PDA

Bekijk Volledige Versie : zarafa + postfix op debian server probleem



roentje
15/05/10, 22:49
Beste mensen,

Ik heb een probleem met mijn zarafa server. Ik gebruik als smtp server postfix en het verzenden gaat goed. alleen kan ik geen mail ontvangen hij zegt dat de gebruiker niet bestaat.

Dit zijn mijn master.cf en main.cf van postfix:
master.cf

#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ================================================== ========================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ================================================== ========================
smtp inet n - - - - smtpd
#submission inet n - - - - smtpd
# -o smtpd_tls_security_level=encrypt
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticate d,reject
# -o milter_macro_daemon_name=ORIGINATING
#smtps inet n - - - - smtpd
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticate d,reject
# -o milter_macro_daemon_name=ORIGINATING
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - - - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - - - - smtp
-o smtp_fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
#
# ================================================== ==================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ================================================== ==================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
zarafa unix - n n - 10 pipe
flags= user=vmail argv=/usr/bin/zarafa-dagent ${user}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}


main.cf

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

mailbox_transport = zarafa:
zarafa_destination_recipient_limit = 1


# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = server1.spaansit.nl
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost, mijndomein.nl
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = /usr/bin/zarafa-dagent "$USER"

mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all

Weet iemand wat ik fout doe?

Rob77
16/05/10, 00:33
Wat zie je in de logging van Postfix en in die van Zarafa op het moment dat je een testmailtje stuurt ?

roentje
16/05/10, 13:10
Postfix log:


May 16 12:02:08 server1 postfix/master[2719]: daemon started -- version 2.5.5, configuration /etc/postfix
May 16 12:06:08 server1 postfix/smtpd[3279]: connect from localhost[127.0.0.1]
May 16 12:06:08 server1 postfix/smtpd[3279]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 550 5.1.1 <test1@mijndomein.nl>: Recipient address rejected: User unknown in local recipient table; from=<test1@mijndomein.nl> to=<test1@mijndomein.nl> proto=SMTP helo=<server1.mijndomein.nl>
May 16 12:06:08 server1 postfix/smtpd[3279]: disconnect from localhost[127.0.0.1]


Zarafa log:

Sun May 16 12:02:09 2010: [ 2829] Starting zarafa-spooler version 6,40,0,20343 (20343), pid 2829
Sun May 16 12:02:09 2010: [ 2829] Using SMTP server: localhost
Sun May 16 12:02:09 2010: [ 2829] Connection to Zarafa server succeeded
Sun May 16 12:06:08 2010: [ 3277] Sending e-mail for user test1, subject: '', size: 2323
Sun May 16 12:06:08 2010: [ 3277] SMTP Error:550 5.1.1 <test1@mijndomein.nl>: Recipient address rejected: User unknown in local recipient table
Sun May 16 12:06:08 2010: [ 3277] SMTP: Error while executing command 'DATA'. Response: 554 5.5.1 Error: no valid recipients
Sun May 16 12:06:08 2010: [ 3277] E-mail for user test1 could not be sent, notifying user

The-BosS
17/05/10, 00:57
Draai je postfix toevallig met mysql backend, want anders moet je in je mysql bij transport even regels toevoegen per domein die naar transport zarafa: verwijzen.