Server signiert DKIM doppelt

  • Thread starter Thread starter Deleted member 4401
  • Start date Start date
D

Deleted member 4401

Guest
Hallo allerseits,

bin dabei einen MX einzurichten, Stichworte Debian Jessie und Postfix.
Läuft auch alles Prima, bis zu dem Punkt als ich Spamassassin einbinden will, denn dann sieht der Header plötzlich so aus:
Code:
Received: from mail.rustymx.com
	by mail.rustymx.com (Dovecot) with LMTP id hyxTHDjkvVUqVQAAZz4+Tg
	for <werner@rustytub.com>; Sun, 02 Aug 2015 11:34:48 +0200
Received: by mail.rustymx.com (Postfix, from userid 119)
	id 6646BDEA34; Sun,  2 Aug 2015 11:34:48 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=suck-o.com; s=mail;
	t=1438508088; bh=lwtQdHMaJh1K+kj7ihHQw23FJ0FWq2cmU0O5Cu755+U=;
	h=Date:From:To:Subject:From;
	b=Em01iJJFo8mkZD1Ew1/oYoKhjujNK3snt/crPWrc5eF5w1AgXcv6Q6rr6owkEYLEa
	 697JkiGn0tc7vGcFQc8a4S6hPs2v+En3stVb5pCSl9vdRegy28EmYvzkdQ4HQud+5S
	 7eoiOzkyeVqlaHNuKlsgJv66Fy3MK0W/3TmUZaYU=
X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on mail.rustymx.com
X-Spam-Level: 
X-Spam-Status: No, score=-1.0 required=5.0 tests=ALL_TRUSTED,TVD_SPACE_RATIO,
	T_DKIM_INVALID,URIBL_BLOCKED autolearn=ham autolearn_force=no version=3.4.0
Received: from brainiac-PC (HSI-KBW-095-208-250-089.hsi5.kabel-badenwuerttemberg.de [95.208.250.89])
	(using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits))
	(No client certificate requested)
	by mail.rustymx.com (Postfix) with ESMTPSA id 1672CDEA32
	for <werner@rustytub.com>; Sun,  2 Aug 2015 11:34:48 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=suck-o.com; s=mail;
	t=1438508088; bh=lwtQdHMaJh1K+kj7ihHQw23FJ0FWq2cmU0O5Cu755+U=;
	h=Date:From:To:Subject:From;
	b=Em01iJJFo8mkZD1Ew1/oYoKhjujNK3snt/crPWrc5eF5w1AgXcv6Q6rr6owkEYLEa
	 697JkiGn0tc7vGcFQc8a4S6hPs2v+En3stVb5pCSl9vdRegy28EmYvzkdQ4HQud+5S
	 7eoiOzkyeVqlaHNuKlsgJv66Fy3MK0W/3TmUZaYU=
Date: Sun, 2 Aug 2015 11:34:47 +0200

Subject: ww
Message-Id: <20150802113447.a0b14b486e371bfada933b40@suck-o.com>
X-Mailer: Sylpheed 3.4.3 (GTK+ 2.10.14; i686-pc-mingw32)
Mime-Version: 1.0
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: 7bit

Wie zu sehen wird die Nachricht doppelt mit DKIM signiert.

Postfix configs:
Code:
# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory            = /usr/sbin
daemon_directory             = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces              = all
mynetworks_style             = host

myhostname                   = mail.rustymx.com
mydomain                     = mail.rustymx.com.local
myorigin                     = $myhostname

smtpd_banner                 = $myhostname Rustytub IT Solutions Ltd. mail services
setgid_group                 = postdrop

# Receiving messages parameters
mydestination                = $myhostname, $mydomain
append_dot_mydomain          = no
append_at_myorigin           = yes
local_transport              = local
virtual_transport            = lmtp:unix:private/dovecot-lmtp
transport_maps               = proxy:mysql:/etc/postfix/easyscp/mysql-virtual_transports.cf
alias_maps                   = hash:/etc/aliases
alias_database               = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory         = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit           = 0
mailbox_command              = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit           = 0

biff                         = no
recipient_delimiter          = +

local_destination_recipient_limit = 1
local_recipient_maps         = unix:passwd.byname $alias_database

# Delivering virtual messages parameters
virtual_mailbox_base         = /var/mail/virtual
virtual_mailbox_limit        = 0

virtual_mailbox_domains      = proxy:mysql:/etc/postfix/easyscp/mysql-virtual_domains.cf
virtual_mailbox_maps         = proxy:mysql:/etc/postfix/easyscp/mysql-virtual_mailboxes.cf

virtual_alias_maps           = proxy:mysql:/etc/postfix/easyscp/mysql-virtual_forwardings.cf, mysql:/etc/postfix/easyscp/mysql-virtual_email2email.cf

virtual_minimum_uid          = 999
virtual_uid_maps             = static:999
virtual_gid_maps             = static:8

# SASL paramters
smtpd_sasl_auth_enable       = yes
smtpd_sasl_type              = dovecot
smtpd_sasl_path              = private/auth
smtpd_sasl_security_options  = noanonymous
smtpd_sasl_local_domain      = $mydomain
broken_sasl_auth_clients     = yes

smtpd_helo_required          = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_non_fqdn_sender,
                               reject_unknown_sender_domain

smtpd_recipient_restrictions = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                               #check_policy_service inet:127.0.0.1:12525,
                               check_policy_service inet:127.0.0.1:10023,
							   reject_rbl_client sbl-xbl.spamhaus.org,
###							   reject_unverified_sender,
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
smtpd_tls_security_level      = may
smtpd_tls_loglevel = 1
smtpd_tls_key_file            = /etc/ssl/private/mail.rustymx.key
smtpd_tls_cert_file           = /etc/ssl/private/mail_rustymx_com.crt
smtpd_tls_CAfile              = /etc/ssl/private/COMODORSADomainValidationSecureServerCA.crt
smtpd_tls_auth_only           = no
smtpd_tls_received_header     = yes
smtp_tls_mandatory_protocols  = !SSLv2 !SSLv3
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_protocols            = !SSLv2, !SSLv3
smtpd_tls_protocols           = !SSLv2 !SSLv3

# AMaViS parameters; activate, if available/used
#content_filter               = amavis:[127.0.0.1]:10024

# Milter
smtpd_milters = inet:localhost:12301
non_smtpd_milters = inet:localhost:12301
milter_protocol = 6
milter_default_action = accept


# Quota support; activate, if available/used
#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes
smtpd_tls_dh1024_param_file = /etc/postfix/dh_1024.pem
smtpd_tls_dh512_param_file = /etc/postfix/dh_512.pem
smtpd_tls_eecdh_grade = strong
tls_preempt_cipherlist = yes
smtp_tls_loglevel = 1

Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master" or
# on-line: http://www.postfix.org/master.5.html).
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
   -o content_filter=spamassassin
#smtp      inet  n       -       -       -       1       postscreen
#smtpd     pass  -       -       -       -       -       smtpd
#dnsblog   unix  -       -       -       -       0       dnsblog
#tlsproxy  unix  -       -       -       -       0       tlsproxy
submission inet n       -       -       -       -       smtpd
   -o content_filter=spamassassin
#  -o syslog_name=postfix/submission
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       -       -       -       smtpd
#  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       -       qmqpd
pickup    unix  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
#qmgr     unix  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache

# for AMaViS and spam filter support
amavis    unix  -       -       n       -       2       smtp
   -o smtp_data_done_timeout=1200
   -o smtp_send_xforward_command=yes
   -o disable_dns_lookups=yes
   -o smtpd_milters=

localhost:10025 inet  n -       n       -      -        smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o relay_recipient_maps=
   -o smtpd_restriction_classes=
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
#   -o smtpd_override_options=no_address_mappings
   -o mynetworks=127.0.0.0/8
   -o strict_rfc821_envelopes=yes
      -o smtpd_milters=
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

spamassassin unix -     n       n       -       -       pipe
  user=debian-spamd argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}

Wäre über jede Anregung dankbar.
 
Last edited by a moderator:
Wenn ich das richtig sehe, kommt die Mail rein, durchläuft die smtpd_milters und wird dann an Spamassassin übergeben. Der übergibt sie wiederum an /usr/sbin/sendmail und dort durchläuft sie die non_smtpd_milters. So wie du Spamassassin eingebunden hast, wird die Mail zweimal von Postfix verarbeitet.
Du könntest z.B. Spamassassin auch über die Milter-Schnittstelle anbinden, das sollte das Problem umgehen.
Auch solltest du die Restriktionen für den submission-Port anpassen - da mußt du eigentlich nur Mails von authentisierten Usern annehmen (und du mußt selbst wissen, ob du die noch rechenaufwendig durch Spamassassin jagen willst).
 
Danke dir! Habe gerade eine Weile erfolglos probiert die milter für Spamassasin und opendkim mit jeweils eigenen Settings einzubinden was aber laut Postfix, wie eben herausgefunden, erst ab Version 3 möglich ist...auf Jessie läuft nun aber leider 2.11.

Werde nun aber den hier beschriebenen Workaround probieren:
http://www.postfix.org/MILTER_README.html

Aber erst im Laufe der Woche, der Server liefert und empfängt ja soweit schon mal anständig. :D

Danke nochmal..:)
 
Back
Top