ALT Linux Community general discussions
 help / color / mirror / Atom feed
From: Vitaly Gorshkov <vita55555@mail.ru>
To: ALT Linux Community <community@lists.altlinux.org>,
	<community@lists.altlinux.org>
Subject: Re[2]: [Comm] postfix + sasl + cyrus + ...
Date: Thu, 27 Oct 2005 13:29:52 +0400
Message-ID: <1112706600.20051027132952@mail.ru> (raw)
In-Reply-To: <20051027065905.GC10534@ricom.ru>

   а тут /etc/postfix/sender_access.cf, ничего не написал. Посомтрел в
AM> Да.. действительно. Упустил. Поправил статью - можешь посмотреть
AM> http://www.freesource.info/wiki/AltLinux/Dokumentacija/PostfixCyrusImap

ссылка в Mozille FireFox 1.0.6 Коряво открывается - окошки мизерные, а в Maxthon
нормально...странно

внес изменения, в 12-50
Oct 27 12:46:16 linux2 postfix/smtpd[5259]: fatal: /etc/postfix/sender_access.cf: bad string length 0 < 1: dbname =
Oct 27 12:47:17 linux2 postfix/smtpd[5260]: fatal: /etc/postfix/sender_access.cf: bad string length 0 < 1: dbname =
Oct 27 12:48:18 linux2 postfix/smtpd[5261]: fatal: /etc/postfix/sender_access.cf: bad string length 0 < 1: dbname =
Oct 27 12:49:19 linux2 postfix/smtpd[5262]: fatal: /etc/postfix/sender_access.cf: bad string length 0 < 1: dbname =

теперь сообщения пропали, но

Oct 27 13:03:55 linux2 postfix/smtpd[5346]: connect from mail.tula.net[212.12.0.1]
Oct 27 13:03:56 linux2 postfix/smtpd[5346]: NOQUEUE: reject: RCPT from
mail.tula.net[212.12.0.1]: 450 <vgorshkov@имя_конторы.tula.net >: Recipient address rejected: Greylisted for 5 minutes; from=<V.Gorshkov@tula.net> to=<vgorshkov@paradigma.tula.net> pro
to=ESMTP helo=<mail.tula.net>
Oct 27 13:03:57 linux2 postfix/smtpd[5346]: disconnect from mail.tula.net[212.12.0.1]

т.е. postfix не может найти энтот ясчик...

 /etc/postfix/local_users
vgorshkov@имя_конторы.tula.net none

после postmap /etc/postfix/local_users

/etc/postfix/virtual
vgorshkov       v.gorshkov

после postmap /etc/postfix/virtual


[root@linux2 postfix]# sasldblistusers2
cyrus@linux2: userPassword
vgorshkov@linux2: cmusaslsecretOTP
cyrus@linux2: cmusaslsecretOTP
vgorshkov@linux2: userPassword


/etc/postfix/main.cf
myhostname = linux2.имя_конторы.tula.net
myorigin = $mydomain
mydomain = имя_конторы.tula.net
inet_interfaces = all
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
unknown_local_recipient_reject_code = 550
#mynetworks_style = subnet
mynetworks = $config_directory/mynetworks
relay_domains = $mydestination
relayhost = 212.12.0.1
alias_maps = hash:/etc/postfix/aliases
alias_database = hash:/etc/postfix/aliases

local_recipient_maps = hash:/etc/postfix/local_users
virtual_alias_maps = hash:/etc/postfix/virtual

mailbox_transport = lmtp:unix:/public/lmtp

# SASL configuration
#####################
smtpd_helo_required = yes
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_security_option = noanonymous
smtpd_sasl_local_domain = $mydomain





smtpd_etrn_restrictions = permit_mynetworks, reject
# rejecting control goes here
############################

smtpd_helo_required = yes
strict_rfc821_envelopes = yes
smtpd_recipient_restrictions = permit_sasl_authenticated,
        permit_mynetworks,
        reject_non_fqdn_hostname,
        reject_non_fqdn_sender,
        reject_unauth_destination,
        check_policy_service inet:127.0.0.1:2501
smtpd_helo_restrictions = permit_mynetworks, reject_invalid_hostname,
smtpd_sender_restrictions = permit_mynetworks,
        permit_sasl_authenticated,
        reject_unknown_sender_domain,
        reject_non_fqdn_hostname,
        reject_non_fqdn_sender,
        check_sender_access mysql:/etc/postfix/sender_access.cf
smtpd_client_restrictions = permit_mynetworks,
        permit_sasl_authenticated,
        reject_rbl_client relays.ordb.org,
        reject_rbl_client opm.blitzed.org,
        reject_unauth_destination,
        reject_non_fqdn_hostname,
        reject_non_fqdn_sender,
        check_client_access mysql:/etc/postfix/sender_access.cf
smtpd_data_restrictions = reject_unauth_pipelining

content_filter = smtp-amavis:[127.0.0.1]:10024

smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)

# directory
#############################

readme_directory = /etc/postfix/README_FILES
sample_directory = /etc/postfix/README_FILES
sendmail_path = /usr/sbin/sendmail
html_directory = /usr/share/doc/postfix-2.2.4/html
setgid_group = postdrop
command_directory = /usr/sbin
manpage_directory = /usr/share/man
daemon_directory = /usr/lib/postfix
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
queue_directory = /var/spool/postfix
mail_owner = postfix

 





-- 
С уважением,
 Vitaly                          mailto:vita55555@mail.ru




  reply	other threads:[~2005-10-27  9:29 UTC|newest]

Thread overview: 21+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2005-10-26 17:16 Vitaly Gorshkov
2005-10-26 20:31 ` Alexey Morsov
2005-10-27  5:15   ` Re[2]: " Vitaly Gorshkov
2005-10-27  6:59     ` Alexey Morsov
2005-10-27  9:29       ` Vitaly Gorshkov [this message]
2005-10-27  9:46         ` Alexey Morsov
2005-10-27  9:56           ` Re[2]: " Vitaly Gorshkov
2005-10-27 10:55             ` Alexey Morsov
2005-10-28  6:17               ` Re[2]: " Vitaly Gorshkov
2005-10-27 12:16           ` Vitaly Gorshkov
2005-10-31 14:30             ` [Comm] Administrativia: не надо больших скриншотов в рассылку Michael Shigorin
2005-11-02  6:06               ` Vitaly Gorshkov
2005-10-28  5:22         ` [Comm] postfix + sasl + cyrus + Vladimir V. Kamarzin
2005-10-28  6:26           ` Re[2]: " Vitaly Gorshkov
2005-10-27  9:35       ` Vitaly Gorshkov
2005-10-28  5:23         ` Vladimir V. Kamarzin
2005-10-28  6:14           ` Re[2]: " Vitaly Gorshkov
2005-10-28  6:24             ` Vladimir V. Kamarzin
2005-10-28  6:45               ` Re[2]: " Vitaly Gorshkov
2005-10-28  7:00                 ` Alexey Morsov
2005-10-27 12:16       ` Re[2]: " Vitaly Gorshkov

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=1112706600.20051027132952@mail.ru \
    --to=vita55555@mail.ru \
    --cc=community@lists.altlinux.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link

ALT Linux Community general discussions

This inbox may be cloned and mirrored by anyone:

	git clone --mirror http://lore.altlinux.org/community/0 community/git/0.git

	# If you have public-inbox 1.1+ installed, you may
	# initialize and index your mirror using the following commands:
	public-inbox-init -V2 community community/ http://lore.altlinux.org/community \
		mandrake-russian@linuxteam.iplabs.ru community@lists.altlinux.org community@lists.altlinux.ru community@lists.altlinux.com
	public-inbox-index community

Example config snippet for mirrors.
Newsgroup available over NNTP:
	nntp://lore.altlinux.org/org.altlinux.lists.community


AGPL code for this site: git clone https://public-inbox.org/public-inbox.git