Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - 9w2pju

Pages: [1]
1
Quote
smtp.yourdomain.com eboxuser@yourdomain.com:mailpass

How do I proceed if I need to add more than one user because if I add one its fine but as I add 2
like this

smtp.whatever.com user1@whatever.com:mailpass
smtp.whatever.com user2@whatever.com:mailpass

Postmap gives me an error (postmap: warning: etc/postfix/smtp_pass.db: duplicate entry: "smtp.whatever.com")

It still cannot relay via my server

I feel there is something missing in my directory /usr/share/ebox/stubs/mail/main.cf.mas

here is what I have In there:

# Generated by eBox
<%args>
        $fqdn
        $ldapi

        $relay
        $relayAuth

        $allowed
        $maxmsgsize
        $aliasDN
        $vmaildir
        $usersDN
        $uidvmail
        $gidvmail
        $sasl
        $smtptls
        $ldap
        $filter
        $ipfilter
        $portfilter

        $greylist
        $greylistAddr
        $greylistPort
</%args>
<%init>
use EBox::Gettext;

my $smtpRecipientRestrictions = '';
if ($sasl) {
    $smtpRecipientRestrictions = 'permit_sasl_authenticated, ';
}

$smtpRecipientRestrictions .=  'permit_mynetworks, reject_unauth_destination';

if ($greylist) {


if ($greylist) {
    my $greylistRecipientRestriction = "check_policy_service inet:" .
                                        $greylistAddr . ':' .
                                        $greylistPort ;
    $smtpRecipientRestrictions .= ", $greylistRecipientRestriction";
}


my $certFile = '/etc/postfix/sasl/postfix.pem';
my $keyFile  = '/etc/postfix/sasl/postfix.pem';
</%init>

# require helo
smtpd_delay_reject  = yes
smtpd_helo_required = yes


smtpd_banner = eBox ESMTP
biff = no

append_dot_mydomain = no

myhostname = <% $fqdn %>
alias_maps = hash:/etc/aliases

alias_database = hash:/etc/aliases
local_recipient_maps = proxy:unix:passwd.byname $alias_maps

relayhost = <% $relay %>
sender_canonical_maps = hash:/etc/postfix/sender_canonical_maps
smtp_use_tls = yes
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/smtp_pass
smtp_sasl_security_options = noanonymous

% if ($relay) {
smtp_sasl_security_options = noanonymaoussmtp_use_tls = no
smtp_tls_security_level = may
smtp_tls_key_file  = <% $keyFile  %>
smtp_tls_cert_file = <% $certFile %>

% }

% if ($relayAuth) {
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous

% }

mynetworks = <% $allowed %>

message_size_limit = <% $maxmsgsize %>
mailbox_size_limit = 0
virtual_mailbox_limit = 0
recipient_delimiter = +
inet_interfaces = all

# Virtual Aliases
virtual_alias_maps = ldap:valiases
valiases_server_host = <% $ldapi %>
valiases_search_base = <% $aliasDN %>
valiases_query_filter = (&(mail=%s)(objectClass=CourierMailAlias))
valiases_result_attribute = maildrop
aliases_bind = no

# Virtual Domains
virtual_transport = virtual
virtual_mailbox_base = <% $vmaildir %>
virtual_mailbox_maps= ldap:ldapvirtualmap

ldapvirtualmap_server_host = <% $ldapi %>
ldapvirtualmap_bind = no
ldapvirtualmap_search_base = <% $usersDN %>
ldapvirtualmap_query_filter = (&(mail=%s)(!(quota=-1))(objectClass=CourierMailAccount))
ldapvirtualmap_result_attribute = mailbox

virtual_mailbox_domains = ldap:vmaildomains
vmaildomains_server_host = <% $ldapi %>
vmaildomains_bind = no
vmaildomains_search_base =  ou=postfix,dc=ebox
vmaildomains_query_filter = (|(&(objectclass=domain)(domainComponent=%s))(&(objectclass=CourierMailA$
vmaildomains_result_attribute = dc, maildrop


virtual_minimum_uid = 100
virtual_uid_maps = static:<% $uidvmail %>
virtual_gid_maps = static:<% $gidvmail %>
mailbox_transport = virtual
virtual_mailbox_limit_inbox = yes
virtual_mailbox_limit_maps = ldap:ldapvquota

ldapvquota_server_host = <% $ldapi %>
ldapvquota_bind = no
ldapvquota_search_base = <% $usersDN %>
ldapvquota_query_filter = (&(mail=%s)(objectClass=usereboxmail))
ldapvquota_result_attribute = userMaildirSize

virtual_mailbox_limit_override = yes
virtual_maildir_extended = yes
virtual_create_maildirsize = yes

% if (($smtptls) or ($sasl)){
## TLS/SSL
smtpd_use_tls = yes
smtpd_tls_note_starttls = yes
smtpd_tls_key_file  = <% $keyFile  %>
smtpd_tls_cert_file = <% $certFile %>
smtpd_tls_loglevel = 1
% }


smtpd_recipient_restrictions = <% $smtpRecipientRestrictions %>

% if ($sasl) {
#SASL authentication
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes
smtpd_tls_auth_only = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_local_domain = <% $fqdn %>
% }

% if ($filter) {
content_filter=smtp-amavis:<% $ipfilter %>:<% $portfilter %>
% }

Please check this for me as I need to be able to send mail via the pop3 transport protocall
and my server returns a 554 5.7.1 <hannes.wallace@vodamail.co.za>: Relay access denied[/font][/shadow]








hi,
how can i put my network as <% $allowed %> ?
what is can see is, ebox put 127.0.0.1 as <% $allowed %>
but my real network is 10.1.1.0/24

thanks.


Pages: [1]