[Postfixbuch-users] Postfix - Cyrus Shared Folders and sasldb2

Michael Polenske mpolenske at hpce.nec.com
Di Nov 28 08:43:14 CET 2006


Moinsen,

> Wie wäre es mit den Logeinträgen, wo dieser Fehler gemeldet wird, und der
> Ausgabe von "postconf -n"? Das würde enorm helfen, dir zu helfen. (^-^)

Och menno, das wäre doch viel zu naheliegend ;-)

Nagut:

mail:~ # postconf -n
address_verify_map = btree:/var/spool/postfix/verified_sender
alias_maps = hash:/etc/aliases          hash:/var/lib/mailman/data/aliases
biff = no
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[av.tld]:10025
daemon_directory = /usr/lib/postfix
debug_peer_level = 4
defer_transports =
disable_dns_lookups = no
disable_mime_output_conversion = no
inet_interfaces = 127.0.0.1 193.141.139.212 10.10.12.3
inet_protocols = all
local_recipient_maps = proxy:ldap:/etc/postfix/ldap/ldap_recipients.cf	
$alias_maps
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_size_limit = 0
mailbox_transport = cyrus
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 20480000
mime_header_checks = pcre:/etc/postfix/checks/mime_header_checks
mydestination = $mydomain               $myhostname             localhost               
localhost.$mydomain
mydomain = hpce.nec.com
myhostname = mail.hpce.nec.com
mynetworks = 10.10.12.0/29              193.141.139.0/24                
192.168.50.0/24         192.168.51.0/27         192.168.99.0/24         
192.168.100.0/24                192.168.101.0/24
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
recipient_delimiter = +
relocated_maps = hash:/etc/postfix/relocated
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_bind_address = 193.141.139.212
smtp_sasl_auth_enable = no
smtp_tls_CApath = /etc/ssl/certs
smtp_tls_session_cache_database = btree:/etc/postfix/smtp_session_cache
smtp_tls_session_cache_timeout = 3600s
smtp_use_tls = yes
smtpd_banner = Mailserver of the place where the sun never shines
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_recipient_restrictions = reject_non_fqdn_recipient        
reject_non_fqdn_sender  reject_unknown_sender_domain    
reject_unknown_recipient_domain permit_sasl_authenticated permit_mynetworks        
reject_unauth_destination       check_recipient_access 
hash:/etc/postfix/checks/roleaccount_exceptions  
reject_multi_recipient_bounce   reject_non_fqdn_hostname   
reject_invalid_hostname check_helo_access 
pcre:/etc/postfix/checks/helo_checks  check_sender_mx_access 
cidr:/etc/postfix/checks/bogus_mx        check_sender_access 
hash:/etc/postfix/checks/common_spam_senderdomains     check_sender_access 
regexp:/etc/postfix/checks/common_spam_keywords     reject_rbl_client 
relays.ordb.org       reject_rbl_client cbl.abuseat.org  reject_rbl_client 
list.dsbl.org reject_rbl_client opm.blitzed.org       reject_rbl_client 
sbl.spamhaus.org      reject_rhsbl_client blackhole.securitysage.com  
reject_rhsbl_sender blackhole.securitysage.com     permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_tls_security_options = noanonymous
smtpd_sender_login_maps = ldap:/etc/postfix/ldap/mail_from_login.cf
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/private/mail.hpce.nec.com-cert.pem
smtpd_tls_key_file = /etc/ssl/private/mail.hpce.nec.com-key.pem
smtpd_tls_loglevel = 1
smtpd_tls_session_cache_database = btree:/etc/postfix/smtpd_session_cache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
strict_8bitmime = no
strict_rfc821_envelopes = no
tls_random_source = dev:/dev/urandom
transport_maps = ldap:/etc/postfix/ldap/ldap_trans.cf
unknown_local_recipient_reject_code = 450
virtual_alias_maps = hash:/etc/postfix/virtual_alias                    
pcre:/etc/postfix/virtual_regexp                        
proxy:ldap:/etc/postfix/ldap/virtual_aliases.cf   
ldap:/etc/postfix/ldap/virtual_groups.cf


Nov 27 14:16:51 mail postfix/smtpd[29562]: connect from 
lp-mpolenske.hpce.tld[192.168.100.20]
Nov 27 14:16:51 mail postfix/smtpd[29562]: setting up TLS connection from 
lp-mpolenske.hpce.tld[192.168.100.20]
Nov 27 14:16:51 mail postfix/smtpd[29562]: TLS connection established from 
lp-mpolenske.hpce.tld[192.168.100.20]: TLSv1 with cipher DHE-RSA-AES256-SHA 
(256/256 bits)
Nov 27 14:16:51 mail postfix/smtpd[29562]: NOQUEUE: reject: RCPT from 
lp-mpolenske.hpce.tld[192.168.100.20]: 450 <public+fax at hpce.nec.com>: 
Recipient address rejected: User unknown in local recipient table; 
from=<mpolenske at hpce.nec.com> to=<public+fax at hpce.nec.com> proto=ESMTP 
helo=<lp-mpolenske.hpce.tld>
Nov 27 14:16:51 mail postfix/smtpd[29562]: disconnect from 
lp-mpolenske.hpce.tld[192.168.100.20]


Nov 27 14:16:53 mail postfix/smtpd[29049]: connect from 
lp-mpolenske.hpce.tld[192.168.100.20]
Nov 27 14:16:53 mail postfix/smtpd[29049]: setting up TLS connection from 
lp-mpolenske.hpce.tld[192.168.100.20]
Nov 27 14:16:53 mail postfix/smtpd[29049]: TLS connection established from 
lp-mpolenske.hpce.tld[192.168.100.20]: TLSv1 with cipher DHE-RSA-AES256-SHA 
(256/256 bits)
Nov 27 14:16:53 mail postfix/smtpd[29595]: connect from 
av.hpce.nec.com[193.141.139.214]
Nov 27 14:16:53 mail postfix/smtpd[29049]: NOQUEUE: reject: RCPT from 
lp-mpolenske.hpce.tld[192.168.100.20]: 450 <public at hpce.nec.com>: Recipient 
address rejected: User unknown in local recipient table; 
from=<mpolenske at hpce.nec.com> to=<public at hpce.nec.com> proto=ESMTP 
helo=<lp-mpolenske.hpce.tld>
Nov 27 14:16:53 mail postfix/smtpd[29049]: disconnect from 
lp-mpolenske.hpce.tld[192.168.100.20]


mail:~ # sasldblistusers2
public at mail: userPassword
public at hpce.nec.com: userPassword
public at imap.hpce.nec.com: userPassword
public at mail.hpce.nec.com: userPassword


mail:~ # cat /etc/imapd.conf
configdirectory: /var/lib/imap/
partition-default: /var/spool/imap
sievedir: /var/lib/sieve
admins: mailadmin
allowanonymouslogin: no
autocreatequota: 3145728
reject8bit: no
quotawarn: 92
timeout: 30
poptimeout: 10
dracinterval: 0
drachost: localhost
sasl_pwcheck_method: auxprop saslauthd
sasl_auxprop_plugin: sasldb
allowplaintext: yes
sasl_mech_list: PLAIN
lmtp_overquota_perm_failure: no
lmtp_downcase_rcpt: yes
#
# if you want TLS, you have to generate certificates and keys
#
tls_cert_file: /etc/ssl/private/imap.hpce.nec.com-cert.pem
tls_key_file: /etc/ssl/private/imap.hpce.nec.com-key.pem
tls_ca_file: /etc/ssl/private/HPCE-cacert.pem
#tls_ca_path: /usr/ssl/CA
normalizeuid: yes
servername: imap.hpce.nec.com
duplicatesuppression: yes
autocreateinboxfolders: Sent | Trash | Drafts | Spam
createonpost: yes
autosubscribeinboxfolders: Sent | Trash | Drafts | Spam
autocreate_sieve_script: /etc/smartsieve
sieveusehomedir: no
autocreate_sieve_compiledscript: yes
debug_command: /usr/bin/gdb /usr/cyrus/bin/%s %d

Viele Grüße,
Michael
-------------- nächster Teil --------------
Ein Dateianhang mit Binärdaten wurde abgetrennt...
Dateiname   : nicht verfügbar
Dateityp    : application/pgp-signature
Dateigröße  : 189 bytes
Beschreibung: nicht verfügbar
URL         : <https://listi.jpberlin.de/pipermail/postfixbuch-users/attachments/20061128/9f723a30/attachment.sig>


Mehr Informationen über die Mailingliste Postfixbuch-users