Le dimanche 06 mars 2011 à 07:58 -0500, Jerry a écrit :
> On Sun, 06 Mar 2011 13:18:02 +0100
> David Touzeau <da...@touzeau.eu> articulated:
> 
> > dear 
> > 
> > i would like to use submission port for authenticate users from
> > internet allowing them to the postfix smtpd server
> > 
> > For testing purpose, i have set a network different from the LAN to be
> > sure that postfix allow SASL connections
> > 
> > but it seems that postfix did not want to test the authentication
> > method and pass it's rules trough subnet rules to finally refuse the
> > connection with a "Client host rejected: Access denied"
> > We can see that there an request to saslauthd
> > "xsasl_cyrus_server_create: SASL service=smtp, realm=(null)" but i did
> > not really understand what is means..
> > 
> > 
> > I'm using saslauthd trough LDAP to perform credentials checking and
> > postfix 2.8.0
> > 
> > Where i'm wrong ??
> > 
> > When using testssaslauthd
> > ----------------------------------------------------------------------
> > testsaslauthd  -u david.touzeau -p secret -f /var/run/saslauthd/mux -s
> > smtp
> > 0: OK "Success."
> > 
> > Content of /etc/postfix/sasl/smtpd.conf
> > ----------------------------------------------------------------------
> > pwcheck_method: saslauthd
> > mech_list: LOGIN PLAIN CRAM-MD5 DIGEST-MD5
> > log_level: 5
> > 
> > master.cf
> > ----------------------------------------------------------------------
> > smtp        inet    n       -       n       -       -
> > smtpd submission    inet    n       -
> > n   -       -       smtpd -o smtpd_etrn_restrictions=reject
> >  -o smtpd_enforce_tls=yes
> >  -o smtpd_sasl_auth_enable=yes
> >  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
> >  -o smtp_generic_maps=
> >  -o sender_canonical_maps=
> > 
> > Here it is a piece of debug logs :
> > ----------------------------------------------------------------------
> > 
> > 
> > Mar  6 13:48:20 bigfiles postfix/smtpd[17456]:
> > xsasl_cyrus_server_create: SASL service=smtp, realm=(null)
> > Mar  6 13:48:20 bigfiles postfix/smtpd[17456]: name_mask: noanonymous
> > Mar  6 13:48:22 bigfiles postfix/scache[19807]: statistics: start
> > interval Mar  6 13:45:02
> > Mar  6 13:48:22 bigfiles postfix/scache[19807]: statistics: address
> > lookup hits=5 miss=2 success=71%
> > Mar  6 13:48:22 bigfiles postfix/scache[19807]: statistics: max
> > simultaneous domains=0 addresses=1 connection=2
> > Mar  6 13:48:40 bigfiles postfix/postfix-script[22489]: stopping the
> > Postfix mail system
> > Mar  6 13:48:40 bigfiles postfix/master[2548]: terminating on signal
> > 15 Mar  6 13:48:40 bigfiles postfix/postfix-script[22571]: starting
> > the Postfix mail system
> > Mar  6 13:48:40 bigfiles postfix/master[22572]: daemon started --
> > version 2.8.0, configuration /etc/postfix
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: name_mask: ipv4
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: inet_addr_local:
> > configured 3 IPv4 addresses
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: process generation: 3
> > (3) Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > mynetworks ~? debug_peer_list
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > mynetworks ~? fast_flush_domains
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > mynetworks ~? mynetworks
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > relay_domains ~? debug_peer_list
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > relay_domains ~? fast_flush_domains
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > relay_domains ~? mynetworks
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > relay_domains ~? permit_mx_backup_networks
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > relay_domains ~? qmqpd_authorized_clients
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > relay_domains ~? relay_domains
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: Compiled against
> > Berkeley DB: 4.5.20?
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: Run-time linked against
> > Berkeley DB: 4.5.20?
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: dict_open:
> > hash:/etc/postfix/relay_domains
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > permit_mx_backup_networks ~? debug_peer_list
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > permit_mx_backup_networks ~? fast_flush_domains
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > permit_mx_backup_networks ~? mynetworks
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > permit_mx_backup_networks ~? permit_mx_backup_networks
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: Compiled against
> > Berkeley DB: 4.5.20?
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: Run-time linked against
> > Berkeley DB: 4.5.20?
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: dict_open:
> > hash:/etc/postfix/canonical
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: Compiled against
> > Berkeley DB: 4.5.20?
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: Run-time linked against
> > Berkeley DB: 4.5.20?
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: dict_open:
> > hash:/etc/postfix/virtual
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > smtpd_access_maps ~? debug_peer_list
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > smtpd_access_maps ~? fast_flush_domains
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > smtpd_access_maps ~? mynetworks
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > smtpd_access_maps ~? permit_mx_backup_networks
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > smtpd_access_maps ~? qmqpd_authorized_clients
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > smtpd_access_maps ~? relay_domains
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > smtpd_access_maps ~? smtpd_access_maps
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: Compiled against
> > Berkeley DB: 4.5.20?
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: Run-time linked against
> > Berkeley DB: 4.5.20?
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: dict_open:
> > hash:/etc/postfix/postfix_allowed_connections
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: Compiled against
> > Berkeley DB: 4.5.20?
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: Run-time linked against
> > Berkeley DB: 4.5.20?
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: dict_open:
> > hash:/etc/postfix/disallow_my_domain
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]:
> > unknown_helo_hostname_tempfail_action = defer_if_permit
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]:
> > unknown_address_tempfail_action = defer_if_permit
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]:
> > unverified_recipient_tempfail_action = defer_if_permit
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]:
> > unverified_sender_tempfail_action = defer_if_permit
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]:
> > xsasl_cyrus_server_init: SASL config file is smtpd.conf
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: auto_clnt_create:
> > transport=local endpoint=private/tlsmgr
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: auto_clnt_open:
> > connected to private/tlsmgr
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: send attr request =
> > seed Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: send attr size =
> > 32 Mar  6 13:48:54 bigfiles postfix/tlsmgr[22709]: warning: request to
> > update table btree:/var/spool/postfix/smtpd_tls_cache in non-postfix
> > directory /var/spool/postfix
> > Mar  6 13:48:54 bigfiles postfix/tlsmgr[22709]: warning: redirecting
> > the request to postfix-owned data_directory /var/lib/postfix
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: private/tlsmgr: wanted
> > attribute: status
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: input attribute name:
> > status
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: input attribute value:
> > 0 Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: private/tlsmgr:
> > wanted attribute: seed
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: input attribute name:
> > seed
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: input attribute value:
> > 8yQIuFPQO1SlOgwW34spjBxOQUBIKQviClxqsPk3HoQ=
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: private/tlsmgr: wanted
> > attribute: (list terminator)
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: input attribute name:
> > (end)
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: name_mask:
> > CVE-2010-4180 Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: send
> > attr request = policy
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: send attr cache_type =
> > smtpd
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: private/tlsmgr: wanted
> > attribute: status
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: input attribute name:
> > status
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: input attribute value:
> > 0 Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: private/tlsmgr:
> > wanted attribute: cachable
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: input attribute name:
> > cachable
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: input attribute value:
> > 1 Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: private/tlsmgr:
> > wanted attribute: (list terminator)
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: input attribute name:
> > (end)
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > fast_flush_domains ~? debug_peer_list
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_string:
> > fast_flush_domains ~? fast_flush_domains
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: Compiled against
> > Berkeley DB: 4.5.20?
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: Run-time linked against
> > Berkeley DB: 4.5.20?
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: dict_open:
> > hash:/etc/postfix/mydestination
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: auto_clnt_create:
> > transport=local endpoint=private/anvil
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: connection established
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: master_notify: status 0
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: name_mask: resource
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: name_mask: software
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: connect from
> > unknown[192.168.1.211]
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_list_match:
> > unknown: no match
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_list_match:
> > 192.168.1.211: no match
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_list_match:
> > unknown: no match
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_list_match:
> > 192.168.1.211: no match
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_hostname: unknown
> > ~? 192.168.1.0/24
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: match_hostaddr:
> > 192.168.1.211 ~? 192.168.1.0/24
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: >>> START Client host
> > RESTRICTIONS <<<
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: generic_checks:
> > name=permit_sasl_authenticated
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: generic_checks:
> > name=permit_sasl_authenticated status=0
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: generic_checks:
> > name=reject
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: NOQUEUE: reject:
> > CONNECT from unknown[192.168.1.211]: 554 5.7.1
> > <unknown[192.168.1.211]>: Client host rejected: Access denied;
> > proto=SMTP Mar  6 13:48:54 bigfiles postfix/smtpd[22708]:
> > generic_checks: name=reject status=2
> > Mar  6 13:48:54 bigfiles postfix/smtpd[22708]: >
> > unknown[192.168.1.211]: 554 5.7.1 <unknown[192.168.1.211]>: Client
> > host rejected: Access denied Mar  6 13:48:54 bigfiles
> > postfix/smtpd[22708]: xsasl_cyrus_server_create: SASL service=smtp,
> > realm=(null)
> 
> Please follow the instructions available at:
> http://www.postfix.org/DEBUG_README.html#mail
> 
> Particularly:
> 
> Output from "postconf -n". Please do not send your main.cf file, or
> 500+ lines of postconf output.
> 
> Better, provide output from the postfinger tool. This can be found at
> http://ftp.wl0.org/SOURCES/postfinger.
> 
> If the problem is SASL related, consider including the output from the
> saslfinger tool. This can be found at
> http://postfix.state-of-mind.de/patrick.koetter/saslfinger/.
> 

Sorry to all to not following instructions like a newbee  and thanks to
jerry give to me the procedure

Here it is informations exported by postfinger

--System Parameters--
mail_version = 2.8.0
hostname = bigfiles.localhost.localdomain
uname = Linux bigfiles.localhost.localdomain 2.6.34-12-desktop #1 SMP
PREEMPT 2010-06-29 02:39:08 +0200 i686 i686 i386 GNU/Linux

--Packaging information--
looks like this postfix comes from RPM package: postfix-2.7.1-1.3.i586

--main.cf non-default parameters--
address_verify_poll_count = 3
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
biff = no
bounce_template_file = /etc/postfix/bounce.template.cf
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
daemon_directory = /usr/lib/postfix
delay_notice_recipient = david.touz...@touzeau.com
delay_warning_time = 1h
disable_vrfy_command = yes
empty_address_recipient = david.touz...@touzeau.com
error_notice_recipient = david.touz...@touzeau.com
html_directory = /usr/share/doc/packages/postfix-doc/html
local_recipient_maps = 
mailbox_size_limit = 102400000
mailbox_transport =
lmtp:unix:/var/spool/postfix/var/run/cyrus/socket/lmtp
manpage_directory = /usr/share/man
masquerade_exceptions = root
message_size_limit = 102400000
message_strip_characters = \0
milter_command_timeout = 180
milter_connect_macros = j _ {daemon_name} {if_name} {if_addr}
{client_name} {client_addr} {client_resolve} {client_ptr}
milter_connect_timeout = 180
milter_content_timeout = 600
milter_default_action = accept
milter_mail_macros = i {auth_type} {auth_authen} {auth_ssf}
{auth_author} {mail_mailer} {mail_host} {mail_addr} {client_addr}
{if_addr}
milter_rcpt_macros = {rcpt_mailer} {rcpt_host} {rcpt_addr} {client_addr}
{if_addr}
mime_header_checks = 
mydestination = hash:/etc/postfix/mydestination
mydomain = $myhostname
mynetworks = 192.168.1.0/24, 127.0.0.0/8
myorigin = touzeau.com
readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
recipient_bcc_maps = hash:/etc/postfix/recipient_bcc
relay_domains = hash:/etc/postfix/relay_domains
relayhost = [127.0.0.1]:3045
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix-doc/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sender_dependent_relayhost_maps =
hash:/etc/postfix/sender_dependent_relayhost
setgid_group = maildrop
smtpd_client_restrictions =
permit_mynetworks,permit_sasl_authenticated,reject_unauth_pipelining,permit_mynetworks,permit_sasl_authenticated,check_client_access
 
hash:/etc/postfix/postfix_allowed_connections,reject_unknown_client_hostname,reject_invalid_hostname,reject_unknown_reverse_client_hostname,reject_unknown_sender_domain,reject_non_fqdn_sender,reject_rbl_client
 zen.spamhaus.org,reject_rbl_client sbl.spamhaus.org,reject_rbl_client 
cbl.abuseat.org,permit,check_client_access 
hash:/etc/postfix/postfix_allowed_connections,reject_non_fqdn_hostname,reject_rbl_client=zen.spamhaus.org,reject_rbl_client=sbl.spamhaus.org,reject_rbl_client=cbl.abuseat.org
smtpd_delay_reject = no
smtpd_hard_error_limit = 20
smtpd_helo_required = yes
smtpd_helo_restrictions =
permit_mynetworks,permit_sasl_authenticated,check_client_access
hash:/etc/postfix/postfix_allowed_connections,reject_non_fqdn_hostname,reject_invalid_hostname,permit
smtpd_milters =
unix:/var/spool/postfix/var/run/amavisd-milter/amavisd-milter.sock
smtpd_recipient_restrictions =
permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination,check_sender_access
 hash:/etc/postfix/disallow_my_domain
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sender_restrictions =
reject_unknown_sender_domain,reject_non_fqdn_sender
smtpd_timeout = 300
smtpd_tls_CAfile = /etc/ssl/certs/postfix/ca.csr
smtpd_tls_cert_file = /etc/ssl/certs/postfix/ca.crt
smtpd_tls_key_file = /etc/ssl/certs/postfix/ca.key
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:
$queue_directory/smtpd_tls_cache
smtpd_use_tls = yes
smtp_generic_maps = hash:/etc/postfix/smtp_generic_maps
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous
smtp_sasl_tls_security_options = noanonymous
smtp_sender_dependent_authentication = yes
smtp_send_xforward_command = yes
smtp_tls_mandatory_protocols = SSLv3,TLSv1
smtp_tls_session_cache_database =
btree:/var/lib/postfix/smtpd_tls_session_cache
transport_maps = hash:/etc/postfix/transport.throttle,
hash:/etc/postfix/transport
undisclosed_recipients_header = To: undisclosed-recipients:;
virtual_alias_maps = hash:/etc/postfix/virtual
virtual_gid_maps = static:5000
virtual_mailbox_domains = 
virtual_mailbox_limit = 102400000
virtual_transport = $mailbox_transport
virtual_uid_maps = static:5000

--master.cf--
smtp    inet    n       -       n       -       -       smtpd
submission      inet    n       -       n       -       -       smtpd
 -o smtpd_etrn_restrictions=reject
 -o smtpd_enforce_tls=yes
 -o smtpd_sasl_auth_enable=yes
 -o smtpd_client_restrictions=permit_sasl_authenticated,reject
 -o smtp_generic_maps=
 -o sender_canonical_maps=
1296817981      unix    -       -       n       -       -       smtp
1296823471      unix    -       -       n       -       -       smtp
pickup  fifo    n       -       n       60      1       pickup
cleanup unix    n       -       n       -       0       cleanup
pre-cleanup     unix    n       -       n       -       0       cleanup
qmgr    fifo    n       -       n       300     1       qmgr
tlsmgr  unix    -       -       n       1000?   1       tlsmgr
rewrite unix    -       -       n       -       -       trivial-rewrite
bounce  unix    -       -       n       -       0       bounce
defer   unix    -       -       n       -       0       bounce
trace   unix    -       -       n       -       0       bounce
verify  unix    -       -       n       -       1       verify
flush   unix    n       -       n       1000?   0       flush
proxymap        unix    -       -       n       -       -       proxymap
proxywrite      unix    -       -       n       -       1       proxymap
smtp    unix    -       -       n       -       -       smtp
relay   unix    -       -       n       -       -       smtp -o fallback_relay=
showq   unix    n       -       n       -       -       showq
error   unix    -       -       n       -       -       error
discard unix    -       -       n       -       -       discard
local   unix    -       n       n       -       -       local
virtual unix    -       n       n       -       -       virtual
lmtp    unix    -       -       n       -       -       lmtp
anvil   unix    -       -       n       -       1       anvil
scache  unix    -       -       n       -       1       scache
scan    unix    -       -       n               -       10      sm -v
maildrop        unix    -       n       n       -       -       pipe 
retry   unix    -       -       n       -       -       error 
uucp    unix    -       n       n       -       -       pipe flags=Fqhu 
user=uucp argv=uux -r -n -z -a
$sender - $nexthop!rmail ($recipient)
ifmail  unix    -       n       n       -       -       pipe flags=F user=ftn 
argv=/usr/lib/ifmail/ifmail
-r $nexthop ($recipient)
bsmtp   unix    -       n       n       -       -       pipe flags=Fq. 
user=bsmtp argv=/usr/lib/bsmtp/bsmtp
-t$nexthop -f$sender $recipient
mailman unix    -       n       n       -       -       pipe flags=FR 
user=mail:mail
argv=/etc/mailman/postfix-to-mailman.py ${nexthop} ${mailbox}
artica-whitelist        unix    -       n       n       -       -       pipe 
flags=F  user=mail
argv=/usr/share/artica-postfix/bin/artica-whitelist -a ${nexthop} -s
${sender} --white
artica-blacklist        unix    -       n       n       -       -       pipe 
flags=F  user=mail
argv=/usr/share/artica-postfix/bin/artica-whitelist -a ${nexthop} -s
${sender} --black
artica-reportwbl        unix    -       n       n       -       -       pipe 
flags=F  user=mail
argv=/usr/share/artica-postfix/bin/artica-whitelist -a ${nexthop} -s
${sender} --report
artica-reportquar       unix    -       n       n       -       -       pipe 
flags=F  user=mail
argv=/usr/share/artica-postfix/bin/artica-whitelist -a ${nexthop} -s
${sender} --quarantines
artica-spam     unix    -       n       n       -       -       pipe flags=F  
user=mail
argv=/usr/share/artica-postfix/bin/artica-whitelist -a ${nexthop} -s
${sender} --spam
zarafa  unix    -       n       n       -       -       pipe    user=mail 
argv=/usr/local/bin/zarafa-dagent
${user}
artica-filter   unix    -       n       n       -       20      pipe flags=FOh  
user=www-data
argv=/usr/share/artica-postfix/exec.artica-filter.php -f ${sender} --
-s ${sender} -r ${recipient} -c ${client_address}
127.0.0.1:33559 inet    n       -       n       -       -       smtpd
    -o notify_clases=protocol,resource,software
    -o header_checks=
    -o content_filter=
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_data_restrictions=reject_unauth_pipelining
    -o smtpd_end_of_data_restrictions=
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o
receive_override_options=no_header_body_checks,no_unknown_recipient_checks
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes
    -o local_header_rewrite_clients=
    -o smtp_generic_maps=
    -o sender_canonical_maps=
    -o smtpd_milters=
    -o smtpd_sasl_auth_enable=no
    -o smtpd_use_tls=no

-- end of postfinger output --



Reply via email to