From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.2.3 (2007-08-08) on sa.int.altlinux.org X-Spam-Level: X-Spam-Status: No, score=0.4 required=5.0 tests=BAYES_00,NORMAL_HTTP_TO_IP, ROUND_THE_WORLD_LOCAL autolearn=no version=3.2.3 Message-ID: <47E0AB5A.60304@zorya.com.ua> Date: Wed, 19 Mar 2008 07:57:46 +0200 From: Bratyakin Sergey User-Agent: Thunderbird 2.0.0.12 (X11/20080213) MIME-Version: 1.0 To: sysadmins@lists.altlinux.org Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 8bit X-Virus-Scanned: amavisd-new at zorya.com.ua Subject: [Sysadmins] Postfix in chroot can't resolv client name in ALT Server 4.0.1 X-BeenThere: sysadmins@lists.altlinux.org X-Mailman-Version: 2.1.10b3 Precedence: list Reply-To: ALT Linux sysadmin discuss List-Id: ALT Linux sysadmin discuss List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 19 Mar 2008 05:58:02 -0000 Archived-At: List-Archive: Помогите решить проблему. Сервер 4.0.1 Установлен postfix, все работает, но не определяет имена клиентов. При подключении клиентов всегда пишет в лог такое: Mar 17 15:28:38 smtp postfix/smtpd[17993]: disconnect from unknown[83.4.217.144] Mar 17 15:28:39 smtp postfix/smtpd[17991]: connect from unknown[91.50.68.110] Mar 17 15:28:44 smtp postfix/smtpd[17991]: 6483B30009E: client=unknown[91.50.68.110] Mar 17 15:28:45 smtp postfix/smtpd[17976]: connect from unknown[62.90.46.50] Хотя при этом имена разрешаются # host 91.50.68.110 110.68.50.91.in-addr.arpa domain name pointer p5B32446E.dip0.t-ipconnect.de. Не определются клиенты вообще (а не просто этот) Вообщем всегда - client unknown В /var/spool/postfix/etc и /var/spool/postfix/lib все в порядке, настройки верные, файлы на месте и права верные. В /var/spool/postfix/ никто ничего не трогал. Если выключить работу postfix из режима chrooted, то имена клиентов нормально разрешаются и проблема эта как бы решается. Но хотелось бы чтоб все работало в chroot. Как найти в чем может быть дело? В логах ничего не нашел. # rpm -qa postfix postfix-2.4.6-alt2 До этого был postfix-2.3.12-alt1 - проблема все равно была. # postconf -n alias_maps = mysql:/etc/postfix/mysql-aliases.cf body_checks = regexp:/etc/postfix/body_checks bounce_queue_lifetime = 1d broken_sasl_auth_clients = yes config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 header_checks = regexp:/etc/postfix/header_checks home_mailbox = Maildir/ local_recipient_maps = $alias_maps $virtual_mailbox_maps unix:passwd.byname maximal_queue_lifetime = 1d message_size_limit = 15482880 mydomain = test.mk.ua myhostname = smtp.test.mk.ua mynetworks = 127.0.0.0/8, 192.168.100.0/24, 10.0.1.2 mynetworks_style = host myorigin = $myhostname reject_code = 550 relay_domains = /etc/postfix/relay_domains relay_domains_reject_code = 550 relocated_maps = mysql:/etc/postfix/mysql-relocated.cf sender_canonical_maps = hash:/etc/postfix/sender_canonical smtp_destination_concurrency_limit = 20 smtp_tls_CAfile = /var/lib/ssl/certs/pop3d.pem smtp_tls_cert_file = $smtp_tls_CAfile smtp_tls_key_file = $smtp_tls_cert_file smtp_tls_loglevel = 1 smtp_tls_note_starttls_offer = yes smtp_tls_session_cache_database = btree:/var/run/smtp_tls_session_cache smtp_use_tls = yes smtpd_banner = $myhostname ESMTP smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, check_client_access regexp:/etc/postfix/client_checks smtpd_helo_restrictions = permit_mynetworks,check_helo_access hash:/etc/postfix/access_list, check_helo_access regexp:/etc/postfix/helo_checks, reject_non_fqdn_hostname, reject_invalid_hostname, permit smtpd_recipient_limit = 50 smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination, permit_sasl_authenticated, check_client_access hash:/etc/postfix/helo_client_exceptions, check_recipient_access mysql:/etc/postfix/mysql-recipient.cf check_sender_access regexp:/etc/postfix/access_checks, reject_invalid_hostname, reject_unknown_recipient_domain, check_client_access hash:/etc/postfix/rbl_client_exceptions, reject_rbl_client list.dsbl.org, reject_rbl_client cbl.abuseat.org, reject_rbl_client sbl.spamhaus.org, reject_rbl_client bl.spamcop.net, reject_rbl_client list.dsbl.org, reject_rbl_client dynablock.wirehub.net, reject_rbl_client blackholes.wirehub.net, reject_rbl_client dnsbl.njabl.org, reject_rbl_client dul.ru, permit smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $mydomain smtpd_sasl_security_options = noanonymous smtpd_sender_restrictions = permit_sasl_authenticated,check_sender_access mysql:/etc/postfix/mysql-sender.cf smtpd_tls_CAfile = /var/lib/ssl/certs/pop3d.pem smtpd_tls_auth_only = no smtpd_tls_cert_file = $smtp_tls_CAfile smtpd_tls_key_file = $smtp_tls_cert_file smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_database = btree:/var/run/smtp_tls_session_cache smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes strict_mime_encoding_domain = yes strict_rfc821_envelopes = yes tls_random_source = dev:/dev/urandom transport_maps = mysql:/etc/postfix/mysql-transport.cf unknown_address_reject_code = 450 unknown_client_reject_code = 450 unknown_local_recipient_reject_code = 550 virtual_alias_maps = mysql:/etc/postfix/mysql-virtual.cf virtual_gid_maps = mysql:/etc/postfix/mysql-virtual-gid.cf virtual_mailbox_base = /var/spool/vmail virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-domains.cf virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-maps.cf virtual_transport = maildrop virtual_uid_maps = mysql:/etc/postfix/mysql-virtual-uid.cf