helo Namen anpassen

Oct 18, 2019
22
2
23
42
Hallo Proxmox Forum,

anbei ein Auszug einer empfangenen E-Mail. Ich möchte jedoch den Received: from Namen anpassen. Statt pmg.xxx.de soll z.b. "spam2.xxx.de" stehen. Habe bereits mehrere Anpassungen in der main.cf gemacht, nach einem Reboot sind sie wieder gesetzt. Soll halt dem helo Namen entsprechen. Was und wo muss ich etwas anpassen?


Received: from Exchange.xxx.loc (192.168.200.16) by Exchange.xxx.loc
(192.168.200.16) with Microsoft SMTP Server (version=TLS1_2,
cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.1261.35 via Mailbox
Transport; Fri, 18 Oct 2019 12:04:13 +0200
Received: from Exchange.xxx.loc (192.168.200.16) by Exchange.xxx.loc
(192.168.200.16) with Microsoft SMTP Server (version=TLS1_2,
cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.1261.35; Fri, 18 Oct
2019 12:04:13 +0200
Received: from pmg.xxx.de (172.20.1.20) by Exchange.xxx.loc
(192.168.200.16) with Microsoft SMTP Server id 15.1.1261.35 via Frontend
Transport; Fri, 18 Oct 2019 12:04:13 +0200
Received: from pmg.xxx.de (localhost.localdomain [127.0.0.1])
by pmg.xxx.de (Proxmox) with ESMTP id 476D021076
for <xxx@xxx.de>; Fri, 18 Oct 2019 12:04:14 +0200 (CEST)
Received-SPF: none (xxx.de: No applicable sender policy available) receiver=pmg.xxx.loc; identity=mailfrom; envelope-from="xxx@xxx.de"; helo=smtprelay05.ispgateway.de; client-ip=80.67.31.93
Received: from smtprelay05.ispgateway.de (smtprelay05.ispgateway.de [80.67.31.93])
by pmg.xxx.de (Proxmox) with ESMTP id C771B20034
for <xxx@xxx.de>; Fri, 18 Oct 2019 12:04:13 +0200 (CEST)
Received: from [52.125.138.52] (helo=mail.outlook.com)
by smtprelay05.ispgateway.de with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-SHA384:256)
(Exim 4.92.3)
(envelope-from <xxx@xxx.de>)
id 1iLP79-0004nC-Dt
for xxxxxx@xxxxx.de; Fri, 18 Oct 2019 12:04:07 +0200
Date: Fri, 18 Oct 2019 10:03:36 +0000
From: <xxxxx@xxxxx.de>
To: xxxx <xxxx@xxxx.de>
Message-ID: <FC7E5FE584133448.d9eb502b-4317-4fcf-be1e-f3f7fc46871c@mail.outlook.com>
Subject: Test
MIME-Version: 1.0
Content-Type: multipart/alternative;
boundary="----=_Part_3969_762930489.1571393016995"
X-Mailer: Outlook for iOS and Android
X-Df-Sender: Y3lwcmlhbkB1cmJhbmlha3MuZGU=
X-SPAM-LEVEL: Spam detection results: 1
AWL 0.994 Adjusted score from AWL reputation of From: address
HTML_MESSAGE 0.001 HTML included in message
KAM_LAZY_DOMAIN_SECURITY 1 Sending domain does not have any anti-forgery methods
MIME_HTML_MOSTLY 0.1 Multipart message mostly text/html MIME
RCVD_IN_DNSWL_LOW -0.7 Sender listed at https://www.dnswl.org/, low trust
RCVD_IN_MSPIKE_H3 0.001 Good reputation (+3)
RCVD_IN_MSPIKE_WL 0.001 Mailspike good senders
SPF_HELO_PASS -0.001 SPF: HELO matches SPF record
SPF_NONE 0.001 SPF: sender does not publish an SPF Record
Return-Path: xxx@xxx.de
X-MS-Exchange-Organization-Network-Message-Id: d6a7de8b-1eae-4c14-52da-08d753b28749
X-MS-Exchange-Organization-AVStamp-Enterprise: 1.0
X-MS-Exchange-Organization-AuthSource: Exchange.xxx.loc
X-MS-Exchange-Organization-AuthAs: Anonymous
X-AVK-Spam-Check: 1;str=0001.0A090208.5DA98E1F.000B,ss=1,re=0.000,recu=0.000,reip=0.000,cl=1,cld=1,fgs=0;13F33EF4

Vielen Dank im Voraus,
cyprian
 
habe mir die Posts durchgelesen. Blicke immer noch nicht durch..Was muss ich hier ändern, damit statt pmg -->spam2 steht.

Das ist mein pmgconfig dump:

root@pmg:~#
root@pmg:~# cd /tmp/
root@pmg:/tmp# pmgconfig dump
composed.wl_bounce_relays = pmg.xxx.de
dns.domain = xxx.de
dns.hostname = pmg
ipconfig.int_ip = 172.20.1.20
pmg.admin.advfilter = 1
pmg.admin.avast = 0
pmg.admin.clamav = 1
pmg.admin.custom_check = 0
pmg.admin.custom_check_path = /usr/local/bin/pmg-custom-check
pmg.admin.dailyreport = 1
pmg.admin.demo = 0
pmg.admin.email = info@xxx.de
pmg.admin.http_proxy =
pmg.admin.statlifetime = 7
pmg.clamav.archiveblockencrypted = 0
pmg.clamav.archivemaxfiles = 1000
pmg.clamav.archivemaxrec = 5
pmg.clamav.archivemaxsize = 25000000
pmg.clamav.dbmirror = database.clamav.net
pmg.clamav.maxcccount = 0
pmg.clamav.maxscansize = 100000000
pmg.clamav.safebrowsing = 1
pmg.mail.banner = XXX-SPAM-GW
pmg.mail.conn_count_limit = 50
pmg.mail.conn_rate_limit = 0
pmg.mail.dnsbl_sites = b.barracudacentral.org,zen.spamhaus.org
pmg.mail.dnsbl_threshold = 1
pmg.mail.dwarning = 4
pmg.mail.ext_port = 25
pmg.mail.greylist = 1
pmg.mail.helotests = 0
pmg.mail.hide_received = 0
pmg.mail.int_port = 25
pmg.mail.max_filters = 38
pmg.mail.max_policy = 5
pmg.mail.max_smtpd_in = 100
pmg.mail.max_smtpd_out = 100
pmg.mail.maxsize = 10485760
pmg.mail.message_rate_limit = 0
pmg.mail.rejectunknown = 0
pmg.mail.rejectunknownsender = 0
pmg.mail.relay =
pmg.mail.relaynomx = 0
pmg.mail.relayport = 25
pmg.mail.smarthost =
pmg.mail.smarthostport = 25
pmg.mail.spf = 1
pmg.mail.tls = 0
pmg.mail.tlsheader = 0
pmg.mail.tlslog = 0
pmg.mail.verifyreceivers =
pmg.spam.bounce_score = 0
pmg.spam.clamav_heuristic_score = 3
pmg.spam.languages = all
pmg.spam.maxspamsize = 262144
pmg.spam.rbl_checks = 1
pmg.spam.use_awl = 1
pmg.spam.use_bayes = 1
pmg.spam.use_razor = 1
pmg.spam.wl_bounce_relays =
pmg.spamquar.allowhrefs = 1
pmg.spamquar.authmode = ticket
pmg.spamquar.hostname =
pmg.spamquar.lifetime = 7
pmg.spamquar.mailfrom =
pmg.spamquar.port = 8006
pmg.spamquar.protocol = https
pmg.spamquar.reportstyle = verbose
pmg.spamquar.viewimages = 1
pmg.virusquar.allowhrefs = 1
pmg.virusquar.lifetime = 7
pmg.virusquar.viewimages = 1
postfix.dnsbl_sites = b.barracudacentral.org,zen.spamhaus.org
postfix.dnsbl_threshold = 1
postfix.int_ip = 172.20.1.20
postfix.mynetworks =
postfix.transportnets =
postfix.usepolicy = 1
postgres.version = 11
root@pmg:/tmp#


/etc/pmg/templates/main.cf.in

# auto-generated by proxmox

compatibility_level = 2
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix/sbin
data_directory = /var/lib/postfix

# appending .domain is the MUA's job.
append_dot_mydomain = yes

smtpd_banner = $myhostname [% pmg.mail.banner %]
biff = no

[% IF pmg.mail.dwarning %]
delay_warning_time = [% pmg.mail.dwarning %]h
[% END %]

best_mx_transport = local
message_size_limit = [% pmg.mail.maxsize %]
mailbox_size_limit = [% ((pmg.mail.maxsize*2 > 51200000) ? pmg.mail.maxsize*2 : 51200000) %]

mydomain = [% dns.domain %]
myhostname = [% dns.hostname %].[% dns.domain %]

parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,smtpd_access_maps

alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = localhost, $myhostname
mynetworks = [% postfix.mynetworks %]

relay_domains = hash:/etc/pmg/domains

transport_maps = hash:/etc/pmg/transport

[% IF pmg.mail.relay %]
[% IF pmg.mail.relaynomx %]
relay_transport = smtp:[[% pmg.mail.relay %]]:[% pmg.mail.relayport %]
[% ELSE %]
relay_transport = smtp:[% pmg.mail.relay %]:[% pmg.mail.relayport %]
[% END %]
[% END %]

[% IF pmg.mail.smarthost %]
default_transport = smtp:[% pmg.mail.smarthost %]:[% pmg.mail.smarthostport %]
[% END %]

content_filter=scan:127.0.0.1:10024

mail_name = spam2

[% IF pmg.mail.helotests %]
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks reject_non_fqdn_helo_hostname reject_invalid_helo_hostname
[% ELSE %]
smtpd_helo_restrictions =
[% END %]

postscreen_access_list =
permit_mynetworks,
cidr:/etc/postfix/postscreen_access

[% IF postfix.dnsbl_sites %]
postscreen_dnsbl_sites = [% postfix.dnsbl_sites %]
postscreen_dnsbl_threshold = [% postfix.dnsbl_threshold %]
[% END %]

postscreen_dnsbl_action = enforce
postscreen_greet_action = enforce

smtpd_sender_restrictions =
permit_mynetworks
reject_non_fqdn_sender
check_client_access cidr:/etc/postfix/clientaccess
check_sender_access regexp:/etc/postfix/senderaccess
check_recipient_access regexp:/etc/postfix/rcptaccess
[%- IF pmg.mail.rejectunknown %] reject_unknown_client_hostname[% END %]
[%- IF pmg.mail.rejectunknownsender %] reject_unknown_sender_domain[% END %]

smtpd_recipient_restrictions =
permit_mynetworks
reject_unauth_destination
reject_non_fqdn_recipient
check_recipient_access regexp:/etc/postfix/rcptaccess
[%- IF postfix.usepolicy %] check_sender_access regexp:/etc/postfix/senderaccess[% END %]
[%- IF postfix.usepolicy %] check_client_access cidr:/etc/postfix/clientaccess[% END %]
[%- IF postfix.usepolicy %] check_policy_service inet:127.0.0.1:10022[% END %]
[%- IF pmg.mail.verifyreceivers %] reject_unknown_recipient_domain[% END %]
[%- IF pmg.mail.verifyreceivers %] reject_unverified_recipient[% END %]

[% IF pmg.mail.verifyreceivers %]
unverified_recipient_reject_code = [% pmg.mail.verifyreceivers %]
[% END %]

smtpd_client_connection_count_limit = [% pmg.mail.conn_count_limit %]
smtpd_client_connection_rate_limit = [% pmg.mail.conn_rate_limit %]
smtpd_client_message_rate_limit = [% pmg.mail.message_rate_limit %]

[% IF pmg.mail.tls %]
smtp_tls_security_level = may
smtp_tls_policy_maps = hash:/etc/pmg/tls_policy
smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
smtpd_tls_security_level = may
smtpd_tls_cert_file = /etc/pmg/pmg-tls.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
[% IF pmg.mail.tlslog %]
smtpd_tls_loglevel = 1
smtp_tls_loglevel = 1
[% END %]
[% IF pmg.mail.tlsheader %]
smtpd_tls_received_header = yes
[% END %]
[% END %]

smtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_tls_session_cache
smtpd_tls_session_cache_database = btree:/var/lib/postfix/smtpd_tls_session_cache

[% IF pmg.mail.hide_received %]
unverified_recipient_reject_reason = Recipient address lookup failed
[% END %]


default_destination_concurrency_limit = 40
lmtp_destination_concurrency_limit = 20
relay_destination_concurrency_limit = 20
smtp_destination_concurrency_limit = 20
virtual_destination_concurrency_limit = 20

recipient_delimiter = +
smtpd_ = spam2.xxx.de

Beim Versuch per telnet zuzugreifen, steht weiterhin: 220 pmg.xxx.de XXX-SPAM-GW

Danke für die Mithilfe!!

Viele Grüße cyprian
 

About

The Proxmox community has been around for many years and offers help and support for Proxmox VE, Proxmox Backup Server, and Proxmox Mail Gateway.
We think our community is one of the best thanks to people like you!

Get your subscription!

The Proxmox team works very hard to make sure you are running the best software and getting stable updates and security enhancements, as well as quick enterprise support. Tens of thousands of happy customers have a Proxmox subscription. Get yours easily in our online shop.

Buy now!