Postfix i request tracker - wysy

Konfiguracja serwerów, usług, itp.
atam87
Posty: 3
Rejestracja: 11 sierpnia 2011, 20:05

Postfix i request tracker - wysyłanie wiadomości, brak opcji dodania hasła

Post autor: atam87 »

Witam.

Mam problem z wysyłaniem poczty z serwera, gdzie zainstalowany jest Request Tracker. Konfiguracja RT_SiteConfig.pm:

Kod: Zaznacz cały

my $zone = "UTC";
$zone=`/bin/cat /etc/timezone`
    if -f "/etc/timezone";
chomp $zone;
Set($Timezone, $zone);
# end   /etc/request-tracker4/RT_SiteConfig.d/40-timezone
# start /etc/request-tracker4/RT_SiteConfig.d/50-debconf
# THE BASICS:

Set($rtname, 'rt.moja_domena');
Set($Organization, 'moja_domena');
Set($WebDomain, 'rt.moja_domena');

Set($CorrespondAddress , 'rt@moja_domena');
Set($CommentAddress , 'rt@moja_domena');

# THE WEBSERVER:

Set($WebPath , "/rt");
Set($WebBaseURL , "http://rt.moja_domena");

# end   /etc/request-tracker4/RT_SiteConfig.d/50-debconf
# start /etc/request-tracker4/RT_SiteConfig.d/51-dbconfig-common
# THE DATABASE:
# generated by dbconfig-common

# map from dbconfig-common database types to their names as known by RT
my %typemap = (
    mysql   => 'mysql',
    pgsql   => 'Pg',
    sqlite3 => 'SQLite',
);
    
Set($DatabaseType, $typemap{mysql} || "UNKNOWN");

Set($DatabaseHost, 'localhost');
Set($DatabasePort, '3306');

Set($DatabaseUser , 'rtuser');
Set($DatabasePassword , 'haslo');

# SQLite needs a special case, since $DatabaseName must be a full pathname
my $dbc_dbname = 'rtdb'; if ( "mysql" eq "sqlite3" ) { Set ($DatabaseName, '' . '/' . $dbc_dbname); } else { Set ($DatabaseName, $dbc_dbname); }
# end   /etc/request-tracker4/RT_SiteConfig.d/51-dbconfig-common
1;

Konfiguracja postfiksa:

Kod: Zaznacz cały

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)

queue_directory = /var/spool/postfix

command_directory = /usr/sbin

daemon_directory = /usr/lib/postfix

data_directory = /var/lib/postfix

mail_owner = postfix

mydomain = moja_domena

inet_interfaces = all

unknown_local_recipient_reject_code = 550

mynetworks_style = host

mynetworks = 127.0.0.0/8

mydestination = rt@moja_domena

smtpd_client_restrictions = permit_mynetworks, reject

relayhost = mail.moja_domena


debug_peer_level = 2

debugger_command =
         PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
         ddd $daemon_directory/$process_name $process_id & sleep 5

sendmail_path = /usr/sbin/sendmail

newaliases_path = /usr/bin/newaliases

mailq_path = /usr/bin/mailq

setgid_group = postdrop

home_mailbox = .maildir/

smtp_tls_security_level = encrypt
smtp_tls_note_starttls_offer = yes

smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes

smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

myhostname = rt.moja_domena

alias_maps = hash:/etc/aliases

alias_database = hash:/etc/aliases

myorigin = /etc/mailname
mailbox_size_limit = 0
recipient_delimiter = +
inet_protocols = ipv4

smtpd_sasl_local_domain = $myhostname
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes

smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination


Informacje z pliku apache-error:

Kod: Zaznacz cały

[Thu Oct 11 23:27:25 2012] [info]: <rt-4.0.5-9952-1349998045-1313.2-5-0@moja_domena> #2/162 - Scrip 5 On Correspond Notify AdminCcs (/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:301)
[Thu Oct 11 23:27:25 2012] [info]: <rt-4.0.5-9952-1349998045-1313.2-5-0@moja_domena> No recipients found. Not sending. (/usr/share/request-tracker4/lib/RT/Interface/Email.pm:353)
[Thu Oct 11 23:27:25 2012] [info]: <rt-4.0.5-9952-1349998045-34.2-7-0@moja_domena> #2/162 - Scrip 7 On Correspond Notify Other Recipients (/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:301)
[Thu Oct 11 23:27:25 2012] [info]: <rt-4.0.5-9952-1349998045-34.2-7-0@moja_domena> sent  Cc: test@moja_domena (/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:332)
[Thu Oct 11 23:27:25 2012] [info]: <rt-4.0.5-9952-1349998045-1728.2-6-0@moja_domena> #2/162 - Scrip 6 On Correspond Notify Requestors and Ccs (/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:301)
[Thu Oct 11 23:27:25 2012] [info]: <rt-4.0.5-9952-1349998045-1728.2-6-0@moja_domena> sent  To: test.test@moja_domena Cc: test@moja_domena (/usr/share/request-tracker4/lib/RT/Action/SendEmail.pm:332)


Syslog:

Kod: Zaznacz cały

Oct 11 23:27:34 rt postfix/smtp[12851]: 6B9061BBECC: to=<www-data@moja_domena>, relay=mail.moja_domena[ip_servera_smtp]:25, delay=9.2, delays=0.02/0/0.09/9.1, dsn=5.0.0, status=bounced (host mail.moja_domenal[ip_servera_smtp] said: 550-SF: sorry, external MTA's and unauthenticated MTU's don't have permission 550-to send email to this server with a header that states the email is from 550-moja_domena Nie jesteś uprawiony do wysyłania wiadomości od moja_domena bez 550 autoryzacji. (in reply to end of DATA command))
W pliku konfiguracyjnym mam wiadomość rt@moja_domena, natomiast nie ma opcji dodania hasła. Czy trzeba to zrobić za pomocą smtp-auth?

Zawartość pliku /etc/aliases jest poprawnie skonfigurowana.
ODPOWIEDZ