PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Postfix Amavisd-new



craano
14.04.08, 12:35
Hallo,

hier läuft ein kleiner Mailserver, bekannte Kombination aus Postfix und Cyrus.
Meine Grundkonfiguration läuft mittlerweile auch bestens.

Nun möchte ich die eingehenden Emails auf Viren und Spam prüfen lassen, leider klappt dann das Zustellen der Emails nicht mehr.

Zuerst meine funktionierende Konfiguration:

main.cf

craano@egroup:~$ cat /etc/postfix/main.cf
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = XXXf.homelinux.net
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
#mydestination =

relayhost = mx.freenet.de

master.cf

craano@egroup:~$ cat /etc/postfix/master.cf
#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ================================================== ========================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ================================================== ========================
smtp inet n - - - - smtpd
#submission inet n - - - - smtpd
# -o smtpd_enforce_tls=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticate d,reject
#smtps inet n - - - - smtpd
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticate d,reject
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - - - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - - - - smtp
-o smtp_fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
#
# ================================================== ==================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ================================================== ==================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}



#############This works #1
cyrus unix - n n - - pipe
flags=R user=cyrus argv=/usr/sbin/cyrdeliver -e -m ${extension} ${user}

Die User können mit diesen Einstellungen Emails versenden und empfangen.

Wenn ich nun versuche amvis einzubinden treten Fehler auf:

Hinzufügen master.cf

smtp-amavis unix - - n - 2 smtpd \
-o smtp_data_done_timeout=1200 \
-o smtp_send_xforward_command=yes \
-o disable_dns_lookups=yes \
-o max_use=20

127.0.0.1:10025 inet n - n - - smtpd \
-o content_filter= \
-o smtpd_restriction_classes= \
-o smtpd_delay_reject=no \
-o smtpd_client_restrictions=permit_mynetworks,reject \
-o smtpd_helo_restrictions= \
-o smtpd_sender_restrictions= \
-o smtpd_recipient_restrictions=permit_mynetworks,rej ect \
-o smtpd_data_restrictions=reject_unauth_pipelining \
-o smtpd_end_of_data_restrictions= \
-o mynetworks=127.0.0.0/8,192.168.0.0/16 \
-o smtpd_error_sleep_time=0 \
-o smtpd_soft_error_limit=1001 \
-o smtpd_hard_error_limit=1000 \
-o smtpd_client_connection_count_limit=0 \
-o smtpd_client_connection_rate_limit=0 \
-o smtpd_milters= \
-o local_header_rewrite_clients= \
-o local_recipient_maps= \
-o relay_recipient_maps= \
-o receive_override_options=no_header_body_checks,no_ unknown_recipient_checks

Hinzufügen main.cf

content_filter=smtp-amavis:[127.0.0.1]:10024


Fehler:

craano@egroup:~$ tail -f /var/log/mail.log
Apr 14 12:12:33 egroup cyrus/ctl_cyrusdb[11661]: archiving log file: /var/lib/cyrus/db/log.0000000001
Apr 14 12:12:33 egroup cyrus/ctl_cyrusdb[11661]: archiving log file: /var/lib/cyrus/db/log.0000000001
Apr 14 12:12:33 egroup cyrus/ctl_cyrusdb[11661]: done checkpointing cyrus databases
Apr 14 12:12:33 egroup cyrus/master[10564]: process 11661 exited, status 0
Apr 14 12:15:18 egroup postfix/qmgr[11467]: A1740A7DC4: from=<mail@XYZ.de>, size=1129, nrcpt=1 (queue active)
Apr 14 12:15:18 egroup postfix/qmgr[11467]: warning: connect to transport amavis[127.0.0.1]: No such file or directory
Apr 14 12:15:18 egroup postfix/error[11662]: A1740A7DC4: to=<imapu@XXXf.homelinux.net>, relay=none, delay=9599, delays=9598/0.03/0/0.05, dsn=4.3.0, status=deferred (mail transport unavailable)
Apr 14 12:20:18 egroup postfix/qmgr[11467]: 64922A7DBC: from=<test@XYZ.de>, size=606, nrcpt=1 (queue active)
Apr 14 12:20:18 egroup postfix/qmgr[11467]: warning: connect to transport amavis[127.0.0.1]: No such file or directory
Apr 14 12:20:18 egroup postfix/error[11673]: 64922A7DBC: to=<imapu@XXXf.homelinux.net>, relay=none, delay=9984, delays=9984/0.02/0/0.05, dsn=4.3.0, status=deferred (mail transport unavailable)


Was mache ich falsch?

Grüße.
craano.

Roger Wilco
14.04.08, 17:54
Apr 14 12:20:18 egroup postfix/qmgr[11467]: warning: connect to transport amavis[127.0.0.1]: No such file or directory
Sieht nach Schreibfehler bzw. alten Mails in der Queue aus...

Ich würde amavisd-new übrigens über smtpd_proxy_filter einbinden, nicht als content_filter.

craano
14.04.08, 17:59
Schreibfehler kann ich nicht ausschließen.

Wenn ich über einen lmtp Client einbinden, dann läuft es:

amavis unix - - n - 2 lmtp
-o lmtp_data_done_timeout=1200
-o lmtp_send_xforward_command=yes
-o disable_dns_lookups=yes
-o max_use=20


Das verstehe ich nicht, aber mir soll es nun egal sein.

Welche Vorteile hat smtpd_proxy_filter?

Grüße.
craano.

Roger Wilco
14.04.08, 18:02
Wenn ich über einen lmtp Client einbinden, dann läuft es:

amavis unix - - n - 2 lmtp
-o lmtp_data_done_timeout=1200
-o lmtp_send_xforward_command=yes
-o disable_dns_lookups=yes
-o max_use=20

Dieser Transport ist in deinen vorigen master.cf-Ausschnitten nicht vorhanden und Postfix hat sich beschwert, dass der Transport nicht existiert...


Welche Vorteile hat smtpd_proxy_filter?
http://www.postfix.org/postconf.5.html#smtpd_proxy_filter