Am 07.03.2011 17:23, schrieb sunhux G: > Firstly, can someone point me to a link on setting up just > a plain Unix mailbox (no LDAP, no fanciful stuff). I know > how to use useradd to create a Unix account & nothing > more about getting it to be able to receive external emails. >
> Is saslauth needed for postfix to be able to receive mails? no, it is only needed to prevent beeing a spam-relay to only allow relay for authenticated users how should any server make auth while delivering to you? :-) > I've deinstalled sendmail from my Linux postfix box & > reinstalled postfix. fine > Doing a find from root, there's only one copy of main.cf & > one copy of master.cf in the whole system. fine > On the postfix server, did a test: > > # telnet localhost 25 > Trying 127.0.0.1... > Connected to localhost.localdomain (127.0.0.1). > Escape character is '^]'. > 220 mypostfixhostname.mypostfix_domain.com ESMTP POSTFIX > HELO smtp.mypostfixdomain.com > 250 mypostfixhostname.mypostfixdomain.com > MAIL FROM:<sender_id@sending_domain.com.sg> > 250 2.1.0 Ok > RCPT TO:<myunixid_inpostfix@mypostfix_domain.com> > 250 2.1.5 Ok > DATA > 354 End data with <CR><LF>.<CR><LF> > testg 1 > testg 2 > . > 250 2.0.0 Ok: queued as B7613200034 <== can't locate mail with this queue > id > QUIT > 221 2.0.0 Bye > Connection closed by foreign host. look at the log you posted to=<r...@mypostfixhostname.mypostfixdomain.com>, orig_to=<myunixid_inpostfix@mypostfix_domain.com>, relay=local, delay=32, delays=32/0.01/0/0.05, dsn=5.4.6, status=bounced (alias database loop for root) > [root@mypostfix_hostname postfix]# mailq | grep B7613200034 > [root@mypostfix_hostname postfix]# tail -22 /var/log/maillog > Mar 7 12:11:09 mypostfix_hostname postfix/postfix-script[9477]: > stopping the Postfix mail system > Mar 7 12:11:09 mypostfix_hostname postfix/master[9431]: terminating > on signal 15 > Mar 7 12:11:10 mypostfix_hostname postfix/postfix-script[9528]: > starting the Postfix mail system > Mar 7 12:11:10 mypostfix_hostname postfix/master[9529]: daemon > started -- version 2.5.6, configuration /etc/postfix > Mar 7 12:11:13 mypostfix_hostname postfix/postfix-script[9536]: > refreshing the Postfix mail system > Mar 7 12:11:13 mypostfix_hostname postfix/master[9529]: reload > configuration /etc/postfix > Mar 7 12:12:25 mypostfix_hostname postfix/smtpd[9575]: warning: > smtpd_sasl_auth_enable is true, but SASL support is not compiled in > Mar 7 12:12:25 mypostfix_hostname postfix/smtpd[9575]: connect from > mypostfix_hostname[127.0.0.1] > Mar 7 12:13:41 mypostfix_hostname postfix/smtpd[9575]: disconnect > from mypostfix_hostname[127.0.0.1] > Mar 7 12:13:42 mypostfix_hostname postfix/smtpd[9575]: connect from > mypostfix_hostname[127.0.0.1] > Mar 7 12:14:14 mypostfix_hostname postfix/smtpd[9575]: B7613200034: > client=mypostfix_hostname[127.0.0.1] > Mar 7 12:14:28 mypostfix_hostname postfix/cleanup[9594]: B7613200034: > message-id=<20110307041414.b7613200...@mypostfixhostname.mypostfixdomain.com> > Mar 7 12:14:28 mypostfix_hostname postfix/qmgr[9595]: B7613200034: > from=<sender_id@sending_domain.com.sg>, size=398, nrcpt=1 (queue > active) > Mar 7 12:14:28 mypostfix_hostname postfix/local[9596]: warning: alias > database loop for root > Mar 7 12:14:28 mypostfix_hostname postfix/local[9596]: B7613200034: > to=<r...@mypostfixhostname.mypostfixdomain.com>, > orig_to=<myunixid_inpostfix@mypostfix_domain.com>, relay=local, > delay=32, delays=32/0.01/0/0.05, dsn=5.4.6, status=bounced (alias > database loop for root) > Mar 7 12:14:28 mypostfix_hostname postfix/cleanup[9594]: 60A3B20005C: > message-id=<20110307041428.60a3b200...@mypostfixhostname.mypostfixdomain.com> > Mar 7 12:14:28 mypostfix_hostname postfix/qmgr[9595]: 60A3B20005C: > from=<>, size=2355, nrcpt=1 (queue active) > Mar 7 12:14:28 mypostfix_hostname postfix/bounce[9598]: B7613200034: > sender non-delivery notification: 60A3B20005C > Mar 7 12:14:28 mypostfix_hostname postfix/qmgr[9595]: B7613200034: removed > Mar 7 12:14:28 mypostfix_hostname postfix/smtp[9599]: 60A3B20005C: > to=<sender_id@sending_domain.com.sg>, > relay=gate1.ncs.com.sg[203.126.130.157]:25, delay=0.35, > delays=0.05/0.01/0.25/0.05, dsn=2.0.0, status=sent (250 ok: Message > 76376872 accepted) > Mar 7 12:14:28 mypostfix_hostname postfix/qmgr[9595]: 60A3B20005C: removed > Mar 7 12:14:31 mypostfix_hostname postfix/smtpd[9575]: disconnect > from mypostfix_hostname[127.0.0.1] > > > ============================================== > > > # postconf -n > alias_database = hash:/etc/postfix/aliases > alias_maps = hash:/etc/postfix/aliases > bounce_size_limit = 65536 > command_directory = /usr/sbin > config_directory = /etc/postfix > daemon_directory = /usr/libexec/postfix > data_directory = /var/lib/postfix > debug_peer_level = 2 > debug_peer_list = mypostfix_domain.com > default_privs = nobody > default_transport = smtp > header_size_limit = 32768 > html_directory = /usr/share/doc/postfix-2.5.6-documentation/html > inet_interfaces = all > local_recipient_maps = > mail_owner = postfix > mail_spool_directory = /pop3/spool/mail > mailbox_command = /usr/bin/procmail > mailq_path = /usr/bin/mailq.postfix > manpage_directory = /usr/share/man > message_size_limit = 51200000 > mydestination = $myhostname, localhost.$mydomain, $mydomain, localhost > mydomain = mypostfix_domain.com > myhostname = hostname.mypostfix_domain.com > mynetworks = 172.18.20.0/24, 127.0.0.0/8, 202.6.163.0/24 > myorigin = $myhostname > newaliases_path = /usr/bin/newaliases.postfix > queue_directory = /pop3/spool/postfix > readme_directory = /usr/share/doc/postfix-2.5.6-documentation/readme > relay_domains = $mydestination > relay_recipient_maps = hash:/etc/postfix/relay_recipients > sample_directory = /etc/postfix > sendmail_path = /usr/sbin/sendmail.postfix > setgid_group = postdrop > smtpd_banner = $myhostname ESMTP POSTFIX > smtpd_delay_reject = yes > smtpd_recipient_limit = 500 > smtpd_recipient_restrictions = permit_mynetworks, > permit_sasl_authenticated, > check_client_access hash:/etc/postfix/rbl_override, > reject_unauth_destination, > reject_rbl_client dsn.rfc-ignorant.org, permit > smtpd_sasl_auth_enable = yes > smtpd_sasl_security_options = noanonymous > smtpd_timeout = 360 > soft_bounce = no > unknown_local_recipient_reject_code = 550 > > > ========================================== > > # grep -v "#" master.cf > smtp inet n - n - - smtpd > submission inet n - n - - smtpd > -o smtpd_sasl_auth_enable=yes > -o smtpd_client_restrictions=permit_sasl_authenticated,reject > -o smtpd_sasl_auth_enable=yes > pickup fifo n - n 60 1 pickup > cleanup unix n - n - 0 cleanup > qmgr fifo n - n 300 1 qmgr > tlsmgr unix - - n 1000? 1 tlsmgr > rewrite unix - - n - - trivial-rewrite > bounce unix - - n - 0 bounce > defer unix - - n - 0 bounce > trace unix - - n - 0 bounce > verify unix - - n - 1 verify > flush unix n - n 1000? 0 flush > proxymap unix - - n - - proxymap > proxywrite unix - - n - 1 proxymap > smtp unix - - n - - smtp > relay unix - - n - - smtp > -o smtp_fallback_relay= > showq unix n - n - - showq > error unix - - n - - error > retry unix - - n - - error > discard unix - - n - - discard > local unix - n n - - local > virtual unix - n n - - virtual > lmtp unix - - n - - lmtp > anvil unix - - n - 1 anvil > scache unix - - n - 1 scache > > > =============================================== > > # saslfinger -c > saslfinger - postfix Cyrus sasl configuration Mon Mar 7 21:31:52 SGT 2011 > version: 1.0.2 > mode: client-side SMTP AUTH > > -- basics -- > Postfix: 2.5.6 > System: Red Hat Enterprise Linux ES release 4 (Nahant Update 2) > > -- smtp is linked to -- > libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x47b72000) > > -- active SMTP AUTH and TLS parameters for smtp -- > No active SMTP AUTH and TLS parameters for smtp in main.cf! > SMTP AUTH can't work! > > > [root@nspplss2 log]# saslfinger -s > saslfinger - postfix Cyrus sasl configuration Mon Mar 7 21:32:01 SGT 2011 > version: 1.0.2 > mode: server-side SMTP AUTH > > -- basics -- > Postfix: 2.5.6 > System: Red Hat Enterprise Linux ES release 4 (Nahant Update 2) > > -- smtpd is linked to -- > libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x47b72000) > > -- active SMTP AUTH and TLS parameters for smtpd -- > smtpd_sasl_auth_enable = yes > smtpd_sasl_security_options = noanonymous > > > -- listing of /usr/lib/sasl -- > total 560 > drwxr-xr-x 2 root root 4096 Aug 17 2005 . > drwxr-xr-x 109 94 141 77824 Mar 1 04:13 .. > -rw-r--r-- 1 root root 4634 Dec 2 2004 libanonymous.a > -rwxr-xr-x 1 root root 871 Dec 2 2004 libanonymous.la > -rwxr-xr-x 1 root root 5748 Dec 2 2004 libanonymous.so > -rwxr-xr-x 1 root root 5748 Dec 2 2004 libanonymous.so.1 > -rwxr-xr-x 1 root root 5748 Dec 2 2004 libanonymous.so.1.0.17 > -rw-r--r-- 1 root root 9758 Dec 2 2004 libcrammd5.a > -rwxr-xr-x 1 root root 857 Dec 2 2004 libcrammd5.la > -rwxr-xr-x 1 root root 9884 Dec 2 2004 libcrammd5.so > -rwxr-xr-x 1 root root 9884 Dec 2 2004 libcrammd5.so.1 > -rwxr-xr-x 1 root root 9884 Dec 2 2004 libcrammd5.so.1.0.19 > -rw-r--r-- 1 root root 34264 Dec 2 2004 libdigestmd5.a > -rwxr-xr-x 1 root root 880 Dec 2 2004 libdigestmd5.la > -rwxr-xr-x 1 root root 30804 Dec 2 2004 libdigestmd5.so > -rwxr-xr-x 1 root root 30804 Dec 2 2004 libdigestmd5.so.0 > -rwxr-xr-x 1 root root 30804 Dec 2 2004 libdigestmd5.so.0.0.20 > -rw-r--r-- 1 root root 11322 Dec 2 2004 libgssapiv2.a > -rwxr-xr-x 1 root root 906 Dec 2 2004 libgssapiv2.la > -rwxr-xr-x 1 root root 11952 Dec 2 2004 libgssapiv2.so > -rwxr-xr-x 1 root root 11952 Dec 2 2004 libgssapiv2.so.1 > -rwxr-xr-x 1 root root 11952 Dec 2 2004 libgssapiv2.so.1.0.19 > -rw-r--r-- 1 root root 6598 Dec 2 2004 liblogin.a > -rwxr-xr-x 1 root root 847 Dec 2 2004 liblogin.la > -rwxr-xr-x 1 root root 7248 Dec 2 2004 liblogin.so > -rwxr-xr-x 1 root root 7248 Dec 2 2004 liblogin.so.0 > -rwxr-xr-x 1 root root 7248 Dec 2 2004 liblogin.so.0.0.7 > -rw-r--r-- 1 root root 6150 Dec 2 2004 libplain.a > -rwxr-xr-x 1 root root 849 Dec 2 2004 libplain.la > -rwxr-xr-x 1 root root 7000 Dec 2 2004 libplain.so > -rwxr-xr-x 1 root root 7000 Dec 2 2004 libplain.so.1 > -rwxr-xr-x 1 root root 7000 Dec 2 2004 libplain.so.1.0.16 > > -- listing of /usr/lib/sasl2 -- > total 3152 > drwxr-xr-x 2 root root 4096 Feb 28 17:02 . > drwxr-xr-x 109 94 141 77824 Mar 1 04:13 .. > -rwxr-xr-x 1 root root 875 Dec 2 2004 libanonymous.la > -rwxr-xr-x 1 root root 12820 Dec 2 2004 libanonymous.so > -rwxr-xr-x 1 root root 12820 Dec 2 2004 libanonymous.so.2 > -rwxr-xr-x 1 root root 12820 Dec 2 2004 libanonymous.so.2.0.19 > -rwxr-xr-x 1 root root 863 Dec 2 2004 libcrammd5.la > -rwxr-xr-x 1 root root 15216 Dec 2 2004 libcrammd5.so > -rwxr-xr-x 1 root root 15216 Dec 2 2004 libcrammd5.so.2 > -rwxr-xr-x 1 root root 15216 Dec 2 2004 libcrammd5.so.2.0.19 > -rwxr-xr-x 1 root root 884 Dec 2 2004 libdigestmd5.la > -rwxr-xr-x 1 root root 42964 Dec 2 2004 libdigestmd5.so > -rwxr-xr-x 1 root root 42964 Dec 2 2004 libdigestmd5.so.2 > -rwxr-xr-x 1 root root 42964 Dec 2 2004 libdigestmd5.so.2.0.19 > -rwxr-xr-x 1 root root 911 Dec 2 2004 libgssapiv2.la > -rwxr-xr-x 1 root root 22292 Dec 2 2004 libgssapiv2.so > -rwxr-xr-x 1 root root 22292 Dec 2 2004 libgssapiv2.so.2 > -rwxr-xr-x 1 root root 22292 Dec 2 2004 libgssapiv2.so.2.0.19 > -rwxr-xr-x 1 root root 851 Dec 2 2004 liblogin.la > -rwxr-xr-x 1 root root 13296 Dec 2 2004 liblogin.so > -rwxr-xr-x 1 root root 13296 Dec 2 2004 liblogin.so.2 > -rwxr-xr-x 1 root root 13296 Dec 2 2004 liblogin.so.2.0.19 > -rwxr-xr-x 1 root root 854 Dec 2 2004 libntlm.la > -rwxr-xr-x 1 root root 29104 Dec 2 2004 libntlm.so > -rwxr-xr-x 1 root root 29104 Dec 2 2004 libntlm.so.2 > -rwxr-xr-x 1 root root 29104 Dec 2 2004 libntlm.so.2.0.19 > -rwxr-xr-x 1 root root 851 Dec 2 2004 libplain.la > -rwxr-xr-x 1 root root 13360 Dec 2 2004 libplain.so > -rwxr-xr-x 1 root root 13360 Dec 2 2004 libplain.so.2 > -rwxr-xr-x 1 root root 13360 Dec 2 2004 libplain.so.2.0.19 > -rwxr-xr-x 1 root root 931 Dec 2 2004 libsasldb.la > -rwxr-xr-x 1 root root 784960 Dec 2 2004 libsasldb.so > -rwxr-xr-x 1 root root 784960 Dec 2 2004 libsasldb.so.2 > -rwxr-xr-x 1 root root 784960 Dec 2 2004 libsasldb.so.2.0.19 > -rwxr-xr-x 1 root root 875 Dec 2 2004 libsql.la > -rwxr-xr-x 1 root root 21348 Dec 2 2004 libsql.so > -rwxr-xr-x 1 root root 21348 Dec 2 2004 libsql.so.2 > -rwxr-xr-x 1 root root 21348 Dec 2 2004 libsql.so.2.0.19 > > > > -- content of /etc/postfix/sasl/smtpd.conf -- > pwcheck_method: saslauthd > mech_list: LOGIN PLAIN CRAM-MD5 DIGEST-MD5 > log_level: 5 -- Mit besten Grüßen, Reindl Harald the lounge interactive design GmbH A-1060 Vienna, Hofmühlgasse 17 CTO / software-development / cms-solutions p: +43 (1) 595 3999 33, m: +43 (676) 40 221 40 icq: 154546673, http://www.thelounge.net/
signature.asc
Description: OpenPGP digital signature