Postfix Mailversand Probleme

methos

Member
Hallo zusammen,
ich verwende CentOS 7.2 und ISPConfig-3.0.5.4p9
Die Installation habe ich nach dieser Anleitung vorgenommen https://www.howtoforge.com/perfect-server-centos-7-x86_64-nginx-dovecot-ispconfig-3

Sobald ich Mails verschlüsselt versende, kommt zuerst ein

Code:
May  5 10:37:59 localhost postfix/submission/smtpd[29323]: connect from xxx-xxx-xxx-xxx-xxx.xxx.xxx.xxx[xxx.xxx.xxx.xxx]
Dann 30-45 Sekunden nichts und erst dann versucht er die Mail zu versenden.

Code:
May  5 10:38:46 localhost postfix/submission/smtpd[29323]: DA6498253D0B: client=xxxx-xxx-xxx-xxx-xxx.xxxx.xxx.xxx[xxx.xxx.xxx.xxx], sasl_method=PLAIN, sasl_username=info@versender.de
May  5 10:38:46 localhost postfix/cleanup[29362]: DA6498253D0B: message-id=<62a641ed-5ca8-d5a2-0d59-5047ec59322a@versender.de>
May  5 10:38:47 localhost postfix/qmgr[24254]: DA6498253D0B: from=<info@versender.de>, size=885, nrcpt=1 (queue active)
May  5 10:38:49 localhost amavis[5687]: (05687-08) Blocked SPAM {DiscardedOpenRelay,Quarantined}, [xxx.xxx.xxx.xxx]:61980 [xxx.xxx.xxx.xxx] <info@versender.de> -> <info@empfaenger.de>, Queue-ID: DA6498253D0B, Message-ID: <62a641ed-5ca8-d5a2-0d59-5047ec59322a@versender.de>, mail_id: nUbkZA4Qfl5M, Hits: -0.999, size: 885, 2258 ms
May  5 10:38:49 localhost postfix/smtp[29363]: DA6498253D0B: to=<info@empfaenger.de>, relay=127.0.0.1[127.0.0.1]:10024, delay=2.5, delays=0.22/0.02/0.01/2.3, dsn=2.7.0, status=sent (250 2.7.0 Ok, discarded, id=05687-08 - spam)
May  5 10:38:49 localhost postfix/qmgr[24254]: DA6498253D0B: removed

Sind also 2 Probleme, zum einen weis ich nicht woher der delay kommt, da dieser auch nur in Verbindung mit TLS auftritt und zum andern werden ausgehende Mails als Spam eingestuft.
Ist das Standard bei ispconfig? Normal sollte er doch nur eingehend Filtern.

Hier mal meine main.cf

postconf -n
Code:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
body_checks = regexp:/etc/postfix/body_checks
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
dovecot_destination_recipient_limit = 1
header_checks = regexp:/etc/postfix/header_checks
html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailbox_size_limit = 0
maildrop_destination_concurrency_limit = 1
maildrop_destination_recipient_limit = 1
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 0
mime_header_checks = regexp:/etc/postfix/mime_header_checks
mydestination = xxx.xx, localhost, localhost.localdomain
myhostname = xxx.xx
mynetworks = 127.0.0.0/8 [::1]/128
nested_header_checks = regexp:/etc/postfix/nested_header_checks
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
receive_override_options = no_address_mappings
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
relayhost =
sample_directory = /usr/share/doc/postfix-2.10.1/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_protocols = !SSLv2,!SSLv3
smtp_tls_security_level = may
smtpd_client_message_rate_limit = 100
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
smtpd_tls_protocols = !SSLv2,!SSLv3
smtpd_tls_security_level = may
smtpd_use_tls = yes
transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = hash:/etc/mailman/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_transport = dovecot
virtual_uid_maps = static:5000
 
Zuletzt bearbeitet:

florian030

Well-Known Member
Wie kommst Du denn auf 30-45 Sekunden? Bei mir sind das zwischen 10:38:46 und 10:38:49 deutlich weniger. ;)

Was steht denn bei Dir in /etc/amavisd/amavisd.conf für ?
$final_spam_destiny
$final_bad_header_destiny
 

florian030

Well-Known Member
Ich denke, CentOS hat irgendwas an der amavis-config geändert. Frag mich nicht, was sich da im Detail verändert hat. Ich kann Dir gerne mal meine Configs von Debian schicken - die kannst Du dann ja mal vergleichen.
Dass die Mails mit D_PASS durchgehen, ist klar. Warum nimmst Du nicht die Defaults und entfernst nur das #?
 

Werbung

Top