postfwd (Ubuntu 12.04, ISPConfig 3)

hahni

Active Member
Hallo zusammen,

irgend etwas stimmt leider noch nicht mit meiner postfwd-Installation. Folgende Schritte habe ich durchgeführt:

1.
apt-get install postfwd

2.
/etc/postfix/main.cf
--
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination, check_policy_service inet:::1:10023, check_policy_service inet:127.0.0.1:10040
--

3.
/etc/postfix/postfwd.cf
--
STARTUP=1

# Postfwd limits for System accounts
id=spam_trainer_sender_15sec
client_address=127.0.0.1
recipient=(ham|spam)@${MAILNAME}
action=rate(sender/30/15/450 4.7.1 Slow down there, $$sender.)
id=spam_trainer_recip_30sec
client_address=127.0.0.1
recipient=(ham|spam)@${MAILNAME}
action=rate(recipient/120/30/450 4.7.1 Slow down there, $$sender.)
id=spam_trainer_recip_5min
client_address=127.0.0.1
recipient=(ham|spam)@{$MAILNAME}
action=rate(recipient/240/300/450 4.7.1 Slow down there, $$sender.)
id=spam_trainer_ok
client_address=127.0.0.1
recipient=(ham|spam)@${MAILNAME}
action=OK

# Client IP Message Rate Limits
id=ip_msg_30sec
action=rate(client_address/48/30/REJECT: $$client_address: too many messages.)
id=ip_msg_1hr
action=rate(client_address/180/3600/REJECT: $$client_address: too many messages.)
id=ip_msg_3hr
action=rate(client_address/360/10800/REJECT: $$client_address: too many messages.)
id=ip_msg_24hr
action=rate(client_address/720/86400/REJECT: $$client_address: too many messages.)

# Client IP Recipient Rate Limits
id=ip_rcpt_30sec
action=rate(client_address/96/30/REJECT: $$client_address: too many recipients.)
id=ip_rcpt_5min
action=rate(client_address/180/300/REJECT: $$client_address: too many recipients.)
id=ip_rcpt_1hr
action=rate(client_address/720/3600/REJECT: $$client_address: too many recipients.)
id=ip_rcpt_24hr
action=rate(client_address/1440/86400/REJECT: $$client_address: too many recipients.)

# SASL Auth Message Rate Limits
id=sasl_msg_30sec
sasl_username=~$$sender
action=rate(sasl_username/48/30/REJECT: $$sasl_username: too many messages.)
id=sasl_msg_3hr
sasl_username=~$$sender
action=rate(sasl_username/180/10800/REJECT: $$sasl_username: too many messages.)
id=sasl_msg_24hr
sasl_username=~$$sender
action=rate(sasl_username/360/86400/REJECT: $$sasl_username: too many messages.)
id=sasl_msg_72hr
sasl_username=~$$sender
action=rate(sasl_username/720/259200/REJECT: $$sasl_username: too many messages.)

# SASL Auth Recipient Rate Limits
id=sasl_rcpt_30sec
sasl_username=~$$sender
action=rcpt(sasl_username/96/30/REJECT: $$sasl_username: too many recipients.)
id=sasl_rcpt_3hr
sasl_username=~$$sender
action=rcpt(sasl_username/360/10800/REJECT: $$sasl_username: too many recipients.)
id=sasl_rcpt_24hr
sasl_username=~$$sender
action=rcpt(sasl_username/720/86400/REJECT: $$sasl_username: too many recipients.)
id=sasl_rcpt_72hr
sasl_username=~$$sender
action=rcpt(sasl_username/1296/259200/REJECT: $$sasl_username: too many recipients.)

# Sender Addr Limits (non-authenticated senders)
id=sender_msg_45sec
action=rate(sender/18/45/450 4.7.1 $$sender: too many messages.)
id=sender_msg_1hr
action=rate(sender/60/3600/REJECT: $$sender: too many messages.)
id=sender_msg_24hr
action=rate(sender/180/86400/REJECT: $$sender: too many messages.)
id=sender_rcpt_1min
action=rcpt(sender/36/60/450 4.7.1 $$sender: too many recipients.)
id=sender_rcpt_1hr
action=rcpt(sender/120/3600/REJECT: $$sender: too many recipients.)
id=sender_rcpt_24hr
action=rcpt(sender/360/86400/REJECT: $$sender: too many recipients.)
--

Problem:
Laut Logfile sollte es funktionieren. Tatsächlich aber scheint der Dienst irgendwann zu versagen und es werden kurzerhand gar keine Nachrichten mehr von extern zugestellt. Woran könnte das liegen? Es muss wohl leider ein kleiner Fehler im Detail sein?!?

Viele Grüße

Hahni
 

Werbung

Top