Postfix and Scalix - How To single CentOS-5.3 server

Discuss installation of Scalix software

Moderators: ScalixSupport, admin

chrismcmullan

Postfix and Scalix - How To single CentOS-5.3 server

Postby chrismcmullan » Thu Mar 11, 2010 10:36 pm

All, I have followed every how-to on every google search for Postfix integration with Scalix but I have come up incomplete but close I think. Maillog error: Recipient address rejected: User unknown in local recipient table. I m not even using loal recipient table in Postfix and I using the ldap service to find user in Scalix. I know there are many who has successful gone through the pain/learning curve can shed some light on the subject. I have spent countless hours because I like to figure out things on my own but I am truely at the end of the road :oops: . Please see my hybrid configuration below:

[root@mail ~]# tail -n 50 -f /var/log/maillog
Mar 11 12:02:38 mail postfix/smtpd[23180]: warning: ??.??.??.??: hostname pppzss.shenzhen.gd.cn verification failed: Name or service not known
Mar 11 12:02:38 mail postfix/smtpd[23180]: connect from unknown[??.??.??.??]
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: ccert_fingerprint=
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: ccert_issuer=
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: ccert_subject=
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: client_address=??.??.??.??
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: client_name=unknown
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: encryption_cipher=dhe-rsa-aes256-sha
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: encryption_keysize=256
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: encryption_protocol=tlsv1
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: etrn_domain=
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: helo_name=smtp02.na.domain.com
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: instance=5a8c.4b992230.aad8e.0
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: protocol_name=esmtp
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: protocol_state=rcpt
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: queue_id=
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: recipient=my_email@my_domain.com
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: recipient_count=0
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: request=smtpd_access_policy
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: reverse_client_name=pppzss.shenzhen.gd.cn
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: sasl_method=
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: sasl_sender=
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: sasl_username=
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: sender=btv1==686df1c5184==sender@domain.com
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: debug: Attribute: size=7703
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: cache_query: ask ??.??.??.?? btv1==686df1c5184==sender@domain.com domain.com
Mar 11 12:02:41 mail postfix/policyd-weight[4071]: cache_query: "ask??.??.??.??btv1==686df1c5184==sender@domain.com 0" vs "ask??.??.??.??btv1==686df1c5184==sender@domain.com "
Mar 11 12:03:30 mail postfix/policyd-weight[4071]: rbl_lookup: sending: domain.com.multi.surbl.org, 19713
Mar 11 12:03:30 mail last message repeated 2 times
Mar 11 12:03:30 mail postfix/policyd-weight[4071]: rbl_lookup: sending: domain.com.rhsbl.ahbl.org, 37613
Mar 11 12:03:30 mail last message repeated 2 times
Mar 11 12:03:30 mail postfix/policyd-weight[4071]: rbl_lookup: sending: domain.com.dsn.rfc-ignorant.org, 39834
Mar 11 12:03:30 mail last message repeated 2 times

Mar 11 12:03:30 mail postfix/policyd-weight[4071]: decided action=PREPEND X-policyd-weight: passed - too many local DNS-errors in dsn.rfc-ignorant.org lookups; <instance=5a8c.4b992230.aad8e.0> <client=61.144.23
4.176> <helo=smtp02.na.domain.com> <from=btv1==686df1c5184==sender@domain.com> <to=my_email@my_domain.com>; delay: 49s

Mar 11 12:03:30 mail postfix/smtpd[23180]: NOQUEUE: reject: RCPT from unknown[??.??.??.??]: 550 5.1.1 <my_email@my_domain.com>: Recipient address rejected: User unknown in local recipient table; from=<btv1==686df1c5184==sender@domain.com> to=<my_email@my_domain.com> proto=ESMTP helo=<smtp02.na.domain.com>

Mar 11 12:03:32 mail postfix/smtpd[23180]: disconnect from unknown[??.??.??.??]

[root@mail ~]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = lmtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
disable_vrfy_command = yes
html_directory = no
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, This_is my_domain_name.com, localhost.$mydomain, localhost
mydomain = my_domain_name.com
myhostname = mail.my_domain_name.com
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
relay_domains = /etc/postfix/my_relay_domains
relay_recipient_maps = ldap:/etc/postfix/scalix_recipients
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP $mail_name (relaying disabled)
smtpd_data_restrictions = reject_unauth_pipelining, permit
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_invalid_hostname,reject_non_fqdn_hostname,reject_unknown_hostname,permit
smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination,check_policy_service inet:127.0.0.1:12525,permit
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_non_fqdn_sender,reject_unknown_sender_domain,permit
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/ssl/servercert.pem
smtpd_tls_key_file = /etc/ssl/PrivateKey.pem
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/my_transport
unknown_local_recipient_reject_code = 550
virtual_alias_maps = regexp:/etc/postfix/my_aliases.regexp

[root@mail ~]# cat /etc/postfix/master.cf
#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
smtp inet n - n - - smtpd
#submission inet n - n - - smtpd
# -o smtpd_enforce_tls=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
smtps inet n - n - - smtpd
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes
-o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628 inet n - n - - qmqpd
pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - n 300 1 oqmgr
tlsmgr unix - - n 1000? 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - n - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - n - - smtp
-o fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - n - - showq
error unix - - n - - error
discard unix - - n - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
scache unix - - n - 1 scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#
# The Cyrus deliver program has changed incompatibly, multiple times.
#
old-cyrus unix - n n - - pipe
flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user}
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
cyrus unix - n n - - pipe
user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient

lmtp-amavis unix - - n - 2 lmtp
-o lmtp_data_done_timeout=1200
-o lmtp_send_xforward_command=yes
-o disable_dns_lookups=no
-o max_use=20
127.0.0.1:12526 inet n - n - - smtpd
-o content_filter=
-o smtpd_restriction_classes=
-o smtpd_delay_reject=no
-o smtpd_client_restrictions=permit_mynetworks,reject
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o smtpd_data_restrictions=reject_unauth_pipelining
-o smtpd_end_of_data_restrictions=
-o mynetworks=127.0.0.0/8
-o smtpd_error_sleep_time=0
-o smtpd_soft_error_limit=1001
-o smtpd_hard_error_limit=1000
-o smtpd_client_connection_count_limit=0
-o smtpd_client_connection_rate_limit=0
-o smtpd_milters=
-o local_header_rewrite_clients=
-o local_recipient_maps=
-o relay_recipient_maps=
-o receive_override_options=no_header_body_checks,no_unknown_recipient_checks


scalix_recipients
server_host = ldap://localhost:389
query_filter = mail=%s
bind = no
result_attribute = mail

my_transport
therightimagephotography.com smtp:[localhost]:10025
.therightimagephotography.com smtp:[localhost]:10025
mail.therightimagephotography.com smtp:[localhost]:10025

stmp.conf
pwcheck_method: saslauthd
mech_list: plain login
log_level: 5

saslauthd.conf
ldap_servers: ldap://localhost:389/
ldap_search_base: o=Scalix
ldap_auth_method: bind
ldap_filter: mail=%u
ldap_version: 3
ldap_bind_dn: cn=my_admin, o=scalix
ldap_bind_pw: my-password

saslauthd
SOCKETDIR=/var/run/saslauthd
MECH=ldap
FLAGS="-O /etc/saslauthd.conf -c -r"

amavisd.conf
$inet_socket_port = 10024;
$max_servers = 2;
$notify_method = 'smtp:[127.0.0.1]:12526';
$forward_method = 'smtp:[127.0.0.1]:12526';

scalix- stmp.conf
LISTEN=localhost:10025

Return to “Installation”



Who is online

Users browsing this forum: No registered users and 1 guest

cron