Перейти к содержанию

addon

Members
  • Постов

    4
  • Зарегистрирован

  • Посещение

Сообщения, опубликованные addon

  1. Имеется CentOS 6.6
    В качестве почтового сервера iRedMail 0.8.7
    Сборка Postfix+MySQL+SpamAssassin+ClamAV+AmaViS+Dovecot+RoundCube
    Почта не ходит в обе стороны.
    Вот что пишет Postfix в логе :

    Sep 27 20:57:26 example postfix/postfix-script[13315]: stopping the Postfix mail system
    Sep 27 20:57:26 example postfix/master[12221]: terminating on signal 15
    Sep 27 20:57:26 example postfix/postfix-script[13408]: starting the Postfix mail system
    Sep 27 20:57:26 example postfix/master[13410]: daemon started -- version 2.11.0, configuration /etc/postfix
    Sep 27 20:59:43 example postfix/smtpd[13423]: connect from mail-wi0-f180.google.com[209.85.212.180]
    Sep 27 20:59:44 example postfix/smtpd[13423]: 426BB2801A7: client=mail-wi0-f180.google.com[209.85.212.180]
    Sep 27 20:59:44 example postfix/cleanup[13430]: 426BB2801A7: message-id=<CA+vxW5w84momMOzZT+Zorj_OhOvj-cCE02X_ZzE6S_-0TaLg0Q@mail.gmail.com>
    Sep 27 20:59:44 example postfix/qmgr[13412]: 426BB2801A7: from=<user@gmail.com>, size=1709, nrcpt=1 (queue active)
    Sep 27 20:59:44 example postfix/smtp[13435]: fatal: open lock file pid/unix.smtp-amavis: file has 2 hard links
    Sep 27 20:59:44 example postfix/smtpd[13423]: disconnect from mail-wi0-f180.google.com[209.85.212.180]
    Sep 27 20:59:45 example postfix/master[13410]: warning: process /usr/libexec/postfix/smtp pid 13435 exit status 1
    Sep 27 20:59:45 example postfix/master[13410]: warning: /usr/libexec/postfix/smtp: bad command startup -- throttling
    Sep 27 21:00:45 example postfix/smtp[13445]: fatal: open lock file pid/unix.smtp-amavis: file has 2 hard links
    Sep 27 21:00:46 example postfix/master[13410]: warning: process /usr/libexec/postfix/smtp pid 13445 exit status 1
    Sep 27 21:00:46 example postfix/master[13410]: warning: /usr/libexec/postfix/smtp: bad command startup -- throttling
    Sep 27 21:01:46 example postfix/smtp[13501]: fatal: open lock file pid/unix.smtp-amavis: file has 2 hard links
    Sep 27 21:01:47 example postfix/master[13410]: warning: process /usr/libexec/postfix/smtp pid 13501 exit status 1
    Sep 27 21:01:47 example postfix/master[13410]: warning: /usr/libexec/postfix/smtp: bad command startup -- throttling

    Мои конфиги.

    main.cf :

    queue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    data_directory = /var/lib/postfix
    mail_owner = postfix
    unknown_local_recipient_reject_code = 550
    debugger_command =
         PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
         ddd $daemon_directory/$process_name $process_id & sleep 5

    sendmail_path = /usr/sbin/sendmail.postfix
    newaliases_path = /usr/bin/newaliases.postfix
    mailq_path = /usr/bin/mailq.postfix
    setgid_group = postdrop
    html_directory = no
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/postfix-2.11.0/samples
    readme_directory = /usr/share/doc/postfix-2.11.0/README_FILES
    #inet_protocols = ipv4
    inet_protocols = ipv4
    virtual_alias_domains =
    myhostname = example.com
    myorigin = example.com
    allow_percent_hack = no
    swap_bangpath = no
    mydomain = example.com
    mydestination =  localhost
    biff = no
    inet_interfaces = all
    mynetworks = 127.0.0.0/8
    mynetworks_style = host
    smtpd_data_restrictions = reject_unauth_pipelining
    smtpd_reject_unlisted_recipient = yes
    smtpd_reject_unlisted_sender = yes
    smtp_tls_security_level = may
    smtp_tls_CAfile = $smtpd_tls_CAfile
    smtp_tls_loglevel = 0
    smtp_tls_note_starttls_offer = yes
    smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
    delay_warning_time = 0h
    maximal_queue_lifetime = 4h
    bounce_queue_lifetime = 4h
    recipient_delimiter = +
    proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
    smtp_data_init_timeout = 240s
    smtp_data_xfer_timeout = 600s
    smtpd_helo_required = yes
    smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_helo_access pcre:/etc/postfix/helo_access.pcre
    queue_run_delay = 300s
    minimal_backoff_time = 300s
    maximal_backoff_time = 4000s
    enable_original_recipient = no
    disable_vrfy_command = yes
    home_mailbox = Maildir/
    allow_min_user = no
    alias_maps = hash:/etc/postfix/aliases
    alias_database = hash:/etc/postfix/aliases
    message_size_limit = 15728640
    virtual_minimum_uid = 2000
    virtual_uid_maps = static:2000
    virtual_gid_maps = static:2000
    virtual_mailbox_base = /var/vmail
    transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
    sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
    recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
    relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
    smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_local_domain =
    broken_sasl_auth_clients = yes
    smtpd_sasl_security_options = noanonymous
    smtpd_tls_auth_only = yes
    smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    #smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service
    #smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031
    smtpd_tls_security_level = may
    smtpd_tls_loglevel = 0
    smtpd_tls_key_file = /etc/pki/tls/private/iRedMail.key
    smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail_CA.pem
    smtpd_tls_CAfile = /etc/pki/tls/certs/iRedMail_CA.pem
    tls_random_source = dev:/dev/urandom
    mailbox_command = /usr/libexec/dovecot/deliver
    virtual_transport = dovecot
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/dovecot-auth
    content_filter = smtp-amavis:[127.0.0.1]:10024
    smtp-amavis_destination_recipient_limit = 1

    master.cf :

    smtp      inet  n       -       -       -       -       smtpd
    #smtp    inet    n    -    n    -    1    postscreen
    #smtpd     pass  -       -       n       -       -       smtpd
    #dnsblog   unix  -       -       n       -       0       dnsblog
    #tlsproxy  unix  -       -       n       -       0       tlsproxy
    #submission inet n       -       n       -       -       smtpd

    #628       inet  n       -       n       -       -       qmqpd
    pickup    unix  n       -       n       60      1       pickup
    cleanup   unix  n       -       n       -       0       cleanup
    qmgr      unix  n       -       n       300     1       qmgr
    #qmgr     unix  n       -       n       300     1       oqmgr
    tlsmgr    unix  -       -       n       1000?   1       tlsmgr
    rewrite   unix  -       -       n       -       -       trivial-rewrite
    bounce    unix  -       -       n       -       0       bounce
    defer     unix  -       -       n       -       0       bounce
    trace     unix  -       -       n       -       0       bounce
    verify    unix  -       -       n       -       1       verify
    flush     unix  n       -       n       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       n       -       -       smtp
    relay     unix  -       -       n       -       -       smtp

    showq     unix  n       -       n       -       -       showq
    error     unix  -       -       n       -       -       error
    retry     unix  -       -       n       -       -       error
    discard   unix  -       -       n       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       n       -       -       lmtp
    anvil     unix  -       -       n       -       1       anvil
    scache    unix  -       -       n       -       1       scache


    submission inet n       -       n       -       -       smtpd
      -o smtpd_tls_security_level=encrypt
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject


    dovecot unix    -       n       n       -       -      pipe
        flags=DRhu user=vmail:vmail argv=/usr/libexec/dovecot/deliver -f ${sender} -d ${user}@${domain} -m ${extension}


    smtp-amavis unix -  -   -   -   10  smtp
        -o smtp_data_done_timeout=1200
        -o smtp_send_xforward_command=yes
        -o disable_dns_lookups=yes
        -o max_use=20

    127.0.0.1:10025 inet n  -   -   -   -  smtpd
        -o content_filter=
        -o mynetworks_style=host
        -o mynetworks=127.0.0.0/8
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o strict_rfc821_envelopes=yes
        -o smtp_tls_security_level=none
        -o smtpd_tls_security_level=none
        -o smtpd_restriction_classes=
        -o smtpd_delay_reject=no
        -o smtpd_client_restrictions=permit_mynetworks,reject
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o smtpd_end_of_data_restrictions=
        -o smtpd_error_sleep_time=0
        -o smtpd_soft_error_limit=1001
        -o smtpd_hard_error_limit=1000
        -o smtpd_client_connection_count_limit=0
        -o smtpd_client_connection_rate_limit=0
        -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_address_mappings

    Третий день воюю. Помогите.

     

     

  2. Прошу помощи !!!

    имею CentOs 6.5 (samba server).

    security "share"

    две папки для совместного пользования.

    Права для одной папки "всё для всех".

    Для второй папки теребуется разрешить для всех добавлять подпапки и файлы и запретить удаление папок и файлов.

    Редактировать сообщение

  3. Имею CentOS 5.8

    postfix+procmail+fetchmail+dovecot настроено на отправку и приём внешней почты. Работает.

    Требуется настроить почту между локальными пользователями.

    В main.cf postfix'а присутствует директива :

    mailbox_command = /usr/bin/procmail

    В /etc/procmailrc прописано следующее :

    :0

    * ^To: .*user

    user/

    Вот лог postfix'а :

    Apr 7 10:46:27 localhost postfix/smtpd[21654]: connect from localhost [127.0.0.1]

    Apr 7 10:46:27 localhost postfix/smtpd[21654]: 41D9326E22C: client=localhost [127.0.0.1]

    Apr 7 10:46:27 localhost postfix/cleanup[21657]: 41D9326E22C: message-id=<99ce525a12e8df5d300638f3e010bb00@localhost>

    Apr 7 10:46:27 localhost postfix/qmgr[19437]: 41D9326E22C: from=<admin@localhost>, size=915, nrcpt=1 (queue active)

    Apr 7 10:46:27 localhost postfix/smtpd[21654]: disconnect from localhost[127.0.0.1]

    Apr 7 10:46:27 localhost postfix/local[21770]: 41D9326E22C: to=<user@localhost.localdomain>, orig_to=<user@localhost>, relay=local, delay=0.06, delays=0.05/0.01/0/0.01, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail)

    Apr 7 10:46:27 localhost postfix/qmgr[19437]: 41D9326E22C: removed

    Почта не приходит. Прошу помощи. Заранее благодарен.

  4. Здравствуйте. Срочно нужна помощь в настройке Postfix + Cyrus Imap + Fetchmail + Procmail.

    Имею CentOS 5.7

    Нужно отсылать, забирать почту от внешнего провайдера и раскладывать по ящикам пользователей.Протокол IMAP.

    Postfix настроен для отсылки почты релеем через внешний SMTP.

    Вот его конфиг :

    queue_directory = /var/spool/postfix

    command_directory = /usr/sbin

    daemon_directory = /usr/libexec/postfix

    unknown_local_recipient_reject_code = 550

    alias_database = hash:/etc/aliases

    debug_peer_level = 2

    debugger_command =

    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin

    xxgdb $daemon_directory/$process_name $process_id & sleep 5

    sendmail_path = /usr/sbin/sendmail.postfix

    mailq_path = /usr/bin/mailq.postfix

    html_directory = no

    manpage_directory = /usr/share/man

    sample_directory = /usr/share/doc/postfix-2.3.3/samples

    readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES

    ############################################################ #####

    inet_interfaces = all

    defer_transport = smtp

    relayhost = smtp.domain.com

    smtp_sasl_security_options =

    smtpd_recipient_restrictions = permit_mynetworks permit_inet_interfaces reject_unauth_destination check_relay_domains

    smtp_sasl_password_maps = hash:/etc/postfix/smtp_sasl_password_map

    smtp_sasl_auth_enable=yes

    home_mailbox = Maildir

    mail_spool_directory = /home/mail

    Через cyradm в /home/mail создаю для пользователей ящики. Получаю директории.Например,для пользователя admin /home/mail/a/user/admin.

    Это его INBOX.

    Залогинившись root-ом

    создаю файл .fetchmailrc в его домашней директории.

    Вот он :

    set logfile /root/fetchmail.log

    poll mail.domain.com with proto IMAP

    user "username" there with password "pass" to admin here

    mda "/usr/bin/procmail -d %T"

    options fetchall

    Fetchmail-ом забираю почту у провайдера.

    Затем, создаю файл .procmailrc там же.

    Вот он :

    SHELL=/bin/sh

    PATH=/usr/bin

    MAILDIR=/home/mail/a/user

    DEFAULT=$MAILDIR/admin

    LOGFILE=/root/procmail.log

    LOCKFILE=$MAILDIR/.lockmail

    :0

    * ^From.*username@domain.com

    admin/

    :0

    Получаю:

    Log-файл procmail-а пустой

    Почта к user-у admin не попадает.

    Где ошибка ? Заранее бдагодарен.

×
×
  • Создать...