[Postfixbuch-users] Betreff-Zeile mit header_checks ins Log schreiben lassen

Michael Köhler postfixbuch-users at makomi.de
Mi Dez 4 15:15:12 CET 2013


Hallo Ralf,

Am 2013-12-04 12:54, schrieb Ralf Hildebrandt:
>> Ich bin mir nicht bewußt diese abgestellt zu haben, aber in meiner
>> ersten Mail zum Thema habe ich sowohl main.cf wie auch master.cf
>> beigelegt. Vielleicht findest Du den Fehler?
> 
> Also in der main.cf steht:
> 
> header_checks = pcre:/etc/postfix/header_checks
> 
> das ist schonmal korrekt.
> Allerdings wäre die Ausgabe von "postconf -n" sinnvoller!

Die Ausgaben von postconf -n und die unkommentierten Zeilen der 
master.cf hängen an der ersten Mail mit unten dran. Ich häng sie aber 
nochmal hier an diese Mail dran :).

> Aber: Du nutzt "smtpd_proxy_filter = [127.0.0.1]:10024"
> damit geht die ohne header/body_checks an Mail an [127.0.0.1]:10024 
> (amavis).

Ah, das wusste ich nicht. Kann man das aber so konfigurieren (s.u.)?

> Amavis reinjected auf 127.0.0.1:10025 und dort steht in master.cf:
> receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters
>                          ^^^^^^^^^^^^^^^^^^^^^

Super, nachdem ich den check dort rausgenommen habe, werden die 
Betreff-Zeilen mitgeloggt. Wenn ich jetzt aber noch andere 
Umschreibungen in den Headers machen lasse, dann betrifft das ja ein- 
wie auch ausgehende Emails, da ich mit obiger Änderung auf dem 
Amavis-Rückweg zu Postfix den Check aktiviert habe. Ist es möglich das 
auch auf dem Hinweg, also

               postfix:25 -> smtpd_proxy_filter = amavis:10024 -> 
postfix:10025

einzubauen und den Weg

               postfix:586 -> smtpd_proxy_filter = amavis:10026 -> 
postfix:10025

unbeeinflusst zu lassen oder aber eine andere header_check-Prüfung 
einzubauen? Wenn, dann sollte ich aber den amavis:10024-Weg von LMTP auf 
SMTP umstellen, oder?

Und hier nochmal die Konfiguration:

-- main.cf-----------------
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 2d
bounce_template_file = /etc/postfix/bounce-templates/bounce.de-DE.cf
config_directory = /etc/postfix
header_checks = pcre:/etc/postfix/header_checks
html_directory = /usr/share/doc/postfix/html
inet_interfaces = all
mailbox_size_limit = 0
message_size_limit = 0
mydestination = localhost
myhostname = FQDN
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
readme_directory = /usr/share/doc/postfix
recipient_delimiter = +
relayhost =
smtp_tls_loglevel = 1
smtp_tls_note_starttls_offer = yes
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname
smtpd_data_restrictions = reject_multi_recipient_bounce
smtpd_proxy_filter = [127.0.0.1]:10024
smtpd_proxy_options = speed_adjust
smtpd_recipient_restrictions = permit_mynetworks 
permit_sasl_authenticated reject_non_fqdn_sender 
reject_non_fqdn_recipient reject_unknown_sender_domain 
reject_unauth_destination check_recipient_access 
hash:/etc/postfix/roleaccount_exceptions reject_invalid_helo_hostname 
reject_non_fqdn_helo_hostname check_helo_access 
pcre:/etc/postfix/helo_checks check_sender_mx_access 
cidr:/etc/postfix/bogus_mx check_sender_access pcre:/etc/postfix/umlaute 
reject_unlisted_recipient warn_if_reject reject_rbl_client 
ix.dnsbl.manitu.net check_policy_service inet:127.0.0.1:60000 permit
smtpd_tls_CAfile = /etc/ssl/cacert.pem
smtpd_tls_ask_ccert = yes
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/ssl/certs/cert.pem
smtpd_tls_dh1024_param_file = /etc/postfix/dh_1024.pem
smtpd_tls_dh512_param_file = /etc/postfix/dh_512.pem
smtpd_tls_eecdh_grade = strong
smtpd_tls_key_file = /etc/ssl/private/key.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_preempt_cipherlist = yes
virtual_alias_maps = 
proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_maps.cf, 
proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_maps.cf, 
proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_catchall_maps.cf
virtual_mailbox_domains = 
proxy:mysql:/etc/postfix/sql/mysql_virtual_domains_maps.cf
virtual_mailbox_maps = 
proxy:mysql:/etc/postfix/sql/mysql_virtual_mailbox_maps.cf, 
proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_mailbox_maps.cf
virtual_transport = lmtp:unix:private/dovecot-lmtp
---------------------------

-- master.cf --------------
smtp      inet  n       -       -       -       -       smtpd
amavisd-new unix    -       -       n        -      2     lmtp
         -o syslog_name=amavisd-new
         -o lmtp_data_done_timeout=1200
         -o lmtp_send_xforward_command=yes
         -o lmtp_tls_note_starttls_offer=no
         -o disable_dns_lookups=yes
         -o max_use=20
127.0.0.1:10025 inet n    -       n       -       -     smtpd
         -o syslog_name=amavisd-feed
         -o content_filter=
         -o smtpd_proxy_filter=
         -o syslog_name=postfix-amavis
         -o smtpd_delay_reject=no
         -o smtpd_client_restrictions=permit_mynetworks,reject
         -o smtpd_helo_restrictions=
         -o smtpd_sender_restrictions=
         -o smtpd_recipient_restrictions=permit_mynetworks,reject
         -o smtpd_data_restrictions=reject_unauth_pipelining
         -o smtpd_end_of_data_restrictions=
         -o smtpd_restriction_classes=
         -o mynetworks=127.0.0.0/8
         -o smtpd_error_sleep_time=0
         -o smtpd_soft_error_limit=1001
         -o smtpd_hard_error_limit=1000
         -o smtpd_client_connection_count_limit=0
         -o smtpd_client_connection_rate_limit=0
         -o 
receive_override_options=no_unknown_recipient_checks,no_milters
         -o local_header_rewrite_clients=
         -o smtpd_milters=
         -o local_recipient_maps=
         -o transport_maps=hash:/etc/postfix/transport
         -o relay_recipient_maps=
submission inet n       -       -       -       -       smtpd
         -o syslog_name=submission
         -o content_filter=amavisd-new:[127.0.0.1]:10026
         -o smtpd_proxy_filter=
         -o smtpd_proxy_options=
         -o smtpd_client_connection_count_limit=16
         -o smtpd_delay_reject=yes
         -o smtpd_tls_security_level=encrypt
         -o smtpd_tls_auth_only=yes
         -o smtpd_client_restrictions=permit_sasl_authenticated,reject
         -o milter_macro_daemon_name=ORIGINATING
         -o smtpd_sasl_auth_enable=yes
         -o smtpd_sasl_type=dovecot
         -o smtpd_sasl_path=private/auth
         -o smtpd_sasl_tls_security_options=$smtpd_sasl_security_options
         -o smtpd_sasl_security_options=noanonymous,noplaintext
         -o smtpd_sasl_authenticated_header=yes
         -o cleanup_service_name=cleanup-submission
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
cleanup-submission   unix  n       -       -       -       0       
cleanup
         -o syslog_name=cleanup-submission
         -o header_checks=pcre:/etc/postfix/submission_header_checks
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
   flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender 
$recipient
scalemail-backend unix  -       n       n       -       2       pipe
   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store 
${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
   flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
   ${nexthop} ${user}
---------------------------

-- 
Viele Grüße,
Michael




Mehr Informationen über die Mailingliste Postfixbuch-users