Bijayant Kumar a écrit : > Some body please help me, its very urgent. >
if you use amavisd-new, it already supports altermime. it's probably easier. if you want to integrate altermime directly, please follow the FILTER README directions. ALso, instead of using ipfilter to redirect traffic, you can simply use the "LAN" IP address for the listener 192.168.1.23 ... smtpd -o content_filter=.... > --- On Mon, 18/5/09, bijayant kumar <bijayan...@yahoo.com> wrote: > >> From: bijayant kumar <bijayan...@yahoo.com> >> Subject: Not able to add disclaimer >> To: "postfix" <postfix-users@postfix.org> >> Date: Monday, 18 May, 2009, 2:54 PM >> >> Hi, >> >> I have a local mail server installed inside the LAN. From >> the Firewall all port 25 traffic is being delivered to this >> mail server. I am trying to add disclaimer on the local mail >> server for the outgoing emails. There is only one interface >> for outgoing and incoming mail on to mail server. I followed >> the guides available on the internet but not able to do so. >> Please help me. My configurations are as below >> >> OS: Gentoo >> >> postconf -n >> >> broken_sasl_auth_clients = yes >> command_directory = /usr/sbin >> config_directory = /etc/postfix >> daemon_directory = /usr/lib/postfix >> debug_peer_level = 2 >> home_mailbox = .maildir/ >> html_directory = /usr/share/doc/postfix-2.2.10/html >> mailq_path = /usr/bin/mailq >> manpage_directory = /usr/share/man >> message_size_limit = 20480000 >> mydestination = $myhostname, localhost.$mydomain, >> localhost, $mydomain, mail.$mydomain, www.$mydomain, >> ftp.$mydomain >> mynetworks = 192.168.22.0/24, 192.168.7.0/24, 127.0.0.0/8, >> 192.168.90.0/24 >> myorigin = $mydomain >> newaliases_path = /usr/bin/newaliases >> readme_directory = /usr/share/doc/postfix-2.2.10/readme >> relayhost = mail.corpshield.com:8025 >> sample_directory = /etc/postfix >> sendmail_path = /usr/sbin/sendmail >> setgid_group = postdrop >> smtp_sasl_auth_enable = yes >> smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd >> smtp_sasl_security_options = noanonymous >> smtpd_recipient_restrictions = >> permit_mynetworks,permit_sasl_authenticated, >> reject_unauth_destination >> smtpd_sasl_auth_enable = yes >> smtpd_sasl_local_domain = $myhostname >> smtpd_sasl_security_options = noanonymous >> unknown_local_recipient_reject_code = 550 >> >> The relevent part of master.cf >> smtp inet n >> - n >> - >> - smtpd >> 8025 inet n >> - n >> - >> - smtpd >> >> The above two lines are the default means they are here >> before the changes. I am adding below two lines >> >> 8125 inet n >> - y >> - >> - smtpd >> -o content_filter=dfilt: >> 8125 inet >> n - >> y - >> - >> smtpd >> -o content_filter=dfilt: >> dfilt unix - >> n n >> - >> - pipe >> flags=Rq user=filter >> argv=/etc/postfix/disclaimer -f ${sender} -- ${recipient} >> >> I have altermime package is installed. With the help of >> IPtables I am sending all port 25 packets coming from LAN to >> go to 8125 port as >> >> iptables -t nat -A PREROUTING -p tcp -s $LAN --dport >> 25 -j REDIRECT --to-port 8125 >> >> But when I am sending mails it is not adding any disclaimer >> and in the logs also I am not seeing any line such as >> relay=dfilt. >> >> One more weired behavior I am facing is that when I am >> apply the above settings User's are not able to authenticate >> with the mail server. I do not know where I am missing. >> Please help me. >> >> Bijayant Kumar >> >> >> Get your preferred Email name! >> Now you can @ymail.com and @rocketmail.com. >> http://mail.promotions.yahoo.com/newdomains/aa/ >> > > > Get your new Email address! > Grab the Email name you've always wanted before someone else does! > http://mail.promotions.yahoo.com/newdomains/aa/