Aller au contenu

probleme avec postfix/mysql/maildrop/courier-imap


cell47

Messages recommandés

salut a tous. voila j'ai un probleme lorsque j'envois un mail avec user virtuel.Je suis sur freebsd 5.4 et j'utilise postfix-2.1.5_1,1 , maildrop-1.8.0_3 , courier-authlib-0.56 , courier-authlib-mysql-0.56 and courier-imap-4.0.3,1 .

Quand j'envois un mail avec l'user virtuel , j'ai ca dans les logs de postfix :

Jul 15 19:47:26 linux-win amavis[697]: (00697-02) Passed CLEAN, LOCAL

[127.0.0.1] [127.0.0.1] <flob2009@mail.linux-win.org> ->

<flob2009@mail.linux-win.org>, Message-ID:

<62763.192.168.1.2.1121449641.squirrel@192.168.1.2>, mail_id: 9dPZGXRZz46w,

Hits: -0.556, 4434 ms

Jul 15 19:47:26 linux-win postfix/lmtp[1745]: 907395C89:

to=<flob2009@mail.linux-win.org>, relay=127.0.0.1[127.0.0.1], delay=5,

status=sent (250 2.6.0 Ok, id=00697-02, from MTA([127.0.0.1]:10025): 250 Ok:

queued as 05A765C8F)

Jul 15 19:47:26 linux-win postfix/qmgr[1732]: 907395C89: removed

Jul 15 19:47:26 linux-win postfix/pipe[1752]: 05A765C8F:

to=<flob2009@mail.linux-win.org>, relay=maildrop, delay=0, status=bounced

(user unknown. Command output: ERR: authdaemon: s_connect() failed:

Permission denied Invalid user specified. )

Jul 15 19:47:26 linux-win postfix/cleanup[1744]: 2B05D5C94:

message-id=<20050715174726.2B05D5C94@linux-win.org>

Jul 15 19:47:26 linux-win postfix/qmgr[1732]: 2B05D5C94: from=<>, size=3124,

nrcpt=1 (queue active)

Jul 15 19:47:26 linux-win postfix/cleanup[1744]: 2CE095C95:

message-id=<20050715174726.2CE095C95@linux-win.org>

Jul 15 19:47:26 linux-win postfix/pipe[1752]: 2B05D5C94:

to=<flob2009@mail.linux-win.org>, relay=maildrop, delay=0, status=bounced

(user unknown. Command output: ERR: authdaemon: s_connect() failed:

Permission denied Invalid user specified. )

Voici mon fichier main.cf :

command_directory = /usr/local/sbin

daemon_directory = /usr/local/libexec/postfix

smtpd_banner = $myhostname ESMTP $mail_name $mail_version (FreeBSD)

setgid_group = maildrop

biff = no

masquerade_domains = mail.linux-win.org linux-win.org

masquerade_exceptions = root

# appending .domain is the MUA's job.

append_dot_mydomain = yes

myhostname = linux-win.org

mydestination = $myhostname

alias_maps = hash:/usr/local/etc/postfix/aliases

alias_database = hash:/usr/local/etc/postfix/aliases

home_mailbox = Maildir/

mail_spool_directory = /var/mail

local_destination_concurrency_limit= 1

default_destination_concurrency_limit = 1

smtpd_recipient_limit = 50

notify_classes=bounce,resource,software,policy

relayhost =

relay_domains =

mynetworks = 192.168.1.0/32, 192.168.3.0/32, 127.0.0.0/8

mailbox_command = /usr/local/bin/procmail

mailbox_size_limit = 0

mailq_path = /usr/local/bin/mailq

message_size_limit = 10000000

recipient_delimiter = +

smtpd_helo_required = yes

smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,

reject_unauth_pipelining,reject_unauth_destination,reject_invalid_hostname,reject_unknown_recipient_domain

smtpd_sender_restrictions = hash:/usr/local/etc/postfix/access,

reject_unknown_sender_domain,

reject_invalid_hostname

header_checks = regexp:/usr/local/etc/postfix/header_checks

strict_rfc821_envelopes = yes

unknown_address_reject_code = 554

unknown_client_reject_code = 554

unknown_hostname_reject_code = 554

readme_directory = no

sample_directory = /usr/local/etc/postfix

sendmail_path = /usr/local/sbin/sendmail

manpage_directory = /usr/local/man

newaliases_path = /usr/local/bin/newaliases

queue_directory = /var/spool/postfix

mail_owner = postfix

unknown_local_recipient_reject_code = 450

virtual_alias_maps = mysql:/usr/local/etc/postfix/mysql_virtual_alias_maps.cf

virtual_gid_maps = static:125

virtual_mailbox_base = /home/vmail

virtual_mailbox_domains = mysql:/usr/local/etc/postfix/mysql_virtual_domains_maps.cf

virtual_mailbox_maps = mysql:/usr/local/etc/postfix/mysql_virtual_mailbox_maps.cf

virtual_mailbox_limit = 51200000

virtual_minimum_uid = 125

virtual_transport = maildrop

virtual_uid_maps = static:125

content_filter = smtp-amavis:[127.0.0.1]:10024

Le fichier authmysqlrc de courier-autlib et de courier-imap :

MYSQL_CRYPT_PWFIELD password

MYSQL_DATABASE postfix

MYSQL_GID_FIELD '125'

MYSQL_HOME_FIELD '/home/vmail'

MYSQL_LOGIN_FIELD username

MYSQL_MAILDIR_FIELD maildir

MYSQL_NAME_FIELD name

MYSQL_OPT 0

MYSQL_PASSWORD ******

MYSQL_SERVER localhost

MYSQL_UID_FIELD '125'

MYSQL_USERNAME postfix

MYSQL_USER_TABLE mailbox

et j'ai ajoute un domaine virtuel "mail.linux-win.org" ainsi qu'un user virtuel avec phpmyadmin.Dans la table "mailbox" , j'ai ca :

username flob2009@mail.linux-win.org

password *********

name Mailbox User

maildir flob2009@mail.linux-win.org/Maildir/

quota 0

etc...

Avec maildrop , j'ai ca :

# maildrop -V 9 -d flob2009@mail.linux-win.org

maildrop: authlib: groupid=125

maildrop: authlib: userid=125

maildrop: authlib: logname=flob2009@mail.linux-win.org, home=/home/vmail, mail=flob2009@mail.linux-win.org/Maildir/

maildrop: Changing to /home/vmail

Est-ce que quelqu'un voit pourquoi il me met "Command output: ERR: authdaemon: s_connect() failed: Permission denied Invalid user specified. )" ? De plus , il y a quelque chose que je comprends pas trop , c'est quand je me logues avec l'user virtuel , je dois utiliser comme login flob2009@mail.linux-win.org et non flob2009 et je trouve ca bizarre.

Lien vers le commentaire
Partager sur d’autres sites

heu, tu as mis une protection sur ton postfix pour éviter que ton serveur serve de relay, si j'ai bien compris ton fichier de config.

smtpd_sender_restrictions = hash:/usr/local/etc/postfix/access,

reject_unknown_sender_domain,

reject_invalid_hostname

le problem doit venir du

reject_unknown_sender_domain

peut etre, si il ne connait pas le domain de celui qui envoie il le rejette .. ( normal )

dis moi, tu as trouvé un tuto pour faire cette installation ???? ( je suis interesse si c'est le cas --> MP)

Lien vers le commentaire
Partager sur d’autres sites

Archivé

Ce sujet est désormais archivé et ne peut plus recevoir de nouvelles réponses.

×
×
  • Créer...