[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Amavisd-new Konfiguration



Hallo und Guten Morgen Sebastian,

Heute (am 25.11.2005 - 01:21 Uhr)
   schriebst Du: 

> Hoppa debian-user-german Leser und Leserinnen,

> nun habe ich nach zwei verschiedenen howtos z. B.

> http://wiki.bsd-crew.de/index.php/Projektseminar_Mailserver#.2Fusr.2Fpkg.2Fetc.2Famavisd.conf

> probiert, den amavisd-new zum Laufen zu bekommen. Beim zweiten versuch
> bekam ich in den Logs von Postfix die Nachricht, Mailserver is down.
> Das Abholen der Mails via Fetchmail schlug demzufolge fehl. :-(

> Ich vermute einmal, das ich einen Aufbau Fehler in der master.cf
> gemacht habe, die bei mir wie folgt aussieht:

> #
> ==========================================================================
> # service type  private unpriv  chroot  wakeup  maxproc command + args
> #               (yes)   (yes)   (yes)   (never) (100)
> #
> ==========================================================================
> smtp      inet  n       -       -       -       -       smtpd
> #submission inet n      -       -       -       -       smtpd
> #       -o smtpd_etrn_restrictions=reject
> #628      inet  n       -       -       -       -       qmqpd
> pickup    fifo  n       -       -       60      1       pickup
> cleanup   unix  n       -       -       -       0       cleanup
> qmgr      fifo  n       -       -       300     1       qmgr
> #qmgr     fifo  n       -       -       300     1       oqmgr
> rewrite   unix  -       -       -       -       -       trivial-rewrite
> bounce    unix  -       -       -       -       0       bounce
> defer     unix  -       -       -       -       0       bounce
> trace     unix  -       -       -       -       0       bounce
> verify    unix  -       -       -       -       1       verify
> flush     unix  n       -       -       1000?   0       flush
> proxymap  unix  -       -       n       -       -       proxymap
> smtp      unix  -       -       -       -       -       smtp
> relay     unix  -       -       -       -       -       smtp
> #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
> showq     unix  n       -       -       -       -       showq
> error     unix  -       -       -       -       -       error
> local     unix  -       n       n       -       -       local
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       n       -       -       lmtp
> anvil     unix  -       -       n       -       1       anvil
> #
> # Interfaces to non-Postfix software. Be sure to examine the manual
> # pages of the non-Postfix software to find out what options it wants.
> #
> # maildrop. See the Postfix MAILDROP_README file for details.
> #
> maildrop  unix  -       n       n       -       -       pipe
>   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
> uucp      unix  -       n       n       -       -       pipe
>   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
> ifmail    unix  -       n       n       -       -       pipe
>   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
> bsmtp     unix  -       n       n       -       -       pipe
>   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
> scalemail-backend unix  -       n       n       -       2      pipe
>   flags=R user=scalemail
> argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}

> # only used by postfix-tls
> #tlsmgr   fifo  -       -       n       300     1       tlsmgr
> #smtps    inet  n       -       n       -       -       smtpd
> -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
> #587      inet  n       -       n       -       -       smtpd
> -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
> tlsmgr    unix  -       -       -       1000?   1       tlsmgr
> scache    unix  -       -       -       -       1       scache
> discard   unix  -       -       -       -       -       discard
> smtp-amavis     unix    -       -       n       -       2      smtp
> -o smtp_data_done_timeout=1200
> -o smtp_send_xforward_command=yes
> -o disable_dns_lookups=yes

> 127.0.0.1:10025 inet    n       -       n       -       -      smtpd
> -o content_filter=
> -o local_recipient_maps=
> -o relay_recipient_maps=
> -o smtpd_restriction_classes=
> -o smtpd_client_restrictions=
> -o smtpd_helo_restrictions=
> -o smtpd_sender_restrictions=
> -o smtpd_recipient_restrictions=permit_mynetworks,reject
> -o mynetworks=127.0.0.0/8
> -o strict_rfc821_envelopes=yes
> -o smtpd_error_sleep_time=0
> -o smtpd_error_soft_time=1001
> -o smtpd_error_hard_limit=1000

> meine main. cf schaut aus wie folgt:

> # see /usr/share/postfix/main.cf.dist for a commented, fuller
> # version of this file.

> # Do not change these directory settings - they are critical to Postfix
> # operation.
> command_directory = /usr/sbin
> daemon_directory = /usr/lib/postfix
> program_directory = /usr/lib/postfix
> setgid_group = postdrop

> # appending .domain is the MUA's job.
> append_dot_mydomain = no

> smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
> biff = no
> append_ot_mydomain = no
        ^^^^

und warum doppelt?

> # Uncomment the next line to generate "delayed mail" warnings
> #delay_warning_time = 4h

> myhostname/ = samba.aritamba.de
         ^^^^^
> myorigin = $myhostname
> mydestination = localhost.aritamba.de, localhost,
> sambaserver.dyndns.org, samba, samba.aritamba.de
> mydomain = aritamba.de
> mynetworks = 127.0.0.0/8, 192.168.178.0/24
> alias_maps = hash:/etc/aliases
> alias_database = hash:/etc/aliases
> relayhost = mail.as-6.de
> content_filter = smtp-amavis:[127.0.0.1]:10024

> # smtpauth (sasl)
> broken_sasl_auth_clients = yes
> smtpd_recipient_restrictions =
>  permit_mynetworks,
>  permit_sasl_authenticated,
>  reject_non_fqdm_hostname,
>  reject_non_fqdm_sender,
>  reject_non_fqdm_recipient,
>  reject_unauth_destination,
>  reject_unauth_pipelining,
>  reject_invalid_hostname,
>  reject_rbl_client opm.blitzed.org,
>  reject_rbl_client list.dsbl.org,
>  reject_rbl_client bl.spamcop.net,
>  reject_rbl_client sbl-xbl.spamhaus.org
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = $myhostname
> smtpd_sasl_security_options = noanonymous

> # Virtuelle Benutzer und Domains
> virtual_alias_maps =
> mysql:/etc/postfix/mysql-virtual_alias_maps.cf
> virtual_gid_maps = static:104
> virtual_mailbox_base = /usr/local/virtual
> virtual_mailbox_domains =
> mysql:/etc/postfix/mysql-virtual_domains_maps.cf
> virtual_mailbox_limit = 51200000
> virtual_mailbox_maps =
> mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
> virtual_minimum_uid = 102
> virtual_transport = virtual
> virtual_uid_maps = static:102

> # Quota Support 
> # virtual_create_maildirsize = yes
> # virtual_mailbox_extended = yes
> # virtual_mailbox_limit_maps =
> mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
> # virtual_mailbox_limit_override = yes
> # virtual_maildir_limit_message = Sorry, the user's maildir
> has overdrawn his diskspace quota, please try again later.
> # virtual_overquota_bounce = yes

> # MYSQL fuer Backup MX Domains
> # relay_domains = mysql:/etc/postfix/mysql-relay_domains_maps.cf

> Nur leider funktioniert das ganze nicht. In der amavis.conf habe ich
> auch angegeben, das ein Log erstellt wird, aber bislang wurde noch
> keins erstellt. Wahrscheinlich kommt das erst, wenn Amavis das erste
> mal was zu tun hatte?

> Hat jemand aus dieser Runde eine Idee/einen Hint was ich aendern muss
> um Amavis zum Laufen zu bekommen?

> Vielen Dank fuer Tipps und Tricks.

> -- 
> Viele Grueße Sebastian
> ICQ: 264706583 / MSM: sebo@blinzeln.de
> Yahoo: de_sebo / Skype: sebo_de
> E-Mail: sebo@blindzeln.de / Web: www.aritamba.de

die kommentierten hättest du uns ersparen können. ;)

was sagt postconf -n?
was sagt telnet localhost 100024 und 100025?



-- 
Viele Grüße, Kind regards,
 Jim Knuth
 jk@jkart.de
 ICQ #277289867
 PGP: 54C9 1A46 D3B2 95B6 454D 74FA AC73 773E 1F78 066F
----------
Zufalls-Zitat
----------
A train station is where trains stop. A bus station is 
where busses stop. A Work Station is where ...
----------
Der Text hat nichts mit dem Empfänger der Mail zu tun
----------
Virus free. Checked by NOD32 Version 1.1304 Build 6390  24.11.2005



Reply to: