The OpenNET Project / Index page

[ новости /+++ | форум | теги | ]

форумы  помощь  поиск  регистрация  майллист  вход/выход  слежка  RSS
"postfix + dovecot + openldap + openssl = loops back to mysel..."
Вариант для распечатки  
Пред. тема | След. тема 
Форумы OpenNET: Виртуальная конференция (Public)
Изначальное сообщение [ Отслеживать ]

"postfix + dovecot + openldap + openssl = loops back to mysel..."  
Сообщение от ADvise email(ok) on 24-Фев-09, 09:19 
Здравствуйте всем.
запарился я тут с почтой. пробовал конфигураци postfix + courier = все заработало, но не работала аутентификация по SMTP, с SASL так и не разобрался. нужно было патч положить - сделал, и пошло поехало - не заработало.
тут нашел статью, http://www.lissyara.su/?id=1840 где smtp аутентификацию делает dovecot. к тому же LDAP заинтреговал.
LDAP поднял, все работает. и postfix и dovecot ищут что надо и находят.
postmap -q "мойдомен.ru" ldap:/usr/local/etc/postfix/ldap/virtual_domain.cf
показывает мой домен.
но почему я не могу отправить сам себе письмо?
и когда даже в $mynetworks пишу свою подсеть - почта уходит, но .. в космос куда то.
хотя отправляю себе в ящик. в логах не понятно, типа в очереди и все ок...
ну и кажется мне, ящики не создаются...

домен реальный, корпоративная почта. нужно организовать доступ как из локалки, так и извне для отправки и получения почты.

по порядку, помогите разобраться, почему не могу отправить?
main.cf
-----------------
# /usr/local/etc/postfix/main.cf
queue_directory = /var/spool/postfix
command_directory = /usr/local/sbin
base = /usr/local/etc/postfix
daemon_directory = /usr/local/libexec/postfix
mail_owner = postfix
default_privs = nobody
myhostname = mail.мойдомен.ru
mydomain = мойдомен.ru
myorigin = $mydomain
inet_interfaces = all
mydestination = $myhostname, localhost, localhost.$mydomain, localhost.$myhostname, $mydomain

local_recipient_maps = $virtual_mailbox_maps, $virtual_alias_maps, $alias_maps

mynetworks = 127.0.0.0/8
#,192.168.0.222

alias_maps = hash:/etc/mail/aliases
alias_database = hash:/etc/mail/aliases
header_checks = regexp:$base/header_checks
smtpd_banner = $myhostname ESMTP Mac OS X
debug_peer_level = 2
debug_peer_list = 127.0.0.1, мойдомен.ru

smtpd_client_restrictions =  permit_mynetworks,
                             check_client_access ldap:$base/ldap/virtual_sender_access.cf,
                             permit_tls_all_clientcerts,
                             reject_unknown_client_hostname
#                            permit_sasl_authenticated

smtpd_helo_restrictions =       permit_mynetworks,
                                check_helo_access pcre:$base/conf/pcre_check_helo_access,
                                reject_invalid_helo_hostname
#                                reject_non_fqdn_helo_hostname,
#                                reject_unknown_helo_hostname

smtpd_sender_restrictions =     permit_mynetworks,
                                check_sender_access ldap:$base/ldap/virtual_sender_access.cf,
                                reject_authenticated_sender_login_mismatch,
                                reject_unknown_sender_domain,
                                reject_unlisted_sender,
                                reject_unverified_sender
#                               check_sender_access ldap:$base/ldap/virtual_myuser_sender.cf

smtpd_recipient_restrictions =  permit_mynetworks,
                                reject_unauth_destination,
                                reject_unlisted_recipient,
                                reject_unknown_recipient_domain,
                                check_helo_access hash:/usr/local/etc/postfix/conf/access_helo,
                                reject_non_fqdn_recipient,
                                reject_unverified_recipient
#                               permit_sasl_authenticated,
#                reject_rbl_client cbl.abuseat.org,
#                reject_rbl_client dialups.mail-abuse.org,
#                reject_rbl_client dull.ru

smtpd_data_restrictions =       permit_mynetworks,
                                reject_unauth_pipelining,
                                reject_multi_recipient_bounce

smtpd_etrn_restrictions = permit_mynetworks,
                          reject

smtpd_reject_unlisted_sender = yes
disable_vrfy_command = yes
strict_rfc821_envelopes = yes
show_user_unknown_table_name = no
address_verify_sender = <>
unverified_sender_reject_code = 550
smtpd_helo_required = yes
smtp_always_send_ehlo = yes
smtpd_hard_error_limit = 8
smtpd_timeout = 120s
smtp_helo_timeout = 60s
smtp_mail_timeout = 60s
smtp_rcpt_timeout = 90s
smtpd_sasl_auth_enable = yes
#!!!! smtpd_sasl_application_name = smtpd
smtpd_sasl_exceptions_networks= $mynetworks
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
broken_sasl_auth_clients = yes
smtpd_sasl_security_options = noanonymous
smtpd_sender_login_maps = ldap:$base/ldap/virtual_sender_login.cf
transport_maps = ldap:$base/ldap/transport.cf
virtual_alias_maps = ldap:$base/ldap/virtual_aliases.cf
virtual_mailbox_domains = ldap:$base/ldap/virtual_domain.cf
virtual_mailbox_maps = ldap:$base/ldap/virtual_mailbox_recipient.cf
virtual_mailbox_base = /var/mail/vhost
virtual_mailbox_limit_maps = ldap:$base/ldap/virtual_quota.cf
virtual_maildir_extended=yes
virtual_mailbox_limit_override=yes
virtual_create_maildirsize = yes
virtual_overquota_bounce = yes
virtual_maildir_limit_message="Sorry, the user's maildir has overdrawn his diskspace quota, please try again later"
virtual_transport = dovecot
message_size_limit = 10240000
virtual_gid_maps = static:1981
virtual_uid_maps = static:1981
virtual_minimum_uid = 1000
-----------------

Высказать мнение | Ответить | Правка | Cообщить модератору

 Оглавление

Сообщения по теме [Сортировка по времени | RSS]


1. "postfix + dovecot + openldap + openssl = loops back to mysel..."  
Сообщение от ADvise email(ok) on 24-Фев-09, 09:29 
продолжение:


master.cf
-----------------
clamsmtpd   unix       -       -    n - 16     smtp
    -o smtp_data_done_timeout=1200s
    -o disable_dns_lookups=yes
    -o smtp_send_xforward_command=yes
    -o max_use=50
127.0.0.1:10025   inet       n       -    n - -    smtpd
    -o mynetworks=127.0.0.0/8
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_class=
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_data_restrictions=reject_unauth_pipelining
    -o smtpd_end_of_data_restrictions=
    -o strict_rfc821_envelopes=yes
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters
    -o local_header_rewrite_clients=
    -o smtpd_use_tls=no


dovecot unix    -       n       n       -       -       pipe
        flags=-DRhu user=virtual:virtual argv=/usr/local/libexec/dovecot/deliver -d $(recipient)

#SMTP
smtp          inet          n         -          n       -       -          smtpd
    -o content_filter=spam:dummy
spam      unix        -       n    n   -   -      pipe
flags=Rq user=spamd argv=/usr/local/bin/spamc -u spamd -e /usr/local/sbin/sendmail -f $sender $recipient


#submission inet n       -       n       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject


#TLS
smtps     inet  n       -       n       -       -       smtpd
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628      inet  n       -       n       -       -       qmqpd

etrn-only unix  - - n - - smtp
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
#relay     unix  -       -       n       -       -       smtp
#  -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
retry     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  - - n - 1 scache
proxywrite unix -       -       n       -       1       proxymap
-----------------

лог:
-
postfix/smtpd[3274]: warning: smtpd_sasl_auth_enable is true, but SASL support is not compiled in
postfix/smtpd[3274]: connect from admin.мойдомен.ru[192.168.0.222]
postfix/smtpd[3274]: match_hostname: admin.мойдомен.ru ~? 127.0.0.0/8
postfix/smtpd[3274]: match_hostaddr: 192.168.0.222 ~? 127.0.0.0/8
postfix/smtpd[3274]: match_list_match: admin.мойдомен.ru: no match
postfix/smtpd[3274]: match_list_match: 192.168.0.222: no match
postfix/smtpd[3274]: auto_clnt_open: connected to private/anvil
postfix/smtpd[3274]: send attr request = connect
postfix/smtpd[3274]: send attr ident = smtp:192.168.0.222
postfix/smtpd[3274]: private/anvil: wanted attribute: status
postfix/smtpd[3274]: input attribute name: status
postfix/smtpd[3274]: input attribute value: 0
postfix/smtpd[3274]: private/anvil: wanted attribute: count
postfix/smtpd[3274]: input attribute name: count
postfix/smtpd[3274]: input attribute value: 1
postfix/smtpd[3274]: private/anvil: wanted attribute: rate
postfix/smtpd[3274]: input attribute name: rate
postfix/smtpd[3274]: input attribute value: 1
postfix/smtpd[3274]: private/anvil: wanted attribute: (list terminator)
postfix/smtpd[3274]: input attribute name: (end)
postfix/smtpd[3274]: > admin.мойдомен.ru[192.168.0.222]: 220 mail.мойдомен.ru ESMTP Mac OS X
postfix/smtpd[3274]: watchdog_pat: 0x80b1748
postfix/smtpd[3274]: < admin.мойдомен.ru[192.168.0.222]: EHLO admin
postfix/smtpd[3274]: > admin.мойдомен.ru[192.168.0.222]: 250-mail.мойдомен.ru
postfix/smtpd[3274]: > admin.мойдомен.ru[192.168.0.222]: 250-PIPELINING
postfix/smtpd[3274]: > admin.мойдомен.ru[192.168.0.222]: 250-SIZE 10240000
postfix/smtpd[3274]: match_list_match: admin.мойдомен.ru: no match
postfix/smtpd[3274]: match_list_match: 192.168.0.222: no match
postfix/smtpd[3274]: > admin.мойдомен.ru[192.168.0.222]: 250-ETRN
postfix/smtpd[3274]: > admin.мойдомен.ru[192.168.0.222]: 250-ENHANCEDSTATUSCODES
postfix/smtpd[3274]: > admin.мойдомен.ru[192.168.0.222]: 250-8BITMIME
postfix/smtpd[3274]: > admin.мойдомен.ru[192.168.0.222]: 250 DSN
postfix/smtpd[3274]: watchdog_pat: 0x80b1748
postfix/smtpd[3274]: < admin.мойдомен.ru[192.168.0.222]: MAIL FROM: <admin@мойдомен.ru>
postfix/smtpd[3274]: extract_addr: input: <admin@мойдомен.ru>
postfix/smtpd[3274]: smtpd_check_addr: addr=admin@мойдомен.ru
postfix/smtpd[3274]: connect to subsystem private/rewrite
postfix/smtpd[3274]: send attr request = rewrite
postfix/smtpd[3274]: send attr rule = local
postfix/smtpd[3274]: send attr address = admin@мойдомен.ru
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[3274]: input attribute name: flags
postfix/smtpd[3274]: input attribute value: 0
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: address
postfix/smtpd[3274]: input attribute name: address
postfix/smtpd[3274]: input attribute value: admin@мойдомен.ru
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: (list terminator)
postfix/smtpd[3274]: input attribute name: (end)
postfix/smtpd[3274]: rewrite_clnt: local: admin@мойдомен.ru -> admin@мойдомен.ru
postfix/smtpd[3274]: send attr request = resolve
postfix/smtpd[3274]: send attr sender =
postfix/smtpd[3274]: send attr address = admin@мойдомен.ru
postfix/trivial-rewrite[3276]: warning: do not list domain мойдомен.ru in BOTH mydestination and virtual_mailbox_domains
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[3274]: input attribute name: flags
postfix/smtpd[3274]: input attribute value: 0
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: transport
postfix/smtpd[3274]: input attribute name: transport
postfix/smtpd[3274]: input attribute value: smtp
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: nexthop
postfix/smtpd[3274]: input attribute name: nexthop
postfix/smtpd[3274]: input attribute value: мойдомен.ru
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: recipient
postfix/smtpd[3274]: input attribute name: recipient
postfix/smtpd[3274]: input attribute value: admin@мойдомен.ru
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[3274]: input attribute name: flags
postfix/smtpd[3274]: input attribute value: 256
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: (list terminator)
postfix/smtpd[3274]: input attribute name: (end)
postfix/smtpd[3274]: resolve_clnt: `' -> `admin@мойдомен.ru' -> transp=`smtp' host=`мойдомен.ru' rcpt=`admin@мойдомен.ru' flags= class=local
postfix/smtpd[3274]: ctable_locate: install entry key admin@мойдомен.ru
postfix/smtpd[3274]: extract_addr: in: <admin@мойдомен.ru>, result: admin@мойдомен.ru
postfix/smtpd[3274]: fsspace: .: block size 2048, blocks free 1266180
postfix/smtpd[3274]: smtpd_check_queue: blocks 2048 avail 1266180 min_free 0 msg_size_limit 10240000
postfix/smtpd[3274]: > admin.мойдомен.ru[192.168.0.222]: 250 2.1.0 Ok
postfix/smtpd[3274]: watchdog_pat: 0x80b1748
postfix/smtpd[3274]: < admin.мойдомен.ru[192.168.0.222]: RCPT TO: <koy@мойдомен.ru>
postfix/smtpd[3274]: extract_addr: input: <koy@мойдомен.ru>
postfix/smtpd[3274]: smtpd_check_addr: addr=koy@мойдомен.ru
postfix/smtpd[3274]: send attr request = rewrite
postfix/smtpd[3274]: send attr rule = local
postfix/smtpd[3274]: send attr address = koy@мойдомен.ru
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[3274]: input attribute name: flags
postfix/smtpd[3274]: input attribute value: 0
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: address
postfix/smtpd[3274]: input attribute name: address
postfix/smtpd[3274]: input attribute value: koy@мойдомен.ru
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: (list terminator)
postfix/smtpd[3274]: input attribute name: (end)
postfix/smtpd[3274]: rewrite_clnt: local: koy@мойдомен.ru -> koy@мойдомен.ru
postfix/smtpd[3274]: send attr request = resolve
postfix/smtpd[3274]: send attr sender =
postfix/smtpd[3274]: send attr address = koy@мойдомен.ru
postfix/trivial-rewrite[3276]: warning: do not list domain мойдомен.ru in BOTH mydestination and virtual_mailbox_domains
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[3274]: input attribute name: flags
postfix/smtpd[3274]: input attribute value: 0
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: transport
postfix/smtpd[3274]: input attribute name: transport
postfix/smtpd[3274]: input attribute value: smtp
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: nexthop
postfix/smtpd[3274]: input attribute name: nexthop
postfix/smtpd[3274]: input attribute value: мойдомен.ru
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: recipient
postfix/smtpd[3274]: input attribute name: recipient
postfix/smtpd[3274]: input attribute value: koy@мойдомен.ru
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[3274]: input attribute name: flags
postfix/smtpd[3274]: input attribute value: 256
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: (list terminator)
postfix/smtpd[3274]: input attribute name: (end)
postfix/smtpd[3274]: resolve_clnt: `' -> `koy@мойдомен.ru' -> transp=`smtp' host=`мойдомен.ru' rcpt=`koy@мойдомен.ru' flags= class=local
postfix/smtpd[3274]: ctable_locate: install entry key koy@мойдомен.ru
postfix/smtpd[3274]: extract_addr: in: <koy@мойдомен.ru>, result: koy@мойдомен.ru
postfix/smtpd[3274]: send attr request = rewrite
postfix/smtpd[3274]: send attr rule = local
postfix/smtpd[3274]: send attr address = "<>"
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[3274]: input attribute name: flags
postfix/smtpd[3274]: input attribute value: 0
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: address
postfix/smtpd[3274]: input attribute name: address
postfix/smtpd[3274]: input attribute value: "<>"@мойдомен.ru
postfix/smtpd[3274]: private/rewrite socket: wanted attribute: (list terminator)
postfix/smtpd[3274]: input attribute name: (end)
postfix/smtpd[3274]: rewrite_clnt: local: "<>" -> "<>"@мойдомен.ru
postfix/smtpd[3274]: >>> START Client host RESTRICTIONS <<<
postfix/smtpd[3274]: generic_checks: name=permit_mynetworks
postfix/smtpd[3274]: permit_mynetworks: admin.мойдомен.ru 192.168.0.222
postfix/smtpd[3274]: match_hostname: admin.мойдомен.ru ~? 127.0.0.0/8
postfix/smtpd[3274]: match_hostaddr: 192.168.0.222 ~? 127.0.0.0/8
postfix/smtpd[3274]: match_list_match: admin.мойдомен.ru: no match
postfix/smtpd[3274]: match_list_match: 192.168.0.222: no match
postfix/smtpd[3274]: generic_checks: name=permit_mynetworks status=0
postfix/smtpd[3274]: generic_checks: name=check_client_access
postfix/smtpd[3274]: check_namadr_access: name admin.мойдомен.ru addr 192.168.0.222
postfix/smtpd[3274]: check_domain_access: admin.мойдомен.ru
postfix/smtpd[3274]: dict_ldap_lookup: In dict_ldap_lookup
postfix/smtpd[3274]: dict_ldap_lookup: No existing connection for LDAP source /usr/local/etc/postfix/ldap/virtual_sender_access.cf, reopening
postfix/smtpd[3274]: dict_ldap_connect: Connecting to server ldap://127.0.0.1:389
postfix/smtpd[3274]: dict_ldap_connect: Actual Protocol version used is 2.
postfix/smtpd[3274]: dict_ldap_connect: Cached connection handle for LDAP source /usr/local/etc/postfix/ldap/virtual_sender_access.cf
postfix/smtpd[3274]: dict_ldap_lookup: /usr/local/etc/postfix/ldap/virtual_sender_access.cf: Searching with filter (&(rrKey=admin.мойдомен.ru)(rrStatus=1))
postfix/smtpd[3274]: dict_ldap_get_values[1]: Search found 0 match(es)
postfix/smtpd[3274]: dict_ldap_get_values[1]: Leaving dict_ldap_get_values
postfix/smtpd[3274]: dict_ldap_lookup: Search returned nothing
postfix/smtpd[3274]: dict_ldap_lookup: In dict_ldap_lookup
postfix/smtpd[3274]: dict_ldap_lookup: Using existing connection for LDAP source /usr/local/etc/postfix/ldap/virtual_sender_access.cf
postfix/smtpd[3274]: dict_ldap_lookup: /usr/local/etc/postfix/ldap/virtual_sender_access.cf: Searching with filter (&(rrKey=мойдомен.ru)(rrStatus=1))
postfix/smtpd[3274]: dict_ldap_get_values[1]: Search found 0 match(es)
postfix/smtpd[3274]: dict_ldap_get_values[1]: Leaving dict_ldap_get_values
postfix/smtpd[3274]: dict_ldap_lookup: Search returned nothing
postfix/smtpd[3274]: dict_ldap_lookup: In dict_ldap_lookup
postfix/smtpd[3274]: dict_ldap_lookup: Using existing connection for LDAP source /usr/local/etc/postfix/ldap/virtual_sender_access.cf
postfix/smtpd[3274]: dict_ldap_lookup: /usr/local/etc/postfix/ldap/virtual_sender_access.cf: Searching with filter (&(rrKey=ru)(rrStatus=1))
postfix/smtpd[3274]: dict_ldap_get_values[1]: Search found 0 match(es)
postfix/smtpd[3274]: dict_ldap_get_values[1]: Leaving dict_ldap_get_values
postfix/smtpd[3274]: dict_ldap_lookup: Search returned nothing
postfix/smtpd[3274]: check_addr_access: 192.168.0.222
postfix/smtpd[3274]: dict_ldap_lookup: In dict_ldap_lookup
postfix/smtpd[3274]: dict_ldap_lookup: Using existing connection for LDAP source /usr/local/etc/postfix/ldap/virtual_sender_access.cf
postfix/smtpd[3274]: dict_ldap_lookup: /usr/local/etc/postfix/ldap/virtual_sender_access.cf: Searching with filter (&(rrKey=192.168.0.222)(rrStatus=1))
postfix/smtpd[3274]: dict_ldap_get_values[1]: Search found 0 match(es)
postfix/smtpd[3274]: dict_ldap_get_values[1]: Leaving dict_ldap_get_values
postfix/smtpd[3274]: dict_ldap_lookup: Search returned nothing
postfix/smtpd[3274]: dict_ldap_lookup: In dict_ldap_lookup
postfix/smtpd[3274]: dict_ldap_lookup: Using existing connection for LDAP source /usr/local/etc/postfix/ldap/virtual_sender_access.cf
postfix/smtpd[3274]: dict_ldap_lookup: /usr/local/etc/postfix/ldap/virtual_sender_access.cf: Searching with filter (&(rrKey=192.168.0)(rrStatus=1))
postfix/smtpd[3274]: dict_ldap_get_values[1]: Search found 0 match(es)
postfix/smtpd[3274]: dict_ldap_get_values[1]: Leaving dict_ldap_get_values
postfix/smtpd[3274]: dict_ldap_lookup: Search returned nothing
postfix/smtpd[3274]: dict_ldap_lookup: In dict_ldap_lookup
postfix/smtpd[3274]: dict_ldap_lookup: Using existing connection for LDAP source /usr/local/etc/postfix/ldap/virtual_sender_access.cf
postfix/smtpd[3274]: dict_ldap_lookup: /usr/local/etc/postfix/ldap/virtual_sender_access.cf: Searching with filter (&(rrKey=192.168)(rrStatus=1))
postfix/smtpd[3274]: dict_ldap_get_values[1]: Search found 0 match(es)
postfix/smtpd[3274]: dict_ldap_get_values[1]: Leaving dict_ldap_get_values
postfix/smtpd[3274]: dict_ldap_lookup: Search returned nothing
postfix/smtpd[3274]: dict_ldap_lookup: In dict_ldap_lookup
postfix/smtpd[3274]: dict_ldap_lookup: Using existing connection for LDAP source /usr/local/etc/postfix/ldap/virtual_sender_access.cf
postfix/smtpd[3274]: dict_ldap_lookup: /usr/local/etc/postfix/ldap/virtual_sender_access.cf: Searching with filter (&(rrKey=192)(rrStatus=1))
postfix/smtpd[3274]: dict_ldap_get_values[1]: Search found 0 match(es)
postfix/smtpd[3274]: dict_ldap_get_values[1]: Leaving dict_ldap_get_values
postfix/smtpd[3274]: dict_ldap_lookup: Search returned nothing
postfix/smtpd[3274]: generic_checks: name=check_client_access status=0
postfix/smtpd[3274]: generic_checks: name=permit_tls_all_clientcerts
postfix/smtpd[3274]: generic_checks: name=permit_tls_all_clientcerts status=0
postfix/smtpd[3274]: generic_checks: name=reject_unknown_client_hostname
postfix/smtpd[3274]: reject_unknown_client: admin.мойдомен.ru 192.168.0.222
postfix/smtpd[3274]: generic_checks: name=reject_unknown_client_hostname status=0
postfix/smtpd[3274]: >>> END Client host RESTRICTIONS <<<
postfix/smtpd[3274]: >>> START Helo command RESTRICTIONS <<<
postfix/smtpd[3274]: generic_checks: name=permit_mynetworks
postfix/smtpd[3274]: permit_mynetworks: admin.мойдомен.ru 192.168.0.222
postfix/smtpd[3274]: match_hostname: admin.мойдомен.ru ~? 127.0.0.0/8
postfix/smtpd[3274]: match_hostaddr: 192.168.0.222 ~? 127.0.0.0/8
postfix/smtpd[3274]: match_list_match: admin.мойдомен.ru: no match
postfix/smtpd[3274]: match_list_match: 192.168.0.222: no match
postfix/smtpd[3274]: generic_checks: name=permit_mynetworks status=0
postfix/smtpd[3274]: generic_checks: name=check_helo_access
postfix/smtpd[3274]: check_domain_access: admin
postfix/smtpd[3274]: dict_pcre_lookup: /usr/local/etc/postfix/conf/pcre_check_helo_access: admin
postfix/smtpd[3274]: generic_checks: name=check_helo_access status=0
postfix/smtpd[3274]: generic_checks: name=reject_invalid_helo_hostname
postfix/smtpd[3274]: reject_invalid_hostname: admin
postfix/smtpd[3274]: generic_checks: name=reject_invalid_helo_hostname status=0
postfix/smtpd[3274]: >>> END Helo command RESTRICTIONS <<<
postfix/smtpd[3274]: >>> START Sender address RESTRICTIONS <<<
postfix/smtpd[3274]: generic_checks: name=permit_mynetworks
postfix/smtpd[3274]: permit_mynetworks: admin.мойдомен.ru 192.168.0.222
postfix/smtpd[3274]: match_hostname: admin.мойдомен.ru ~? 127.0.0.0/8
postfix/smtpd[3274]: match_hostaddr: 192.168.0.222 ~? 127.0.0.0/8
postfix/smtpd[3274]: match_list_match: admin.мойдомен.ru: no match
postfix/smtpd[3274]: match_list_match: 192.168.0.222: no match
postfix/smtpd[3274]: generic_checks: name=permit_mynetworks status=0
postfix/smtpd[3274]: generic_checks: name=check_sender_access
postfix/smtpd[3274]: check_mail_access: admin@мойдомен.ru
postfix/smtpd[3274]: ctable_locate: move existing entry key admin@мойдомен.ru
postfix/smtpd[3274]: check_access: admin@мойдомен.ru
postfix/smtpd[3274]: dict_ldap_lookup: In dict_ldap_lookup
postfix/smtpd[3274]: dict_ldap_lookup: Using existing connection for LDAP source /usr/local/etc/postfix/ldap/virtual_sender_access.cf
postfix/smtpd[3274]: dict_ldap_lookup: /usr/local/etc/postfix/ldap/virtual_sender_access.cf: Searching with filter (&(rrKey=admin@мойдомен.ru)(rrStatus=1))
postfix/smtpd[3274]: dict_ldap_get_values[1]: Search found 0 match(es)
postfix/smtpd[3274]: dict_ldap_get_values[1]: Leaving dict_ldap_get_values
postfix/smtpd[3274]: dict_ldap_lookup: Search returned nothing
postfix/smtpd[3274]: check_domain_access: мойдомен.ru
postfix/smtpd[3274]: dict_ldap_lookup: In dict_ldap_lookup
postfix/smtpd[3274]: dict_ldap_lookup: Using existing connection for LDAP source /usr/local/etc/postfix/ldap/virtual_sender_access.cf
postfix/smtpd[3274]: dict_ldap_lookup: /usr/local/etc/postfix/ldap/virtual_sender_access.cf: Searching with filter (&(rrKey=мойдомен.ru)(rrStatus=1))
postfix/smtpd[3274]: dict_ldap_get_values[1]: Search found 0 match(es)
postfix/smtpd[3274]: dict_ldap_get_values[1]: Leaving dict_ldap_get_values
postfix/smtpd[3274]: dict_ldap_lookup: Search returned nothing
postfix/smtpd[3274]: dict_ldap_lookup: In dict_ldap_lookup
postfix/smtpd[3274]: dict_ldap_lookup: Using existing connection for LDAP source /usr/local/etc/postfix/ldap/virtual_sender_access.cf
postfix/smtpd[3274]: dict_ldap_lookup: /usr/local/etc/postfix/ldap/virtual_sender_access.cf: Searching with filter (&(rrKey=ru)(rrStatus=1))
postfix/smtpd[3274]: dict_ldap_get_values[1]: Search found 0 match(es)
postfix/smtpd[3274]: dict_ldap_get_values[1]: Leaving dict_ldap_get_values
postfix/smtpd[3274]: dict_ldap_lookup: Search returned nothing
postfix/smtpd[3274]: check_access: admin@
postfix/smtpd[3274]: dict_ldap_lookup: In dict_ldap_lookup
postfix/smtpd[3274]: dict_ldap_lookup: Using existing connection for LDAP source /usr/local/etc/postfix/ldap/virtual_sender_access.cf
postfix/smtpd[3274]: dict_ldap_lookup: /usr/local/etc/postfix/ldap/virtual_sender_access.cf: Searching with filter (&(rrKey=admin@)(rrStatus=1))
postfix/smtpd[3274]: dict_ldap_get_values[1]: Search found 0 match(es)
postfix/smtpd[3274]: dict_ldap_get_values[1]: Leaving dict_ldap_get_values
postfix/smtpd[3274]: dict_ldap_lookup: Search returned nothing
postfix/smtpd[3274]: generic_checks: name=check_sender_access status=0
postfix/smtpd[3274]: generic_checks: name=reject_authenticated_sender_login_mismatch
postfix/smtpd[3274]: warning: restriction `reject_authenticated_sender_login_mismatch' ignored: no SASL support
postfix/smtpd[3274]: generic_checks: name=reject_authenticated_sender_login_mismatch status=0
postfix/smtpd[3274]: generic_checks: name=reject_unknown_sender_domain
postfix/smtpd[3274]: reject_unknown_address: admin@мойдомен.ru
postfix/smtpd[3274]: ctable_locate: leave existing entry key admin@мойдомен.ru
postfix/smtpd[3274]: generic_checks: name=reject_unknown_sender_domain status=0
postfix/smtpd[3274]: generic_checks: name=reject_unlisted_sender
postfix/smtpd[3274]: >>> CHECKING RECIPIENT MAPS <<<
postfix/smtpd[3274]: ctable_locate: leave existing entry key admin@мойдомен.ru
postfix/smtpd[3274]: maps_find: recipient_canonical_maps: admin@мойдомен.ru: not found
postfix/smtpd[3274]: maps_find: recipient_canonical_maps: admin: not found
postfix/smtpd[3274]: maps_find: recipient_canonical_maps: @мойдомен.ru: not found
postfix/smtpd[3274]: mail_addr_find: admin@мойдомен.ru -> (not found)
postfix/smtpd[3274]: maps_find: canonical_maps: admin@мойдомен.ru: not found
postfix/smtpd[3274]: maps_find: canonical_maps: admin: not found
postfix/smtpd[3274]: maps_find: canonical_maps: @мойдомен.ru: not found
postfix/smtpd[3274]: mail_addr_find: admin@мойдомен.ru -> (not found)
postfix/smtpd[3274]: dict_ldap_lookup: In dict_ldap_lookup
postfix/smtpd[3274]: dict_ldap_lookup: Using existing connection for LDAP source /usr/local/etc/postfix/ldap/virtual_aliases.cf
postfix/smtpd[3274]: dict_ldap_lookup: /usr/local/etc/postfix/ldap/virtual_aliases.cf: Searching with filter (&(vaName=admin@мойдомен.ru)(vaStatus=1))
postfix/smtpd[3274]: dict_ldap_get_values[1]: Search found 0 match(es)
postfix/smtpd[3274]: dict_ldap_get_values[1]: Leaving dict_ldap_get_values
postfix/smtpd[3274]: dict_ldap_lookup: Search returned nothing
postfix/smtpd[3274]: maps_find: virtual_alias_maps: admin@мойдомен.ru: not found
postfix/smtpd[3274]: dict_ldap_lookup: In dict_ldap_lookup
postfix/smtpd[3274]: dict_ldap_lookup: Using existing connection for LDAP source /usr/local/etc/postfix/ldap/virtual_aliases.cf
postfix/smtpd[3274]: dict_ldap_lookup: /usr/local/etc/postfix/ldap/virtual_aliases.cf: Searching with filter (&(vaName=admin)(vaStatus=1))
postfix/smtpd[3274]: dict_ldap_get_values[1]: Search found 0 match(es)
postfix/smtpd[3274]: dict_ldap_get_values[1]: Leaving dict_ldap_get_values
postfix/smtpd[3274]: dict_ldap_lookup: Search returned nothing
postfix/smtpd[3274]: maps_find: virtual_alias_maps: admin: not found
postfix/smtpd[3274]: dict_ldap_lookup: In dict_ldap_lookup
postfix/smtpd[3274]: dict_ldap_lookup: Using existing connection for LDAP source /usr/local/etc/postfix/ldap/virtual_aliases.cf
postfix/smtpd[3274]: dict_ldap_lookup: /usr/local/etc/postfix/ldap/virtual_aliases.cf: Searching with filter (&(vaName=@мойдомен.ru)(vaStatus=1))
postfix/smtpd[3274]: dict_ldap_get_values[1]: Search found 0 match(es)
postfix/smtpd[3274]: dict_ldap_get_values[1]: Leaving dict_ldap_get_values
postfix/smtpd[3274]: dict_ldap_lookup: Search returned nothing
postfix/smtpd[3274]: maps_find: virtual_alias_maps: @мойдомен.ru: not found
postfix/smtpd[3274]: mail_addr_find: admin@мойдомен.ru -> (not found)
postfix/smtpd[3274]: dict_ldap_lookup: In dict_ldap_lookup
postfix/smtpd[3274]: dict_ldap_lookup: Using existing connection for LDAP source /usr/local/etc/postfix/ldap/virtual_mailbox_recipient.cf
postfix/smtpd[3274]: dict_ldap_lookup: /usr/local/etc/postfix/ldap/virtual_mailbox_recipient.cf: Searching with filter (&(mail=admin@мойдомен.ru)(vuActive=1)(vuAuth=1))
postfix/smtpd[3274]: dict_ldap_get_values[1]: Search found 1 match(es)
postfix/smtpd[3274]: dict_ldap_get_values[1]: search returned 1 value(s) for requested result attribute homeDirectory
postfix/smtpd[3274]: dict_ldap_get_values[1]: Leaving dict_ldap_get_values
postfix/smtpd[3274]: dict_ldap_lookup: Search returned мойдомен.ru/admin@мойдомен.ru
postfix/smtpd[3274]: maps_find: local_recipient_maps: ldap:/usr/local/etc/postfix/ldap/virtual_mailbox_recipient.cf(0,lock|fold_fix): admin@мойдомен.ru = мойдомен.ru/admin@мойдомен.ru
postfix/smtpd[3274]: mail_addr_find: admin@мойдомен.ru -> мойдомен.ru/admin@мойдомен.ru
postfix/smtpd[3274]: generic_checks: name=reject_unlisted_sender status=0
postfix/smtpd[3274]: generic_checks: name=reject_unverified_sender
postfix/smtpd[3274]: reject_unverified_address: admin@мойдомен.ru
postfix/smtpd[3274]: connect to subsystem private/verify
postfix/smtpd[3274]: send attr request = query
postfix/smtpd[3274]: send attr address = admin@мойдомен.ru
postfix/smtpd[3274]: private/verify socket: wanted attribute: status
postfix/smtpd[3274]: input attribute name: status
postfix/smtpd[3274]: input attribute value: 0
postfix/smtpd[3274]: private/verify socket: wanted attribute: recipient_status
postfix/smtpd[3274]: input attribute name: recipient_status
postfix/smtpd[3274]: input attribute value: 2
postfix/smtpd[3274]: private/verify socket: wanted attribute: reason
postfix/smtpd[3274]: input attribute name: reason
postfix/smtpd[3274]: input attribute value: mail for мойдомен.ru loops back to myself
postfix/smtpd[3274]: private/verify socket: wanted attribute: (list terminator)
postfix/smtpd[3274]: input attribute name: (end)
postfix/smtpd[3274]: NOQUEUE: reject: RCPT from admin.мойдомен.ru[192.168.0.222]: 550 5.1.7 <admin@мойдомен.ru>: Sender address rejected: undeliverable address: mail for мойдомен.ru loops back to myself; from=<admin@мойдомен.ru> to=<koy@мойдомен.ru> proto=ESMTP helo=<admin>
postfix/smtpd[3274]: generic_checks: name=reject_unverified_sender status=2
postfix/smtpd[3274]: > admin.мойдомен.ru[192.168.0.222]: 550 5.1.7 <admin@мойдомен.ru>: Sender address rejected: undeliverable address: mail for мойдомен.ru loops back to myself
postfix/smtpd[3274]: watchdog_pat: 0x80b1748
postfix/smtpd[3274]: < admin.мойдомен.ru[192.168.0.222]: QUIT
postfix/smtpd[3274]: > admin.мойдомен.ru[192.168.0.222]: 221 2.0.0 Bye
postfix/smtpd[3274]: match_hostname: admin.мойдомен.ru ~? 127.0.0.0/8
postfix/smtpd[3274]: match_hostaddr: 192.168.0.222 ~? 127.0.0.0/8
postfix/smtpd[3274]: match_list_match: admin.мойдомен.ru: no match
postfix/smtpd[3274]: match_list_match: 192.168.0.222: no match
postfix/smtpd[3274]: send attr request = disconnect
postfix/smtpd[3274]: send attr ident = smtp:192.168.0.222
postfix/smtpd[3274]: private/anvil: wanted attribute: status
postfix/smtpd[3274]: input attribute name: status
postfix/smtpd[3274]: input attribute value: 0
postfix/smtpd[3274]: private/anvil: wanted attribute: (list terminator)
postfix/smtpd[3274]: input attribute name: (end)
postfix/smtpd[3274]: disconnect from admin.мойдомен.ru[192.168.0.222]

-

вот собственно.
я игрался с SASL аутентификацией, и postfix скомпилирован без него. вот теперь думаю, надо ли...

Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

Архив | Удалить

Индекс форумов | Темы | Пред. тема | След. тема
Оцените тред (1=ужас, 5=супер)? [ 1 | 2 | 3 | 4 | 5 ] [Рекомендовать для помещения в FAQ]




Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру