[kronolith] Kronolith adds "localhost" to invitation

jacques-beaudoin@cspi.qc.ca jacques-beaudoin at cspi.qc.ca
Fri Sep 29 07:58:47 PDT 2006


Hi Jan,

> There has to be something wrong with your postfix configuration.  
> Your  Kronolith configuration looks fine.

Can I ask ?

Why does kronolith insist to add 'localhost'
to my domain name and transforme it to
localhost.cspi.qc.ca

I could chage in postfix main.cf the line
mydestination = cspi.qc.ca mail.cspi.qc.ca
to
mydestination = cspi.qc.ca mail.cspi.qc.ca localhost.cspi.qc.ca
that would fix the problem.

But the line
local_recipient_maps = proxy:mysql:/etc/postfix/sql-recipients.cf
would be broken.
Since in my database my email are somebody at cspi.qc.ca
and not somebody at localhost.cspi.qc.ca


My postfix master.cf file
-------------------------

# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp inet	n	-	y	-	-	smtpd
pickup	fifo	n	-	y	60	1	pickup
cleanup	unix	n	-	y	-	0	cleanup
qmgr	fifo	n	-	y	300	1	qmgr
tlsmgr	unix	-	-	y	1000?	1	tlsmgr
rewrite	unix	-	-	y	-	-	trivial-rewrite
bounce	unix	-	-	y	-	0	bounce
defer	unix	-	-	y	-	0	bounce
trace	unix	-	-	y	-	0	bounce
verify 	unix	-	-	y	-	1	verify
flush     unix	n	-	y	1000?	0	flush
proxymap  unix  -       -       n       -       -       proxymap
smtp	unix	-	-	y	-	-	smtp
relay	unix	-	-	y	-	-	smtp
	-o fallback_relay=
showq	unix	n	-	y	-	-	showq
error	unix	-	-	y	-	-	error
discard	unix	-	-	y	-	-	discard
local	unix	-       n       n       -       -       local
virtual	unix	-       n       n       -       -       virtual
lmtp	unix	-	-	y	-	-	lmtp
anvil	unix	-	-	y	-	1	anvil
scache	unix	-	-	y	-	1	scache
maildrop  unix  -       n       n       -       -       pipe
   flags=DRhu user=nobody argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail  
($recipient)

####################
#  FOR AMAVIS-NEW  #
####################
smtp-amavis unix -	-	y	-	4  lmtp
     -o lmtp_data_done_timeout=1200
     -o lmtp_send_xforward_command=yes
     -o disable_dns_lookups=yes
     -o max_use=20

127.0.0.1:10025 inet n	-	y	-	-  smtpd
     -o content_filter=
     -o local_recipient_maps=
     -o relay_recipient_maps=
     -o smtpd_restriction_classes=
     -o smtpd_delay_reject=no
#   -o smtpd_client_restrictions=permit_mynetworks,reject
     -o smtpd_client_restrictions=
     -o smtpd_helo_restrictions=
     -o smtpd_sender_restrictions=
     -o smtpd_recipient_restrictions=permit_mynetworks,reject
     -o mynetworks_style=host
     -o mynetworks=127.0.0.0/8
     -o strict_rfc821_envelopes=yes
     -o smtpd_error_sleep_time=0
     -o smtpd_soft_error_limit=1001
     -o smtpd_hard_error_limit=1000
     -o smtpd_client_connection_count_limit=0
     -o smtpd_client_connection_rate_limit=0
     -o  
receive_override_options=no_header_body_checks,no_unknown_recipient_checks

################
#  FOR DBMAIL  #
################
dbmail-lmtp	unix	-	-	y	-	-	lmtp
      -o disable_dns_lookups=yes

###################
#  FOR SPFPOLICY  #
###################
#spfpolicy  unix  -  n   n  -  -  spawn user=nobody argv=/usr/bin/perl  
/usr/local/libexec/postfix/smtpd-policy.pl -v
spfpolicy  unix  -  n   n  -  -  spawn user=nobody argv=/usr/bin/perl  
/usr/local/libexec/postfix/smtpd-policy.pl


My postfix main.cf file
-----------------------

#####################################################################
#  These are changed by postfix install script                      #
#  See /etc/postfix/main.cf.dist for a fuller version of this file  #
#####################################################################
readme_directory = /usr/share/doc/postfix-2.2.5/README_FILES
html_directory = /usr/share/doc/postfix-2.2.5/html
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
command_directory = /usr/sbin
manpage_directory = /usr/share/man
daemon_directory = /usr/lib/postfix
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
queue_directory = /var/spool/postfix
mail_owner = postfix

#######################################
#  Change made for CSPI school board  #
#######################################
proxy_interfaces = 205.151.163.2
inet_interfaces = all
mynetworks_style = host
delay_warning_time = 4h
# smtpd_banner = $myhostname NO UCE ESMTP $mail_name
smtpd_banner = $myhostname NO UCE ESMTP
# Was 450
unknown_local_recipient_reject_code = 550
smtp-filter_destination_concurrency_limit = 2
lmtp-filter_destination_concurrency_limit = 2
smtpd_sasl_path = /etc/postfix/sasl:/usr/lib/sasl2
mynetworks = 10.0.0.0/8, 205.151.163.0/24, 127.0.0.1
myorigin = cspi.qc.ca
mydestination = cspi.qc.ca mail.cspi.qc.ca
mailbox_size_limit = 1024000000
message_size_limit = 1024000000
#
# bounce_template_file valide for postfix 2.3 only
#
# bounce_template_file = /etc/postfix/bounce.cf

#####################
#  For AMAVIS-NEW   #
#####################
#  Tell Postfix to start forwarding all mail it receives
#  to amavisd-new for content inspection.
content_filter = smtp-amavis:[127.0.0.1]:10024

################
#  For DBMAIL  #
################
#  For lmtp
mailbox_transport = dbmail-lmtp:[127.0.0.1]:24

#  That is, an empty value. With this setting, the Postfix SMTP server
#  will not reject mail with "User unknown in local recipient table".
#local_recipient_maps =

#  OR

#  This tells Postfix to use Dbmail to check if a recipient is present.
#  Postfix will refuse the message if a recipient is not present.
local_recipient_maps = proxy:mysql:/etc/postfix/sql-recipients.cf

###################
#  Header checks  #
###################
#  Checks some subjects
header_checks = regexp:/etc/postfix/header_checks

###############################
#  smtpd_client_restrictions  #
###############################
smtpd_client_restrictions = permit_mynetworks

#############################
#  smtpd_helo_restrictions  #
#############################

#  Fix for broken clients and is required to use HELO filtering at all
smtpd_delay_reject = yes

#  Rejects mail from any system that fails to identify itself
smtpd_helo_required = yes

smtpd_helo_restrictions =

#  Allow clients of my local network
                                 permit_mynetworks,

#  Not enforce
#  The next line references an external hash table that contains
#  a set of black- and whitelisted entries, mine looks like this
#                              check_helo_access  
hash:/usr/local/etc/postfix/helo_access,
#  The helo_access file is
#  woozle.honeypot.net     OK
#  honeypot.net            REJECT You are not me. Shoo!
#  208.162.254.122         REJECT You are not me. Shoo!

#  Not enforce
#  Reject senders email address if malformed or provably nonexistent
#  These can cause a lot of false rejects.
#                              warn_if_reject, reject_non_fqdn_hostname,
#                              reject_non_fqdn_hostname,
#                              warn_if_reject, reject_invalid_hostname,
#                              reject_invalid_hostname,

#  Allows every other message to move on to the next phase of filtering
                                permit

###############################
#  smtpd_sender_restrictions  #
###############################

smtpd_sender_restrictions =

#  Allow clients that have authenticated with a username and password
                                permit_sasl_authenticated,

#  Allow clients of my local network
                                permit_mynetworks,

#  Reject senders email address if malformed or provably nonexistent
                                reject_non_fqdn_sender,
                                reject_unknown_sender_domain,

#  Allows every other message to move on to the next phase of filtering
                                permit

##################################
#  smtpd_recipient_restrictions  #
##################################
smtpd_recipient_restrictions =

#  Many spammers send a series of commands without waiting for authorization
#  in order to deliver their messages as quickly as possible
#  This line rejects messages from those attempting to do this
                                reject_unauth_pipelining,

#  Reject senders email address if malformed or provably nonexistent
                                reject_non_fqdn_recipient,
                                reject_unknown_recipient_domain,
#                              reject_unverified_recipient,

#  To block some email groups address from receiving mail from the internet
#  since they are only use internaly
                                check_recipient_access  
hash:/etc/postfix/groups_access,

#  Allow local or authenticated users to proceed
                                permit_mynetworks,
                                permit_sasl_authenticated,

#  Without this line, my server would be an open relay
                                reject_unauth_destination,

#  I want people to be able to tell me via postmaster and abuse
#  that my restrictions are not working
                                check_recipient_access  
hash:/etc/postfix/recipient_checks,

#  Not enforce
#  This is the last of the inexpensive checks.
#  It compares the name that the remote system sent earlier via the  
HELO command
#  to the list of my secondary mail servers and permits mail filtered through
#  those systems to be delivered without further testing.
#  This is the weak link in my filtering system, because if a spammer were
#  clever
#  enough to claim that they were one of my backup servers then my mail
#  server would cheerfully deliver any message sent to it.
#  In practice, though, I've never seen a spammer that crafty and this line
#  could be removed without side effects should the need arise.
#                              check_helo_access  
hash:/usr/local/etc/postfix/secondary_mx_access,

#  User alias checking before greylisting.
                                reject_unlisted_recipient,

#  To accept a domain block by rbls
#  And to block certain sit by email code
                                check_sender_access  
hash:/etc/postfix/sender_checks,
#  TO accept certain relays blocked by des rbls (EX: Videotron)
                                check_client_access  
hash:/etc/postfix/client_checks,

#  SPF works by attempting to look up a DNS record that a domains can publish
#  which gives the list of addresses allowed to send email for that domain
#  I put this before RBLs checks
                                check_policy_service unix:private/spfpolicy,

#  The RBLs checks
			       reject_rbl_client sbl-xbl.spamhaus.org,
                                reject_rbl_client dnsbl.sorbs.net,
	                       reject_rbl_client bl.spamcop.net,
	                       reject_rbl_client bl.csma.biz,
	                       reject_rbl_client sbl.csma.biz,
	                       reject_rbl_client list.dsbl.org,

#  Whenever a client attempts to send mail to a particular recipient,
#  the greylist server will attempt to find that clients address and the
#  recipients address in its database. If there is no such entry then one
#  will be created, and Postfix will use a standard SMTP error message to
#  tell the client that the recipients mailbox is temporarily unavailable
#  and to try again later. It will then continue to reject similar attempts
#  until the timestamp is of a certain age.
#  The theory behind this is that almost no special-purpose spam  
sending software
#  will actually attempt to re-send the message, but almost every  
legitimate mail
#  server in existence will gladly comply and send the queued message  
a short time later.
#  IMPORTANT: in master.cf smtpd is chroot=y
#             so /postgrey/socket will become  
/var/spool/postfix/postgrey/socket
                                check_policy_service unix:/postgrey/socket,
#  To execute postgrey without socket file
#                              check_policy_service inet:[127.0.0.1]:10023,

#  Allows every other message to move on to the next phase of filtering
	                       permit


My /etc/host file
-----------------

127.0.0.1		localhost
10.220.12.12		mail.cspi.qc.ca cspi.qc.ca mail

My kronolith conf.php file
--------------------------

<?php
/* CONFIG START. DO NOT CHANGE ANYTHING IN OR AFTER THIS LINE. */
// $Horde: kronolith/config/conf.xml,v 1.14.10.4 2006/02/08 12:27:31
jan Exp $
$conf['calendar']['params']['table'] = 'kronolith_events';
$conf['calendar']['params']['driverconfig'] = 'horde';
$conf['calendar']['driver'] = 'sql';
$conf['storage']['default_domain'] = 'cspi.qc.ca';
$conf['storage']['params']['table'] = 'kronolith_storage';
$conf['storage']['params']['driverconfig'] = 'horde';
$conf['storage']['driver'] = 'sql';
$conf['metadata']['keywords'] = false;
$conf['reminder']['server_name'] = 'cspi.qc.ca';
$conf['reminder']['from_addr'] = 'agenda at cspi.qc.ca';
$conf['autoshare']['shareperms'] = 'none';
$conf['menu']['print'] = true;
$conf['menu']['import_export'] = true;
$conf['menu']['apps'] = array();
/* CONFIG END. DO NOT CHANGE ANYTHING IN OR BEFORE THIS LINE. */



More information about the kronolith mailing list