Re: mail vom command prompt (ein bißchen O.T.)

Christoph Kukulies kuku at kukulies.org
Mo Jun 10 14:34:35 CEST 2024


Bitte diesen Post vergessen. Ich hatte einfach Mist in meinem /etc/mail.rc bzw. ~/.mailrc stehen. Ist jetzt bereinigt und das Verfahren
mit der sender_canonical Datei etc. funktioniert wunderbar.

Trotzdem habe ich noch ein kleines Problem: Ich schicke mit 

mpack -s "Update" encrypted_file.zip  an at mich.org <mailto:an at mich.org>

und das landet auf meinem mail account an at mich.org <mailto:an at mich.org> im Spamfolder.

echo TEST | mail -s TEST an at mich.org <mailto:an at mich.org>

landet im Eingang.

Ich habe eine dovecot/postfix installation. Also, warum landet die mpack mail (mit encrypted zip als Anhang) im Spam, während die
einfache Mail im Eingang landet?



postconf -n
root at mail:~# postconf -n
append_dot_mydomain = no
biff = no
compatibility_level = 3.6
content_filter = smtp-amavis:[127.0.0.1]:10024
disable_vrfy_command = yes
inet_interfaces = all
inet_protocols = all
internal = permit_mynetworks, permit_sasl_authenticated, reject
local_recipient_maps = $virtual_mailbox_maps
mailbox_size_limit = 0
message_size_limit = 51200000
milter_default_action = accept
milter_protocol = 6
mydestination = localhost
mydomain = mydomain.org <http://mydomain.org/>
myhostname = mail.mydomain.org <http://mail.mydomain.org/>
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = mydomain.org <http://mydomain.org/>
non_smtpd_milters = inet:localhost:12345
policy-spf_time_limit = 3600s
postscreen_access_list = permit_mynetworks, cidr:/etc/postfix/postscreen_access.cidr
postscreen_bare_newline_action = ignore
postscreen_bare_newline_enable = no
postscreen_bare_newline_ttl = 30d
postscreen_blacklist_action = ignore
postscreen_cache_cleanup_interval = 12h
postscreen_cache_map = btree:$data_directory/postscreen_cache
postscreen_cache_retention_time = 7d
postscreen_client_connection_count_limit = $smtpd_client_connection_count_limit
postscreen_command_count_limit = 20
postscreen_command_filter =
postscreen_command_time_limit = ${stress?10}${stress:300}s
postscreen_disable_vrfy_command = $disable_vrfy_command
postscreen_discard_ehlo_keyword_address_maps = $smtpd_discard_ehlo_keyword_address_maps
postscreen_discard_ehlo_keywords = $smtpd_discard_ehlo_keywords
postscreen_dnsbl_action = enforce
postscreen_dnsbl_reply_map = texthash:/etc/postfix/dnsbl_reply
postscreen_dnsbl_sites = zen.spamhaus.org <http://zen.spamhaus.org/>*3 bl.mailspike.net <http://bl.mailspike.net/>*3 b.barracudacentral.org <http://b.barracudacentral.org/>*2 bl.spameatingmonkey.net <http://bl.spameatingmonkey.net/> bl.spamcop.net <http://bl.spamcop.net/> spamtrap.trblspam.com <http://spamtrap.trblspam.com/> dnsbl.sorbs.net <http://dnsbl.sorbs.net/>=127.0.0.[2;3;6;7;10] ix.dnsbl.manitu.net <http://ix.dnsbl.manitu.net/> bl.blocklist.de <http://bl.blocklist.de/> list.dnswl.org <http://list.dnswl.org/>=127.0.[0..255].0*-1 list.dnswl.org <http://list.dnswl.org/>=127.0.[0..255].1*-2 list.dnswl.org <http://list.dnswl.org/>=127.0.[0..255].[2..3]*-3 iadb.isipp.com <http://iadb.isipp.com/>=127.0.[0..255].[0..255]*-2 iadb.isipp.com <http://iadb.isipp.com/>=127.3.100.[6..200]*-2 wl.mailspike.net <http://wl.mailspike.net/>=127.0.0.[17;18]*-1 wl.mailspike.net <http://wl.mailspike.net/>=127.0.0.[19;20]*-2
postscreen_dnsbl_threshold = 3
postscreen_dnsbl_ttl = 1h
postscreen_enforce_tls = $smtpd_enforce_tls
postscreen_expansion_filter = $smtpd_expansion_filter
postscreen_forbidden_commands = $smtpd_forbidden_commands
postscreen_greet_action = ignore
postscreen_greet_banner = $smtpd_banner
postscreen_greet_ttl = 1d
postscreen_greet_wait = ${stress?2}${stress:6}s
postscreen_helo_required = $smtpd_helo_required
postscreen_non_smtp_command_action = drop
postscreen_non_smtp_command_enable = no
postscreen_non_smtp_command_ttl = 30d
postscreen_pipelining_action = enforce
postscreen_pipelining_enable = no
postscreen_pipelining_ttl = 30d
postscreen_post_queue_limit = $default_process_limit
postscreen_pre_queue_limit = $default_process_limit
postscreen_reject_footer = $smtpd_reject_footer
postscreen_tls_security_level = $smtpd_tls_security_level
postscreen_use_tls = $smtpd_use_tls
postscreen_watchdog_timeout = 10s
readme_directory = no
recipient_delimiter =
relayhost =
sender_canonical_maps = hash:/etc/postfix/sender_canonical
smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
smtp_tls_ciphers = high
smtp_tls_loglevel = 1
smtp_tls_protocols = !SSLv2,!SSLv3,!TLSv1
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org <http://sbl.spamhaus.org/>, check_client_access hash:/etc/postfix/blacklist
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_delay_reject = yes
smtpd_hard_error_limit = 20
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, reject_invalid_hostname, permit
smtpd_milters = inet:localhost:12345
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_client_access hash:/etc/postfix/access, check_sender_access hash:/etc/postfix/sender_access, reject_unauth_destination, check_client_access hash:/etc/postfix/rbl_override, check_policy_service unix:private/policy-spf, check_client_access hash:/etc/postfix/rbl_override, reject_rbl_client zen.spamhaus.org <http://zen.spamhaus.org/>, reject_rbl_client cbl.abuseat.org <http://cbl.abuseat.org/>, reject_rbl_client sbl.spamhaus.org <http://sbl.spamhaus.org/>, reject_rbl_client dul.dnsbl.sorbs.net <http://dul.dnsbl.sorbs.net/>, permit
smtpd_restriction_classes = internal
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_soft_error_limit = 10
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /var/lib/acme/.acme.sh/wwwmydomain.org/fullchain.cer <http://wwwmydomain.org/fullchain.cer>
smtpd_tls_key_file = /var/lib/acme/.acme.sh/www.mydomain.org/www.mydomain.org.key <http://www.mydomain.org/www.mydomain.org.key>
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
soft_bounce = no
virtual_alias_maps = mysql:/etc/postfix/virtual/mysql-aliases.cf
virtual_mailbox_domains = mysql:/etc/postfix/virtual/mysql-domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/virtual/mysql-maps.cf
virtual_transport = lmtp:unix:private/dovecot-lmtp
root at mail:~# 

---------------------------------------

root at mail:~# doveconf -n
# 2.3.16 (7e2e900c1a): /etc/dovecot/dovecot.conf
# Pigeonhole version 0.5.16 (09c29328)
# OS: Linux 5.15.0-107-generic x86_64 Ubuntu 22.04.4 LTS 
# Hostname: mail.mydomain.org <http://mail.mydomain.org/>
auth_mechanisms = plain login
base_dir = /var/run/dovecot/
login_greeting = Dovecot ready.
mail_gid = vmail
mail_home = /var/vmail/%d/%n
mail_location = maildir:~/mail:LAYOUT=fs
mail_privileged_group = vmail
mail_uid = vmail
namespace inbox {
  inbox = yes
  location = 
  mailbox Drafts {
    special_use = \Drafts
  }
  mailbox Junk {
    special_use = \Junk
  }
  mailbox Sent {
    special_use = \Sent
  }
  mailbox "Sent Messages" {
    special_use = \Sent
  }
  mailbox Trash {
    special_use = \Trash
  }
  prefix = 
}
passdb {
  args = /etc/dovecot/dovecot-sql.conf.ext
  driver = sql
}
plugin {
  sieve = /var/vmail/%d/%n/sieve/active-script.sieve
  sieve_before = /var/mail/sieve/spam-global.sieve
  sieve_dir = /var/vmail/%d/%n/sieve/scripts/
}
postmaster_address = kuku at x.y <mailto:kuku at x.y>.z
protocols = " imap lmtp pop3"
service auth {
  unix_listener /var/spool/postfix/private/auth {
    group = postfix
    mode = 0666
    user = postfix
  }
  unix_listener auth-userdb {
    group = vmail
    mode = 0666
    user = vmail
  }
}
service lmtp {
  unix_listener /var/spool/postfix/private/dovecot-lmtp {
    group = postfix
    mode = 0666
    user = postfix
  }
  user = vmail
}
ssl_cert = </var/lib/acme/.acme.sh/www.x.y/ <http://www.x.y/> fullchain.cer
ssl_cipher_list = EDH+CAMELLIA:EDH+aRSA:EECDH+aRSA+AESGCM:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH:+CAMELLIA256:+AES256:+CAMELLIA128:+AES128:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!DSS:!RC4:!SEED:!ECDSA:CAMELLIA256-SHA:AES256-SHA:CAMELLIA128-SHA:AES128-SHA
ssl_dh = # hidden, use -P to show it
ssl_key = # hidden, use -P to show it
ssl_prefer_server_ciphers = yes
protocol lmtp {
  mail_plugins = " sieve"
}
protocol imap {
  mail_max_userip_connections = 20
}
protocol sieve {
  mail_max_userip_connections = 16
}
root at mail:~# 


Christoph Kukulies
kuku at kukulies.org



-------------- nächster Teil --------------
Ein Dateianhang mit HTML-Daten wurde abgetrennt...
URL: <https://de.postfix.org/pipermail/postfix-users/attachments/20240610/f1b3e1fb/attachment-0001.htm>
-------------- nächster Teil --------------
Ein Dateianhang mit Binärdaten wurde abgetrennt...
Dateiname   : smime.p7s
Dateityp    : application/pkcs7-signature
Dateigröße  : 7491 bytes
Beschreibung: nicht verfügbar
URL         : <https://de.postfix.org/pipermail/postfix-users/attachments/20240610/f1b3e1fb/attachment-0001.p7s>


Mehr Informationen über die Mailingliste postfix-users