Email-Empfang geht nicht

daff

New Member
Debian 3.1 + ISPConfig: Email-Empfang geht nicht

Hallo

ich habe ein Debian Sarge System, das ich nach der "Perfect Setup"-Anleitung von hier eingerichtet habe. Dann hab ich ISPConfig installiert und die Anleitung zum Umwandeln der Userdaten in ne Emailadresse angewendet (http://www.howtoforge.com/forums/showthread.php?t=6293). Außerdem hab ich Roundcube installiert und habe damit auch schon Mails versendet. Jetzt geht aber der Mailempfang noch nicht. Weiß jemand was ich da machen muss ?

Ich würd mich über ne baldige Antwort freuen.

daff
 
Zuletzt bearbeitet:

daff

New Member
# mailq
Mail queue is empty

Meine /etc/postfix/main.cf:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = kich03.synserver.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
#mydestination = kich03-182654, kich03.synserver.de, localhost.synserver.de, localhost
relayhost =
mynetworks = 127.0.0.0/8
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
smtpd_sasl_local_domain =
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_tls_auth_only = no
smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

virtual_maps = hash:/etc/postfix/virtusertable

mydestination = /etc/postfix/local-host-names
 
Zuletzt bearbeitet:

daff

New Member
Bsp.

Code:
mynetworks = 127.0.0.0/8, 192.168.33.0/150

wofür steht die zahl ?

ich hab jetzt
Code:
mynetworks = 127.0.0.0/8 212.40.172.74/24
drin stehn. ist das richtig ? was muss ich sonst noch einstellen damit ich mails empfangen kann ? kann das vllt am Provider liegen ?

EDIT: Ich hab ma ne Testmail geschrieben und als Antwort kam:

This is the Postfix program at host fmmailgate02.web.de.

I'm sorry to have to inform you that your message could not
be delivered to one or more recipients. It's attached below.

For further assistance, please send mail to <postmaster>

If you do so, please include this problem report. You can
delete your own text from the attached returned message.

The Postfix program

<kontakt@*****.de>: Host or domain name not found. Name service error for
name=kirche-c.de type=A: Host found but no data record of requested type
 
Zuletzt bearbeitet:

crashoverride

New Member
wofür steht die zahl ?

ich hab jetzt
Code:
mynetworks = 127.0.0.0/8 212.40.172.74/24
drin stehn. ist das richtig ? was muss ich sonst noch einstellen damit ich mails empfangen kann ? kann das vllt am Provider liegen ?

hmm,

also
1. wenn ich nicht falsch liege wird der MX Record nicht gefunden.
Deshalb kannst du keine Mail schicken weil er den zuständigen Server nicht findet.
2. die angabe der IP 212.40.172.74/24 ist schlecht, da du allen Serven in deinem Subnet das Relaying erlaubst (ausser es gehört dir :) ).
3. hab mal ein smtp sitzung per telnet auf deinen Server mit obiger IP gemacht und dieser schliesst die Sizung gleich wieder.
4. Also mal n "telnet 212.40.172.74 smtp" machen und die ausgabe im logfile "tail /var/log/maillog" begutachten, gegebenenfalls posten. Und oder den Postfix neu starten und logfile nachschauen ob ihm etwas nicht gefällt.

[Q]
 

daff

New Member
1. wenn ich nicht falsch liege wird der MX Record nicht gefunden.
Deshalb kannst du keine Mail schicken weil er den zuständigen Server nicht findet.
Wie kann ich das beheben ? bei ISPConfig hab ich für die domain kirche-c.de bereits bei A Record 212.40.172.74 kirche-c.de eingetragen. und bei MX kirche-c.de angegeben (war vorher kich03.synserver.de). HAt aber nix gebracht.
2. die angabe der IP 212.40.172.74/24 ist schlecht, da du allen Serven in deinem Subnet das Relaying erlaubst (ausser es gehört dir :) ).
Wie sollte die Zahl deiner Meinung nach heißen ? Gehts auch wenn ich die Zahl einfach weglasse ?
4. Also mal n "telnet 212.40.172.74 smtp" machen und die ausgabe im logfile "tail /var/log/maillog" begutachten, gegebenenfalls posten. Und oder den Postfix neu starten und logfile nachschauen ob ihm etwas nicht gefällt.
[Q]
Hab ich gemacht.
Code:
telnet 212.40.172.74 smtp
Trying 212.40.172.74...
Connected to 212.40.172.74.
Escape character is '^]'.
220 kich03.synserver.de ESMTP Postfix (Debian/GNU)
421 4.4.2 kich03.synserver.de Error: timeout exceeded
Connection closed by foreign host.
Hier meine /var/log/mail.warn:
Code:
Nov 18 15:03:06 kich03 postfix/smtpd[7688]: fatal: non-null host address bits in "212.40.172.74/8", perhaps you should use "212.$
Nov 18 15:03:07 kich03 postfix/master[7606]: warning: process /usr/lib/postfix/smtpd pid 7688 exit status 1
Nov 18 15:03:07 kich03 postfix/master[7606]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Nov 18 15:06:56 kich03 postfix/postfix-script: fatal: usage: postfix start (or stop, reload, abort, flush, check, set-permission$
Nov 18 15:07:01 kich03 postfix/postfix-script: fatal: the Postfix mail system is already running
Nov 18 15:07:25 kich03 postfix/postfix-script: fatal: the Postfix mail system is not running
Nov 18 16:47:25 kich03 postfix/smtpd[9716]: fatal: non-null host address bits in "212.40.172.74/24", perhaps you should use "212$
Nov 18 16:47:26 kich03 postfix/master[7982]: warning: process /usr/lib/postfix/smtpd pid 9716 exit status 1
Nov 18 16:47:26 kich03 postfix/master[7982]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Nov 18 17:08:12 kich03 postfix/smtpd[10003]: warning: 88.134.154.189: hostname 88-134-154-189-dynip.superkabel.de verification f$
Nov 18 17:08:12 kich03 postfix/smtpd[10003]: fatal: non-null host address bits in "212.40.172.74/24", perhaps you should use "21$
Nov 18 17:08:13 kich03 postfix/master[7982]: warning: process /usr/lib/postfix/smtpd pid 10003 exit status 1
Nov 18 17:08:13 kich03 postfix/master[7982]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Nov 18 17:09:51 kich03 postfix/smtpd[10035]: warning: 88.134.154.189: hostname 88-134-154-189-dynip.superkabel.de verification f$
Nov 18 17:09:51 kich03 postfix/smtpd[10035]: fatal: non-null host address bits in "212.40.172.74/24", perhaps you should use "21$
Nov 18 17:09:52 kich03 postfix/master[7982]: warning: process /usr/lib/postfix/smtpd pid 10035 exit status 1
Nov 18 17:09:52 kich03 postfix/master[7982]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Nov 18 19:45:19 kich03 postfix/smtpd[12418]: fatal: non-null host address bits in "212.40.172.74/24", perhaps you should use "21$
Nov 18 19:45:20 kich03 postfix/master[7982]: warning: process /usr/lib/postfix/smtpd pid 12418 exit status 1
Nov 18 19:45:20 kich03 postfix/master[7982]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Nov 19 05:26:23 kich03 freshclam[1997]: getfile: Unknown response from remote server (IP: 85.214.44.186)
Nov 19 05:26:24 kich03 freshclam[1997]: getpatch: Can't download daily-4838.cdiff from database.clamav.net
Nov 19 07:55:12 kich03 postfix/smtpd[24662]: warning: 220.165.186.139: hostname 139.186.165.220.broad.km.yn.dynamic.163data.com.$
 
Zuletzt bearbeitet:

crashoverride

New Member
sorry,

du hast doch von deinem provider ip-adressen gekriegt mit subnetmask, gateway und broadcast adresse, oder ?

muster ist ip.ad.re.sse/cidr - hier ein wiki eintrag:
http://de.wikipedia.org/wiki/Classless_Inter-Domain_Routing

im postfix trägst du die adresse mit deiner IP und cidr ein.
dann machst du ein restart auf den postfix.

dann schaust du nochmal in dein logfile.
läuft er machts du mal per console ein "telnet localhost smtp"
ansonsten logilfe posten
läuft er machts du mal per console ein "telnet 212... smtp"
ansonsten logilfe posten

welche distri hast du ?

und betreibst du deine eigenen Nameserver ?
so wie ich das gesehen hab, sind die nameserver von synserver für dich zuständig, und dort scheint kein mx-record eingetragen zu sein.
 

daff

New Member
du hast doch von deinem provider ip-adressen gekriegt mit subnetmask, gateway und broadcast adresse, oder ?
Ip-Adresse ja, subnetmask, gateway und broadcast adresse nein. Aber eigentlich müsst ich das ja über ifconfig rauskriegen... da steht bei Mask: 255.255.255.128 -> also 25.
läuft er machts du mal per console ein "telnet localhost smtp"
ansonsten logilfe posten
läuft er machts du mal per console ein "telnet 212... smtp"
ansonsten logilfe posten
welches logfile soll ich posten ? das logfile /var/log/mail.warn hab ich in nem vorherigen Post eingestellt und an der Datei hat sich nix geändert.
Code:
telnet localhost smtp
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 kich03.synserver.de ESMTP Postfix (Debian/GNU)
Debian 3.1

und betreibst du deine eigenen Nameserver ?
so wie ich das gesehen hab, sind die nameserver von synserver für dich zuständig, und dort scheint kein mx-record eingetragen zu sein.
Ne der Nameserver is bei synserver. soll ich mich also an die wenden ?

EDIT: Ich hab jetzt mal nen MX-Record über das Controllpanel von synserver.de angelegt. Die schreiben das kann ne Stunde dauern... ma sehn was passiert...
 
Zuletzt bearbeitet:

crashoverride

New Member
welches logfile soll ich posten ? das logfile /var/log/mail.warn hab ich in nem vorherigen Post eingestellt und an der Datei hat sich nix geändert.
Wenn du die ip geändert hat, soll sich auch das logfile geändert haben.
hast du auch die konfiguration neu geladen ? "/ect/init.d/postfix reload|restart"

EDIT: Ich hab jetzt mal nen MX-Record über das Controllpanel von synserver.de angelegt. Die schreiben das kann ne Stunde dauern... ma sehn was passiert...
ja, der mx-record sieht nun gut aus. der mailserver antwortet auch.

was sagt "/etc/init.d/postfix check" ?
du hast smtp-auth konfiguriert, läuft auch der saslauthd ?
 

daff

New Member
Wenn du die ip geändert hat, soll sich auch das logfile geändert haben.
Hier das logfile: der scheint immernoch Probs mit der IP bzw dem anhängsel /25 zu haben obwohl das doch jetzt eigentlich richtig sein sollte oder ?
Code:
Nov 19 18:46:35 kich03 postfix/smtpd[3757]: warning: 88.134.154.189: hostname 88-134-154-189-dynip.superkabel.de verification failed: Name or service not known
Nov 19 18:46:35 kich03 postfix/smtpd[3757]: fatal: non-null host address bits in "212.40.172.74/25", perhaps you should use "212.40.172.0/25" instead
Nov 19 18:46:36 kich03 postfix/master[555]: warning: process /usr/lib/postfix/smtpd pid 3757 exit status 1
Nov 19 18:46:36 kich03 postfix/master[555]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Nov 19 18:47:36 kich03 postfix/smtpd[3775]: warning: 88.134.154.189: hostname 88-134-154-189-dynip.superkabel.de verification failed: Name or service not known
Nov 19 18:47:36 kich03 postfix/smtpd[3775]: fatal: non-null host address bits in "212.40.172.74/25", perhaps you should use "212.40.172.0/25" instead
Nov 19 18:47:37 kich03 postfix/master[555]: warning: process /usr/lib/postfix/smtpd pid 3775 exit status 1
Nov 19 18:47:37 kich03 postfix/master[555]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Nov 19 18:58:20 kich03 postfix/smtpd[4023]: warning: 88.134.154.189: hostname 88-134-154-189-dynip.superkabel.de verification failed: Name or service not known
Nov 19 18:58:20 kich03 postfix/smtpd[4023]: fatal: non-null host address bits in "212.40.172.74/25", perhaps you should use "212.40.172.0/25" instead
Nov 19 18:58:21 kich03 postfix/master[555]: warning: process /usr/lib/postfix/smtpd pid 4023 exit status 1
Nov 19 18:58:21 kich03 postfix/master[555]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Nov 19 19:03:08 kich03 postfix/smtpd[4106]: fatal: non-null host address bits in "212.40.172.74/25", perhaps you should use "212.40.172.0/25" instead
Nov 19 19:03:09 kich03 postfix/master[555]: warning: process /usr/lib/postfix/smtpd pid 4106 exit status 1
Nov 19 19:03:09 kich03 postfix/master[555]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
ja, der mx-record sieht nun gut aus. der mailserver antwortet auch.[/code]
Kannst du da nochmal schaun ob das immernoch OK is weil ich da zwischendurch was geändert hab ? wie hast du das überprüft ?

der gibt nix aus
du hast smtp-auth konfiguriert, läuft auch der saslauthd ?
Ich denk schon. wenn ich ps -aux eingeb kommt ua. das hier:
Code:
root      1536  0.0  0.0  30312    32 ?        S    Nov16   0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -r -n 5
 
Zuletzt bearbeitet:

daff

New Member
Teil 1
Code:
2bounce_notice_recipient = postmaster
access_map_reject_code = 554
address_verify_default_transport = $default_transport
address_verify_local_transport = $local_transport
address_verify_map = 
address_verify_negative_cache = yes
address_verify_negative_expire_time = 3d
address_verify_negative_refresh_time = 3h
address_verify_poll_count = 3
address_verify_poll_delay = 3s
address_verify_positive_expire_time = 31d
address_verify_positive_refresh_time = 7d
address_verify_relay_transport = $relay_transport
address_verify_relayhost = $relayhost
address_verify_sender = postmaster
address_verify_sender_dependent_relayhost_maps = $sender_dependent_relayhost_maps
address_verify_service_name = verify
address_verify_transport_maps = $transport_maps
address_verify_virtual_transport = $virtual_transport
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
allow_mail_to_commands = alias, forward
allow_mail_to_files = alias, forward
allow_min_user = no
allow_percent_hack = yes
allow_untrusted_routing = no
alternate_config_directories = 
always_bcc = 
anvil_rate_time_unit = 60s
anvil_status_update_time = 600s
append_at_myorigin = yes
append_dot_mydomain = no
application_event_drain_time = 100s
authorized_flush_users = static:anyone
authorized_mailq_users = static:anyone
authorized_submit_users = static:anyone
backwards_bounce_logfile_compatibility = yes
berkeley_db_create_buffer_size = 16777216
berkeley_db_read_buffer_size = 131072
best_mx_transport = 
biff = no
body_checks = 
body_checks_size_limit = 51200
bounce_notice_recipient = postmaster
bounce_queue_lifetime = 5d
bounce_service_name = bounce
bounce_size_limit = 50000
bounce_template_file = 
broken_sasl_auth_clients = yes
canonical_classes = envelope_sender, envelope_recipient, header_sender, header_recipient
canonical_maps = 
cleanup_service_name = cleanup
command_directory = /usr/sbin
command_execution_directory = 
command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
command_time_limit = 1000s
config_directory = /etc/postfix
connection_cache_protocol_timeout = 5s
connection_cache_service_name = scache
connection_cache_status_update_time = 600s
connection_cache_ttl_limit = 2s
content_filter = 
daemon_directory = /usr/lib/postfix
daemon_timeout = 18000s
debug_peer_level = 2
debug_peer_list = 
default_database_type = hash
default_delivery_slot_cost = 5
default_delivery_slot_discount = 50
default_delivery_slot_loan = 3
default_destination_concurrency_limit = 20
default_destination_recipient_limit = 50
default_extra_recipient_limit = 1000
default_minimum_delivery_slots = 3
default_privs = nobody
default_process_limit = 100
default_rbl_reply = $rbl_code Service unavailable; $rbl_class [$rbl_what] blocked using $rbl_domain${rbl_reason?; $rbl_reason}
default_recipient_limit = 10000
default_transport = smtp
default_verp_delimiters = +=
defer_code = 450
defer_service_name = defer
defer_transports = 
delay_logging_resolution_limit = 2
delay_notice_recipient = postmaster
delay_warning_time = 0h
deliver_lock_attempts = 20
deliver_lock_delay = 1s
disable_dns_lookups = no
disable_mime_input_processing = no
disable_mime_output_conversion = no
disable_verp_bounces = no
disable_vrfy_command = no
dont_remove = 0
double_bounce_sender = double-bounce
duplicate_filter_limit = 1000
empty_address_recipient = MAILER-DAEMON
enable_original_recipient = yes
error_notice_recipient = postmaster
error_service_name = error
execution_directory_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
expand_owner_alias = no
export_environment = TZ MAIL_CONFIG LANG
fallback_transport = 
fallback_transport_maps = 
fast_flush_domains = $relay_domains
fast_flush_purge_time = 7d
fast_flush_refresh_time = 12h
fault_injection_code = 0
flush_service_name = flush
fork_attempts = 5
fork_delay = 1s
forward_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
forward_path = $home/.forward${recipient_delimiter}${extension}, $home/.forward
frozen_delivered_to = yes
hash_queue_depth = 1
hash_queue_names = deferred, defer
header_address_token_limit = 10240
header_checks = 
header_size_limit = 102400
helpful_warnings = yes
home_mailbox = 
hopcount_limit = 50
html_directory = no
ignore_mx_lookup_error = no
import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
in_flow_delay = 1s
inet_interfaces = all
inet_protocols = all
initial_destination_concurrency = 5
internal_mail_filter_classes = 
invalid_hostname_reject_code = 501
ipc_idle = 100s
ipc_timeout = 3600s
ipc_ttl = 1000s
line_length_limit = 2048
lmtp_bind_address = 
lmtp_bind_address6 = 
lmtp_cname_overrides_servername = no
lmtp_connect_timeout = 0s
lmtp_connection_cache_destinations = 
lmtp_connection_cache_on_demand = yes
lmtp_connection_cache_time_limit = 2s
lmtp_connection_reuse_time_limit = 300s
lmtp_data_done_timeout = 600s
lmtp_data_init_timeout = 120s
lmtp_data_xfer_timeout = 180s
lmtp_defer_if_no_mx_address_found = no
lmtp_destination_concurrency_limit = $default_destination_concurrency_limit
lmtp_destination_recipient_limit = $default_destination_recipient_limit
lmtp_discard_lhlo_keyword_address_maps = 
lmtp_discard_lhlo_keywords = 
lmtp_enforce_tls = no
lmtp_generic_maps = 
lmtp_host_lookup = dns
lmtp_lhlo_name = $myhostname
lmtp_lhlo_timeout = 300s
lmtp_line_length_limit = 0
lmtp_mail_timeout = 300s
lmtp_mx_address_limit = 5
lmtp_mx_session_limit = 2
lmtp_pix_workaround_delay_time = 10s
lmtp_pix_workaround_threshold_time = 500s
lmtp_quit_timeout = 300s
lmtp_quote_rfc821_envelope = yes
lmtp_randomize_addresses = yes
lmtp_rcpt_timeout = 300s
lmtp_rset_timeout = 20s
lmtp_sasl_auth_enable = no
lmtp_sasl_mechanism_filter = 
lmtp_sasl_password_maps = 
lmtp_sasl_path = 
lmtp_sasl_security_options = noplaintext, noanonymous
lmtp_sasl_tls_security_options = $lmtp_sasl_security_options
lmtp_sasl_tls_verified_security_options = $lmtp_sasl_tls_security_options
lmtp_sasl_type = cyrus
lmtp_send_xforward_command = no
lmtp_sender_dependent_authentication = no
lmtp_skip_5xx_greeting = yes
lmtp_starttls_timeout = 300s
lmtp_tcp_port = 24
lmtp_tls_CAfile = 
lmtp_tls_CApath = 
lmtp_tls_cert_file = 
lmtp_tls_dcert_file = 
lmtp_tls_dkey_file = $lmtp_tls_dcert_file
lmtp_tls_enforce_peername = yes
lmtp_tls_exclude_ciphers = 
lmtp_tls_key_file = $lmtp_tls_cert_file
lmtp_tls_loglevel = 0
lmtp_tls_mandatory_ciphers = medium
lmtp_tls_mandatory_exclude_ciphers = 
lmtp_tls_mandatory_protocols = SSLv3, TLSv1
lmtp_tls_note_starttls_offer = no
lmtp_tls_per_site = 
lmtp_tls_policy_maps = 
lmtp_tls_scert_verifydepth = 5
lmtp_tls_secure_cert_match = nexthop
lmtp_tls_security_level = 
lmtp_tls_session_cache_database = 
lmtp_tls_session_cache_timeout = 3600s
lmtp_tls_verify_cert_match = hostname
lmtp_use_tls = no
lmtp_xforward_timeout = 300s
local_command_shell = 
local_destination_concurrency_limit = 2
local_destination_recipient_limit = 1
local_header_rewrite_clients = permit_inet_interfaces
local_recipient_maps = proxy:unix:passwd.byname $alias_maps
local_transport = local:$myhostname
luser_relay = 
mail_name = Postfix
mail_owner = postfix
mail_release_date = 20070301
mail_spool_directory = /var/mail
mail_version = 2.3.8
mailbox_command = procmail -a "$EXTENSION"
mailbox_command_maps = 
mailbox_delivery_lock = fcntl, dotlock
mailbox_size_limit = 0
mailbox_transport = 
mailbox_transport_maps = 
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
maps_rbl_domains = 
maps_rbl_reject_code = 554
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = 
masquerade_exceptions = 
max_idle = 100s
max_use = 100
maximal_backoff_time = 4000s
maximal_queue_lifetime = 5d
message_reject_characters = 
message_size_limit = 10240000
message_strip_characters =
 

daff

New Member
Teil 2
Code:
milter_command_timeout = 30s
milter_connect_macros = j {daemon_name} v
milter_connect_timeout = 30s
milter_content_timeout = 300s
milter_data_macros = i
milter_default_action = tempfail
milter_end_of_data_macros = i
milter_helo_macros = {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer}
milter_macro_daemon_name = $myhostname
milter_macro_v = $mail_name $mail_version
milter_mail_macros = i {auth_type} {auth_authen} {auth_author} {mail_addr}
milter_protocol = 2
milter_rcpt_macros = i {rcpt_addr}
milter_unknown_command_macros = 
mime_boundary_length_limit = 2048
mime_header_checks = $header_checks
mime_nesting_limit = 100
minimal_backoff_time = 1000s
multi_recipient_bounce_reject_code = 550
mydestination = /etc/postfix/local-host-names
mydomain = synserver.de
myhostname = kich03.synserver.de
mynetworks = 127.0.0.0/8 212.40.172.74/25
mynetworks_style = subnet
myorigin = $myhostname
nested_header_checks = $header_checks
newaliases_path = /usr/bin/newaliases
non_fqdn_reject_code = 504
non_smtpd_milters = 
notify_classes = resource, software
owner_request_special = yes
parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,relay_domains,smtpd_access_maps
permit_mx_backup_networks = 
pickup_service_name = pickup
plaintext_reject_code = 450
prepend_delivered_header = command, file, forward
process_id_directory = pid
propagate_unmatched_extensions = canonical, virtual
proxy_interfaces = 
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks
qmgr_clog_warn_time = 300s
qmgr_fudge_factor = 100
qmgr_message_active_limit = 20000
qmgr_message_recipient_limit = 20000
qmgr_message_recipient_minimum = 10
qmqpd_authorized_clients = 
qmqpd_error_delay = 1s
qmqpd_timeout = 300s
queue_directory = /var/spool/postfix
queue_file_attribute_count_limit = 100
queue_minfree = 0
queue_run_delay = 1000s
queue_service_name = qmgr
rbl_reply_maps = 
readme_directory = /usr/share/doc/postfix
receive_override_options = 
recipient_bcc_maps = 
recipient_canonical_classes = envelope_recipient, header_recipient
recipient_canonical_maps = 
recipient_delimiter = +
reject_code = 554
relay_clientcerts = 
relay_destination_concurrency_limit = $default_destination_concurrency_limit
relay_destination_recipient_limit = $default_destination_recipient_limit
relay_domains = $mydestination
relay_domains_reject_code = 554
relay_recipient_maps = 
relay_transport = relay
relayhost = 
relocated_maps = 
remote_header_rewrite_domain = 
require_home_directory = no
resolve_dequoted_address = yes
resolve_null_domain = no
resolve_numeric_domain = no
rewrite_service_name = rewrite
sample_directory = /usr/share/doc/postfix/examples
sender_bcc_maps = 
sender_canonical_classes = envelope_sender, header_sender
sender_canonical_maps = 
sender_dependent_relayhost_maps = 
sendmail_path = /usr/sbin/sendmail
service_throttle_time = 60s
setgid_group = postdrop
show_user_unknown_table_name = yes
showq_service_name = showq
 

daff

New Member
Teil 3
Code:
smtp_always_send_ehlo = yes
smtp_bind_address = 
smtp_bind_address6 = 
smtp_cname_overrides_servername = no
smtp_connect_timeout = 30s
smtp_connection_cache_destinations = 
smtp_connection_cache_on_demand = yes
smtp_connection_cache_time_limit = 2s
smtp_connection_reuse_time_limit = 300s
smtp_data_done_timeout = 600s
smtp_data_init_timeout = 120s
smtp_data_xfer_timeout = 180s
smtp_defer_if_no_mx_address_found = no
smtp_destination_concurrency_limit = $default_destination_concurrency_limit
smtp_destination_recipient_limit = $default_destination_recipient_limit
smtp_discard_ehlo_keyword_address_maps = 
smtp_discard_ehlo_keywords = 
smtp_enforce_tls = no
smtp_fallback_relay = $fallback_relay
smtp_generic_maps = 
smtp_helo_name = $myhostname
smtp_helo_timeout = 300s
smtp_host_lookup = dns
smtp_line_length_limit = 0
smtp_mail_timeout = 300s
smtp_mx_address_limit = 5
smtp_mx_session_limit = 2
smtp_never_send_ehlo = no
smtp_pix_workaround_delay_time = 10s
smtp_pix_workaround_threshold_time = 500s
smtp_quit_timeout = 300s
smtp_quote_rfc821_envelope = yes
smtp_randomize_addresses = yes
smtp_rcpt_timeout = 300s
smtp_rset_timeout = 20s
smtp_sasl_auth_enable = no
smtp_sasl_mechanism_filter = 
smtp_sasl_password_maps = 
smtp_sasl_path = 
smtp_sasl_security_options = noplaintext, noanonymous
smtp_sasl_tls_security_options = $smtp_sasl_security_options
smtp_sasl_tls_verified_security_options = $smtp_sasl_tls_security_options
smtp_sasl_type = cyrus
smtp_send_xforward_command = no
smtp_sender_dependent_authentication = no
smtp_skip_5xx_greeting = yes
smtp_skip_quit_response = yes
smtp_starttls_timeout = 300s
smtp_tls_CAfile = 
smtp_tls_CApath = 
smtp_tls_cert_file = 
smtp_tls_dcert_file = 
smtp_tls_dkey_file = $smtp_tls_dcert_file
smtp_tls_enforce_peername = yes
smtp_tls_exclude_ciphers = 
smtp_tls_key_file = $smtp_tls_cert_file
smtp_tls_loglevel = 0
smtp_tls_mandatory_ciphers = medium
smtp_tls_mandatory_exclude_ciphers = 
smtp_tls_mandatory_protocols = SSLv3, TLSv1
smtp_tls_note_starttls_offer = yes
smtp_tls_per_site = 
smtp_tls_policy_maps = 
smtp_tls_scert_verifydepth = 5
smtp_tls_secure_cert_match = nexthop, dot-nexthop
smtp_tls_security_level = 
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtp_tls_session_cache_timeout = 3600s
smtp_tls_verify_cert_match = hostname
smtp_use_tls = yes
smtp_xforward_timeout = 300s
smtpd_authorized_verp_clients = $authorized_verp_clients
smtpd_authorized_xclient_hosts = 
smtpd_authorized_xforward_hosts = 
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_connection_count_limit = 50
smtpd_client_connection_rate_limit = 0
smtpd_client_event_limit_exceptions = ${smtpd_client_connection_limit_exceptions:$mynetworks}
smtpd_client_message_rate_limit = 0
smtpd_client_new_tls_session_rate_limit = 0
smtpd_client_recipient_rate_limit = 0
smtpd_client_restrictions = 
smtpd_data_restrictions = 
smtpd_delay_open_until_valid_rcpt = yes
smtpd_delay_reject = yes
smtpd_discard_ehlo_keyword_address_maps = 
smtpd_discard_ehlo_keywords = 
smtpd_end_of_data_restrictions = 
smtpd_enforce_tls = no
smtpd_error_sleep_time = 1s
smtpd_etrn_restrictions = 
smtpd_expansion_filter = \t\40!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~
smtpd_forbidden_commands = CONNECT GET POST
smtpd_hard_error_limit = 20
smtpd_helo_required = no
smtpd_helo_restrictions = 
smtpd_history_flush_threshold = 100
smtpd_junk_command_limit = 100
smtpd_milters = 
smtpd_noop_commands = 
smtpd_null_access_lookup_key = <>
smtpd_peername_lookup = yes
smtpd_policy_service_max_idle = 300s
smtpd_policy_service_max_ttl = 1000s
smtpd_policy_service_timeout = 100s
smtpd_proxy_ehlo = $myhostname
smtpd_proxy_filter = 
smtpd_proxy_timeout = 100s
smtpd_recipient_limit = 1000
smtpd_recipient_overshoot_limit = 1000
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = no
smtpd_restriction_classes = 
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_exceptions_networks = 
smtpd_sasl_local_domain = 
smtpd_sasl_path = smtpd
smtpd_sasl_security_options = noanonymous
smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
smtpd_sasl_type = cyrus
smtpd_sender_login_maps = 
smtpd_sender_restrictions = 
smtpd_soft_error_limit = 10
smtpd_starttls_timeout = 300s
smtpd_timeout = 300s
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_CApath = 
smtpd_tls_always_issue_session_ids = yes
smtpd_tls_ask_ccert = no
smtpd_tls_auth_only = no
smtpd_tls_ccert_verifydepth = 5
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_dcert_file = 
smtpd_tls_dh1024_param_file = 
smtpd_tls_dh512_param_file = 
smtpd_tls_dkey_file = $smtpd_tls_dcert_file
smtpd_tls_exclude_ciphers = 
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_ciphers = medium
smtpd_tls_mandatory_exclude_ciphers = 
smtpd_tls_mandatory_protocols = SSLv3, TLSv1
smtpd_tls_received_header = yes
smtpd_tls_req_ccert = no
smtpd_tls_security_level = 
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_tls_wrappermode = no
smtpd_use_tls = yes
soft_bounce = no
stale_lock_time = 500s
strict_7bit_headers = no
strict_8bitmime = no
strict_8bitmime_body = no
strict_mime_encoding_domain = no
strict_rfc821_envelopes = no
sun_mailtool_compatibility = no
swap_bangpath = yes
syslog_facility = mail
syslog_name = postfix
tls_daemon_random_bytes = 32
tls_export_cipherlist = ALL:+RC4:@STRENGTH
tls_high_cipherlist = ALL:!EXPORT:!LOW:!MEDIUM:+RC4:@STRENGTH
tls_low_cipherlist = ALL:!EXPORT:+RC4:@STRENGTH
tls_medium_cipherlist = ALL:!EXPORT:!LOW:+RC4:@STRENGTH
tls_null_cipherlist = !aNULL:eNULL+kRSA
tls_random_bytes = 32
tls_random_exchange_name = ${queue_directory}/prng_exch
tls_random_prng_update_period = 3600s
tls_random_reseed_period = 3600s
tls_random_source = dev:/dev/urandom
trace_service_name = trace
transport_maps = 
transport_retry_time = 60s
trigger_timeout = 10s
undisclosed_recipients_header = To: undisclosed-recipients:;
unknown_address_reject_code = 450
unknown_client_reject_code = 450
unknown_hostname_reject_code = 450
unknown_local_recipient_reject_code = 550
unknown_relay_recipient_reject_code = 550
unknown_virtual_alias_reject_code = 550
unknown_virtual_mailbox_reject_code = 550
unverified_recipient_reject_code = 450
unverified_sender_reject_code = 450
verp_delimiter_filter = -=+
virtual_alias_domains = $virtual_alias_maps
virtual_alias_expansion_limit = 1000
virtual_alias_maps = $virtual_maps
virtual_alias_recursion_limit = 1000
virtual_destination_concurrency_limit = $default_destination_concurrency_limit
virtual_destination_recipient_limit = $default_destination_recipient_limit
virtual_gid_maps = 
virtual_mailbox_base = 
virtual_mailbox_domains = $virtual_mailbox_maps
virtual_mailbox_limit = 51200000
virtual_mailbox_lock = fcntl
virtual_mailbox_maps = 
virtual_minimum_uid = 100
virtual_transport = virtual
virtual_uid_maps =
 

Werbung

Top