LINUX.ORG.RU
ФорумAdmin

антиспам postfix-cluebringer


0

1

Дано: Linux Debian wheezy 7.5 stable Postfix postfix-cluebringer (2.0.10-1)

Ошибка: при попытке запуска ./postfix-cluebringer restart в файле /var/log/cluebringer/cluebringer.log ошибка Couldn't open pid file «/var/run/cluebringer/cbpolicyd.pid» [Permission denied]

Делала следующее: chown root:root /var/run/cluebringer

chmod 770 /var/run/cluebringer

Ошибка не исчезла. Помогите плиз уважаемые профессионалы, файлы конфигурации привожу...

main.cf

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)

biff = no

# appending .domain is the MUA's job.

append_dot_mydomain = yes

myhostname = mydomain.ru

alias_maps = hash:/etc/aliases

alias_database = hash:/etc/aliases

myorigin = /etc/mailname

mydestination = mydomain.ru, mail.mydomain.ru

relayhost = mynetworks = 127.0.0.0/8, 172.16.1.0/24, 172.16.18.0/24, 172.16.8.0/24, 172.16.3.0/24, 172.16.9.0/24, 172.16.7.0/24 ,172.16.20.0/24, 172.16.22.0/24, 172.16.14.0/24,172.16.15.0/24, 172.16.17.0/24, 172.16.23.0/24

inet_interfaces = all

mailbox_command = procmail -a «$EXTENSION»

mailbox_size_limit = 0

message_size_limit=0

recipient_delimiter = +

smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination, reject_unlisted_recipient,check_policy_service inet:127.0.0.1:10031

local_recipient_maps = unix:passwd.byname $alias_maps

cluebringer.conf

[server]

# Protocols to load

protocols=<<EOT

Postfix

Bizanga

EOT

# Modules to load

modules=<<EOT

Core

AccessControl

CheckHelo

CheckSPF

Greylisting

Quotas

EOT

# User to run this daemon as

user=root

group=root

# Filename to store pid of parent process

pid_file=/var/run/cluebringer/cbpolicyd.pid

# Uncommenting the below option will prevent cbpolicyd going into the background

#background=no

# Preforking configuration

#

# min_server - Minimum servers to keep around

# min_spare_servers - Minimum spare servers to keep around ready to

# handle requests

# max_spare_servers - Maximum spare servers to have around doing nothing

# max_servers - Maximum servers alltogether

# max_requests - Maximum number of requests each child will serve #

# One may want to use the following as a rough guideline...

# Small mailserver: 2, 2, 4, 10, 1000

# Medium mailserver: 4, 4, 12, 25, 1000

# Large mailserver: 8, 8, 16, 64, 1000

#

#min_servers=4

#min_spare_servers=4

#max_spare_servers=12

#max_servers=25

#max_requests=1000

# Log level:

# 0 - Errors only

# 1 - Warnings and errors

# 2 - Notices, warnings, errors

# 3 - Info, notices, warnings, errors

# 4 - Debugging

log_level=4

# File to log to instead of stdout

log_file=/var/log/cbpolicyd.log

# Log destination for mail logs...

# main - Default. Log to policyd's main log mechanism, accepts NO args # syslog - log mail via syslog

# format: log_mail=facility@method,args

#

# Valid methods for syslog:

# native - Let Sys::Syslog decide

# unix - Unix socket

# udp - UDP socket

# stream - Stream (for Solaris)

#

# Example: unix native

#log_mail=mail@syslog:native

#

# Example: unix socket

#log_mail=mail@syslog:unix

#

# Example: udp

#log_mail=mail@syslog:udp,127.0.0.1

#

# Example: Solaris

#log_mail=local0@syslog:stream,/dev/log

#log_mail=maillog

log_mail=mail@syslog:native

# Things to log in extreme detail

# modules - Log detailed module running information

# tracking - Log detailed tracking information

# policies - Log policy resolution

# protocols - Log general protocol info, but detailed

# bizanga - Log the bizanga protocol

#

# There is no default for this configuration option. Options can be # separated by commas. ie. protocols,modules

#

#log_detail=

# IP to listen on, * for all

#host=*

host=127.0.0.1

# Port to run on

port=10031

# Timeout in communication with clients

#timeout=120

# cidr_allow/cidr_deny

# Comma, whitespace or semi-colon separated. Contains a CIDR block to # compare the clients IP to. If cidr_allow or cidr_deny options are # given, the incoming client must match a cidr_allow and not match a # cidr_deny or the client connection will be closed. #cidr_allow=0.0.0.0/0 #cidr_deny=

[database]

#DSN=DBI:SQLite:dbname=policyd.sqlite

DSN=DBI:mysql:database=policyd;host=localhost

Username=root

Password=

# What do we do when we have a database connection problem

# tempfail - Return temporary failure

# pass - Return success

bypass_mode=tempfail

# How many seconds before we retry a DB connection

bypass_timeout=30

# Access Control module

[AccessControl]

enable=1

# Greylisting module

[Greylisting]

enable=1

# CheckHelo module

[CheckHelo]

enable=1

# CheckSPF module

[CheckSPF]

enable=1

# Quotas module

[Quotas]

enable=1



Последнее исправление: marip68 (всего исправлений: 3)

Ответ на: комментарий от DALDON

apparmor, selinux у меня не установлены, самый обычный Debian.

marip68
() автор топика

chown root:root /var/run/cluebringer
chmod 770 /var/run/cluebringer

оно таки под рутом работает?
если 777 на этот каталог дать - работает?
на будущее - оформляй конфиги в разметке lorcode.

Komintern ★★★★★
()
Ответ на: комментарий от Komintern

Заработало.

Автоматом создался юзер cluebringer в группе cluebringer Сделала следующее: passwd cluebringer (сменила пароль) в файле /etc/cluebringer написала user=cluebringer group=cluebringer

chown cluebringer:cluebringer /var/run/cluebringer chmod a+wxr /var/run/cluebringer

изначально owner /var/run/cluebringer был cluebringer:www-data

Всем спасибо!

marip68
() автор топика
Вы не можете добавлять комментарии в эту тему. Тема перемещена в архив.