免费注册 查看新帖 |

Chinaunix

  平台 论坛 博客 文库
最近访问板块 发新帖
楼主: marion
打印 上一主题 下一主题

[Mail] RHEL4上安装基于postfix的全功能邮件服务器(全部使用目前最新源码包构建) [复制链接]

论坛徽章:
0
111 [报告]
发表于 2007-10-11 09:36 |只看该作者

回复 #111 cnhawk386 的帖子

virtual mailbox的相关文件必须有相关的属主和属组;通常情况下,POP/IMAP 服务器使用自己的帐户,因此,所有mailbox的相关文件必须属于此用户;当然,如果需要,postfix允许管理员配置自己所需要的帐户。这可以通过多种途径来指定:每个邮箱可以分别属于不同的用户,一个域内所有的域也可以属于同一个用户。

vitrual_uid_maps和virtual_gid_maps就是用来指定虚拟邮箱投递邮件时用到的用户和组帐户。管理员可以指定所有的虚拟邮箱属于同一个系统用户,这时使用static map类型。因此,如果此时你使用postfix默认的MDA,并打算使用同一个系统用户来实现投递,那么就需要按文档中所示的来指定了。如果你配置了另外的MDA,并指定了不同于前面的系统用户,这里就需要将其指向这个新MDA的用户了。

[ 本帖最后由 marion 于 2007-10-11 09:37 编辑 ]

论坛徽章:
0
112 [报告]
发表于 2007-10-11 12:27 |只看该作者

marion,您好!我现在遇到这样的问题无法解决,请求帮助!

按照您http://marion.cublog.cn的“RHEL4上搭建基于postfix的全功能邮件服务器”文章,我在redhat as4.0服务器上构建了postfix的邮件系统,现在已经进行到 maildrop 安装完毕。除了个别软件安装路径和SYS_MAILDIR_BASE设置的路径不同之外,完全按照您的步骤进行的。现在登陆web,添加了一个虚拟域(和实际的域名相同),并注册了用户后,可以给任何的邮箱发送邮件,对方也能正常接收到。但是始终无法接收别的邮箱发送过来的邮件。看了一下论坛上的回帖,我发现发过来的邮件被系统内的用户接收了。而不是虚拟域注册的邮箱。
现在注释掉/etc/postfix/main.cf下的mydestination项,依然无法收到邮件。
下面把配置文件和日志贴出来,请您帮忙找出问题的所在,谢谢!!!

日志:
[root@mail ~]# more /var/log/messages
Oct 11 11:27:35 mail postfix/smtpd[3457]: sql_select option missing
Oct 11 11:27:35 mail postfix/smtpd[3457]: auxpropfunc error no mechanism available
Oct 11 11:27:46 mail postfix/smtpd[3476]: sql_select option missing
Oct 11 11:27:46 mail postfix/smtpd[3476]: auxpropfunc error no mechanism available
Oct 11 11:30:22 mail postfix/smtpd[3480]: sql_select option missing
Oct 11 11:30:22 mail postfix/smtpd[3480]: auxpropfunc error no mechanism available
Oct 11 11:32:38 mail postfix/smtpd[3500]: sql_select option missing
Oct 11 11:32:38 mail postfix/smtpd[3500]: auxpropfunc error no mechanism available
Oct 11 11:36:17 mail postfix/smtpd[3515]: sql_select option missing
Oct 11 11:36:17 mail postfix/smtpd[3515]: auxpropfunc error no mechanism available
Oct 11 11:44:20 mail postfix/smtpd[3557]: sql_select option missing
Oct 11 11:44:20 mail postfix/smtpd[3557]: auxpropfunc error no mechanism available
Oct 11 11:47:16 mail postfix/smtpd[3571]: sql_select option missing
Oct 11 11:47:16 mail postfix/smtpd[3571]: auxpropfunc error no mechanism available
Oct 11 11:57:09 mail postfix/smtpd[3599]: sql_select option missing
Oct 11 11:57:09 mail postfix/smtpd[3599]: auxpropfunc error no mechanism available
Oct 11 12:01:01 mail crond(pam_unix)[3616]: session opened for user root by (uid=0)
Oct 11 12:01:01 mail crond(pam_unix)[3616]: session closed for user root
Oct 11 12:03:40 mail postfix/smtpd[3628]: sql_select option missing
Oct 11 12:03:40 mail postfix/smtpd[3628]: auxpropfunc error no mechanism available
Oct 11 12:05:32 mail postfix/smtpd[3633]: sql_select option missing
Oct 11 12:05:32 mail postfix/smtpd[3633]: auxpropfunc error no mechanism available
Oct 11 12:17:15 mail postfix/smtpd[3668]: sql_select option missing
Oct 11 12:17:15 mail postfix/smtpd[3668]: auxpropfunc error no mechanism available

[root@mail ~]# more /var/log/maillog
Oct 11 11:26:10 mail postfix/anvil[3446]: statistics: max connection rate 1/60s for (smtp:219.134.120.24
) at Oct 11 11:22:46
Oct 11 11:26:10 mail postfix/anvil[3446]: statistics: max connection count 1 for (smtp:219.134.120.24) a
t Oct 11 11:22:46
Oct 11 11:26:10 mail postfix/anvil[3446]: statistics: max cache size 1 at Oct 11 11:22:46
Oct 11 11:27:35 mail postfix/smtpd[3457]: warning: dict_nis_init: NIS domain name not set - NIS lookups
disabled
Oct 11 11:27:40 mail postfix/smtpd[3457]: warning: 59.36.111.108: hostname 108.111.36.59.broad.dg.gd.dyn
amic.163data.com.cn verification failed: Name or service not known
Oct 11 11:27:40 mail postfix/smtpd[3457]: connect from unknown[59.36.111.108]
Oct 11 11:27:41 mail postfix/qmgr[3259]: 75A3A26B1B: from=<asia_ji@yahoo.com.cn>, size=1320, nrcpt=1 (qu
eue active)
Oct 11 11:27:41 mail postfix/qmgr[3259]: 8230526B17: from=<asia_ji@yahoo.com.cn>, size=1307, nrcpt=1 (qu
eue active)
Oct 11 11:27:41 mail postfix/qmgr[3259]: 44A3D26B0E: from=<asia_ji@yahoo.com.cn>, size=1320, nrcpt=1 (qu
eue active)
Oct 11 11:27:41 mail maildrop[3465]: Temporary authentication failure.
Oct 11 11:27:41 mail maildrop[3467]: Temporary authentication failure.
Oct 11 11:27:41 mail postfix/pipe[3461]: 75A3A26B1B: to=<euro@dlfhw.cn>, relay=maildrop, delay=496, dela
ys=496/0.01/0/0.02, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/maildr
op: Temporary authentication failure. )
Oct 11 11:27:41 mail postfix/pipe[3464]: 8230526B17: to=<asia@dlfhw.cn>, relay=maildrop, delay=1095, del
ays=1095/0.02/0/0.02, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/mail
drop: Temporary authentication failure. )
Oct 11 11:27:41 mail maildrop[3473]: Temporary authentication failure.
Oct 11 11:27:41 mail postfix/pipe[3461]: 44A3D26B0E: to=<asia@dlfhw.cn>, relay=maildrop, delay=2379, del
ays=2379/0.02/0/0.01, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/mail
drop: Temporary authentication failure. )
Oct 11 11:27:46 mail postfix/smtpd[3457]: warning: numeric domain name in resource data of MX record for
dlfhw.com: 61.189.86.45
Oct 11 11:27:46 mail postfix/smtpd[3457]: NOQUEUE: reject: RCPT from unknown[59.36.111.108]: 554 5.7.1 <
master@dlfhw.com>: Relay access denied; from=<d0769000@126.com> to=<master@dlfhw.com> proto=ESMTP helo=<
126.com>
Oct 11 11:27:46 mail postfix/smtpd[3476]: warning: dict_nis_init: NIS domain name not set - NIS lookups
disabled
Oct 11 11:27:46 mail postfix/smtpd[3476]: warning: 219.136.103.177: hostname 177.103.136.219.broad.gz.gd
.dynamic.163data.com.cn verification failed: Name or service not known
Oct 11 11:27:46 mail postfix/smtpd[3476]: connect from unknown[219.136.103.177]
Oct 11 11:27:46 mail postfix/smtpd[3457]: disconnect from unknown[59.36.111.108]
Oct 11 11:27:47 mail postfix/smtpd[3476]: NOQUEUE: reject: RCPT from unknown[219.136.103.177]: 450 4.1.8
<dv1re65h7@df486.com>: Sender address rejected: Domain not found; from=<dv1re65h7@df486.com> to=<master
@dlfhw.com> proto=ESMTP helo=<df486.com>
Oct 11 11:27:48 mail postfix/smtpd[3476]: disconnect from unknown[219.136.103.177]
Oct 11 11:30:22 mail postfix/smtpd[3480]: warning: dict_nis_init: NIS domain name not set - NIS lookups
disabled
Oct 11 11:30:22 mail postfix/smtpd[3480]: connect from web92013.mail.cnb.yahoo.com[203.209.230.60]
Oct 11 11:30:22 mail postfix/smtpd[3480]: C307326B1F: client=web92013.mail.cnb.yahoo.com[203.209.230.60]
Oct 11 11:30:22 mail postfix/cleanup[3486]: C307326B1F: message-id=<756667.1137.qm@web92013.mail.cnb.yah
oo.com>
Oct 11 11:30:22 mail postfix/qmgr[3259]: C307326B1F: from=<asia_ji@yahoo.com.cn>, size=1299, nrcpt=1 (qu
eue active)
Oct 11 11:30:22 mail maildrop[3489]: Temporary authentication failure.
Oct 11 11:30:22 mail postfix/pipe[3488]: C307326B1F: to=<euro@dlfhw.cn>, relay=maildrop, delay=0.22, del
ays=0.2/0.01/0/0.01, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/maild
rop: Temporary authentication failure. )
Oct 11 11:30:22 mail postfix/smtpd[3480]: disconnect from web92013.mail.cnb.yahoo.com[203.209.230.60]
Oct 11 11:30:37 mail postfix/smtpd[3480]: connect from 133.201.204.121.board.xm.fj.dynamic.163data.com.c
n[121.204.201.133]
Oct 11 11:30:41 mail postfix/smtpd[3480]: warning: numeric domain name in resource data of MX record for
dlfhw.com: 61.189.86.45
Oct 11 11:30:41 mail postfix/smtpd[3480]: NOQUEUE: reject: RCPT from 133.201.204.121.board.xm.fj.dynamic
.163data.com.cn[121.204.201.133]: 554 5.7.1 <fhxx@dlfhw.com>: Relay access denied; from=<cchdxmj@yahoo.c
om.cn> to=<fhxx@dlfhw.com> proto=ESMTP helo=<hvixczce.gov>
Oct 11 11:30:41 mail postfix/smtpd[3480]: lost connection after RCPT from 133.201.204.121.board.xm.fj.dy
namic.163data.com.cn[121.204.201.133]
Oct 11 11:30:41 mail postfix/smtpd[3480]: disconnect from 133.201.204.121.board.xm.fj.dynamic.163data.co
m.cn[121.204.201.133]
Oct 11 11:32:38 mail postfix/smtpd[3500]: warning: dict_nis_init: NIS domain name not set - NIS lookups
disabled
Oct 11 11:32:41 mail postfix/smtpd[3500]: connect from web92003.mail.cnb.yahoo.com[203.209.230.50]
Oct 11 11:32:41 mail postfix/smtpd[3500]: 2F61226B23: client=web92003.mail.cnb.yahoo.com[203.209.230.50]
Oct 11 11:32:41 mail postfix/cleanup[3506]: 2F61226B23: message-id=<984579.99809.qm@web92003.mail.cnb.ya
hoo.com>
Oct 11 11:32:41 mail postfix/qmgr[3259]: 2F61226B23: from=<asia_ji@yahoo.com.cn>, size=1304, nrcpt=1 (qu
eue active)
Oct 11 11:32:41 mail maildrop[3509]: Temporary authentication failure.
Oct 11 11:32:41 mail postfix/pipe[3508]: 2F61226B23: to=<asia@dlfhw.cn>, relay=maildrop, delay=0.22, del
ays=0.2/0.01/0/0.02, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/maild
rop: Temporary authentication failure. )
Oct 11 11:32:41 mail postfix/smtpd[3500]: disconnect from web92003.mail.cnb.yahoo.com[203.209.230.50]
Oct 11 11:33:22 mail postfix/smtpd[3500]: connect from 219-81-165-94.dynamic.tfn.net.tw[219.81.165.94]
Oct 11 11:33:24 mail postfix/smtpd[3500]: NOQUEUE: reject: RCPT from 219-81-165-94.dynamic.tfn.net.tw[21
9.81.165.94]: 504 5.5.2 <61.189.86.45>: Helo command rejected: need fully-qualified hostname; from=<hhuy
yuirw@msa.hinet.net> to=<all9988@gmail.com> proto=SMTP helo=<61.189.86.45>
Oct 11 11:33:27 mail postfix/smtpd[3500]: lost connection after RCPT from 219-81-165-94.dynamic.tfn.net.
tw[219.81.165.94]
Oct 11 11:33:27 mail postfix/smtpd[3500]: disconnect from 219-81-165-94.dynamic.tfn.net.tw[219.81.165.94
]
Oct 11 11:36:17 mail postfix/smtpd[3515]: warning: dict_nis_init: NIS domain name not set - NIS lookups
disabled
Oct 11 11:36:17 mail postfix/smtpd[3515]: connect from unknown[116.24.117.105]
Oct 11 11:36:24 mail postfix/smtpd[3515]: NOQUEUE: reject: RCPT from unknown[116.24.117.105]: 504 5.5.2
<admin888>: Helo command rejected: need fully-qualified hostname; from=<m5l7n8k4@microsoft.com> to=<mast
er@dlfhw.com> proto=SMTP helo=<admin888>
Oct 11 11:36:26 mail postfix/smtpd[3515]: disconnect from unknown[116.24.117.105]
Oct 11 11:36:42 mail postfix/smtpd[3515]: warning: 218.20.0.141: hostname 141.0.20.218.broad.gz.gd.dynam
ic.163data.com.cn verification failed: Name or service not known
Oct 11 11:36:42 mail postfix/smtpd[3515]: connect from unknown[218.20.0.141]
Oct 11 11:36:43 mail postfix/smtpd[3515]: NOQUEUE: reject: RCPT from unknown[218.20.0.141]: 504 5.5.2 <b
ee>: Helo command rejected: need fully-qualified hostname; from=<good.star.1@gmail.com> to=<fhxx@dlfhw.c
om> proto=ESMTP helo=<bee>
Oct 11 11:36:58 mail postfix/smtpd[3515]: lost connection after DATA from unknown[218.20.0.141]
Oct 11 11:36:58 mail postfix/smtpd[3515]: disconnect from unknown[218.20.0.141]
Oct 11 11:36:58 mail postfix/smtpd[3515]: warning: 218.20.0.141: hostname 141.0.20.218.broad.gz.gd.dynam
ic.163data.com.cn verification failed: Name or service not known
Oct 11 11:36:58 mail postfix/smtpd[3515]: connect from unknown[218.20.0.141]
Oct 11 11:36:59 mail postfix/smtpd[3515]: NOQUEUE: reject: RCPT from unknown[218.20.0.141]: 504 5.5.2 <b
ee>: Helo command rejected: need fully-qualified hostname; from=<good.star.1@gmail.com> to=<fhxx@dlfhw.c
om> proto=ESMTP helo=<bee>
Oct 11 11:37:14 mail postfix/smtpd[3515]: lost connection after DATA from unknown[218.20.0.141]
Oct 11 11:37:14 mail postfix/smtpd[3515]: disconnect from unknown[218.20.0.141]
Oct 11 11:37:40 mail postfix/anvil[3459]: statistics: max connection rate 2/60s for (smtp:218.20.0.141)
at Oct 11 11:36:58
Oct 11 11:37:40 mail postfix/anvil[3459]: statistics: max connection count 1 for (smtp:59.36.111.10 at
Oct 11 11:27:40
Oct 11 11:37:40 mail postfix/anvil[3459]: statistics: max cache size 2 at Oct 11 11:27:46
Oct 11 11:37:41 mail postfix/qmgr[3259]: 75A3A26B1B: from=<asia_ji@yahoo.com.cn>, size=1320, nrcpt=1 (qu
eue active)
Oct 11 11:37:41 mail postfix/qmgr[3259]: 2F61226B23: from=<asia_ji@yahoo.com.cn>, size=1304, nrcpt=1 (qu
eue active)
Oct 11 11:37:41 mail postfix/qmgr[3259]: DE8D826B13: from=<asia_ji@yahoo.com.cn>, size=1325, nrcpt=1 (qu
eue active)
Oct 11 11:37:41 mail postfix/qmgr[3259]: C307326B1F: from=<asia_ji@yahoo.com.cn>, size=1299, nrcpt=1 (qu
eue active)
Oct 11 11:37:41 mail maildrop[3529]: Temporary authentication failure.
Oct 11 11:37:41 mail postfix/pipe[3527]: 75A3A26B1B: to=<euro@dlfhw.cn>, relay=maildrop, delay=1096, del
ays=1096/0.02/0/0.01, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/mail
drop: Temporary authentication failure. )
Oct 11 11:37:41 mail maildrop[3533]: Temporary authentication failure.
Oct 11 11:37:41 mail maildrop[3535]: Temporary authentication failure.
Oct 11 11:37:41 mail postfix/pipe[3528]: 2F61226B23: to=<asia@dlfhw.cn>, relay=maildrop, delay=300, dela
ys=300/0.01/0/0.01, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/maildr
op: Temporary authentication failure. )
Oct 11 11:37:41 mail postfix/pipe[3527]: C307326B1F: to=<euro@dlfhw.cn>, relay=maildrop, delay=439, dela
ys=439/0.02/0/0.01, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/maildr
op: Temporary authentication failure. )
Oct 11 11:37:41 mail maildrop[3539]: Temporary authentication failure.
Oct 11 11:37:41 mail postfix/pipe[3528]: DE8D826B13: to=<asia@dlfhw.cn>, relay=maildrop, delay=2346, del
ays=2345/0.03/0/0.01, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/mail
drop: Temporary authentication failure. )
Oct 11 11:38:36 mail postfix/smtpd[3515]: connect from unknown[122.198.29.62]
Oct 11 11:38:39 mail postfix/smtpd[3515]: warning: numeric domain name in resource data of MX record for
dlfhw.com: 61.189.86.45
Oct 11 11:38:39 mail postfix/smtpd[3515]: NOQUEUE: reject: RCPT from unknown[122.198.29.62]: 554 5.7.1 <
master@dlfhw.com>: Relay access denied; from=<dgjkl@kld.com> to=<master@dlfhw.com> proto=ESMTP helo=<kld
.com>
Oct 11 11:38:39 mail postfix/smtpd[3515]: disconnect from unknown[122.198.29.62]
Oct 11 11:39:02 mail postfix/smtpd[3515]: connect from mx.mail.china.com[211.99.189.206]
Oct 11 11:39:02 mail postfix/smtpd[3515]: warning: numeric domain name in resource data of MX record for
dlfhw.com: 61.189.86.45
Oct 11 11:39:02 mail postfix/smtpd[3515]: NOQUEUE: reject: RCPT from mx.mail.china.com[211.99.189.206]:
554 5.7.1 <master@dlfhw.com>: Relay access denied; from=<iutyu67ht45r18010@mail.china.com> to=<master@dl
fhw.com> proto=SMTP helo=<mail.china.com>
Oct 11 11:39:03 mail postfix/smtpd[3515]: lost connection after RCPT from mx.mail.china.com[211.99.189.2
06]
Oct 11 11:39:03 mail postfix/smtpd[3515]: disconnect from mx.mail.china.com[211.99.189.206]
Oct 11 11:42:23 mail postfix/anvil[3459]: statistics: max connection rate 1/60s for (smtp:122.198.29.62)
at Oct 11 11:38:36
Oct 11 11:42:23 mail postfix/anvil[3459]: statistics: max connection count 1 for (smtp:122.198.29.62) at
Oct 11 11:38:36
Oct 11 11:42:23 mail postfix/anvil[3459]: statistics: max cache size 2 at Oct 11 11:39:02
Oct 11 11:42:41 mail postfix/qmgr[3259]: 2F61226B23: from=<asia_ji@yahoo.com.cn>, size=1304, nrcpt=1 (qu
eue active)
Oct 11 11:42:41 mail maildrop[3551]: Temporary authentication failure.
Oct 11 11:42:41 mail postfix/pipe[3550]: 2F61226B23: to=<asia@dlfhw.cn>, relay=maildrop, delay=600, dela
ys=600/0.02/0/0.01, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/maildr
op: Temporary authentication failure. )
Oct 11 11:44:20 mail postfix/smtpd[3557]: warning: dict_nis_init: NIS domain name not set - NIS lookups
disabled
Oct 11 11:44:26 mail postfix/smtpd[3557]: connect from web92008.mail.cnb.yahoo.com[203.209.230.55]
Oct 11 11:44:26 mail postfix/smtpd[3557]: 2B9B026B27: client=web92008.mail.cnb.yahoo.com[203.209.230.55]
Oct 11 11:44:26 mail postfix/cleanup[3564]: 2B9B026B27: message-id=<213426.42753.qm@web92008.mail.cnb.ya
hoo.com>
Oct 11 11:44:26 mail postfix/qmgr[3259]: 2B9B026B27: from=<asia_ji@yahoo.com.cn>, size=1313, nrcpt=1 (qu
eue active)
Oct 11 11:44:26 mail maildrop[3567]: Temporary authentication failure.
Oct 11 11:44:26 mail postfix/pipe[3566]: 2B9B026B27: to=<asia@dlfhw.cn>, relay=maildrop, delay=0.23, del
ays=0.21/0.01/0/0.01, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/mail
drop: Temporary authentication failure. )
Oct 11 11:44:26 mail postfix/smtpd[3557]: disconnect from web92008.mail.cnb.yahoo.com[203.209.230.55]
Oct 11 11:47:16 mail postfix/smtpd[3571]: warning: dict_nis_init: NIS domain name not set - NIS lookups
disabled
Oct 11 11:47:16 mail postfix/smtpd[3571]: connect from unknown[121.34.192.207]
Oct 11 11:47:34 mail postfix/smtpd[3571]: warning: numeric domain name in resource data of MX record for
dlfhw.com: 61.189.86.45
Oct 11 11:47:34 mail postfix/smtpd[3571]: NOQUEUE: reject: RCPT from unknown[121.34.192.207]: 554 5.7.1
<fhxx@dlfhw.com>: Relay access denied; from=<1234585@163.com> to=<fhxx@dlfhw.com> proto=ESMTP helo=<163.
com>
Oct 11 11:47:35 mail postfix/smtpd[3571]: disconnect from unknown[121.34.192.207]
Oct 11 11:47:41 mail postfix/qmgr[3259]: 8230526B17: from=<asia_ji@yahoo.com.cn>, size=1307, nrcpt=1 (qu
eue active)
Oct 11 11:47:41 mail postfix/qmgr[3259]: C307326B1F: from=<asia_ji@yahoo.com.cn>, size=1299, nrcpt=1 (qu
eue active)
Oct 11 11:47:41 mail maildrop[3579]: Temporary authentication failure.
Oct 11 11:47:41 mail maildrop[3582]: Temporary authentication failure.
Oct 11 11:47:41 mail postfix/pipe[3575]: 8230526B17: to=<asia@dlfhw.cn>, relay=maildrop, delay=2295, del
ays=2295/0.01/0/0.01, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/mail
drop: Temporary authentication failure. )
Oct 11 11:47:41 mail postfix/pipe[3578]: C307326B1F: to=<euro@dlfhw.cn>, relay=maildrop, delay=1038, del
ays=1038/0.02/0/0.01, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/mail
drop: Temporary authentication failure. )
Oct 11 11:50:55 mail postfix/anvil[3559]: statistics: max connection rate 1/60s for (smtp:203.209.230.55
) at Oct 11 11:44:26
Oct 11 11:50:55 mail postfix/anvil[3559]: statistics: max connection count 1 for (smtp:203.209.230.55) a
t Oct 11 11:44:26
Oct 11 11:50:55 mail postfix/anvil[3559]: statistics: max cache size 1 at Oct 11 11:44:26
Oct 11 11:52:41 mail postfix/qmgr[3259]: 2B9B026B27: from=<asia_ji@yahoo.com.cn>, size=1313, nrcpt=1 (qu
eue active)

论坛徽章:
0
113 [报告]
发表于 2007-10-11 12:29 |只看该作者

接上面

Oct 11 11:52:41 mail postfix/qmgr[3259]: 2F61226B23: from=<asia_ji@yahoo.com.cn>, size=1304, nrcpt=1 (qu
eue active)
Oct 11 11:52:41 mail maildrop[3590]: Temporary authentication failure.
Oct 11 11:52:41 mail postfix/pipe[3589]: 2B9B026B27: to=<asia@dlfhw.cn>, relay=maildrop, delay=495, dela
ys=495/0.02/0/0.01, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/maildr
op: Temporary authentication failure. )
Oct 11 11:52:41 mail maildrop[3594]: Temporary authentication failure.
Oct 11 11:52:41 mail postfix/pipe[3589]: 2F61226B23: to=<asia@dlfhw.cn>, relay=maildrop, delay=1200, del
ays=1200/0.02/0/0.01, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/mail
drop: Temporary authentication failure. )
Oct 11 11:57:09 mail postfix/smtpd[3599]: warning: dict_nis_init: NIS domain name not set - NIS lookups
disabled
Oct 11 11:57:14 mail postfix/smtpd[3599]: warning: 219.133.229.152: hostname 152.229.133.219.broad.sz.gd
.dynamic.163data.com.cn verification failed: Name or service not known
Oct 11 11:57:14 mail postfix/smtpd[3599]: connect from unknown[219.133.229.152]
Oct 11 11:57:16 mail postfix/smtpd[3599]: warning: numeric domain name in resource data of MX record for
dlfhw.com: 61.189.86.45
Oct 11 11:57:16 mail postfix/smtpd[3599]: NOQUEUE: reject: RCPT from unknown[219.133.229.152]: 554 5.7.1
<master@dlfhw.com>: Relay access denied; from=<yttdfbvutdtrtrd@avl.com.cn> to=<master@dlfhw.com> proto=
ESMTP helo=<avl.com.cn>
Oct 11 11:57:16 mail postfix/smtpd[3599]: disconnect from unknown[219.133.229.152]
Oct 11 11:57:41 mail postfix/qmgr[3259]: 75A3A26B1B: from=<asia_ji@yahoo.com.cn>, size=1320, nrcpt=1 (qu
eue active)
Oct 11 11:57:41 mail maildrop[3607]: Temporary authentication failure.
Oct 11 11:57:41 mail postfix/pipe[3606]: 75A3A26B1B: to=<euro@dlfhw.cn>, relay=maildrop, delay=2296, del
ays=2296/0.02/0/0.01, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/mail
drop: Temporary authentication failure. )
Oct 11 11:58:20 mail postfix/smtpd[3599]: warning: 121.35.197.57: hostname 57.197.35.121.broad.sz.gd.dyn
amic.163data.com.cn verification failed: Name or service not known
Oct 11 11:58:20 mail postfix/smtpd[3599]: connect from unknown[121.35.197.57]
Oct 11 11:58:23 mail postfix/smtpd[3599]: warning: numeric domain name in resource data of MX record for
dlfhw.com: 61.189.86.45
Oct 11 11:58:23 mail postfix/smtpd[3599]: NOQUEUE: reject: RCPT from unknown[121.35.197.57]: 554 5.7.1 <
master@dlfhw.com>: Relay access denied; from=<uuo@163.com> to=<master@dlfhw.com> proto=ESMTP helo=<163.c
om>
Oct 11 11:58:23 mail postfix/smtpd[3599]: disconnect from unknown[121.35.197.57]
Oct 11 12:01:43 mail postfix/anvil[3601]: statistics: max connection rate 1/60s for (smtp:219.133.229.15
2) at Oct 11 11:57:14
Oct 11 12:01:43 mail postfix/anvil[3601]: statistics: max connection count 1 for (smtp:219.133.229.152)
at Oct 11 11:57:14
Oct 11 12:01:43 mail postfix/anvil[3601]: statistics: max cache size 1 at Oct 11 11:57:14
Oct 11 12:02:41 mail postfix/qmgr[3259]: 2B9B026B27: from=<asia_ji@yahoo.com.cn>, size=1313, nrcpt=1 (qu
eue active)
Oct 11 12:02:41 mail maildrop[3624]: Temporary authentication failure.
Oct 11 12:02:41 mail postfix/pipe[3623]: 2B9B026B27: to=<asia@dlfhw.cn>, relay=maildrop, delay=1095, del
ays=1095/0.02/0/0.01, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/mail
drop: Temporary authentication failure. )
Oct 11 12:03:40 mail postfix/smtpd[3628]: warning: dict_nis_init: NIS domain name not set - NIS lookups
disabled
Oct 11 12:03:40 mail postfix/smtpd[3628]: warning: 121.34.157.187: hostname 187.157.34.121.broad.sz.gd.d
ynamic.163data.com.cn verification failed: Name or service not known
Oct 11 12:03:40 mail postfix/smtpd[3628]: connect from unknown[121.34.157.187]
Oct 11 12:03:47 mail postfix/smtpd[3628]: warning: numeric domain name in resource data of MX record for
dlfhw.com: 61.189.86.45
Oct 11 12:03:47 mail postfix/smtpd[3628]: NOQUEUE: reject: RCPT from unknown[121.34.157.187]: 554 5.7.1
<fhxx@dlfhw.com>: Relay access denied; from=<yuananxiang@tom.com> to=<fhxx@dlfhw.com> proto=ESMTP helo=<
tom.com>
Oct 11 12:03:47 mail postfix/smtpd[3628]: disconnect from unknown[121.34.157.187]
Oct 11 12:05:32 mail postfix/smtpd[3633]: warning: dict_nis_init: NIS domain name not set - NIS lookups
disabled
Oct 11 12:05:32 mail postfix/smtpd[3633]: connect from unknown[222.60.18.176]
Oct 11 12:05:33 mail postfix/smtpd[3633]: warning: numeric domain name in resource data of MX record for
dlfhw.com: 61.189.86.45
Oct 11 12:05:33 mail postfix/smtpd[3633]: NOQUEUE: reject: RCPT from unknown[222.60.18.176]: 554 5.7.1 <
master@dlfhw.com>: Relay access denied; from=<abc@99look.com> to=<master@dlfhw.com> proto=ESMTP helo=<99
look.com>
Oct 11 12:05:33 mail postfix/smtpd[3633]: disconnect from unknown[222.60.18.176]
Oct 11 12:07:41 mail postfix/qmgr[3259]: 44A3D26B0E: from=<asia_ji@yahoo.com.cn>, size=1320, nrcpt=1 (qu
eue active)
Oct 11 12:07:41 mail postfix/qmgr[3259]: C307326B1F: from=<asia_ji@yahoo.com.cn>, size=1299, nrcpt=1 (qu
eue active)
Oct 11 12:07:41 mail maildrop[3643]: Temporary authentication failure.
Oct 11 12:07:41 mail maildrop[3646]: Temporary authentication failure.
Oct 11 12:07:41 mail postfix/pipe[3639]: 44A3D26B0E: to=<asia@dlfhw.cn>, relay=maildrop, delay=4779, del
ays=4779/0.01/0/0.01, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/mail
drop: Temporary authentication failure. )
Oct 11 12:07:41 mail postfix/pipe[3642]: C307326B1F: to=<euro@dlfhw.cn>, relay=maildrop, delay=2238, del
ays=2238/0.02/0/0.01, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/mail
drop: Temporary authentication failure. )
Oct 11 12:08:53 mail postfix/anvil[3630]: statistics: max connection rate 1/60s for (smtp:121.34.157.187
) at Oct 11 12:03:40
Oct 11 12:08:53 mail postfix/anvil[3630]: statistics: max connection count 1 for (smtp:121.34.157.187) a
t Oct 11 12:03:40
Oct 11 12:08:53 mail postfix/anvil[3630]: statistics: max cache size 1 at Oct 11 12:03:40
Oct 11 12:12:41 mail postfix/qmgr[3259]: 2F61226B23: from=<asia_ji@yahoo.com.cn>, size=1304, nrcpt=1 (qu
eue active)
Oct 11 12:12:41 mail maildrop[3658]: Temporary authentication failure.
Oct 11 12:12:41 mail postfix/pipe[3657]: 2F61226B23: to=<asia@dlfhw.cn>, relay=maildrop, delay=2400, del
ays=2400/0.02/0/0.01, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/mail
drop: Temporary authentication failure. )
Oct 11 12:17:15 mail postfix/smtpd[3668]: warning: dict_nis_init: NIS domain name not set - NIS lookups
disabled
Oct 11 12:17:15 mail postfix/smtpd[3668]: warning: 121.35.197.57: hostname 57.197.35.121.broad.sz.gd.dyn
amic.163data.com.cn verification failed: Name or service not known
Oct 11 12:17:15 mail postfix/smtpd[3668]: connect from unknown[121.35.197.57]
Oct 11 12:17:25 mail postfix/smtpd[3668]: warning: numeric domain name in resource data of MX record for
dlfhw.com: 61.189.86.45
Oct 11 12:17:25 mail postfix/smtpd[3668]: NOQUEUE: reject: RCPT from unknown[121.35.197.57]: 554 5.7.1 <
master@dlfhw.com>: Relay access denied; from=<uijl@126.com> to=<master@dlfhw.com> proto=ESMTP helo=<126.
com>
Oct 11 12:17:26 mail postfix/smtpd[3668]: disconnect from unknown[121.35.197.57]
Oct 11 12:17:41 mail postfix/qmgr[3259]: DE8D826B13: from=<asia_ji@yahoo.com.cn>, size=1325, nrcpt=1 (qu
eue active)
Oct 11 12:17:41 mail maildrop[3675]: Temporary authentication failure.
Oct 11 12:17:41 mail postfix/pipe[3674]: DE8D826B13: to=<asia@dlfhw.cn>, relay=maildrop, delay=4745, del
ays=4745/0.01/0/0.01, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin/mail
drop: Temporary authentication failure. )



配置文件:

main.cf:

broken_sasl_auth_clients = yes
command_directory = /usr/local/postfix/sbin
config_directory = /etc/postfix
daemon_directory = /usr/local/postfix/libexec
debug_peer_level = 2
html_directory = /chroot/www/postfix_html
mail_owner = postfix
mail_spool_directory = /chroot/mail
mailq_path = /usr/bin/mailq
manpage_directory = /usr/local/postfix/man
message_size_limit = 14336000
mydomain = dlfhw.cn
myhostname = mail.dlfhw.cn
mynetworks = 61.189.86.0/26, 127.0.0.0/8
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = no
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtpd_banner = Welcome to our $myhostname ESMTP,Warning: Version not Available!
smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_invalid_hostname,reject_non_fqdn_hostname,reject_unknown_sender_domain,reject_non_fqdn_sender,reject_non_fqdn_recipient,reject_unknown_recipient_domain,reject_unauth_pipelining,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:2525
virtual_mailbox_base = /chroot/mail
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 20971520
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_transport = maildrop
virtual_uid_maps = static:2525



/etc/postfix/mysql_virtual_alias_maps.cf
user = extmail
password = extmail
hosts = localhost
dbname = extmail
table = alias
select_field = goto
where_field = address


[root@mail ~]# more /etc/postfix/mysql_virtual_mailbox_limit_maps.cf
user = extmail
password = extmail
hosts = localhost
dbname = extmail
table = mailbox
select_field = quota
where_field = username


[root@mail ~]# more /etc/postfix/mysql_virtual_domains_maps.cf
user = extmail
password = extmail
hosts = localhost
dbname = extmail
table = domain
select_field = description
where_field = domain



[root@mail ~]# more /etc/postfix/mysql_virtual_mailbox_maps.cf
user = extmail
password = extmail
hosts = localhost
dbname = extmail
table = mailbox
select_field = maildir
where_field = username




[root@mail ~]# more /chroot/www/extsuite/extmail/webmail.cf
SYS_CONFIG = /chroot/www/extsuite/extmail/
SYS_LANGDIR = /chroot/www/extsuite/extmail/lang
SYS_TEMPLDIR = /chroot/www/extsuite/extmail/html
SYS_SHOW_WARN = 0
SYS_PERMIT_NOQUOTA = 1
SYS_SESS_DIR = /tmp/
SYS_LOG_ON = 1
SYS_LOG_TYPE = syslog
SYS_LOG_FILE = /var/log/extmail.log
SYS_CAPTCHA_ON = 1
SYS_CAPTCHA_KEY = r3s9b6a7
SYS_CAPTCHA_LEN = 6
SYS_SESS_TIMEOUT = 0
SYS_SESS_COOKIE_ONLY = 1
SYS_USER_PSIZE = 10
SYS_USER_SCREEN = auto
SYS_USER_LANG = zh_CN
SYS_USER_TEMPLATE = default
SYS_USER_CHARSET = utf-8
SYS_USER_TRYLOCAL = 1
SYS_USER_TIMEZONE = +0800
SYS_USER_CCSENT = 1
SYS_USER_SHOW_HTML = 1
SYS_USER_COMPOSE_HTML = 1
SYS_USER_CONV_LINK =1
SYS_USER_ADDR2ABOOK = 1
SYS_MESSAGE_SIZE_LIMIT = 20971520
SYS_MIN_PASS_LEN = 2
SYS_MFILTER_ON = 1
SYS_NETDISK_ON = 1
SYS_SHOW_SIGNUP = 1
SYS_DEBUG_ON = 1
SYS_AUTH_TYPE = mysql
SYS_MAILDIR_BASE = /chroot/mail
SYS_AUTH_SCHEMA = virtual
SYS_CRYPT_TYPE = md5crypt
SYS_MYSQL_USER = extmail
SYS_MYSQL_PASS = extmail
SYS_MYSQL_DB = extmail
SYS_MYSQL_HOST = localhost
SYS_MYSQL_SOCKET = /tmp/mysql.sock
SYS_MYSQL_TABLE = mailbox
SYS_MYSQL_ATTR_USERNAME = username
SYS_MYSQL_ATTR_DOMAIN = domain
SYS_MYSQL_ATTR_PASSWD = password
SYS_MYSQL_ATTR_CLEARPW = clearpwd
SYS_MYSQL_ATTR_QUOTA = quota
SYS_MYSQL_ATTR_NDQUOTA = netdiskquota
SYS_MYSQL_ATTR_HOME = homedir
SYS_MYSQL_ATTR_MAILDIR = maildir
SYS_MYSQL_ATTR_DISABLEWEBMAIL = disablewebmail
SYS_MYSQL_ATTR_DISABLENETDISK = disablenetdisk
SYS_MYSQL_ATTR_DISABLEPWDCHANGE = disablepwdchange
SYS_MYSQL_ATTR_ACTIVE = active
SYS_LDAP_BASE = o=extmailAccount,dc=example.com
SYS_LDAP_RDN = cn=Manager,dc=example.com
SYS_LDAP_PASS = secret
SYS_LDAP_HOST = localhost
SYS_LDAP_ATTR_USERNAME = mail
SYS_LDAP_ATTR_DOMAIN = virtualDomain
SYS_LDAP_ATTR_PASSWD = userPassword
SYS_LDAP_ATTR_CLEARPW = clearPassword
SYS_LDAP_ATTR_QUOTA = mailQuota
SYS_LDAP_ATTR_NDQUOTA = netdiskQuota
SYS_LDAP_ATTR_HOME = homeDirectory
SYS_LDAP_ATTR_MAILDIR = mailMessageStore
SYS_LDAP_ATTR_DISABLEWEBMAIL = disablewebmail
SYS_LDAP_ATTR_DISABLENETDISK = disablenetdisk
SYS_LDAP_ATTR_DISABLEPWDCHANGE = disablePasswdChange
SYS_LDAP_ATTR_ACTIVE = active
SYS_AUTHLIB_SOCKET = /chroot/courier-authlib/var/spool/authdaemon/socket
SYS_G_ABOOK_TYPE = file
SYS_G_ABOOK_LDAP_HOST = localhost
SYS_G_ABOOK_LDAP_BASE = ou=AddressBook,dc=example.com
SYS_G_ABOOK_LDAP_ROOTDN = cn=Manager,dc=example.com
SYS_G_ABOOK_LDAP_ROOTPW = secret
SYS_G_ABOOK_LDAP_FILTER = objectClass=OfficePerson
SYS_G_ABOOK_FILE_PATH = /chroot/www/extsuite/extmail/globabook.cf
SYS_G_ABOOK_FILE_LOCK = 1
SYS_G_ABOOK_FILE_CONVERT = 0
SYS_G_ABOOK_FILE_CHARSET = utf-8





[root@mail ~]# more /chroot/www/extsuite/extman/webman.cf
SYS_CONFIG = /chroot/www/extsuite/extman/
SYS_TEMPLDIR = /chroot/www/extsuite/extman/html
SYS_MAILDIR_BASE = /chroot/mail
SYS_SHOW_WARN = 0
SYS_SESS_DIR = /tmp/extman/
SYS_CAPTCHA_ON = 0
SYS_CAPTCHA_KEY = r3s9b6a7
SYS_CAPTCHA_LEN = 6
SYS_PSIZE = 10
SYS_TEMPLATE_NAME = default
SYS_DEFAULT_EXPIRE = 5y
SYS_GROUPMAIL_SENDER = postmaster@extmail.org
SYS_DEFAULT_SERVICES = webmail,smtpd,smtp,pop3,netdisk
SYS_ISP_MODE = no
SYS_DOMAIN_HASHDIR = yes
SYS_DOMAIN_HASHDIR_DEPTH = 2x2
SYS_USER_HASHDIR = yes
SYS_USER_HASHDIR_DEPTH = 2x2
SYS_MIN_UID = 500
SYS_MIN_GID = 100
SYS_DEFAULT_UID = 1000
SYS_DEFAULT_GID = 1000
SYS_QUOTA_MULTIPLIER = 1048576
SYS_QUOTA_TYPE = courier
SYS_DEFAULT_MAXQUOTA = 500
SYS_DEFAULT_MAXALIAS = 100
SYS_DEFAULT_MAXUSERS = 100
SYS_DEFAULT_MAXNDQUOTA = 500
SYS_USER_DEFAULT_QUOTA = 5
SYS_USER_DEFAULT_NDQUOTA = 5
SYS_USER_DEFAULT_EXPIRE = 1y
SYS_BACKEND_TYPE = mysql
SYS_CRYPT_TYPE = md5crypt
SYS_MYSQL_USER = webman
SYS_MYSQL_PASS = webman
SYS_MYSQL_DB = extmail
SYS_MYSQL_HOST = localhost
SYS_MYSQL_SOCKET = /tmp/mysql.sock
SYS_MYSQL_TABLE = manager
SYS_MYSQL_ATTR_USERNAME = username
SYS_MYSQL_ATTR_PASSWD = password
SYS_LDAP_BASE = dc=extmail.org
SYS_LDAP_RDN = cn=Manager,dc=extmail.org
SYS_LDAP_PASS = secret
SYS_LDAP_HOST = localhost
SYS_LDAP_ATTR_USERNAME = mail
SYS_LDAP_ATTR_PASSWD = userPassword
SYS_RRD_DATADIR = /var/lib
SYS_RRD_TMPDIR = /tmp/viewlog
SYS_RRD_QUEUE_ON = yes

论坛徽章:
0
114 [报告]
发表于 2007-10-11 12:30 |只看该作者

在接上面!!!

root@mail ~]# more /etc/authmysqlrc
##VERSION: $Id: authmysqlrc,v 1.19 2007/02/10 02:51:07 mrsam Exp $
#
# Copyright 2000-2007 Double Precision, Inc.  See COPYING for
# distribution information.
#
# Do not alter lines that begin with ##, they are used when upgrading
# this configuration.
#
# authmysqlrc created from authmysqlrc.dist by sysconftool
#
# DO NOT INSTALL THIS FILE with world read permissions.  This file
# might contain the MySQL admin password!
#
# Each line in this file must follow the following format:
#
# field[spaces|tabs]value
#
# That is, the name of the field, followed by spaces or tabs, followed by
# field value.  Trailing spaces are prohibited.


##NAME: LOCATION:0
#
# The server name, userid, and password used to log in.

MYSQL_SERVER            localhost
MYSQL_USERNAME          extmail
MYSQL_PASSWORD          extmail

##NAME: SSLINFO:0
#
# The SSL information.
#
# To use SSL-encrypted connections, define the following variables (available
# in MySQL 4.0, or higher):
#
#
# MYSQL_SSL_KEY        /path/to/file
# MYSQL_SSL_CERT       /path/to/file
# MYSQL_SSL_CACERT     /path/to/file
# MYSQL_SSL_CAPATH     /path/to/file
# MYSQL_SSL_CIPHERS    ALL:!DES

##NAME: MYSQL_SOCKET:0
#
# MYSQL_SOCKET can be used with MySQL version 3.22 or later, it specifies the
# filesystem pipe used for the connection
#
MYSQL_SOCKET            /tmp/mysql.sock

##NAME: MYSQL_PORT:0
#
# MYSQL_PORT can be used with MySQL version 3.22 or later to specify a port to
# connect to.

MYSQL_PORT              3306

##NAME: MYSQL_OPT:0
#
# Leave MYSQL_OPT as 0, unless you know what you're doing.

MYSQL_OPT               0

##NAME: MYSQL_DATABASE:0
#
# The name of the MySQL database we will open:

MYSQL_DATABASE          extmail

##NAME: MYSQL_USER_TABLE:0
#
# The name of the table containing your user data.  See README.authmysqlrc
# for the required fields in this table.

MYSQL_USER_TABLE        mailbox

##NAME: MYSQL_CRYPT_PWFIELD:0
#
# Either MYSQL_CRYPT_PWFIELD or MYSQL_CLEAR_PWFIELD must be defined.  Both
# are OK too. crypted passwords go into MYSQL_CRYPT_PWFIELD, cleartext
# passwords go into MYSQL_CLEAR_PWFIELD.  Cleartext passwords allow
# CRAM-MD5 authentication to be implemented.

MYSQL_CRYPT_PWFIELD     password

##NAME: MYSQL_CLEAR_PWFIELD:0
#
#
# MYSQL_CLEAR_PWFIELD   clear

##NAME: MYSQL_DEFAULT_DOMAIN:0
#
# If DEFAULT_DOMAIN is defined, and someone tries to log in as 'user',
# we will look up 'user@DEFAULT_DOMAIN' instead.
#
#
# DEFAULT_DOMAIN                example.com

##NAME: MYSQL_UID_FIELD:0
#
# Other fields in the mysql table:
#
# MYSQL_UID_FIELD - contains the numerical userid of the account
#
MYSQL_UID_FIELD         '1001'

##NAME: MYSQL_GID_FIELD:0
#
# Numerical groupid of the account

MYSQL_GID_FIELD         '1001'

##NAME: MYSQL_LOGIN_FIELD:0
#
# The login id, default is id.  Basically the query is:
#
#  SELECT MYSQL_UID_FIELD, MYSQL_GID_FIELD, ... WHERE id='loginid'
#

MYSQL_LOGIN_FIELD       username

##NAME: MYSQL_HOME_FIELD:0
#

MYSQL_HOME_FIELD        concat('/chroot/mail',maildir)

##NAME: MYSQL_NAME_FIELD:0
#
# The user's name (optional)

MYSQL_NAME_FIELD        name

##NAME: MYSQL_MAILDIR_FIELD:0
#
# This is an optional field, and can be used to specify an arbitrary
# location of the maildir for the account, which normally defaults to
# $HOME/Maildir (where $HOME is read from MYSQL_HOME_FIELD).
#
# You still need to provide a MYSQL_HOME_FIELD, even if you uncomment this
# out.
#
MYSQL_MAILDIR_FIELD     contcat('/chroot/mail',maildir)

##NAME: MYSQL_DEFAULTDELIVERY:0
#
# Courier mail server only: optional field specifies custom mail delivery
# instructions for this account (if defined) -- essentially overrides
# DEFAULTDELIVERY from ${sysconfdir}/courierd
#
# MYSQL_DEFAULTDELIVERY defaultdelivery

##NAME: MYSQL_QUOTA_FIELD:0
#
# Define MYSQL_QUOTA_FIELD to be the name of the field that can optionally
# specify a maildir quota.  See README.maildirquota for more information
#
# MYSQL_QUOTA_FIELD     quota

##NAME: MYSQL_AUXOPTIONS:0
#
# Auxiliary options.  The MYSQL_AUXOPTIONS field should be a char field that
# contains a single string consisting of comma-separated "ATTRIBUTE=NAME"
# pairs.  These names are additional attributes that define various per-account
# "options", as given in INSTALL's description of the "Account OPTIONS"
# setting.
#
# MYSQL_AUXOPTIONS_FIELD        auxoptions
#
# You might want to try something like this, if you'd like to use a bunch
# of individual fields, instead of a single text blob:
#
# MYSQL_AUXOPTIONS_FIELD        CONCAT("disableimap=",disableimap,",disablepop3=",disablepop3,",disablew
ebmail=",disablewebmail,",sharedgroup=",sharedgroup)
#
# This will let you define fields called "disableimap", etc, with the end result
# being something that the OPTIONS parser understands.


##NAME: MYSQL_WHERE_CLAUSE:0
#
# This is optional, MYSQL_WHERE_CLAUSE can be basically set to an arbitrary
# fixed string that is appended to the WHERE clause of our query
#
# MYSQL_WHERE_CLAUSE    server='mailhost.example.com'

##NAME: MYSQL_SELECT_CLAUSE:0
#
# (EXPERIMENTAL)
# This is optional, MYSQL_SELECT_CLAUSE can be set when you have a database,
# which is structuraly different from proposed. The fixed string will
# be used to do a SELECT operation on database, which should return fields
# in order specified bellow:
#
# username, cryptpw, clearpw, uid, gid, home, maildir, quota, fullname, options
#
# The username field should include the domain (see example below).
#
# Enabling this option causes ignorance of any other field-related
# options, excluding default domain.
#
# There are two variables, which you can use. Substitution will be made
# for them, so you can put entered username (local part) and domain name
# in the right place of your query. These variables are:
#               $(local_part), $(domain), $(service)
#
# If a $(domain) is empty (not given by the remote user) the default domain
# name is used in its place.
#
# $(service) will expand out to the service being authenticated: imap, imaps,
# pop3 or pop3s.  Courier mail server only: service will also expand out to
# "courier", when searching for local mail account's location.  In this case,
# if the "maildir" field is not empty it will be used in place of
# DEFAULTDELIVERY.  Courier mail server will also use esmtp when doing
# authenticated ESMTP.
#
# This example is a little bit modified adaptation of vmail-sql
# database scheme:
#
# MYSQL_SELECT_CLAUSE   SELECT CONCAT(popbox.local_part, '@', popbox.domain_name),
\
#                       CONCAT('{MD5}', popbox.password_hash),          \
#                       popbox.clearpw,                                 \
#                       domain.uid,                                     \
#                       domain.gid,                                     \
#                       CONCAT(domain.path, '/', popbox.mbox_name),     \
#                       '',                                             \
#                       domain.quota,                                   \
#                       '',                                             \
#                       CONCAT("disableimap=",disableimap,",disablepop3=",    \
#                              disablepop3,",disablewebmail=",disablewebmail, \
#                              ",sharedgroup=",sharedgroup)             \
#                       FROM popbox, domain                             \
#                       WHERE popbox.local_part = '$(local_part)'       \
#                       AND popbox.domain_name = '$(domain)'            \
#                       AND popbox.domain_name = domain.domain_name


##NAME: MYSQL_ENUMERATE_CLAUSE:1
#
# {EXPERIMENTAL}
# Optional custom SQL query used to enumerate accounts for authenumerate,
# in order to compile a list of accounts for shared folders.  The query
# should return the following fields: name, uid, gid, homedir, maildir, options
#
# Example:
# MYSQL_ENUMERATE_CLAUSE        SELECT CONCAT(popbox.local_part, '@', popbox.domain_name),
        \
#                       domain.uid,                                     \
#                       domain.gid,                                     \
#                       CONCAT(domain.path, '/', popbox.mbox_name),     \
#                       '',                                             \
#                       CONCAT('sharedgroup=', sharedgroup)             \
#                       FROM popbox, domain                             \
#                       WHERE popbox.local_part = '$(local_part)'       \
#                       AND popbox.domain_name = '$(domain)'            \
#                       AND popbox.domain_name = domain.domain_name



##NAME: MYSQL_CHPASS_CLAUSE:0
#
# (EXPERIMENTAL)
# This is optional, MYSQL_CHPASS_CLAUSE can be set when you have a database,
# which is structuraly different from proposed. The fixed string will
# be used to do an UPDATE operation on database. In other words, it is
# used, when changing password.
#
# There are four variables, which you can use. Substitution will be made
# for them, so you can put entered username (local part) and domain name
# in the right place of your query. There variables are:
#       $(local_part) , $(domain) , $(newpass) , $(newpass_crypt)
#
# If a $(domain) is empty (not given by the remote user) the default domain
# name is used in its place.
# $(newpass) contains plain password
# $(newpass_crypt) contains its crypted form
#
# MYSQL_CHPASS_CLAUSE   UPDATE  popbox                                  \
#                       SET     clearpw='$(newpass)',                   \
#                               password_hash='$(newpass_crypt)'        \
#                       WHERE   local_part='$(local_part)'              \
#                       AND     domain_name='$(domain)'
#



这是通过extman新建的域
[root@mail ~]# ll /chroot/mail/
total 28
-rw-------  1 vmail vmail 16051 Oct 11 10:15 asia
drwx------  4 vmail vmail  4096 Oct 10 17:04 dlfhw.cn


这是通过extman新建的两个邮箱用户
[root@mail ~]# ll /chroot/mail/dlfhw.cn/
total 16
drwx------  3 vmail vmail 4096 Oct 10 16:34 asia
drwx------  3 vmail vmail 4096 Oct 10 17:04 euro

论坛徽章:
0
115 [报告]
发表于 2007-10-11 12:32 |只看该作者
Oct 11 11:27:35 mail postfix/smtpd[3457]: warning: dict_nis_init: NIS domain name not set - NIS lookups
disabled

这个日志记录是什么意思?

论坛徽章:
0
116 [报告]
发表于 2007-10-11 19:44 |只看该作者

回复 #113 asia_ji 的帖子

现在注释掉/etc/postfix/main.cf下的mydestination项,依然无法收到邮件。
下面把配置文件和日志贴出来,请您帮忙找出问题的所在,谢谢!!!


mydomain,myorigin这两个参数注释了吗?
注释掉不是解决这个问题的办法,建议给本地域指定一个别的域名或许可以解决此问题。

论坛徽章:
0
117 [报告]
发表于 2007-10-11 19:50 |只看该作者
原帖由 asia_ji 于 2007-10-11 12:32 发表
Oct 11 11:27:35 mail postfix/smtpd[3457]: warning: dict_nis_init: NIS domain name not set - NIS lookups
disabled

这个日志记录是什么意思?


找一下你的配置文件main.cf中是否有类同于如下行的项(也可能是被注释掉的),如果有并被注释了,启用它,并将后面关于nis的删除即可。
alias_maps = hash:/etc/aliases, nis:mail.aliases

论坛徽章:
0
118 [报告]
发表于 2007-10-12 01:04 |只看该作者

谢谢!!!

论坛徽章:
0
119 [报告]
发表于 2007-10-12 09:40 |只看该作者
原帖由 marion 于 2007-10-11 19:44 发表


mydomain,myorigin这两个参数注释了吗?
注释掉不是解决这个问题的办法,建议给本地域指定一个别的域名或许可以解决此问题。




昨天弄了一天,中午饭都没有吃,还是没有找到具体的原因,但是问题肯定出在认证这块,后来干脆推倒了从来,今天终于能收发邮件了。
关于本地域和虚拟域同名的问题,我把main.cf里面mydomain,myorigin,myhostname等全给注释掉了,虚拟域就可以收到邮件了。

论坛徽章:
0
120 [报告]
发表于 2007-10-12 10:19 |只看该作者

现在又遇到一个问题!在没有安装maildrop时,收发邮件都正常,安装后,出现下列问题。

(temporary failure. Command output: /usr/local/bin/maildrop: Unable to change to home directory. )
这是由于什么原因导致的??

Oct 12 10:05:26 mail postfix/pickup[11414]: 4112426B23: uid=1001 from=<asia@dlfhw.cn>
Oct 12 10:05:26 mail postfix/cleanup[11426]: 4112426B23: message-id=<20071012020526.4112426B23@mail.dlfh
w.cn>
Oct 12 10:05:26 mail postfix/qmgr[11413]: 4112426B23: from=<asia@dlfhw.cn>, size=482, nrcpt=1 (queue act
ive)
Oct 12 10:05:26 mail postfix/pipe[11446]: 4112426B23: to=<huanglin@dlfhw.cn>, relay=maildrop, delay=0.06
, delays=0.01/0.04/0/0.01, dsn=4.3.0, status=deferred (temporary failure. Command output: /usr/local/bin
/maildrop: Unable to change to home directory. )
您需要登录后才可以回帖 登录 | 注册

本版积分规则 发表回复

  

北京盛拓优讯信息技术有限公司. 版权所有 京ICP备16024965号-6 北京市公安局海淀分局网监中心备案编号:11010802020122 niuxiaotong@pcpop.com 17352615567
未成年举报专区
中国互联网协会会员  联系我们:huangweiwei@itpub.net
感谢所有关心和支持过ChinaUnix的朋友们 转载本站内容请注明原作者名及出处

清除 Cookies - ChinaUnix - Archiver - WAP - TOP