[Postfixbuch-users] Problem mit Net::Server::Mail::ESMTP und Postfix

Christian Felsing hostmaster at taunusstein.net
Do Apr 15 11:06:46 CEST 2010


Hallo,

ich habe ein Problem mit Postfix in dieser Config:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
anvil_rate_time_unit = 3600s
anvil_status_update_time = 600s
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:31337
header_checks = regexp:/etc/postfix/header_checks
inet_interfaces = all
inet_protocols = ipv4
mailbox_size_limit = 0
mydestination = localhost
myhostname = mailin.local
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 192.168.0.0/24
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
relay_domains = hash:/etc/postfix/relay_domains
relay_recipient_maps = hash:/etc/aliases,  
hash:/etc/postfix/valid-user, ldap:/etc/postfix/valid-user.ldap
relayhost =
smtp_generic_maps = hash:/etc/postfix/generic
smtp_tls_enforce_peername = no
smtp_tls_note_starttls_offer = yes
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_connection_rate_limit = 100
smtpd_client_message_rate_limit = 100
smtpd_client_recipient_rate_limit = 200
smtpd_data_restrictions = reject_unauth_pipelining,	permit
smtpd_recipient_restrictions =  
reject_unauth_pipelining,	reject_non_fqdn_sender,         
reject_non_fqdn_recipient,	permit_mynetworks,	check_policy_service  
inet:127.0.0.1:10031,        reject_rbl_client ix.dnsbl.manitu.net,     
     reject_rbl_client zen.spamhaus.org,        reject_rbl_client  
cbl.abuseat.org,        check_helo_access  
hash:/etc/postfix/helo_checks,        reject_unknown_sender_domain,     
     reject_unknown_recipient_domain,	check_policy_service  
inet:127.0.0.1:12525,        check_recipient_access  
ldap:/etc/postfix/valid-user.ldap,        reject_unauth_destination,    
      reject_unverified_recipient,        permit
smtpd_use_tls = no
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/relay_domains, hash:/etc/postfix/transport
virtual_alias_maps = hash:/etc/postfix/virtual

hier noch die relevanten Auszüge aus der master.cf:

192.168.0.1:smtp      inet  n       -       -       -       100      smtpd
         -o smtpd_proxy_filter=127.0.0.1:31337
         -o smtpd_client_connection_count_limit=10
	-o smtp_bind_address=192.168.0.1

smtp-amavis unix -      -       n       -       2       smtp
	-o smtp_data_done_timeout=1200
	-o smtp_send_xforward_command=yes
	-o disable_dns_lookups=yes
	-o smtp_bind_address=127.0.0.1

127.0.0.1:10025 inet n  -       n       -       -       smtpd
	-o content_filter=
	-o local_recipient_maps=
	-o relay_recipient_maps=
	-o smtpd_restriction_classes=
	-o smtpd_client_restrictions=
	-o smtpd_helo_restrictions=
	-o smtpd_sender_restrictions=
	-o smtpd_recipient_restrictions=permit_mynetworks,reject
	-o mynetworks=127.0.0.0/8
	-o strict_rfc821_envelopes=yes
	-o smtpd_error_sleep_time=0
	-o smtpd_soft_error_limit=1001
	-o smtpd_hard_error_limit=1000



Auf Port 31337 läuft ein Perlscript, dass SMTP Verbindungen annimmt  
und dann alles an Amavis auf den Port 10024 weiterleitet. Wird Amavis  
direkt angesprochen, dann klappt alles bestens. Wird nun das  
Perlscript angesprochen, dann meldet Postfix

warning: proxy 127.0.0.1:31337 rejected "RCPT  
TO:<notesadmin at example.net> ORCPT=rfc822;notesadmin at s-broker.eu": "555  
Unsupported option: ORCPT"

mailin:/etc/postfix $ telnet localhost 31337
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 mailin ESMTP Net::Server::Mail (Perl) Service ready
ehlo example.net
250-mailin Service ready
250-8BITMIME
250-PIPELINING
250 SIZE 10000000
quit
221 mailin Service closing transmission channel
Connection closed by foreign host.
mailin:/etc/postfix $

Das Perl Skript also nichts im EHLO angegeben, dass es nicht kann,  
allerdings hat Postfix das ignoriert.

Ich habe auch schon versucht, in der master.cf im Abschnitt  
smtp-amavis mit -o  smtp_never_send_ehlo=yes und  
smtp_always_send_ehlo=no zu setzen, allerdings hat das keinerlei  
Änderung gebracht.

Gibt es da noch weitere Dinge, die man bei einem Contentfilter beachten muss ?

Viele Grüße
Christian


----------------------------------------------------------------
Powered by http://www.taunusstein.net
Wir speichern nicht




Mehr Informationen über die Mailingliste Postfixbuch-users