• Willkommen im Linux Club - dem deutschsprachigen Supportforum für GNU/Linux. Registriere dich kostenlos, um alle Inhalte zu sehen und Fragen zu stellen.

Verbinde mit "mailserver"

Status
Für weitere Antworten geschlossen.

Latz

Member
Hallo,

ich habe nicht wirklich ein Problem, aber es stört mich ein wenig.
Manchmal wenn ich eine Mail versenden möchte, versucht mein
Mailclient sich mit meinem lokalen Mailserver zu verbinden.
Leider dauert es sehr lange bis die Mail dann verschickt ist.
Es steht dann da:

bild.jpg


Ich glaube das passiert immer wenn der Server gerade per fetchmail
Mails aus dem Netz abruft. Kann man da was dran ändern?

Ich benutze Suse 9.1 mit postfix, fetchmail und qpopper.
Mailclient ist Thunderbird 1.0 unter Windows 2000.

Gruß Latz
 

Desti

Member
Hallo erstmal :)

Nunja, ich bin auch kein großer Mailexperte, aber ich würde sagen (und ich bitte die Profis mich zu korrigieren), dass die Mail anfängt zu Bouncen wenn du deine Mails abrufst. Schau dir mal deine hosts - Einträge an, möglicherweise sinds die aliases.

Gruss

Destüüü
 
OP
L

Latz

Member
Guten morgen,

und was kann ich dagegen machen? Die Arbeitskollegen regen sich
eben immer mehr darüber auf, dass ihre mails nicht gleich verschickt
werden.

Gruß Latz
 

Desti

Member
--> /etc/hosts

schau mal was bei 127.0.0.1, bzw. 127.0.0.2 steht.

Bei 127.0.0.1 sollte es sich auf den localhost beschrenken.

Den Rest (name.domain und/oder domain) ab nach 127.0.0.2 .

xinetd restarten und schaun ob die Mails immernoch Bouncen...
--> tail -f /etc/log/mail

Probemail schicken und den Punkt Status beobachten. Ausserdem ist die mail - Logdatei meistens sehr praktisch beim analysieren der Probleme.

Ansonsten mal bitte die Mail log, sowie postfix config posten.


Gruss,

Destüüü
 
OP
L

Latz

Member
Hallo,

127.0.0.1 localhost

127.0.0.1 hab ich gar nicht in meiner hosts-datei.
ich hab nur die lokale IP mit mail.domain

Gruß Latz

hier mal der log beim Mail versenden:

Code:
Jan 12 12:34:52 mail postfix/smtpd[6900]: connect from sfs-0042.suckow-fischer.de[10.3.201.226]
Jan 12 12:34:52 mail postfix/smtpd[6900]: 8A062DD24: client=sfs-0042.suckow-fischer.de[10.3.201.226]
Jan 12 12:34:52 mail postfix/cleanup[6903]: 8A062DD24: message-id=<41E50B5E.80903@suckow-fischer.de>
Jan 12 12:34:52 mail postfix/qmgr[6234]: 8A062DD24: from=<tobias.funk@suckow-fischer.de>, size=2063, nrcpt=1 (queue active)
Jan 12 12:34:52 mail postfix/smtpd[6900]: disconnect from sfs-0042.suckow-fischer.de[10.3.201.226]
Jan 12 12:34:52 mail postfix/smtp[6904]: connect to localhost[::1]: Connection refused (port 10024)
Jan 12 12:34:53 mail postfix/smtpd[6908]: connect from localhost[127.0.0.1]
Jan 12 12:34:53 mail postfix/smtpd[6908]: 1DD6D1010D: client=localhost[127.0.0.1]
Jan 12 12:34:53 mail postfix/cleanup[6903]: 1DD6D1010D: message-id=<41E50B5E.80903@suckow-fischer.de>
Jan 12 12:34:53 mail postfix/smtpd[6908]: disconnect from localhost[127.0.0.1]
Jan 12 12:34:53 mail postfix/qmgr[6234]: 1DD6D1010D: from=<tobias.funk@suckow-fischer.de>, size=2522, nrcpt=1 (queue active)
Jan 12 12:34:53 mail postfix/smtp[6904]: 8A062DD24: to=<tobias.funk@suckow-fischer.de>, relay=localhost[127.0.0.1], delay=1, status=sent (250 2.6.0 Ok, id=06786-02, from MTA: 250 Ok: queued as 1DD6D1010D)
Jan 12 12:34:53 mail postfix/qmgr[6234]: 8A062DD24: removed
Jan 12 12:34:53 mail postfix/local[6909]: 1DD6D1010D: to=<tobias.funk@suckow-fischer.de>, relay=local, delay=0, status=sent (delivered to mailbox)
Jan 12 12:34:53 mail postfix/qmgr[6234]: 1DD6D1010D: removed
bei diesem beispiel wurde die mail ganz normal versendet.
 

Desti

Member
Jan 12 12:34:52 mail postfix/smtp[6904]: connect to localhost[::1]: Connection refused (port 10024)

Das sieht sehr nach dem Problem aus ^^
ich hätte gerne die main.cf von postfix sowie Auszüge aus der master.cf (Die Tabelle reicht).

Wir kriegen das Kind schon geschaukelt *g* ^^
Gruss,
Destüüü
 
OP
L

Latz

Member
Man was gibt des en Thread :lol:

master.cf:
Code:
smtp      inet  n       -       n       -       10      smtpd -o content_filter=smtp:[localhost]:10024
#smtps	  inet	n	-	n	-	2	smtpd -o smtpd_tls_wrappermode=yes -o content_filter=smtp:[localhost]:10024
#  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission	inet	n	-	n	-	-	smtpd
#  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628      inet  n       -       n       -       -       qmqpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
localhost:10025 inet	n	-	n	-	-	smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
smtp-amavis unix -	-	y	-	2	smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes



main.cf:
Code:
#
# -----------------------------------------------------------------------
# NOTE: Many parameters have already been added to the end of this file
#       by SuSEconfig.postfix. So take care that you don't uncomment
#       and set a parameter without checking whether it has been added
#       to the end of this file.
# -----------------------------------------------------------------------
#
# Global Postfix configuration file. This file lists only a subset
# of all 300+ parameters. See the sample-xxx.cf files for a full list.
# 
# The general format of each line is: parameter = value. Lines
# that begin with whitespace continue the previous line. A value can
# contain references to other $names or ${name}s.
#
# NOTE - CHANGE NO MORE THAN 2-3 PARAMETERS AT A TIME, AND TEST IF
# POSTFIX STILL WORKS AFTER EVERY CHANGE.

# SOFT BOUNCE
#
# The soft_bounce parameter provides a limited safety net for
# testing.  When soft_bounce is enabled, mail will remain queued that
# would otherwise bounce. This parameter disables locally-generated
# bounces, and prevents the SMTP server from rejecting mail permanently
# (by changing 5xx replies into 4xx replies). However, soft_bounce
# is no cure for address rewriting mistakes or mail routing mistakes.
#
#soft_bounce = no

# LOCAL PATHNAME INFORMATION
#
# The queue_directory specifies the location of the Postfix queue.
# This is also the root directory of Postfix daemons that run chrooted.
# See the files in examples/chroot-setup for setting up Postfix chroot
# environments on different UNIX systems.
#

# The command_directory parameter specifies the location of all
# postXXX commands.
#
command_directory = /usr/sbin

# The daemon_directory parameter specifies the location of all Postfix
# daemon programs (i.e. programs listed in the master.cf file). This
# directory must be owned by root.
#
daemon_directory = /usr/lib/postfix

# QUEUE AND PROCESS OWNERSHIP
#
# The mail_owner parameter specifies the owner of the Postfix queue
# and of most Postfix daemon processes.  Specify the name of a user
# account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
# AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM.  In
# particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
# USER.
#

# The default_privs parameter specifies the default rights used by
# the local delivery agent for delivery to external file or command.
# These rights are used in the absence of a recipient user context.
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
#default_privs = nobody

# INTERNET HOST AND DOMAIN NAMES
# 
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.
#
myhostname = mail.suckow-fischer.de
#myhostname = virtual.domain.tld

# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.
# $mydomain is used as a default value for many other configuration
# parameters.
#
mydomain = suckow-fischer.de

# SENDING MAIL
# 
# The myorigin parameter specifies the domain that locally-posted
# mail appears to come from. The default is to append $myhostname,
# which is fine for small sites.  If you run a domain with multiple
# machines, you should (1) change this to $mydomain and (2) set up
# a domain-wide alias database that aliases each user to
# user@that.users.mailhost.
#
# For the sake of consistency between sender and recipient addresses,
# myorigin also specifies the default domain name that is appended
# to recipient addresses that have no @domain part.
#
#myorigin = $myhostname
#myorigin = $mydomain

# RECEIVING MAIL

# The inet_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on.  By default,
# the software claims all active interfaces on the machine. The
# parameter also controls delivery of mail to user@[ip.address].
#
# See also the proxy_interfaces parameter, for network addresses that
# are forwarded to us via a proxy or network address translator.
#
# Note: you need to stop/start Postfix when this parameter changes.
#
#inet_interfaces = all
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost

# The proxy_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on by way of a
# proxy or network address translation unit. This setting extends
# the address list specified with the inet_interfaces parameter.
#
# You must specify your proxy/NAT addresses when your system is a
# backup MX host for other domains, otherwise mail delivery loops
# will happen when the primary MX host is down.
#
#proxy_interfaces =
#proxy_interfaces = 1.2.3.4

# The mydestination parameter specifies the list of domains that this
# machine considers itself the final destination for.
#
# These domains are routed to the delivery agent specified with the
# local_transport parameter setting. By default, that is the UNIX
# compatible delivery agent that lookups all recipients in /etc/passwd
# and /etc/aliases or their equivalent.
#
# The default is $myhostname + localhost.$mydomain.  On a mail domain
# gateway, you should also include $mydomain.
#
# Do not specify the names of virtual domains - those domains are
# specified elsewhere (see sample-virtual.cf).
#
# Do not specify the names of domains that this machine is backup MX
# host for. Specify those names via the relay_domains settings for
# the SMTP server, or use permit_mx_backup if you are lazy (see
# sample-smtpd.cf).
#
# The local machine is always the final destination for mail addressed
# to user@[the.net.work.address] of an interface that the mail system
# receives mail on (see the inet_interfaces parameter).
#
# Specify a list of host or domain names, /file/name or type:table
# patterns, separated by commas and/or whitespace. A /file/name
# pattern is replaced by its contents; a type:table is matched when
# a name matches a lookup key (the right-hand side is ignored).
# Continue long lines by starting the next line with whitespace.
#
# DO NOT LIST RELAY DESTINATIONS IN MYDESTINATION.
# DO NOT LIST RELAY DESTINATIONS IN MYDESTINATION.
# DO NOT LIST RELAY DESTINATIONS IN MYDESTINATION.
# DO NOT LIST RELAY DESTINATIONS IN MYDESTINATION.
# DO NOT LIST RELAY DESTINATIONS IN MYDESTINATION.
#
# See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
#
#mydestination = $myhostname, localhost.$mydomain, localhost
mydestination = $myhostname, localhost.$mydomain, suckow-fischer.de
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
#	mail.$mydomain, www.$mydomain, ftp.$mydomain

# REJECTING MAIL FOR UNKNOWN LOCAL USERS
#
# The local_recipient_maps parameter specifies optional lookup tables
# with all names or addresses of users that are local with respect
# to $mydestination, $inet_interfaces or $proxy_interfaces.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown local users. This parameter is defined by default.
#
# To turn off local recipient checking in the SMTP server, specify
# local_recipient_maps = (i.e. empty).
#
# The default setting assumes that you use the default Postfix local
# delivery agent for local delivery. You need to update the
# local_recipient_maps setting if:
#
# - You define $mydestination domain recipients in files other than
#   /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
#   For example, you define $mydestination domain recipients in    
#   the $virtual_mailbox_maps files.
#
# - You redefine the local delivery agent in master.cf.
#
# - You redefine the "local_transport" setting in main.cf.
#
# - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
#   feature of the Postfix local delivery agent (see sample-local.cf).
#
# Details are described in the LOCAL_RECIPIENT_README file.
#
# Beware: if the Postfix SMTP server runs chrooted, you probably have
# to access the passwd file via the proxymap service, in order to
# overcome chroot restrictions. The alternative, having a copy of
# the system passwd file in the chroot jail is just not practical.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify a bare username, an @domain.tld
# wild-card, or specify a user@domain.tld address.
# 
#local_recipient_maps = unix:passwd.byname $alias_maps
#local_recipient_maps = proxy:unix:passwd.byname $alias_maps
#local_recipient_maps =

# The unknown_local_recipient_reject_code specifies the SMTP server
# response code when a recipient domain matches $mydestination or
# ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
# and the recipient address or address local-part is not found.
#
# The default setting is 550 (reject mail) but it is safer to start
# with 450 (try again later) until you are certain that your
# local_recipient_maps settings are OK.
#
#unknown_local_recipient_reject_code = 550
unknown_local_recipient_reject_code = 450

# TRUST AND RELAY CONTROL

# The mynetworks parameter specifies the list of "trusted" SMTP
# clients that have more privileges than "strangers".
#
# In particular, "trusted" SMTP clients are allowed to relay mail
# through Postfix.  See the smtpd_recipient_restrictions parameter
# in file sample-smtpd.cf.
#
# You can specify the list of "trusted" network addresses by hand
# or you can let Postfix do it for you (which is the default).
#
# By default (mynetworks_style = subnet), Postfix "trusts" SMTP
# clients in the same IP subnetworks as the local machine.
# On Linux, this does works correctly only with interfaces specified
# with the "ifconfig" command.
# 
# Specify "mynetworks_style = class" when Postfix should "trust" SMTP
# clients in the same IP class A/B/C networks as the local machine.
# Don't do this with a dialup site - it would cause Postfix to "trust"
# your entire provider's network.  Instead, specify an explicit
# mynetworks list by hand, as described below.
#  
# Specify "mynetworks_style = host" when Postfix should "trust"
# only the local machine.
# 
#mynetworks_style = class
#mynetworks_style = subnet
#mynetworks_style = host

# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
#
# Specify an explicit list of network/netmask patterns, where the
# mask specifies the number of bits in the network part of a host
# address.
#
# You can also specify the absolute pathname of a pattern file instead
# of listing the patterns here. Specify type:table for table-based lookups
# (the value on the table right-hand side is not used).
#
mynetworks = 10.3.201.0/24  127.0.0.0/8
#mynetworks = $config_directory/mynetworks
#mynetworks = hash:/etc/postfix/network_table

# The relay_domains parameter restricts what destinations this system will
# relay mail to.  See the smtpd_recipient_restrictions restriction in the
# file sample-smtpd.cf for detailed information.
#
# By default, Postfix relays mail
# - from "trusted" clients (IP address matches $mynetworks) to any destination,
# - from "untrusted" clients to destinations that match $relay_domains or
#   subdomains thereof, except addresses with sender-specified routing.
# The default relay_domains value is $mydestination.
# 
# In addition to the above, the Postfix SMTP server by default accepts mail
# that Postfix is final destination for:
# - destinations that match $inet_interfaces or $proxy_interfaces,
# - destinations that match $mydestination
# - destinations that match $virtual_alias_domains,
# - destinations that match $virtual_mailbox_domains.
# These destinations do not need to be listed in $relay_domains.
# 
# Specify a list of hosts or domains, /file/name patterns or type:name
# lookup tables, separated by commas and/or whitespace.  Continue
# long lines by starting the next line with whitespace. A file name
# is replaced by its contents; a type:name table is matched when a
# (parent) domain appears as lookup key.
#
# NOTE: Postfix will not automatically forward mail for domains that
# list this system as their primary or backup MX host. See the
# permit_mx_backup restriction in the file sample-smtpd.cf.
#
#relay_domains = $mydestination

# INTERNET OR INTRANET

# The relayhost parameter specifies the default host to send mail to
# when no entry is matched in the optional transport(5) table. When
# no relayhost is given, mail is routed directly to the destination.
#
# On an intranet, specify the organizational domain name. If your
# internal DNS uses no MX records, specify the name of the intranet
# gateway host instead.
#
# In the case of SMTP, specify a domain, host, host:port, [host]:port,
# [address] or [address]:port; the form [host] turns off MX lookups.
#
# If you're connected via UUCP, see also the default_transport parameter.
#
#relayhost = $mydomain
relayhost = smtprelay.t-online.de
#relayhost = uucphost
#relayhost = [an.ip.add.ress]

# REJECTING UNKNOWN RELAY USERS
#
# The relay_recipient_maps parameter specifies optional lookup tables
# with all addresses in the domains that match $relay_domains.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown relay users. This feature is off by default.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify an @domain.tld wild-card, or specify
# a user@domain.tld address.
# 
#relay_recipient_maps = hash:/etc/postfix/relay_recipients

# INPUT RATE CONTROL
#
# The in_flow_delay configuration parameter implements mail input
# flow control. This feature is turned on by default, although it
# still needs further development (it's disabled on SCO UNIX due
# to an SCO bug).
# 
# A Postfix process will pause for $in_flow_delay seconds before
# accepting a new message, when the message arrival rate exceeds the
# message delivery rate. With the default 100 SMTP server process
# limit, this limits the mail inflow to 100 messages a second more
# than the number of messages delivered per second.
# 
# Specify 0 to disable the feature. Valid delays are 0..10.
# 
#in_flow_delay = 1s

# ADDRESS REWRITING
#
# Insert text from sample-rewrite.cf if you need to do address
# masquerading.
#
# Insert text from sample-canonical.cf if you need to do address
# rewriting, or if you need username->Firstname.Lastname mapping.

# ADDRESS REDIRECTION (VIRTUAL DOMAIN)
#
# Insert text from sample-virtual.cf if you need virtual domain support.

# "USER HAS MOVED" BOUNCE MESSAGES
#
# Insert text from sample-relocated.cf if you need "user has moved"
# style bounce messages. Alternatively, you can bounce recipients
# with an SMTP server access table. See sample-smtpd.cf.

# TRANSPORT MAP
#
# Insert text from sample-transport.cf if you need explicit routing.

# ALIAS DATABASE
#
# The alias_maps parameter specifies the list of alias databases used
# by the local delivery agent. The default list is system dependent.
#
# On systems with NIS, the default is to search the local alias
# database, then the NIS alias database. See aliases(5) for syntax
# details.
# 
# If you change the alias database, run "postalias /etc/aliases" (or
# wherever your system stores the mail alias file), or simply run
# "newaliases" to build the necessary DBM or DB file.
#
# It will take a minute or so before changes become visible.  Use
# "postfix reload" to eliminate the delay.
#
#alias_maps = dbm:/etc/aliases
alias_maps = hash:/etc/aliases
#alias_maps = hash:/etc/aliases, nis:mail.aliases
#alias_maps = netinfo:/aliases

# The alias_database parameter specifies the alias database(s) that
# are built with "newaliases" or "sendmail -bi".  This is a separate
# configuration parameter, because alias_maps (see above) may specify
# tables that are not necessarily all under control by Postfix.
#
#alias_database = dbm:/etc/aliases
#alias_database = dbm:/etc/mail/aliases
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases

# ADDRESS EXTENSIONS (e.g., user+foo)
#
# The recipient_delimiter parameter specifies the separator between
# user names and address extensions (user+foo). See canonical(5),
# local(8), relocated(5) and virtual(5) for the effects this has on
# aliases, canonical, virtual, relocated and .forward file lookups.
# Basically, the software tries user+foo and .forward+foo before
# trying user and .forward.
#
#recipient_delimiter = +

# DELIVERY TO MAILBOX
#
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
# mailbox file is /var/spool/mail/user or /var/mail/user.  Specify
# "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
#home_mailbox = Maildir/
 
# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.
#
#mail_spool_directory = /var/mail
#mail_spool_directory = /var/spool/mail

# The mailbox_command parameter specifies the optional external
# command to use instead of mailbox delivery. The command is run as
# the recipient with proper HOME, SHELL and LOGNAME environment settings.
# Exception:  delivery for root is done as $default_user.
#
# Other environment variables of interest: USER (recipient username),
# EXTENSION (address extension), DOMAIN (domain part of address),
# and LOCAL (the address localpart).
#
# Unlike other Postfix configuration parameters, the mailbox_command
# parameter is not subjected to $parameter substitutions. This is to
# make it easier to specify shell syntax (see example below).
#
# Avoid shell meta characters because they will force Postfix to run
# an expensive shell process. Procmail alone is expensive enough.
#
# IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
# ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
#
#mailbox_command = /some/where/procmail
#mailbox_command = /some/where/procmail -a "$EXTENSION"

# The mailbox_transport specifies the optional transport in master.cf
# to use after processing aliases and .forward files. This parameter
# has precedence over the mailbox_command, fallback_transport and
# luser_relay parameters.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf.  The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for    
# non-UNIX accounts with "User unknown in local recipient table".
#
#mailbox_transport = lmtp:unix:/file/name
#mailbox_transport = cyrus

# The fallback_transport specifies the optional transport in master.cf
# to use for recipients that are not found in the UNIX passwd database.
# This parameter has precedence over the luser_relay parameter.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf.  The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for    
# non-UNIX accounts with "User unknown in local recipient table".
#
#fallback_transport = lmtp:unix:/file/name
#fallback_transport = cyrus
#fallback_transport =

# The luser_relay parameter specifies an optional destination address
# for unknown recipients.  By default, mail for unknown@$mydestination,
# unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
# as undeliverable.
#
# The following expansions are done on luser_relay: $user (recipient
# username), $shell (recipient shell), $home (recipient home directory),
# $recipient (full recipient address), $extension (recipient address
# extension), $domain (recipient domain), $local (entire recipient
# localpart), $recipient_delimiter. Specify ${name?value} or
# ${name:value} to expand value only when $name does (does not) exist.
#
# luser_relay works only for the default Postfix local delivery agent.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must specify "local_recipient_maps =" (i.e. empty) in
# the main.cf file, otherwise the SMTP server will reject mail for    
# non-UNIX accounts with "User unknown in local recipient table".
#
#luser_relay = $user@other.host
#luser_relay = $local@other.host
#luser_relay = admin+$local
  
# JUNK MAIL CONTROLS
# 
# The controls listed here are only a very small subset. See the file
# sample-smtpd.cf for an elaborate list of anti-UCE controls.

# The header_checks parameter specifies an optional table with patterns
# that each logical message header is matched against, including
# headers that span multiple physical lines.
#
# By default, these patterns also apply to MIME headers and to the
# headers of attached messages. With older Postfix versions, MIME and
# attached message headers were treated as body text.
#
# For details, see "man header_checks".
#
#header_checks = regexp:/etc/postfix/header_checks

# FAST ETRN SERVICE
#
# Postfix maintains per-destination logfiles with information about
# deferred mail, so that mail can be flushed quickly with the SMTP
# "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
# 
# By default, Postfix maintains deferred mail logfile information
# only for destinations that Postfix is willing to relay to (as
# specified in the relay_domains parameter). For other destinations,
# Postfix attempts to deliver ALL queued mail after receiving the
# SMTP "ETRN domain.tld" command, or after execution of "sendmail
# -qRdomain.tld". This can be slow when a lot of mail is queued.
# 
# The fast_flush_domains parameter controls what destinations are
# eligible for this "fast ETRN/sendmail -qR" service.
# 
#fast_flush_domains = $relay_domains
#fast_flush_domains =

# SHOW SOFTWARE VERSION OR NOT
#
# The smtpd_banner parameter specifies the text that follows the 220
# code in the SMTP server's greeting banner. Some people like to see
# the mail version advertised. By default, Postfix shows no version.
#
# You MUST specify $myhostname at the start of the text. That is an
# RFC requirement. Postfix itself does not care.
#
#smtpd_banner = $myhostname ESMTP $mail_name
#smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)

# PARALLEL DELIVERY TO THE SAME DESTINATION
#
# How many parallel deliveries to the same user or domain? With local
# delivery, it does not make sense to do massively parallel delivery
# to the same user, because mailbox updates must happen sequentially,
# and expensive pipelines in .forward files can cause disasters when
# too many are run at the same time. With SMTP deliveries, 10
# simultaneous connections to the same domain could be sufficient to
# raise eyebrows.
# 
# Each message delivery transport has its XXX_destination_concurrency_limit
# parameter.  The default is $default_destination_concurrency_limit for
# most delivery transports. For the local delivery agent the default is 2.

#local_destination_concurrency_limit = 2
#default_destination_concurrency_limit = 20

# DEBUGGING CONTROL
#
# The debug_peer_level parameter specifies the increment in verbose
# logging level when an SMTP client or server host name or address
# matches a pattern in the debug_peer_list parameter.
#
debug_peer_level = 2

# The debug_peer_list parameter specifies an optional list of domain
# or network patterns, /file/name patterns or type:name tables. When
# an SMTP client or server host name or address matches a pattern,
# increase the verbose logging level by the amount specified in the
# debug_peer_level parameter.
#
#debug_peer_list = 127.0.0.1
#debug_peer_list = some.domain

# The debugger_command specifies the external command that is executed
# when a Postfix daemon program is run with the -D option.
#
# Use "command .. & sleep 5" so that the debugger can attach before
# the process marches on. If you use an X-based debugger, be sure to
# set up your XAUTHORITY environment variable before starting Postfix.
#
debugger_command =
	 PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
	 xxgdb $daemon_directory/$process_name $process_id & sleep 5

# If you don't have X installed on the Postfix machine, try:
# debugger_command =
#	PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
#	echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
#	>$config_directory/$process_name.$process_id.log & sleep 5

# INSTALL-TIME CONFIGURATION INFORMATION
#
# The following parameters are used when installing a new Postfix version.
# 
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
# 
sendmail_path = /usr/sbin/sendmail

# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
newaliases_path = /usr/bin/newaliases

# mailq_path: The full pathname of the Postfix mailq command.  This
# is the Sendmail-compatible mail queue listing command.
# 
mailq_path = /usr/bin/mailq

# setgid_group: The group for mail submission and queue management
# commands.  This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = maildrop

# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/share/man

# sample_directory: The location of the Postfix sample configuration files.
#
sample_directory = /usr/share/doc/packages/postfix/samples

# readme_directory: The location of the Postfix README files.
#
readme_directory = /usr/share/doc/packages/postfix/README_FILES
mail_spool_directory = /var/mail
canonical_maps = hash:/etc/postfix/canonical
virtual_maps = hash:/etc/postfix/virtual
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sender_canonical_maps = hash:/etc/postfix/sender_canonical
masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient
myhostname = mail.suckow-fischer.de
#inet_interfaces = 127.0.0.1 ::1
masquerade_domains = 
mydestination = $myhostname, localhost.$mydomain, suckow-fischer.de
disable_dns_lookups = no
relayhost = smtprelay.t-online.de
content_filter = smtp-amavis:[127.0.0.1]:10024
mailbox_command = 
mailbox_transport = 
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_client_restrictions = 
smtpd_helo_required = no
smtpd_helo_restrictions = 
strict_rfc821_envelopes = no
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
smtp_sasl_auth_enable = no
smtpd_sasl_auth_enable = no
smtpd_use_tls = no
smtp_use_tls = no
alias_maps = hash:/etc/aliases
mailbox_size_limit = 0
message_size_limit = 51200000
virtual_alias_maps = hash:/etc/postfix/virtual
maximal_queue_lifetime = 1d
recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
myorigin = $mydomain
defer_transports =
 

Desti

Member
So erstmal nie main.cf gekürzt^^

Als 1. ist mir nun aufgefallen das du myhostname 2. deklariert hast .(was aber nicht weiter schlimm ist, da es 2x die gleichen werte sind)


So der Fehler
Jan 12 12:34:52 mail postfix/smtp[6904]: connect to localhost[::1]: Connection refused (port 10024)

wird von dem content filter verursacht, ich denke er löst 127.0.0.1 falsch auf oder amavis lauscht nicht richtig auf port 10024. Das nächste mal wärs fein direkt zu wissen das ein amavis Produkt mit im spiel ist (Spamm assistent?) , muss ich aber gleich sagen, dass ich mich nicht sehr gut mit der software auskenne. (me arbeitet mit TrendMicro Produkten)

Ich kann dir eigentlich jetzt nurnoch weiterhelfen mit diesem Link:

http://www.bieli.de/main/node20.html

und falls generelle Fragen auftauchen, weisst du ja wo du mich findest ^^
Ansonsten amavis wech (halt eh nicht viel von der software^^), und ich könnte darauf schwören, dass sich dein Problem in Luft auflöst.

Hier die gekürzte main cf.
Code:
mydestination = $myhostname, localhost.$mydomain, suckow-fischer.de 
unknown_local_recipient_reject_code = 450 

mynetworks = 10.3.201.0/24  127.0.0.0/8 
relayhost = smtprelay.t-online.de 
alias_maps = hash:/etc/aliases 
hash:/opt/majordomo/aliases 

debug_peer_level = 2 

debugger_command = 
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin 
    xxgdb $daemon_directory/$process_name $process_id & sleep 5 

mail_spool_directory = /var/mail 
canonical_maps = hash:/etc/postfix/canonical 
virtual_maps = hash:/etc/postfix/virtual 
relocated_maps = hash:/etc/postfix/relocated 
transport_maps = hash:/etc/postfix/transport 
sender_canonical_maps = hash:/etc/postfix/sender_canonical 
masquerade_exceptions = root 
masquerade_classes = envelope_sender, header_sender, header_recipient 
myhostname = mail.suckow-fischer.de 
#inet_interfaces = 127.0.0.1 ::1 
masquerade_domains = 
mydestination = $myhostname, localhost.$mydomain, suckow-fischer.de 
disable_dns_lookups = no 
relayhost = smtprelay.t-online.de 
content_filter = smtp-amavis:[127.0.0.1]:10024 
mailbox_command = 
mailbox_transport = 
smtpd_sender_restrictions = hash:/etc/postfix/access 
smtpd_client_restrictions = 
smtpd_helo_required = no 
smtpd_helo_restrictions = 
strict_rfc821_envelopes = no 
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination 
smtp_sasl_auth_enable = no 
smtpd_sasl_auth_enable = no 
smtpd_use_tls = no 
smtp_use_tls = no 
alias_maps = hash:/etc/aliases 
mailbox_size_limit = 0 
message_size_limit = 51200000 
virtual_alias_maps = hash:/etc/postfix/virtual 
maximal_queue_lifetime = 1d 
recipient_canonical_maps = hash:/etc/postfix/recipient_canonical 
myorigin = $mydomain 
defer_transports =

Gruss,

Destüüü
 

dermichel

Advanced Hacker
Desti schrieb:
Ansonsten amavis wech (halt eh nicht viel von der software^^), und ich könnte darauf schwören, dass sich dein Problem in Luft auflöst.
Destüüü


amavisd-new ist einer der BESTEN on-demand-scanner die es unter linux gibt! so flexibel sind andere produkte wie antivir, bitdefender, trendmicro bei weitem nicht!

relayhost = smtprelay.t-online.de

immer mit [] den hostnamen angeben, dann gibt es keine laestigen reverse-lookups!


ob der amavisd laeuft kann man mit

telnet localhost 10024 oder netstat -lntp feststellen....
 
OP
L

Latz

Member
Ich habe bei amavisd-new den Virescanner aktiviert. Den Spamfilter
habe ich jedoch nicht aktiviert. Kann es damit zusammenhängen?

Wenn ich telnet localhost 10024 eingebe bekomme ich folgende Meldung:

Code:
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 [127.0.0.1] ESMTP amavisd-new service ready

@ michel

was meinst du mit []?
relayhost = [smtprelay.t-online.de]

Gruß Latz
 

Desti

Member
@michael:

Siehst du, in solchen Punkten gehen Meinungen auseinaner^^ Ich arbeite mit TrendMicro Produkten und muss sagen, dass die Jungs eine gute Software entwickelt haben. Aber ist halt nicht open source, deswegen geben ich dir auch recht.

@Latz:

Die Telnet verbindung schaut gut aus.
(Connection refused wäre böse *g*)

und mit relayhost meint MIchael den Eintrag in der main.cf
ersetzte relayhost = smtprelay.t-online.de
durch relayhost = [smtprelay.t-online.de]

Gruss Desti
 

dermichel

Advanced Hacker
die telnet verbindung ist ok!
hast du deinem amavis gesagt welche domainen relayen duerfen?
poste mal die /etc/amavisd.conf ohne kommentarzeichen.

cat /etc/amavisd.conf | grep -nv ^#


die ersten zeilen reichen - die ganzen virenscannerdefinitionen usw sind nicht wichtig....


sende nochmal ne email und poste das log - das wir einen "ist-stand" haben ;)

.
 
OP
L

Latz

Member
Code:
1:use strict;
2:
7:
17:
45:
46:
50:
54:$MYHOME = '/var/spool/amavis';
55:
59:$mydomain = 'suckow-fischer.de';      # (no useful default)
60:
62:
65:$daemon_user = 'vscan';
66:$daemon_group = 'vscan';
67:
71:$TEMPBASE = $MYHOME;	        # (must be set if other config vars use is)
73:
78:
81:
84:
86:$ENV{TMPDIR} = $TEMPBASE;       # wise to set TMPDIR, but not obligatory
88:
91:
95:$forward_method = 'smtp:127.0.0.1:10025';  # where to forward checked mail
96:$notify_method = $forward_method;          # where to submit notifications
97:
100:
106:
110:
114:
118:
122:
123:
129:$max_servers  =  2;   # number of pre-forked children          (default 2)
130:$max_requests = 10;   # retire a child after that many accepts (default 10)
131:
132:$child_timeout=5*60;  # abort child if it does not complete each task in n sec
133:                      # (default: 8*60 seconds)
134:
139:
150:
151:
172:@local_domains_acl = ( ".$mydomain" );  # $mydomain and its subdomains
177:
183:
188:
189:
193:
200:
202:			          # (does not apply to sendmail/milter)
203:			          # (default is true)
204:
208:$unix_socketname = "$MYHOME/amavisd.sock"; # amavis helper protocol socket
210:                                  # (default is undef, i.e. disabled)
211:                                  # (usual setting is $MYHOME/amavisd.sock)
212:
217:
218:
219:
222:$inet_socket_port = 10024;        # accept SMTP on this local TCP port
223:                                  # (default is undef, i.e. disabled)
225:
231:                                  # (default is '127.0.0.1')
232:@inet_acl = qw( 127.0.0.1 );      # allow SMTP access only from localhost IP
233:                                  # (default is qw( 127.0.0.1 ) )
234:
238:
259:
260:
264:
266:$DO_SYSLOG = 0;                   # (defaults to false)
268:
270:$LOGFILE = "$MYHOME/amavis.log";  # (defaults to empty, no log)
271:
279:$log_level = 2;		  # (defaults to 0)
280:
284:
289:
291:$log_templ = '[? %#V |[? %#F |[?%#D|Not-Delivered|Passed]|BANNED name/type (%F)]|INFECTED (%V)], #
292:<%o> -> [<%R>|,][? %i ||, quarantine %i], Message-ID: %m, Hits: %c';
293:
294:
298:
308:
321:$notify_virus_recips_templ= read_text('/var/amavis/notify_virus_recips.txt');
324:
329:
330:
348:
383:
384:$final_virus_destiny      = D_DISCARD;  # (defaults to D_BOUNCE)
385:$final_banned_destiny     = D_DISCARD;  # (defaults to D_BOUNCE)
386:$final_spam_destiny = D_DISCARD;
387:$final_bad_header_destiny = D_PASS;  # (defaults to D_PASS), D_BOUNCE suggested
388:
405:
409:
412:
415:
418:
421:
425:$warnbannedrecip = 1;	# (defaults to false (undef))
426:
429:$warn_offsite = 1;	# (defaults to false (undef), i.e. only notify locals)
430:
431:
438:$viruses_that_fake_sender_re = new_RE(
439:  qr'nimda|hybris|klez|bugbear|yaha|braid|sobig|fizzer|palyh|peido|holar'i,
440:  qr'tanatos|lentin|bridex|mimail|trojan\.dropper|dumaru|parite|spaces'i,
441:  qr'dloader|galil|gibe|swen|netwatch|bics|sbrowse|sober|rox|val(hal)?la'i,
442:  qr'frethem|sircam|be?agle|tanx|mydoom|novarg|shimg|netsky|somefool|moodown'i,
443:  qr'@mm|@MM',    # mass mailing viruses as labeled by f-prot and uvscan
444:  qr'Worm'i,      # worms as labeled by ClamAV, Kaspersky, etc
445:  [qr'^(EICAR|Joke\.|Junk\.)'i         => 0],
446:  [qr'^(WM97|OF97|W95/CIH-|JS/Fort)'i  => 0],
447:  [qr/.*/ => 1],  # true by default  (remove or comment-out if undesired)
448:);
449:
450:
458:
459:$virus_admin = "virusalert\@$mydomain";
463:
468:
479:
480:
487:$mailfrom_notify_admin     = "virusalert\@$mydomain";
488:$mailfrom_notify_recip     = "virusalert\@$mydomain";
489:$mailfrom_notify_spamadmin = "spam.police\@$mydomain";
490:
508:
511:$mailfrom_to_quarantine = '';   # override sender address with null return path
512:
513:
519:$QUARANTINEDIR = '/var/spool/amavis/virusmails';
520:
527:
580:
582:
583:$virus_quarantine_to  = 'virus-quarantine';    # traditional local quarantine
594:
598:$spam_quarantine_to = undef;
603:
607:
608:
610:$X_HEADER_TAG = 'X-Virus-Scanned';	# (default: undef)
612:$X_HEADER_LINE = "by amavisd-new at $mydomain";
 
OP
L

Latz

Member
Code:
Jan 12 15:41:42 mail postfix/smtpd[8522]: connect from sfs-0042.suckow-fischer.de[10.3.201.226]
Jan 12 15:41:42 mail postfix/smtpd[8522]: 14C461079B: client=sfs-0042.suckow-fischer.de[10.3.201.226]
Jan 12 15:41:42 mail postfix/cleanup[8525]: 14C461079B: message-id=<41E53727.4030408@suckow-fischer.de>
Jan 12 15:41:42 mail postfix/qmgr[8276]: 14C461079B: from=<tobias.funk@suckow-fischer.de>, size=2066, nrcpt=1 (queue active)
Jan 12 15:41:42 mail postfix/smtpd[8522]: disconnect from sfs-0042.suckow-fischer.de[10.3.201.226]
Jan 12 15:41:42 mail postfix/smtp[8526]: connect to localhost[::1]: Connection refused (port 10024)
Jan 12 15:41:42 mail postfix/smtpd[8530]: connect from localhost[127.0.0.1]
Jan 12 15:41:42 mail postfix/smtpd[8530]: CA81F107C5: client=localhost[127.0.0.1]
Jan 12 15:41:42 mail postfix/cleanup[8525]: CA81F107C5: message-id=<41E53727.4030408@suckow-fischer.de>
Jan 12 15:41:42 mail postfix/smtpd[8530]: disconnect from localhost[127.0.0.1]
Jan 12 15:41:42 mail postfix/qmgr[8276]: CA81F107C5: from=<tobias.funk@suckow-fischer.de>, size=2525, nrcpt=1 (queue active)
Jan 12 15:41:42 mail postfix/smtp[8526]: 14C461079B: to=<tobias.funk@suckow-fischer.de>, relay=localhost[127.0.0.1], delay=0, status=sent (250 2.6.0 Ok, id=08379-02, from MTA: 250 Ok: queued as CA81F107C5)
Jan 12 15:41:42 mail postfix/qmgr[8276]: 14C461079B: removed
Jan 12 15:41:42 mail postfix/local[8531]: CA81F107C5: to=<tobias.funk@suckow-fischer.de>, relay=local, delay=0, status=sent (delivered to mailbox)
Jan 12 15:41:42 mail postfix/qmgr[8276]: CA81F107C5: removed
 

dermichel

Advanced Hacker
Code:
Jan 12 15:41:42 mail postfix/smtp[8526]: connect to localhost[::1]: Connection refused (port 10024)


loesch mal den ipv6 krempel in deiner /etc/hosts datei... keine ahnung
ob es an diesem ipv6 reverse-lookup liegt. aber wenn telnet geht und postfix kann nicht ausliefern, wuerde ich mal bei dieser ipv6 geschichte ansetzen.

wie sieht deine "hosts" datei aus?


.
 
OP
L

Latz

Member
Hallo Michel,

die /etc/hosts poste ich morgen früh, wenn ich wieder auf der Arbeit bin.
Was ich nicht verstehe ist, die mail kommt ja an, nur der Fehler ist trotzdem da.

Gruß Latz
 
OP
L

Latz

Member
Doch, die mails werden gescannt. 100%ig
Wir bekommen jeden Tag nachrichten dass mails gefiltert wurden.

Gruß Latz
 

dermichel

Advanced Hacker
so sieht es bei dir aus:

Jan 12 15:41:42 mail postfix/smtp[8526]: connect to localhost[::1]: Connection refused (port 10024)


so sieht eine gescannte mail aus:

Jan 12 19:40:48 zion amavis[3301]: (03301-03) Passed CLEAN, [80.237.130.32] <moenk@linux-club.de> -> <michael@>, Message-ID: <63c73ed1f99afb09a2f46c74ef755392@www.linux-club.de>, Hits: -1.925, 3993 ms



also - was macht mein mailserver richtig, was dein mailserver falsch macht?


.
 
OP
L

Latz

Member
Ich poste morgen mal den log, wenn ich ein eicar test file versende.
Wenn ich eine infizierte mail versende, wird diese rausgehauen.
war zumindest bisher immer der fall.

gruß latz
 
Status
Für weitere Antworten geschlossen.
Oben