[Postfixbuch-users] Postfix ignoriert header_checks

Leo Unglaub leo at leo-unglaub.net
Fr Aug 20 11:04:01 CEST 2010


  Hallo !
Ich muss mich zuerst für das schrecklich gequotete log-file 
entschuldigen, aber roundcube hat mir da einne Strich durch die Rechnung 
gemacht. Nun habe ich meinen thunderbird wieder, da geht das besser ;)

> Postconf -n
>
> Und  Master.cf ohne Kommentare ?
>
> Evtl. ist ja nur ein Schreibfehler drin oder ein Sonder-Zeichen das nicht reingehört
Ich habe mich zwar bemüht so was zu vermeiden, aber 4 Augen sehen mehr 
als 2. Hier zuerst die main.cf

> alias_database = btree:/etc/aliases
> alias_maps = btree:/etc/aliases
> append_dot_mydomain = no
> biff = no
> broken_sasl_auth_clients = yes
> canonical_maps = btree:/etc/postfix/maps/sender_canonical_maps
> config_directory = /etc/postfix
> default_database_type = btree
> delay_warning_time = 4h
> header_checks = pcre:/etc/postfix/maps/header_check
> html_directory = /usr/share/doc/postfix/html
> inet_interfaces = all
> local_recipient_maps = btree:/etc/postfix/maps/local_recipient_maps
> mailbox_command = /usr/lib/dovecot/deliver
> mailbox_size_limit = 0
> mailbox_transport = dovecot
> message_size_limit = 30000000
> mydestination = $myhostname, $mydomain, localhost.$mydomain, localhost
> myhostname = mail.e-c-o.at
> mynetworks = 192.168.1.230 85.25.151.126 192.168.1.200 192.168.1.236 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
> myorigin = /etc/mailname
> readme_directory = /usr/share/doc/postfix
> recipient_bcc_maps = btree:/etc/postfix/maps/recipient_bcc_maps
> recipient_delimiter = +
> relayhost = [smtp.inode.at]
> sender_bcc_maps = btree:/etc/postfix/maps/sender_bcc_maps
> sender_canonical_maps = btree:/etc/postfix/maps/sender_canonical_maps
> smtp_sasl_auth_enable = no
> smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
> smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
> smtpd_recipient_restrictions = check_recipient_access btree:/etc/postfix/checks/whitelist_rfc_recipient,        check_client_access btree:/etc/postfix/checks/check_client_access,        check_helo_access btree:/etc/postfix/checks/check_helo_access,        check_sender_access btree:/etc/postfix/checks/check_sender_access,        check_recipient_access btree:/etc/postfix/checks/check_recipient_access,        reject_non_fqdn_sender,        reject_non_fqdn_recipient,        reject_unknown_sender_domain,        reject_unknown_recipient_domain,        permit_sasl_authenticated,        permit_mynetworks,        check_policy_service inet:127.0.0.1:12525,        check_policy_service inet:127.0.0.1:60000,        reject_unverified_recipient,        permit_mx_backup,        reject_unauth_destination,        permit
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_authenticated_header = yes
> smtpd_sasl_path = private/auth
> smtpd_sasl_security_options = noanonymous
> smtpd_sasl_type = dovecot
> smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
> smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
> smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
> smtpd_use_tls = yes
> soft_bounce = no
> strict_rfc821_envelopes = yes
> transport_maps = btree:/etc/postfix/maps/transport_maps
> virtual_alias_domains = btree:/etc/postfix/maps/virtual_alias_domains
> virtual_alias_maps = btree:/etc/postfix/maps/virtual_alias_maps
> virtual_transport = dovecot
und hier die master.cf
> smtp      inet  n       -       -       -       10       smtpd
>     -o smtpd_proxy_filter=localhost:10024
>     -o smtpd_client_connection_count_limit=10
> pickup    fifo  n       -       -       60      1       pickup
> cleanup   unix  n       -       -       -       0       cleanup
> qmgr      fifo  n       -       n       300     1       qmgr
> tlsmgr    unix  -       -       -       1000?   1       tlsmgr
> rewrite   unix  -       -       -       -       -       trivial-rewrite
> bounce    unix  -       -       -       -       0       bounce
> defer     unix  -       -       -       -       0       bounce
> trace     unix  -       -       -       -       0       bounce
> verify    unix  -       -       -       -       1       verify
> flush     unix  n       -       -       1000?   0       flush
> proxymap  unix  -       -       n       -       -       proxymap
> proxywrite unix -       -       n       -       1       proxymap
> smtp      unix  -       -       -       -       -       smtp
> showq     unix  n       -       -       -       -       showq
> error     unix  -       -       -       -       -       error
> retry     unix  -       -       -       -       -       error
> discard   unix  -       -       -       -       -       discard
> local     unix  -       n       n       -       -       local
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       n       -       -       lmtp
> anvil     unix  -       -       -       -       1       anvil
> scache    unix  -       -       -       -       1       scache
>
> # Out of office mails
> vacation  unix  -       n       n       -       -       pipe
>   flags=Rhu user=vacation argv=/var/spool/vacation/vacation.pl
>
>
> # Dovecot LDA
> dovecot   unix  -       n       n       -       -       pipe
>   flags=DRhu user=dovecot-data:dovecot-data 
> argv=/usr/lib/dovecot/deliver -f ${sender} -d ${recipient}
>
>
> # AMAVIS Transportweg
> smtp-amavis unix    -       -       n       -       10       lmtp
>   -o lmtp_data_done_timeout=1200
>   -o lmtp_send_xforward_command=yes
>   -o disable_dns_lookups=yes
>   -o max_use=50
>
>
> # Pruefung und Rueckgabe von AMAVIS an Postfix
> 127.0.0.1:10025 inet     n      -    n     -    -    smtpd
>   -o content_filter=
>   -o smtpd_proxy_filter=
>   -o smtpd_authorized_xforward_hosts=127.0.0.0/8
>   -o smtpd_client_restrictions=
>   -o smtpd_helo_restrictions=
>   -o smtpd_sender_restrictions=
>   -o smtpd_recipient_restrictions=permit_mynetworks,reject
>   -o smtpd_data_restrictions=
>   -o mynetworks=127.0.0.0/8
>   -o 
> receive_override_options=no_unknown_recipient_checks,no_header_body_checks
Ich hoffe das hilft und ihr habt irgend eine Idee.
Vielen Dank und viele Grüße
Leo



Mehr Informationen über die Mailingliste Postfixbuch-users