Navigacija
Lista poslednjih: 16, 32, 64, 128 poruka.

web server postfix

[es] :: Linux/UNIX serveri i servisi :: web server postfix

Strane: 1 2

[ Pregleda: 10733 | Odgovora: 20 ] > FB > Twit

Postavi temu Odgovori

Autor

Pretraga teme: Traži
Markiranje Štampanje RSS

dendic
servisi ,odrzavanje
Mostar

Član broj: 10678
Poruke: 1856



+10 Profil

icon web server postfix24.04.2015. u 16:18 - pre 108 meseci
na centos imam postfixa i dovecot uz apache web server.mailovi koje ispisu korisnici web stranica kroz one kontakt forme ne izlaze sa servera i primjetim ih u mailq.postfix check kaze ok,portovi 110 ,143 su otvoreni.primjetim da je server na blacklisti
.moze li to bit razlog sto ne idu mailovi ili mi nesto nw valja u postfix konfiguraciji?
 
Odgovor na temu

Tyler Durden
Tyler Durden
Beograd

Član broj: 4312
Poruke: 3379
*.home.otenet.gr.



+1365 Profil

icon Re: web server postfix24.04.2015. u 20:07 - pre 108 meseci
moze biti.
Beneath civilization's fragile crust, cold chaos churns...
 
Odgovor na temu

vladared
Vladimir Crveni
Sistem Administrator
Novi Sad

Moderator
Član broj: 50291
Poruke: 1026
*.dynamic.sbb.rs.

Sajt: www.itpoint.rs


+394 Profil

icon Re: web server postfix25.04.2015. u 05:27 - pre 108 meseci
Može biti, a možda te je neko prijavio da sa tvog servera ga spamuju.
 
Odgovor na temu

Fabolous
System Administrator
msca/ccna
Laktaši RS

Član broj: 317417
Poruke: 120

Sajt: gmarkovic.info


+8 Profil

icon Re: web server postfix25.04.2015. u 06:35 - pre 108 meseci
Citat:
dendic:
na centos imam postfixa i dovecot uz apache web server.mailovi koje ispisu korisnici web stranica kroz one kontakt forme ne izlaze sa servera i primjetim ih u mailq.postfix check kaze ok,portovi 110 ,143 su otvoreni.primjetim da je server na blacklisti
.moze li to bit razlog sto ne idu mailovi ili mi nesto nw valja u postfix konfiguraciji?


99% da je blacklist u pitanju, posalji im request da te skinu sa blackliste mail ili ip adrese
 
Odgovor na temu

dendic
servisi ,odrzavanje
Mostar

Član broj: 10678
Poruke: 1856



+10 Profil

icon Re: web server postfix25.04.2015. u 06:38 - pre 108 meseci
I sta se onda ustvari desaje ako sa servera A saljem spam mailove prema serveru B? Npr. Baracuda stavila server A na black listu. Koji softver na serveru B dobija izvjestaje sa Baracude (spamassasin..mozda) i odbija mailove?
 
Odgovor na temu

Tyler Durden
Tyler Durden
Beograd

Član broj: 4312
Poruke: 3379
*.home.otenet.gr.



+1365 Profil

icon Re: web server postfix25.04.2015. u 08:41 - pre 108 meseci
moze biti i spamassassin.
ali moze i na drugi nacin.
Beneath civilization's fragile crust, cold chaos churns...
 
Odgovor na temu

agvozden
Aleksandar Gvozden
founder
Info-G
Beograd

Član broj: 37813
Poruke: 1122
*.dynamic.sbb.rs.

Sajt: www.gvozden.info


+68 Profil

icon Re: web server postfix25.04.2015. u 10:47 - pre 108 meseci
mailq treba da ti kaze zasto nisu otpremljeni.
ako nista ne pise onda nisu ni poslati sa tvog servera
 
Odgovor na temu

dendic
servisi ,odrzavanje
Mostar

Član broj: 10678
Poruke: 1856



+10 Profil

icon Re: web server postfix25.04.2015. u 12:54 - pre 108 meseci

root xxx #mailq
....
-- 13 Kbytes in 17 Requests.

zatim probao poslat sa servera mail i primjetim ga u mailq sa slijedecim sadrzajem:

root xxx # postcat -q 5063725739
*** ENVELOPE RECORDS maildrop/5063725739 ***
message_arrival_time: Sat Apr 25 13:16:23 2015
named_attribute: rewrite_context=local
sender_fullname: root
sender: root
recipient: [email protected]
*** MESSAGE CONTENTS maildrop/5063725739 ***
Date: Sat, 25 Apr 2015 13:16:23 +0200
To: [email protected]
Subject: test
User-Agent: Heirloom mailx 12.4 7/29/08
MIME-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit

Test mail
*** HEADER EXTRACTED maildrop/5063725739 ***
*** MESSAGE FILE END maildrop/5063725739 ***

------------------------------
evo jednog dijela var/log/ maillog file
Apr 20 20:37:41 zoo postfix/master[1803]: warning: /usr/libexec/postfix/cleanup: bad command startup -- throttling
Apr 20 20:37:41 zoo postfix/master[1803]: warning: process /usr/libexec/postfix/smtpd pid 2824 exit status 1
Apr 20 20:37:41 zoo postfix/master[1803]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Apr 20 20:38:02 zoo dovecot: pop3-login: Disconnected: Inactivity (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
Apr 20 20:38:02 zoo dovecot: auth: Error: Can't open configuration file /etc/dovecot-sql.conf: No such file or directory
Apr 20 20:38:02 zoo dovecot: log: Error: service(auth): child 2842 returned error 89 (Fatal failure)
Apr 20 20:38:02 zoo dovecot: master: Error: service(auth): command startup failed, throttling
Apr 20 20:38:18 zoo clamd[1717]: SelfCheck: Database status OK.
Apr 20 20:38:41 zoo postfix/cleanup[2846]: fatal: open database /etc/mailman/virtual-mailman.db: No such file or directory


mailman nisam ni instalirao, ali me zabrinjava ovo: Can't open configuration file /etc/dovecot-sql.conf: No such file ???
 
Odgovor na temu

agvozden
Aleksandar Gvozden
founder
Info-G
Beograd

Član broj: 37813
Poruke: 1122
*.dynamic.sbb.rs.

Sajt: www.gvozden.info


+68 Profil

icon Re: web server postfix25.04.2015. u 13:16 - pre 108 meseci
mislim da si ti ovde debelo zabrljao i da moras da proveris sve parametre sistema, ili plati nekog da ti to uradi.

da li si dovecot postavio da koristi mysql bazu?
cini mi se da su nepravilno postavljene restrikcije

mozes li da das /etc/postfix/main.cf za pocetak?
 
Odgovor na temu

dendic
servisi ,odrzavanje
Mostar

Član broj: 10678
Poruke: 1856



+10 Profil

icon Re: web server postfix25.04.2015. u 15:20 - pre 108 meseci
pobat cu ovo pregledat slijedecih dana https://www.howtoforge.com/per...t-ispconfig-3-p6#comment-33574

iako bi vjerovatno kad napisem rucno slanje maila trebalo i bez dovecot to da izadje sa postfixa? npr
#echo "Test mail" | mail -s "test" [email protected]
-----------
 
Odgovor na temu

Aleksandar Đokić

Član broj: 13478
Poruke: 4793
95.180.116.*



+638 Profil

icon Re: web server postfix25.04.2015. u 15:21 - pre 108 meseci
Gadno si zabrljao nesto.

Uzmi pregledaj sve conf fajlove, prvenstveno dovecot-a. Dovecot moze da autentifikuje korisnike na razne nacine.
 
Odgovor na temu

dendic
servisi ,odrzavanje
Mostar

Član broj: 10678
Poruke: 1856



+10 Profil

icon Re: web server postfix25.04.2015. u 15:37 - pre 108 meseci
main.cf postfixa od web servera u farmi

#soft_bounce = no
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
mail_owner = postfix
#default_privs = nobody
mydomain = zoo.xxx.net.local
myorigin = $myhostname
#myorigin = $mydomain

# inet_interfaces = all
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost
#inet_interfaces = all
# inet_interfaces = localhost, loopback-only
#proxy_interfaces =
#proxy_interfaces = 1.2.3.4
mydestination =
#local_recipient_maps = unix:passwd.byname $alias_maps
#local_recipient_maps = proxy:unix:passwd.byname $alias_maps
#local_recipient_maps =
unknown_local_recipient_reject_code = 550

#mynetworks_style = class
#mynetworks_style = subnet
#mynetworks_style = host
#mynetworks = 168.100.189.0/28, 127.0.0.0/8
#mynetworks = $config_directory/mynetworks
#mynetworks = hash:/etc/postfix/network_table
#relayhost = $mydomain
#relayhost = [gateway.my.domain]
#relayhost = [mailserver.isp.tld]
#relayhost = uucphost
#relayhost = [an.ip.add.ress]
relayhost= [xxx.xxx.xxx.xxx] -- ovdje je ip adresa mail servera u farmi vjerovatno cu je cekirati sa #
#relay_recipient_maps = hash:/etc/postfix/relay_recipients

#in_flow_delay = 1s

#alias_maps = dbm:/etc/aliases
alias_maps = hash:/etc/aliases
#alias_maps = hash:/etc/aliases, nis:mail.aliases
#alias_maps = netinfo:/aliases

# The alias_database parameter specifies the alias database(s) that
# are built with "newaliases" or "sendmail -bi". This is a separate
# configuration parameter, because alias_maps (see above) may specify
# tables that are not necessarily all under control by Postfix.
#
#alias_database = dbm:/etc/aliases
#alias_database = dbm:/etc/mail/aliases
alias_database = hash:/etc/aliases
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases

# ADDRESS EXTENSIONS (e.g., user+foo)
#
# The recipient_delimiter parameter specifies the separator between
# user names and address extensions (user+foo). See canonical(5),
# local(8), relocated(5) and virtual(5) for the effects this has on
# aliases, canonical, virtual, relocated and .forward file lookups.
# Basically, the software tries user+foo and .forward+foo before
# trying user and .forward.
#
#recipient_delimiter = +

# DELIVERY TO MAILBOX
#home_mailbox = Mailbox
#home_mailbox = Maildir/

# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.
#
#mail_spool_directory = /var/mail
#mail_spool_directory = /var/spool/mail

# The mailbox_command parameter specifies the optional external
# command to use instead of mailbox delivery. The command is run as
# the recipient with proper HOME, SHELL and LOGNAME environment settings.
# Exception: delivery for root is done as $default_user.
#
# Other environment variables of interest: USER (recipient username),
# EXTENSION (address extension), DOMAIN (domain part of address),
# and LOCAL (the address localpart).
#
# Unlike other Postfix configuration parameters, the mailbox_command
# parameter is not subjected to $parameter substitutions. This is to
# make it easier to specify shell syntax (see example below).
#
# Avoid shell meta characters because they will force Postfix to run
# an expensive shell process. Procmail alone is expensive enough.
#
# IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
# ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
#
#mailbox_command = /some/where/procmail
#mailbox_command = /some/where/procmail -a "$EXTENSION"

# The mailbox_transport specifies the optional transport in master.cf
# to use after processing aliases and .forward files. This parameter
# has precedence over the mailbox_command, fallback_transport and
# luser_relay parameters.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp

# If using the cyrus-imapd IMAP server deliver local mail to the IMAP
# server using LMTP (Local Mail Transport Protocol), this is prefered
# over the older cyrus deliver program by setting the
# mailbox_transport as below:
--More--
#
# The efficiency of LMTP delivery for cyrus-imapd can be enhanced via
# these settings.
#
# local_destination_recipient_limit = 300
# local_destination_concurrency_limit = 5
#
# Of course you should adjust these settings as appropriate for the
# capacity of the hardware you are using. The recipient limit setting
# can be used to take advantage of the single instance message store
# capability of Cyrus. The concurrency limit can be used to control
# how many simultaneous LMTP sessions will be permitted to the Cyrus
# message store.
#
# To use the old cyrus deliver program you have to set:
#mailbox_transport = cyrus

# The fallback_transport specifies the optional transport in master.cf
# to use for recipients that are not found in the UNIX passwd database.
# This parameter has precedence over the luser_relay parameter.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#fallback_transport = lmtp:unix:/var/lib/imap/socket/lmtp
#fallback_transport =

# The luser_relay parameter specifies an optional destination address
# for unknown recipients. By default, mail for unknown@$mydestination,
# unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
# as undeliverable.
#
# The following expansions are done on luser_relay: $user (recipient
# username), $shell (recipient shell), $home (recipient home directory),
# $recipient (full recipient address), $extension (recipient address
# extension), $domain (recipient domain), $local (entire recipient
# localpart), $recipient_delimiter. Specify ${name?value} or
# ${name:value} to expand value only when $name does (does not) exist.
#
# luser_relay works only for the default Postfix local delivery agent.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must specify "local_recipient_maps =" (i.e. empty) in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#luser_relay = [email protected]
#luser_relay = [email protected]
#luser_relay = admin+$local

JUNK MAIL CONTROLS
#
# The controls listed here are only a very small subset. The file
# SMTPD_ACCESS_README provides an overview.

# The header_checks parameter specifies an optional table with patterns
# that each logical message header is matched against, including
# headers that span multiple physical lines.
#
# By default, these patterns also apply to MIME headers and to the
# headers of attached messages. With older Postfix versions, MIME and
# attached message headers were treated as body text.
#
# For details, see "man header_checks".
#
#header_checks = regexp:/etc/postfix/header_checks

# FAST ETRN SERVICE
#
# Postfix maintains per-destination logfiles with information about
# deferred mail, so that mail can be flushed quickly with the SMTP
# "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
# See the ETRN_README document for a detailed description.
#
# The fast_flush_domains parameter controls what destinations are
# eligible for this service. By default, they are all domains that
# this server is willing to relay mail to.
#
#fast_flush_domains = $relay_domains

# SHOW SOFTWARE VERSION OR NOT
#
# The smtpd_banner parameter specifies the text that follows the 220
# code in the SMTP server's greeting banner. Some people like to see
# the mail version advertised. By default, Postfix shows no version.
#
# You MUST specify $myhostname at the start of the text. That is an
# RFC requirement. Postfix itself does not care.
#
#smtpd_banner = $myhostname ESMTP $mail_name
#smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)

# PARALLEL DELIVERY TO THE SAME DESTINATION
#
# How many parallel deliveries to the same user or domain? With local
# delivery, it does not make sense to do massively parallel delivery
# to the same user, because mailbox updates must happen sequentially,
# and expensive pipelines in .forward files can cause disasters when
# too many are run at the same time. With SMTP deliveries, 10
# simultaneous connections to the same domain could be sufficient to
# raise eyebrows.
#
# Each message delivery transport has its XXX_destination_concurrency_limit
# parameter. The default is $default_destination_concurrency_limit for
# most delivery transports. For the local delivery agent the default is 2.

#local_destination_concurrency_limit = 2
#default_destination_concurrency_limit = 20

--More--
# DEBUGGING CONTROL
#
# The debug_peer_level parameter specifies the increment in verbose
# logging level when an SMTP client or server host name or address
# matches a pattern in the debug_peer_list parameter.
#
debug_peer_level = 2

# The debug_peer_list parameter specifies an optional list of domain
# or network patterns, /file/name patterns or type:name tables. When
# an SMTP client or server host name or address matches a pattern,
# increase the verbose logging level by the amount specified in the
# debug_peer_level parameter.
#
#debug_peer_list = 127.0.0.1
#debug_peer_list = some.domain

# The debugger_command specifies the external command that is executed
# when a Postfix daemon program is run with the -D option.
#
# Use "command .. & sleep 5" so that the debugger can attach before
# the process marches on. If you use an X-based debugger, be sure to
# set up your XAUTHORITY environment variable before starting Postfix.
#
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
ddd $daemon_directory/$process_name $process_id & sleep 5

# If you can't use X, use this to capture the call stack when a
# daemon crashes. The result is in a file in the configuration
# directory, and is named after the process name and the process ID.
#
# debugger_command =
# PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
# echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
# >$config_directory/$process_name.$process_id.log & sleep 5
#
# Another possibility is to run gdb under a detached screen session.
# To attach to the screen sesssion, su root and run "screen -r
# <id_string>" where <id_string> uniquely matches one of the detached
# sessions (from "screen -list").
#
# debugger_command =
# PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
# -dmS $process_name gdb $daemon_directory/$process_name
# $process_id & sleep 1

# INSTALL-TIME CONFIGURATION INFORMATION
#
# The following parameters are used when installing a new Postfix version.
#
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
sendmail_path = /usr/sbin/sendmail.postfix

# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#

# mailq_path: The full pathname of the Postfix mailq command. This
# is the Sendmail-compatible mail queue listing command.
#
mailq_path = /usr/bin/mailq.postfix

# setgid_group: The group for mail submission and queue management
# commands. This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = postdrop

# html_directory: The location of the Postfix HTML documentation.
#
html_directory = no

# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/share/man

# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
sample_directory = /usr/share/doc/postfix-2.6.6/samples

# readme_directory: The location of the Postfix README files.
#
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/etc/mailman/virtual-
mailman
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /var/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_recipient_restrictions = check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, permit_mynetworks, permit_sasl_authenticated, reject_una
uth_destination
smtpd_use_tls = yes
smtpd_tls_security_level = may
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recip
ient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks
smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
smtpd_client_message_rate_limit = 100
maildrop_destination_concurrency_limit = 1
maildrop_destination_recipient_limit = 1
virtual_transport = dovecot
header_checks = regexp:/etc/postfix/header_checks
mime_header_checks = regexp:/etc/postfix/mime_header_checks
--More--
#
html_directory = no

# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/share/man

# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
sample_directory = /usr/share/doc/postfix-2.6.6/samples

# readme_directory: The location of the Postfix README files.
#
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/etc/mailman/virtual-
mailman
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /var/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_recipient_restrictions = check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, permit_mynetworks, permit_sasl_authenticated, reject_una
uth_destination
smtpd_use_tls = yes
smtpd_tls_security_level = may
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recip
ient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks
smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
smtpd_client_message_rate_limit = 100
maildrop_destination_concurrency_limit = 1
maildrop_destination_recipient_limit = 1
virtual_transport = dovecot
header_checks = regexp:/etc/postfix/header_checks
mime_header_checks = regexp:/etc/postfix/mime_header_checks
nested_header_checks = regexp:/etc/postfix/nested_header_checks
body_checks = regexp:/etc/postfix/body_checks
smtp_tls_security_level = may
myhostname = zoo.xxx.net
mynetworks = 127.0.0.0/8 [::1]/128
dovecot_destination_recipient_limit = 1
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
receive_override_options = no_address_mappings
content_filter = amavis:[127.0.0.1]:10024
relayhost = [xxx.xxx.xxx.xxx]:25 --mail server u farmi preko kojega sam pokusao slati mailove,ovo bi vjerovatno trebo opet cekirati sa #
mailbox_size_limit = 0
message_size_limit = 0
[root@zoo ..]#
 
Odgovor na temu

dendic
servisi ,odrzavanje
Mostar

Član broj: 10678
Poruke: 1856



+10 Profil

icon Re: web server postfix26.04.2015. u 15:43 - pre 108 meseci
Ja se izvinjajem jos jednom bi pitao.Ako ukucam ovo kao root jel tako samo provjeravam slanje maila preko postfix i sa tim nema nikakve veze dovecot?
root .. #echo "Test mail" | mail -s "test" [email protected]

I ovaj mi mail ostane u mailq bez ikakvih pojasnjenja od strane postfixa.

 
Odgovor na temu

Aleksandar Đokić

Član broj: 13478
Poruke: 4793
95.180.116.*



+638 Profil

icon Re: web server postfix26.04.2015. u 20:43 - pre 108 meseci
To lokalno, a najbolje da se telnet-ujes na port 25.
 
Odgovor na temu

dendic
servisi ,odrzavanje
Mostar

Član broj: 10678
Poruke: 1856



+10 Profil

icon Re: web server postfix26.04.2015. u 21:21 - pre 108 meseci
pa iskljucena mi je opcija telneta,a znaci ova komanda #echo #Test mail... moze posluziti za testiranje postfixa bez dovecota
 
Odgovor na temu

Miroslav Strugarevic

Član broj: 5038
Poruke: 2689



+68 Profil

icon Re: web server postfix26.04.2015. u 23:01 - pre 108 meseci
Konfiguracija ti nije dobra i Postfix ti ne radi, to mozes da vidis u logovima.

Pogledaj upustvo ili vrati stanje na poslednju verziju koja ti je radila.
 
Odgovor na temu

dendic
servisi ,odrzavanje
Mostar

Član broj: 10678
Poruke: 1856



+10 Profil

icon Re: web server postfix28.04.2015. u 17:39 - pre 108 meseci
mailovi mi stoje u maildropu,primjetim da kad izaberem bilo koju opciju pod inet_interfaces = all... restart postfixa daje Failed.sra je u pitanju,uz sta se veze inet_interfaces , imam osjecaj da nije u pitanju konfuguracija posfi
ksa problem
 
Odgovor na temu

dendic
servisi ,odrzavanje
Mostar

Član broj: 10678
Poruke: 1856



+10 Profil

icon Re: web server postfix29.04.2015. u 12:00 - pre 108 meseci
Mailovi koje posaljem kao root sa echo komandom isto ne izlaze sa postfixa i sve primjetim u maildrop direktoriju.Ovo mi je trenutni main.cf postfixa. Sta ne valja?

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
body_checks = regexp:/etc/postfix/body_checks
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
header_checks = regexp:/etc/postfix/header_checks
home_mailbox = Mailbox
html_directory = no
inet_interfaces = all
inet_protocols = ipv4
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mailbox_command = /usr/bin/procmail -Y -a $DOMAIN
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mime_header_checks = regexp:/etc/postfix/mime_header_checks
mydestination = zoo.xxx.net, localhost, localhost.localdomain
mydomain = xxx.net
myhostname = zoo.xxx.net
mynetworks = 127.0.0.0/8 [::1]/128
myorigin = xxx.net
nested_header_checks = regexp:/etc/postfix/nested_header_checks
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virt ual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipien t_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonica l_maps $relocated_maps $transport_maps $mynetworks
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
receive_override_options = no_address_mappings
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
relayhost = $mydomain
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sendmail_path = /usr/sbin/sendmail.postfix
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_security_level = may
smtpd_client_message_rate_limit = 100
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual _client.cf
smtpd_recipient_restrictions = check_recipient_access mysql:/etc/postfix/mysql-v irtual_recipient.cf, permit_mynetworks, permit_sasl_authenticated, reject_unauth _destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual _sender.cf
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_tls_security_level = may
smtpd_use_tls = yes
transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/ postfix/mysql-virtual_transports.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, prox y:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/etc/mailman/virtual-mai lman
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_transport = dovecot
virtual_uid_maps = static:5000
 
Odgovor na temu

agvozden
Aleksandar Gvozden
founder
Info-G
Beograd

Član broj: 37813
Poruke: 1122
*.dynamic.sbb.rs.

Sajt: www.gvozden.info


+68 Profil

icon Re: web server postfix29.04.2015. u 13:00 - pre 108 meseci
ne znam da li si svestan sta si sve od servisa ukljucio i koliko to sada zavisi od ostalih fajlova na sistemu. Koliko vidim sve ti je vezano na mysql bazu, zato moras pratiti i ponasanje baze

pogledaj malo logove, pa ces videti sta ima od gresaka /var/log/mysql.err /var/log/mysql.log (zavisno od distribucije)

mada, kao sto rekoh, najbolje ti je da nekog platis da ti ovo namesti (jos bolje da ti namesti od 0), a ako hoces da ucis onda insaliraj virtuelnu masinu i igraj se do mile volje.

 
Odgovor na temu

mikikg
System administrator
Srbija

Član broj: 3779
Poruke: 5059
*.dynamic.isp.telekom.rs.

Sajt: yu3ma.net


+505 Profil

icon Re: web server postfix29.04.2015. u 23:34 - pre 108 meseci
Postfix kao i svaki MTA nije jednostavno podesiti. Ima gomila podesavanja i preduslova da to radi kako treba.
Ako ti je za ucenje, instaliraj na nekoj VM pa lagano jedno po jedno resavaj. Za "ozbiljno" razumevanje te problematike moras da poznajes SMTP, IMAP i POP3 protokole. Jos na to sve ako uvedes SSL nivo, sve se dodatno komplikuje ...
Pa spam/virus chekeri, ZEN liste, PTR adresa, SPF ... Svasta je tu u igri ...

Ako ti je za produktivno okruzenje, razmisli o gotovim resenjima poput Zimbra ...
Site about Software Defined Radio – SDR
http://yu3ma.net/
https://github.com/yu3ma
On-line LM317 kalkulator
 
Odgovor na temu

[es] :: Linux/UNIX serveri i servisi :: web server postfix

Strane: 1 2

[ Pregleda: 10733 | Odgovora: 20 ] > FB > Twit

Postavi temu Odgovori

Navigacija
Lista poslednjih: 16, 32, 64, 128 poruka.