LINUX.ORG.RU
ФорумAdmin

postfix, не отрабатывает permit_sasl_authenticated

 , ,


0

1

Всем добрый день.собственно вопрос из темы. почему он не отрабатывает, я в Linuxах сильный новичок, сильно не пинайте. сейчас почта работает, но как я понимаю через костыли, отрабатывает по правилу permit_mynetwork. а очень хочется что бы работало через sasl

mail:/etc/postfix # postconf -n
address_verify_sender = $double_bounce_sender
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
always_bcc = backup@123.ru
body_checks = regexp:/etc/postfix/body_checks
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = amavisfeed:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
disable_vrfy_command = yes
header_checks = regexp:/etc/postfix/header_checks
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
inet_protocols = ipv4
local_recipient_maps = $virtual_mailbox_maps, $virtual_alias_maps
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
message_size_limit = 20480000
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
mynetworks = 127.0.0.0/8, 123.12.12.12
mynetworks_style = host
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
resolve_numeric_domain = yes
sample_directory = /usr/share/doc/packages/postfix-doc/samples
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_tls_loglevel = 1
smtp_tls_security_level = may
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_data_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_pipelining
smtpd_delay_reject = yes
smtpd_discard_ehlo_keywords = etrn, silent-discard
smtpd_etrn_restrictions = reject
smtpd_forbidden_commands = CONNECT GET POST
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_sasl_authenticated, reject_invalid_hostname, permit_mynetworks, check_helo_access hash:/etc/postfix/helo_access, check_helo_access regexp:/etc/postfix/helo_regexp, permit
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_pipelining, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, reject_rbl_client sbl.spamhaus.org, reject_rbl_client cbl.abuseat.org, reject_rbl_client dul.dnsbl.sorbs.net, permit
smtpd_reject_unlisted_recipient = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_non_fqdn_sender, reject_unknown_sender_domain, permit
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/mail.crt
smtpd_tls_key_file = /etc/ssl/private/mail.key
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_protocols = TLSv1, TLSv1.1, TLSv1.2, !SSLv2, !SSLv3
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/etc/postfix/sql/virtual_alias_maps.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = mysql:/etc/postfix/sql/virtual_mailbox_domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/sql/virtual_mailbox_maps.cf
virtual_minimum_uid = 5000
virtual_transport = dovecot
virtual_uid_maps = static:5000

master.cf

smtp      inet  n       -       n       -       -       smtpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
#localhost:10025 inet<->n<----->-<----->n<----->-<----->-<----->smtpd -o content
scache<>  unix<>-<----->-<----->n<----->-<----->1<----->scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus<->  unix<>-<----->n<----->n<----->-<----->-<----->pipe
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${u
uucp<-->  unix<>-<----->n<----->n<----->-<----->-<----->pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail  unix  -       n       n       -       -       pipe
  flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${r
retry<->  unix<>-<----->-<----->n<----->-<----->-<----->error
proxywrite unix>-<----->-<----->n<----->-<----->1<----->proxymap
dovecot unix - n n - - pipe
  flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -d $(recipient)
..
amavisfeed unix -       -       n       -       4       lmtp
  -o lmtp_data_done_timeout=1200
  -o lmtp_send_xforward_command=yes
  -o disable_dns_lookups=yes
  -o max_use=20
127.0.0.1:10025 inet n    -       n       -       -     smtpd
  -o content_filter=
  -o smtpd_delay_reject=no
  -o smtpd_client_restrictions=permit_mynetworks,reject
  -o smtpd_helo_restrictions=
  -o smtpd_sender_restrictions=
  -o smtpd_recipient_restrictions=permit_mynetworks,reject
  -o smtpd_data_restrictions=reject_unauth_pipelining
  -o smtpd_end_of_data_restrictions=
  -o smtpd_restriction_classes=
  -o mynetworks=127.0.0.0/8,172.23.35.0/24
  -o smtpd_error_sleep_time=0
  -o smtpd_soft_error_limit=1001
  -o smtpd_hard_error_limit=1000
  -o smtpd_client_connection_count_limit=0
  -o smtpd_client_connection_rate_limit=0
 -o eceive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_unknown_recipient_checks,no_milters,no_address_mappings
  -o local_header_rewrite_clients=
  -o smtpd_milters=
  -o local_recipient_maps=
  -o relay_recipient_maps=

smtpd.conf

pwcheck_method: saslauthd
mech_list: plain login



Последнее исправление: Pinkbyte (всего исправлений: 1)

doveconf -n # 2.0.9: /etc/dovecot/dovecot.conf # OS: Linux 3.0.13-0.27-xen i686 SUSE Linux Enterprise Server 11 (i586) ext3 auth_debug = yes auth_debug_passwords = yes auth_mechanisms = PLAIN auth_verbose = yes first_valid_uid = 5000 last_valid_uid = 5000 listen = * log_path = /var/log/dovecot.log login_greeting = POP3/IMAP server ready. mail_debug = yes mail_gid = vmail mail_location = maildir:/var/vmail/%d/%n mail_uid = vmail managesieve_notify_capability = mailto managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date passdb { args = /etc/dovecot/dovecot-mysql.conf driver = sql } plugin { auth_socket_path = /var/run/dovecot/auth-master autocreate = INBOX autocreate2 = Sent autocreate3 = Trash autocreate4 = Drafts autocreate5 = Junk autosubscribe = INBOX autosubscribe2 = Sent autosubscribe3 = Trash autosubscribe4 = Drafts autosubscribe5 = Junk } protocols = imap pop3 service auth { unix_listener /var/spool/postfix/private/auth { group = postfix mode = 0660 user = postfix } unix_listener auth-master { group = vmail mode = 0660 user = vmail } unix_listener auth-userdb { group = vmail mode = 0660 user = vmail } } ssl = required ssl_cert = </etc/ssl/certs/mail.crt ssl_key = </etc/ssl/private/mail.key userdb { args = /etc/dovecot/dovecot-mysql.conf driver = sql } protocol imap { imap_client_workarounds = tb-extra-mailbox-sep mail_plugins = autocreate } protocol pop3 { pop3_client_workarounds = outlook-no-nuls oe-ns-eoh pop3_uidl_format = %08Xu%08Xv } protocol lda { auth_socket_path = /var/run/dovecot/auth-master postmaster_address = postmaster@123.ru }

surodeev10
() автор топика

Такое ощущение что автора просто вырвало этими логами:)

anonymous
()
Ответ на: комментарий от Pinkbyte

Anonymous TLS connection established from proxy.123.ru[123.22.33.44]: TLSv1 with cipher AES256-SHA (256/256 bits)

Jul 30 14:14:38 mail postfix/smtpd[28011]: Jul 30 14:14:38 mail postfix/smtpd[28011]: name_mask: noanonymous

Jul 30 14:14:38 mail postfix/smtpd[28011]: xsasl_dovecot_server_connect: Connecting

Jul 30 14:14:38 mail postfix/smtpd[28011]: xsasl_dovecot_server_connect: auth reply: VERSION?1?1

Jul 30 14:14:38 mail postfix/smtpd[28011]: xsasl_dovecot_server_connect: auth reply: MECH?PLAIN?plaintext Jul 30 14:14:38 mail postfix/smtpd[28011]: name_mask: plaintext

Jul 30 14:14:38 mail postfix/smtpd[28011]: xsasl_dovecot_server_connect: auth reply: SPID?28153

Jul 30 14:14:38 mail postfix/smtpd[28011]: xsasl_dovecot_server_connect: auth reply: CUID?11219

Jul 30 14:14:38 mail postfix/smtpd[28011]: xsasl_dovecot_server_connect: auth reply: COOKIE?5b01c6b652233cdb164298bf2f0c181f

Jul 30 14:14:38 mail postfix/smtpd[28011]: xsasl_dovecot_server_connect: auth reply: DONE

Jul 30 14:14:38 mail postfix/smtpd[28011]: xsasl_dovecot_server_mech_filter: keep mechanism: PLAIN

Jul 30 14:14:38 mail postfix/smtpd[28011]: < proxy.123.ru[123.22.33.44]: EHLO KTV

Jul 30 14:14:38 mail postfix/smtpd[28011]: > proxy.123.ru[123.22.33.44]: 250-mail.localdomain

Jul 30 14:14:38 mail postfix/smtpd[28011]: > proxy.123.ru[123.22.33.44]: 250-PIPELINING

Jul 30 14:14:38 mail postfix/smtpd[28011]: > proxy.123.ru[123.22.33.44]: 250-SIZE 20480000

Jul 30 14:14:38 mail postfix/smtpd[28011]: > proxy.123.ru[123.22.33.44]: 250-AUTH PLAIN

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_list_match: proxy.123.ru: no match

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_list_match: 123.22.33.44: no match

Jul 30 14:14:38 mail postfix/smtpd[28011]: > proxy.123.ru[123.22.33.44]: 250-AUTH=PLAIN

Jul 30 14:14:38 mail postfix/smtpd[28011]: > proxy.123.ru[123.22.33.44]: 250-ENHANCEDSTATUSCODES

Jul 30 14:14:38 mail postfix/smtpd[28011]: > proxy.123.ru[123.22.33.44]: 250-8BITMIME

Jul 30 14:14:38 mail postfix/smtpd[28011]: > proxy.123.ru[123.22.33.44]: 250 DSN

Jul 30 14:14:38 mail postfix/smtpd[28011]: < proxy.123.ru[123.22.33.44]: MAIL FROM: <kr-ktv@123.ru>

Jul 30 14:14:38 mail postfix/smtpd[28011]: extract_addr: input: <kr-ktv@123.ru>

Jul 30 14:14:38 mail postfix/smtpd[28011]: smtpd_check_addr: addr=kr-ktv@123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: connect to subsystem private/rewrite

Jul 30 14:14:38 mail postfix/smtpd[28011]: send attr request = rewrite

Jul 30 14:14:38 mail postfix/smtpd[28011]: send attr rule = local

Jul 30 14:14:38 mail postfix/smtpd[28011]: send attr address = kr-ktv@123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: flags

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: flags

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute value: 0

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: address

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: address

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute value: kr-ktv@123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: (list terminator)

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: (end)

Jul 30 14:14:38 mail postfix/smtpd[28011]: rewrite_clnt: local: kr-ktv@123.ru -> kr-ktv@123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: send attr request = resolve

Jul 30 14:14:38 mail postfix/smtpd[28011]: send attr sender =

Jul 30 14:14:38 mail postfix/smtpd[28011]: send attr address = kr-ktv@123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: flags

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: flags

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute value: 0

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: transport

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: transport

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute value: dovecot

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: nexthop

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: nexthop

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute value: 123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: recipient

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: recipient

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute value: kr-ktv@123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: flags

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: flags

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute value: 1024

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: (list terminator)

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: (end)

Jul 30 14:14:38 mail postfix/smtpd[28011]: resolve_clnt: `' -> `kr-ktv@123.ru' -> transp=`dovecot' host=`123.ru' rcpt=`kr-ktv@123.ru' flags= class=virtual

Jul 30 14:14:38 mail postfix/smtpd[28011]: ctable_locate: install entry key kr-ktv@123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: extract_addr: in: <kr-ktv@123.ru>, result: kr-ktv@123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: fsspace: .: block size 4096, blocks free 47748838

Jul 30 14:14:38 mail postfix/smtpd[28011]: smtpd_check_queue: blocks 4096 avail 47748838 min_free 0 msg_size_limit 20480000

Jul 30 14:14:38 mail postfix/smtpd[28011]: > proxy.123.ru[123.22.33.44]: 250 2.1.0 Ok

Jul 30 14:14:38 mail postfix/smtpd[28011]: < proxy.123.ru[123.22.33.44]: RCPT TO: <rs-kra@123.ru>

Jul 30 14:14:38 mail postfix/smtpd[28011]: extract_addr: input: <rs-kra@123.ru>

Jul 30 14:14:38 mail postfix/smtpd[28011]: smtpd_check_addr: addr=rs-kra@123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: send attr request = rewrite

Jul 30 14:14:38 mail postfix/smtpd[28011]: send attr rule = local

Jul 30 14:14:38 mail postfix/smtpd[28011]: send attr address = rs-kra@123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: flags

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: flags

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute value: 0

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: address

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: address

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute value: rs-kra@123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: (list terminator)

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: (end)

Jul 30 14:14:38 mail postfix/smtpd[28011]: rewrite_clnt: local: rs-kra@123.ru -> rs-kra@123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: send attr request = resolve

Jul 30 14:14:38 mail postfix/smtpd[28011]: send attr sender =

Jul 30 14:14:38 mail postfix/smtpd[28011]: send attr address = rs-kra@123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: flags

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: flags

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute value: 0

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: transport

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: transport

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute value: dovecot

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: nexthop

surodeev10
() автор топика
Ответ на: комментарий от surodeev10

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: nexthop

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute value: 123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: recipient

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: recipient

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute value: rs-kra@123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: flags

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: flags

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute value: 1024

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: (list terminator)

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: (end)

Jul 30 14:14:38 mail postfix/smtpd[28011]: resolve_clnt: `' -> `rs-kra@123.ru' -> transp=`dovecot' host=`123.ru' rcpt=`rs-kra@123.ru' flags= class=virtual

Jul 30 14:14:38 mail postfix/smtpd[28011]: ctable_locate: install entry key rs-kra@123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: extract_addr: in: <rs-kra@123.ru>, result: rs-kra@123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: send attr request = rewrite

Jul 30 14:14:38 mail postfix/smtpd[28011]: send attr rule = local

Jul 30 14:14:38 mail postfix/smtpd[28011]: send attr address = double-bounce

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: flags

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: flags

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute value: 0

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: address

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: address

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute value: double-bounce@mail.localdomain

Jul 30 14:14:38 mail postfix/smtpd[28011]: private/rewrite socket: wanted attribute: (list terminator)

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: (end)

Jul 30 14:14:38 mail postfix/smtpd[28011]: rewrite_clnt: local: double-bounce -> double-bounce@mail.localdomain

Jul 30 14:14:38 mail postfix/smtpd[28011]: >>> START Helo command RESTRICTIONS <<<

Jul 30 14:14:38 mail postfix/smtpd[28011]: generic_checks: name=permit_sasl_authenticated

Jul 30 14:14:38 mail postfix/smtpd[28011]: generic_checks: name=permit_sasl_authenticated status=0

Jul 30 14:14:38 mail postfix/smtpd[28011]: generic_checks: name=reject_invalid_hostname

Jul 30 14:14:38 mail postfix/smtpd[28011]: reject_invalid_hostname: KTV

Jul 30 14:14:38 mail postfix/smtpd[28011]: generic_checks: name=reject_invalid_hostname status=0

Jul 30 14:14:38 mail postfix/smtpd[28011]: generic_checks: name=permit_mynetworks

Jul 30 14:14:38 mail postfix/smtpd[28011]: permit_mynetworks: proxy.123.ru 123.22.33.44

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_hostname: proxy.123.ru ~? 127.0.0.0/8

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_hostaddr: 123.22.33.44 ~? 127.0.0.0/8

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_hostname: proxy.123.ru ~? 123.22.33.44

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_hostaddr: 123.22.33.44 ~? 123.22.33.44

Jul 30 14:14:38 mail postfix/smtpd[28011]: generic_checks: name=permit_mynetworks status=1

Jul 30 14:14:38 mail postfix/smtpd[28011]: >>> START Sender address RESTRICTIONS <<<

Jul 30 14:14:38 mail postfix/smtpd[28011]: generic_checks: name=permit_sasl_authenticated

Jul 30 14:14:38 mail postfix/smtpd[28011]: generic_checks: name=permit_sasl_authenticated status=0

Jul 30 14:14:38 mail postfix/smtpd[28011]: generic_checks: name=permit_mynetworks

Jul 30 14:14:38 mail postfix/smtpd[28011]: permit_mynetworks: proxy.123.ru 123.22.33.44

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_hostname: proxy.123.ru ~? 127.0.0.0/8

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_hostaddr: 123.22.33.44 ~? 127.0.0.0/8

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_hostname: proxy.123.ru ~? 123.22.33.44

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_hostaddr: 123.22.33.44 ~? 123.22.33.44

Jul 30 14:14:38 mail postfix/smtpd[28011]: generic_checks: name=permit_mynetworks status=1

Jul 30 14:14:38 mail postfix/smtpd[28011]: >>> START Recipient address RESTRICTIONS <<<

Jul 30 14:14:38 mail postfix/smtpd[28011]: generic_checks: name=permit_sasl_authenticated

Jul 30 14:14:38 mail postfix/smtpd[28011]: generic_checks: name=permit_sasl_authenticated status=0

Jul 30 14:14:38 mail postfix/smtpd[28011]: generic_checks: name=permit_mynetworks

Jul 30 14:14:38 mail postfix/smtpd[28011]: permit_mynetworks: proxy.123.ru 123.22.33.44

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_hostname: proxy.123.ru ~? 127.0.0.0/8

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_hostaddr: 123.22.33.44 ~? 127.0.0.0/8

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_hostname: proxy.123.ru ~? 123.22.33.44

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_hostaddr: 123.22.33.44 ~? 123.22.33.44

Jul 30 14:14:38 mail postfix/smtpd[28011]: generic_checks: name=permit_mynetworks status=1

Jul 30 14:14:38 mail postfix/smtpd[28011]: >>> CHECKING RECIPIENT MAPS <<<

Jul 30 14:14:38 mail postfix/smtpd[28011]: ctable_locate: leave existing entry key rs-kra@123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: maps_find: recipient_canonical_maps: rs-kra@123.ru: not found

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_string: 123.ru ~? mail.localdomain

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_string: 123.ru ~? localhost.localdomain

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_string: 123.ru ~? localhost

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_string: 123.ru ~? localdomain

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_list_match: 123.ru: no match

surodeev10
() автор топика
Ответ на: комментарий от surodeev10

Jul 30 14:14:38 mail postfix/smtpd[28011]: maps_find: recipient_canonical_maps: @123.ru: not found

Jul 30 14:14:38 mail postfix/smtpd[28011]: mail_addr_find: rs-kra@123.ru -> (not found)

Jul 30 14:14:38 mail postfix/smtpd[28011]: maps_find: canonical_maps: rs-kra@123.ru: not found

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_string: 123.ru ~? mail.localdomain

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_string: 123.ru ~? localhost.localdomain

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_string: 123.ru ~? localhost

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_string: 123.ru ~? localdomain

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_list_match: 123.ru: no match

Jul 30 14:14:38 mail postfix/smtpd[28011]: maps_find: canonical_maps: @123.ru: not found

Jul 30 14:14:38 mail postfix/smtpd[28011]: mail_addr_find: rs-kra@123.ru -> (not found)

Jul 30 14:14:38 mail postfix/smtpd[28011]: dict_mysql_get_active: attempting to connect to host 127.0.0.1

Jul 30 14:14:38 mail postfix/smtpd[28011]: dict_mysql: successful connection to host 127.0.0.1

Jul 30 14:14:38 mail postfix/smtpd[28011]: dict_mysql: successful query from host 127.0.0.1

Jul 30 14:14:38 mail postfix/smtpd[28011]: dict_mysql_lookup: retrieved 1 rows

Jul 30 14:14:38 mail postfix/smtpd[28011]: maps_find: virtual_alias_maps: mysql:/etc/postfix/sql/virtual_alias_maps.cf(0,lock|fold_fix): rs-kra@123.ru = rs-kra@123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: mail_addr_find: rs-kra@123.ru -> rs-kra@123.ru

Jul 30 14:14:38 mail postfix/smtpd[28011]: smtpd_check_rewrite: trying: permit_inet_interfaces

Jul 30 14:14:38 mail postfix/smtpd[28011]: permit_inet_interfaces: proxy.123.ru 123.22.33.44

Jul 30 14:14:38 mail postfix/smtpd[28011]: before input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping enable_milters

Jul 30 14:14:38 mail postfix/smtpd[28011]: after input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping

Jul 30 14:14:38 mail postfix/smtpd[28011]: connect to subsystem public/cleanup

Jul 30 14:14:38 mail postfix/smtpd[28011]: public/cleanup socket: wanted attribute: queue_id

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: queue_id

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute value: 34E641AAE9E

Jul 30 14:14:38 mail postfix/smtpd[28011]: public/cleanup socket: wanted attribute: (list terminator)

Jul 30 14:14:38 mail postfix/smtpd[28011]: input attribute name: (end)

Jul 30 14:14:38 mail postfix/smtpd[28011]: send attr flags = 178

Jul 30 14:14:38 mail postfix/smtpd[28011]: 34E641AAE9E: client=proxy.123.ru[123.22.33.44]

Jul 30 14:14:38 mail postfix/smtpd[28011]: > proxy.123.ru[123.22.33.44]: 250 2.1.5 Ok

Jul 30 14:14:38 mail postfix/smtpd[28011]: < proxy.123.ru[123.22.33.44]: DATA

Jul 30 14:14:38 mail postfix/smtpd[28011]: >>> START Data command RESTRICTIONS <<<

Jul 30 14:14:38 mail postfix/smtpd[28011]: generic_checks: name=permit_mynetworks

Jul 30 14:14:38 mail postfix/smtpd[28011]: permit_mynetworks: proxy.123.ru 123.22.33.44

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_hostname: proxy.123.ru ~? 127.0.0.0/8

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_hostaddr: 123.22.33.44 ~? 127.0.0.0/8

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_hostname: proxy.123.ru ~? 123.22.33.44

Jul 30 14:14:38 mail postfix/smtpd[28011]: match_hostaddr: 123.22.33.44 ~? 123.22.33.44

Jul 30 14:14:38 mail postfix/smtpd[28011]: generic_checks: name=permit_mynetworks status=1

Jul 30 14:14:38 mail postfix/smtpd[28011]: > proxy.123.ru[123.22.33.44]: 354 End data with <CR><LF>.<CR><LF>

Jul 30 14:14:38 mail postfix/cleanup[28013]: 34E641AAE9E: message-id=<13F7DBB87EBE4125BA07B67FA0F2F8E4@eskr.local>

Jul 30 14:14:38 mail postfix/qmgr[27971]: 34E641AAE9E: from=<kr-ktv@123.ru>, size=552700, nrcpt=2 (queue active)

surodeev10
() автор топика
Ответ на: комментарий от surodeev10

proxy.123.ru 123.22.33.44 это через что клиенты моей сети ходят в инет. почтарь сидит в инете с белым адресом, и к нему уже коннектятся.

surodeev10
() автор топика
Вы не можете добавлять комментарии в эту тему. Тема перемещена в архив.