ubuntuusers.de

fetchmail zu postfix

Status: Gelöst | Ubuntu-Version: Server 10.04 (Lucid Lynx)
Antworten |

little_noob

Anmeldungsdatum:
16. Februar 2007

Beiträge: 159

Hi,

komme gerade nicht klar mit den Einstellungen was postfix angeht.

Ich hole die Mails per fetchmail vom Server ab, dieser will dann an postfix uebergeben, der lehnt aber ab.

Log:

May 25 20:20:40 mehlbox fetchmail[1976]: terminated with signal 15
May 25 20:20:41 mehlbox fetchmail[2097]: starting fetchmail 6.3.9-rc2 daemon
May 25 20:20:41 mehlbox fetchmail[2097]: 2 messages (1 seen) for test@mydomain.de at mailserver.external.de.
May 25 20:20:41 mehlbox fetchmail[2097]: reading message test@mydomain.de@mailserver.external.de:2 of 2 (672 header octets) (log message incomplete)
May 25 20:20:41 mehlbox fetchmail[2097]: connection to localhost:smtp [::1/25] failed: Connection refused.
May 25 20:20:42 mehlbox postfix/smtpd[2099]: connect from localhost[127.0.0.1]
May 25 20:20:42 mehlbox postfix/smtpd[2099]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 550 5.1.1 <test@mydomain.de>: Recipient address rejected: mydomain.de; from=<postmaster@mydomain.de> to=<test@mydomain.de> proto=ESMTP helo=<mehlbox.workgroup.local>
May 25 20:20:42 mehlbox fetchmail[2097]: SMTP error: 550 5.1.1 <test@mydomain.de>: Recipient address rejected: mydomain.de
May 25 20:20:42 mehlbox fetchmail[2097]: connection to localhost:smtp [::1/25] failed: Connection refused.
May 25 20:20:42 mehlbox fetchmail[2097]: can't even send to postmaster@mydomain.de!
May 25 20:20:42 mehlbox fetchmail[2097]:  not flushed
May 25 20:20:42 mehlbox postfix/smtpd[2099]: disconnect from localhost[127.0.0.1]
May 25 20:20:42 mehlbox fetchmail[2097]: sleeping at Fr 25 Mai 2012 20:20:42 CEST for 300 seconds

postconf -n habe ich:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, ldap:/etc/postfix/ldap-aliases.cf
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
default_transport = error
home_mailbox = Maildir/
inet_interfaces = loopback-only
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
mydestination = mehlbox.workgroup.local, localhost.workgroup.local, localhost
myhostname = mehlbox.workgroup.local
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 192.168.0.0/24
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
relay_transport = error
relayhost =
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes

bei Dovecot kann ich mich einloggen, Ordner anlegen usw.

Danke schonmal fuer die Hilfe.

little_noob

Edit: sorry, falsche log Ausgabe gepostet. Nun sollte es passen 😉

TheDarkRose

Avatar von TheDarkRose

Anmeldungsdatum:
28. Juli 2010

Beiträge: 3459

mydomain.de in mydestination einfügen

little_noob

(Themenstarter)

Anmeldungsdatum:
16. Februar 2007

Beiträge: 159

Hi,

danke bei mir haperts wohl immer nur an Kleinigkeiten ^^

Also postfix nimmt nun die Mails an aber weiss nicht wohin damit...

Ich habe die kpl. Konfiguration von Dovecot und Postfix neu aufgesetzt.

Stecke aber nun hier fest:

May 26 15:10:31 mehlbox fetchmail[1348]: terminated with signal 15
May 26 15:10:32 mehlbox fetchmail[1488]: starting fetchmail 6.3.9-rc2 daemon
May 26 15:10:33 mehlbox fetchmail[1488]: 1 message for test@mydomain.de at mailserver.external.de (17551 octets).
May 26 15:10:33 mehlbox fetchmail[1488]: reading message test@mydomain.de@mailserver.externalh.de:1 of 1 (17551 octets) (log message incomplete)
May 26 15:10:33 mehlbox fetchmail[1488]: connection to localhost:smtp [::1/25] failed: Connection refused.
May 26 15:10:33 mehlbox postfix/smtpd[1490]: connect from localhost[127.0.0.1]
May 26 15:10:33 mehlbox postfix/smtpd[1490]: 674C240200: client=localhost[127.0.0.1]
May 26 15:10:33 mehlbox postfix/cleanup[1494]: warning: 674C240200: multi-valued canonical_maps entry for postmaster@mydomain.de
May 26 15:10:33 mehlbox postfix/cleanup[1494]: 674C240200: message-id=<4FC0D642.2060506@mydomain.de>
May 26 15:10:33 mehlbox postfix/cleanup[1494]: warning: 674C240200: multi-valued canonical_maps entry for postmaster@mydomain.de
May 26 15:10:33 mehlbox postfix/qmgr[1470]: 674C240200: from=<postmaster@mydomain.de>, size=17918, nrcpt=1 (queue active)
May 26 15:10:33 mehlbox fetchmail[1488]:  flushed
May 26 15:10:33 mehlbox postfix/error[1495]: 674C240200: to=<test@mydomain.de>, relay=none, delay=0.24, delays=0.21/0.02/0/0.01, dsn=5.0.0, status=bounced (User unknown in virtual alias table)
May 26 15:10:33 mehlbox postfix/cleanup[1494]: warning: A0B3340213: multi-valued canonical_maps entry for postmaster@mydomain.de
May 26 15:10:33 mehlbox postfix/cleanup[1494]: warning: A0B3340213: multi-valued canonical_maps entry for postmaster@mydomain.de
May 26 15:10:33 mehlbox postfix/cleanup[1494]: A0B3340213: message-id=<20120526131033.A0B3340213@mehlbox.workgroup.local>
May 26 15:10:33 mehlbox postfix/qmgr[1470]: A0B3340213: from=<>, size=19933, nrcpt=1 (queue active)
May 26 15:10:33 mehlbox postfix/bounce[1496]: 674C240200: sender non-delivery notification: A0B3340213
May 26 15:10:33 mehlbox postfix/qmgr[1470]: 674C240200: removed
May 26 15:10:33 mehlbox postfix/error[1495]: A0B3340213: to=<postmaster@mydomain.de>, relay=none, delay=0.01, delays=0.01/0/0/0, dsn=5.0.0, status=bounced (User unknown in virtual alias table)
May 26 15:10:33 mehlbox postfix/qmgr[1470]: A0B3340213: removed
May 26 15:10:33 mehlbox postfix/smtpd[1490]: disconnect from localhost[127.0.0.1]
May 26 15:10:33 mehlbox fetchmail[1488]: sleeping at Sa 26 Mai 2012 15:10:33 CEST for 300 seconds

Der Benutzer is wohl nicht bekannt.

Der Test mit postmap:

postmap -q test@mydomain.de ldap:/etc/postfix/ldap-aliases.cf
test@mydomain.de

Meine Virtual Alias Table (ldap-aliases.cf) sieht so aus:

bind = yes
bind_dn = uid=postfix,ou=users,dc=workgroup,dc=local
bind_pw = 1234
version = 3
debuglevel = 0
timeout = 30

size_limit = 0
expansion_limit = 0

# Use TLS
#start_tls = yes
#tls_require_cert = yes

server_host = ldap.workgroup.local
search_base = ou=users,dc=workgroup,dc=local

scope = sub
query_filter = mail=%s
result_attribute = mail

postconf -n:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, ldap:/etc/postfix/ldap-aliases.cf
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
canonical_maps = ldap:/etc/postfix/ldap-aliases.cf
config_directory = /etc/postfix
default_transport = error
home_mailbox = Maildir/
inet_interfaces = loopback-only
mailbox_command = /usr/lib/dovecot/deliver -c /etc/dovecot/conf.d/01-dovecot-postfix.conf -n -m "${EXTENSION}"
mailbox_size_limit = 0
mydestination = mehlbox.workgroup.local, localhost.workgroup.local, localhost
myhostname = mehlbox.workgroup.local
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
relay_transport = error
relayhost =
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = ldap:/etc/postfix/ldap-aliases.cf
smtpd_sender_restrictions = reject_unknown_sender_domain
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/ssl-mail.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-mail.key
smtpd_tls_mandatory_ciphers = medium
smtpd_tls_mandatory_protocols = SSLv3, TLSv1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
virtual_alias_domains = hash:/etc/postfix/alias_domains
virtual_alias_maps = ldap:/etc/postfix/ldap-aliases.cf

dovecot -a

# 1.2.9: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32-41-server x86_64 Ubuntu 10.04.4 LTS ext4
base_dir: /var/run/dovecot
log_path:
info_log_path:
log_timestamp: %Y-%m-%d %H:%M:%S
syslog_facility: mail
protocols: imap pop3 imaps pop3s managesieve
listen: *
ssl_listen:
ssl: yes
ssl_ca_file:
ssl_cert_file: /etc/ssl/certs/ssl-mail.pem
ssl_key_file: /etc/ssl/private/ssl-mail.key
ssl_key_password:
ssl_parameters_regenerate: 168
ssl_cipher_list: ALL:!LOW:!SSLv2:ALL:!aNULL:!ADH:!eNULL:!EXP:RC4+RSA:+HIGH:+MEDIUM
ssl_cert_username_field: commonName
ssl_verify_client_cert: no
disable_plaintext_auth: yes
verbose_ssl: no
shutdown_clients: yes
nfs_check: yes
version_ignore: no
login_dir: /var/run/dovecot/login
login_executable(default): /usr/lib/dovecot/imap-login
login_executable(imap): /usr/lib/dovecot/imap-login
login_executable(pop3): /usr/lib/dovecot/pop3-login
login_executable(managesieve): /usr/lib/dovecot/managesieve-login
login_user: dovecot
login_greeting: Dovecot ready.
login_log_format_elements: user=<%u> method=%m rip=%r lip=%l %c
login_log_format: %$: %s
login_process_per_connection: yes
login_chroot: yes
login_trusted_networks:
login_process_size: 64
login_processes_count: 3
login_max_processes_count: 128
login_max_connections: 256
valid_chroot_dirs:
mail_chroot:
max_mail_processes: 512
mail_max_userip_connections: 10
verbose_proctitle: no
first_valid_uid: 8
last_valid_uid: 8
first_valid_gid: 1
last_valid_gid: 0
mail_access_groups:
mail_privileged_group: mail
mail_uid: 8
mail_gid: 8
mail_location: maildir:/var/mail/%u/Maildir
mail_cache_fields:
mail_never_cache_fields: imap.envelope
mail_cache_min_mail_count: 0
mailbox_idle_check_interval: 30
mail_debug: no
mail_full_filesystem_access: no
mail_max_keyword_length: 50
mail_save_crlf: no
mmap_disable: no
dotlock_use_excl: yes
fsync_disable: no
mail_nfs_storage: no
mail_nfs_index: no
mailbox_list_index_disable: yes
lock_method: fcntl
maildir_stat_dirs: no
maildir_copy_with_hardlinks: yes
maildir_copy_preserve_filename: no
maildir_very_dirty_syncs: no
mbox_read_locks: fcntl
mbox_write_locks: fcntl dotlock
mbox_lock_timeout: 300
mbox_dotlock_change_timeout: 120
mbox_min_index_size: 0
mbox_dirty_syncs: yes
mbox_very_dirty_syncs: no
mbox_lazy_writes: yes
dbox_rotate_size: 2048
dbox_rotate_min_size: 16
dbox_rotate_days: 1
mail_drop_priv_before_exec: no
mail_executable(default): /usr/lib/dovecot/imap
mail_executable(imap): /usr/lib/dovecot/imap
mail_executable(pop3): /usr/lib/dovecot/pop3
mail_executable(managesieve): /usr/lib/dovecot/managesieve
mail_process_size: 256
mail_plugins:
mail_plugin_dir(default): /usr/lib/dovecot/modules/imap
mail_plugin_dir(imap): /usr/lib/dovecot/modules/imap
mail_plugin_dir(pop3): /usr/lib/dovecot/modules/pop3
mail_plugin_dir(managesieve): /usr/lib/dovecot/modules/managesieve
mail_log_prefix: %Us(%u):
mail_log_max_lines_per_sec: 10
imap_max_line_length: 65536
imap_capability:
imap_client_workarounds(default): outlook-idle delay-newmail
imap_client_workarounds(imap): outlook-idle delay-newmail
imap_client_workarounds(pop3):
imap_client_workarounds(managesieve):
imap_logout_format: bytes=%i/%o
imap_id_send:
imap_id_log:
imap_idle_notify_interval: 120
pop3_no_flag_updates: no
pop3_enable_last: no
pop3_reuse_xuidl: no
pop3_save_uidl: no
pop3_lock_session: no
pop3_uidl_format: %08Xu%08Xv
pop3_client_workarounds(default):
pop3_client_workarounds(imap):
pop3_client_workarounds(pop3): outlook-no-nuls oe-ns-eoh
pop3_client_workarounds(managesieve):
pop3_logout_format: top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
dict_db_config:
dict_process_count: 1
managesieve_max_line_length: 65536
managesieve_logout_format: bytes=%i/%o
managesieve_implementation_string: dovecot
lda:
  postmaster_address: postmaster
  mail_plugins: sieve
  quota_full_tempfail: yes
  deliver_log_format: msgid=%m: %$
  rejection_reason: Your message to <%t> was automatically rejected:%n%r
auth default:
  mechanisms: plain login
  realms:
  default_realm:
  cache_size: 0
  cache_ttl: 3600
  cache_negative_ttl: 3600
  executable: /usr/lib/dovecot/dovecot-auth
  user: root
  chroot:
  username_chars: abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
  username_translation:
  username_format:
  master_user_separator:
  anonymous_username: anonymous
  krb5_keytab:
  gssapi_hostname:
  winbind_helper_path: /usr/bin/ntlm_auth
  failure_delay: 2
  verbose: no
  debug: no
  debug_passwords: no
  ssl_require_client_cert: no
  ssl_username_from_cert: no
  use_winbind: no
  count: 1
  worker_max_count: 30
  process_size: 256
  passdb:
    driver: ldap
    args: /etc/dovecot/dovecot-ldap.conf
    deny: no
    pass: no
    master: no
  userdb:
    driver: ldap
    args: /etc/dovecot/dovecot-ldap.conf
  socket:
    type: listen
    client:
      path: /var/spool/postfix/private/dovecot-auth
      mode: 432
      user: postfix
      group: postfix
plugin:
  sieve: ~/.dovecot.sieve
  sieve_dir: ~/sieve

Ich weiss leider nicht mehr weiter.

Login bei Dovecot klappt, kann dort Ordner erstellen usw.

Viele Gruesse

little_noob

xabbuh Team-Icon

Anmeldungsdatum:
25. Mai 2006

Beiträge: 6411

Warum steht mydomain.de denn jetzt nicht mehr in mydestination?

little_noob

(Themenstarter)

Anmeldungsdatum:
16. Februar 2007

Beiträge: 159

Hi,

habe das Problem geloest.

Howto: https://help.ubuntu.com/community/PostfixVirtualMailBoxClamSmtpHowto

Meine Config:

postconf -n

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
content_filter = scan:127.0.0.1:10026
home_mailbox = Maildir/
inet_interfaces = 127.0.0.1 192.168.0.205
inet_protocols = all
mailbox_size_limit = 0
message_size_limit = 0
mydestination = mule.workgroup.local, localhost.workgroup.local, localhost
myhostname = localhost
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 192.168.0.0/24
myorigin = /etc/mailname
readme_directory = no
receive_override_options = no_address_mappings
recipient_delimiter = +
relayhost = mailserver.external.de
sender_canonical_maps = hash:/etc/postfix/sender_canonical
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_password
smtp_sasl_security_options = noplaintext noanonymous
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_sasl_path = private/auth-client
smtpd_sasl_type = dovecot
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = /etc/postfix/vhosts
virtual_mailbox_limit = 0
virtual_mailbox_maps = ldap:/etc/postfix/vmaps-ldap
virtual_minimum_uid = 1000
virtual_uid_maps = static:5000

dovecot -n

# 1.2.9: /etc/dovecot/dovecot.conf
# OS: Linux 3.0.0-19-server x86_64 Ubuntu 10.04.4 LTS ext3
base_dir: /var/run/dovecot/
log_path: /var/log/dovecot
info_log_path: /var/log/dovecot.info
log_timestamp: %Y-%m-%d %H:%M:%S
ssl: required
login_dir: /var/run/dovecot/login
login_executable: /usr/lib/dovecot/imap-login
valid_chroot_dirs: /var/spool/vmail
mail_uid: 5000
mail_gid: 5000
mail_location: maildir:/home/vmail/%d/%n
mbox_write_locks: fcntl dotlock
auth default:
  verbose: yes
  passdb:
    driver: ldap
    args: /etc/dovecot/dovecot-ldap.conf
  userdb:
    driver: ldap
    args: /etc/dovecot/dovecot-ldap.conf
  socket:
    type: listen
    client:
      path: /var/spool/postfix/private/auth-client
      mode: 432
      user: postfix
      group: postfix

Meine vmaps-ldap

search_base = ou=dovecot-users,dc=workgroup,dc=local
bind_dn = uid=dovecot,ou=dovecot-users,dc=workgroup,dc=local
bind_pw = 1234
query_filter = (&(uid=%s)(!(|(mail="*|*")(mail="*:*")(mail="*/*"))))
result_format = %d/%u/
result_attribute = mail

postmap -q test@mydomain.de ldap:/etc/postfix/vmaps-ldap

mydomain.de/test/

Das funktioniert fuer das was ich haben wollte perfekt.

Viele Gruesse

little_noob

Antworten |