[Postfixbuch-users] coudn't conne to lmtp

Ringen, Dieter (ZPD Dez. 42.5 - Infrastruktur) dieter.ringen at polizei.niedersachsen.de
Di Mär 1 07:50:12 CET 2011


Guten Morgen.
Dein Problem dürfte nicht in der main.cf und master.cf liegen, sondern in der cyrus.conf und imapd.conf
Dort muß imap erst mal freigegeben werden:
cyrus.conf
In diesem Fall ist imap unverschlüsselt nur auf localhost zulässig,
imap            cmd="imapd"     listen="127.0.0.1:imap" prefork=0

In diesem Fall ist imap unverschlüsselt für alle zulässig,
imap            cmd="imapd"     listen="imap" prefork=5

Eleganter ist die Anbindung über einen lmtp Socket.
Siehe hierzu ins Buch Seite 463 ff.
Die Fehlermeldung deutet darauf hin, das der Socket nicht gefunden wird.
Ändere mal in der cyrus.conf den Pfad. Ist aber auch im Buch beschrieben.



Arne Schwenk schrieb:
> Verflixt,
> 
> gleich bei der ersten Anfrage das Wichtigste vergessen:
> 
> 
> thomasix:/home/tom # postconf -n
> alias_maps = hash:/etc/aliases
> biff = no
> canonical_maps = hash:/etc/postfix/canonical
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> content_filter = 
> daemon_directory = /usr/lib/postfix
> data_directory = /var/lib/postfix
> debug_peer_level = 2
> defer_transports = 
> delay_warning_time = 1h
> disable_dns_lookups = no
> disable_mime_output_conversion = no
> html_directory = /usr/share/doc/packages/postfix-doc/html
> inet_interfaces = all
> inet_protocols = all
> mail_owner = postfix
> mail_spool_directory = /var/mail
> mailbox_command = 
> mailbox_size_limit = 0
> mailbox_transport = cyrus
> mailq_path = /usr/bin/mailq
> manpage_directory = /usr/share/man
> masquerade_classes = envelope_sender, header_sender, header_recipient
> masquerade_domains = 
> masquerade_exceptions = root
> message_size_limit = 0
> message_strip_characters = \0
> mydestination = $myhostname,localhost.$mydomain,$mydomain
> myhostname = thomasix.kum-kiel.net
> mynetworks_style = subnet
> newaliases_path = /usr/bin/newaliases
> queue_directory = /var/spool/postfix
> readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
> relay_domains = $mydestination, hash:/etc/postfix/relay
> relayhost = mail.gmx.de
> relocated_maps = hash:/etc/postfix/relocated
> sample_directory = /usr/share/doc/packages/postfix-doc/samples
> sender_canonical_maps = hash:/etc/postfix/sender_canonical
> sendmail_path = /usr/sbin/sendmail
> setgid_group = maildrop
> smtp_enforce_tls = no
> smtp_sasl_auth_enable = yes
> smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
> smtp_sasl_security_options = 
> smtp_tls_session_cache_database = btree:/var/lib/postfix/smtpd_tls_session_cache
> smtp_tls_session_cache_timeout = 3600s
> smtp_use_tls = no
> smtpd_client_restrictions = 
> smtpd_helo_required = no
> smtpd_helo_restrictions = 
> smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
> smtpd_sasl_auth_enable = no
> smtpd_sender_restrictions = hash:/etc/postfix/access
> smtpd_use_tls = no
> strict_8bitmime = yes
> strict_rfc821_envelopes = no
> transport_maps = hash:/etc/postfix/transport
> unknown_local_recipient_reject_code = 550
> virtual_alias_domains = hash:/etc/postfix/virtual
> virtual_alias_maps = hash:/etc/postfix/virtual
> 
> 
> master.cf:
> 
> 
> #
> # Postfix master process configuration file.  For details on the format
> # of the file, see the Postfix master(5) manual page.
> #
> # ==========================================================================
> # service type  private unpriv  chroot  wakeup  maxproc command + args
> #               (yes)   (yes)   (yes)   (never) (100)
> # ==========================================================================
> smtp      inet  n       -       n       -       -       smtpd
> #amavis    unix  -       -       n       -       4       smtp
> #  -o smtp_data_done_timeout=1200
> #  -o smtp_send_xforward_command=yes
> #  -o disable_dns_lookups=yes
> #  -o max_use=20
> #submission inet n      -       n       -       -       smtpd
> #     -o smtpd_etrn_restrictions=reject
> #     -o smtpd_client_restrictions=permit_sasl_authenticated,reject
> #smtps    inet  n       -       n       -       -       smtpd -o smtpd_tls_wrappermode=yes
> #  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
> #submission   inet    n       -       n       -       -       smtpd
> #  -o smtpd_etrn_restrictions=reject
> #  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
> #628      inet  n       -       n       -       -       qmqpd
> pickup    fifo  n       -       n       60      1       pickup
> cleanup   unix  n       -       n       -       0       cleanup
> qmgr      fifo  n       -       n       300     1       qmgr
> #qmgr     fifo  n       -       n       300     1       oqmgr
> #tlsmgr    unix  -       -       n       1000?   1       tlsmgr
> rewrite   unix  -       -       n       -       -       trivial-rewrite
> bounce    unix  -       -       n       -       0       bounce
> defer     unix  -       -       n       -       0       bounce
> trace     unix  -       -       n       -       0       bounce
> verify    unix  -       -       n       -       1       verify
> flush     unix  n       -       n       1000?   0       flush
> proxymap  unix  -       -       n       -       -       proxymap
> smtp      unix  -       -       n       -       -       smtp
> # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
> relay     unix  -       -       n       -       -       smtp
> 	-o fallback_relay=
> #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
> showq     unix  n       -       n       -       -       showq
> error     unix  -       -       n       -       -       error
> discard   unix  -       -       n       -       -       discard
> local     unix  -       n       n       -       -       local
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       n       -       -       lmtp
> anvil     unix  -       -       n       -       1       anvil
> #localhost:10025 inet	n	-	n	-	-	smtpd
> #  -o content_filter=
> #  -o smtpd_delay_reject=no
> #  -o smtpd_client_restrictions=permit_mynetworks,reject
> #  -o smtpd_helo_restrictions=
> #  -o smtpd_sender_restrictions=
> #  -o smtpd_recipient_restrictions=permit_mynetworks,reject
> #  -o smtpd_data_restrictions=reject_unauth_pipelining
> #  -o smtpd_end_of_data_restrictions=
> #  -o smtpd_restriction_classes=
> #  -o mynetworks=127.0.0.0/8
> #  -o smtpd_error_sleep_time=0
> #  -o smtpd_soft_error_limit=1001
> #  -o smtpd_hard_error_limit=1000
> #  -o smtpd_client_connection_count_limit=0
> #  -o smtpd_client_connection_rate_limit=0
> #  -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_address_mappings
> #  -o local_header_rewrite_clients=
> #  -o local_recipient_maps=
> #  -o relay_recipient_maps=
> scache	  unix  -       -       n       -       1       scache
> #
> # ====================================================================
> # Interfaces to non-Postfix software. Be sure to examine the manual
> # pages of the non-Postfix software to find out what options it wants.
> #
> # Many of the following services use the Postfix pipe(8) delivery
> # agent.  See the pipe(8) man page for information about ${recipient}
> # and other message envelope options.
> # ====================================================================
> #
> # maildrop. See the Postfix MAILDROP_README file for details.
> # Also specify in main.cf: maildrop_destination_recipient_limit=1
> #
> maildrop  unix  -       n       n       -       -       pipe
>   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
> cyrus	    unix	-	      n	      n	      -	      -	      pipe
>   user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
> uucp	    unix	-	      n	      n	      -	      -	      pipe
>   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
> ifmail    unix  -       n       n       -       -       pipe
>   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
> bsmtp     unix  -       n       n       -       -       pipe
>   flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
> # do not filter locally delivered mail when USE_AMAVIS=yes
> #  (don't set content_filter=vscan in main.cf)
> #vscan     unix  -       n       n       -       10       pipe
> #  user=vscan argv=/usr/sbin/amavis ${sender} ${recipient}
> procmail  unix  -       n       n       -       -       pipe
>   flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}
> retry	  unix	-	-	n	-	-	error
> proxywrite unix	-	-	n	-	1	proxymap
> 
> 
> 
> Tut mir leid, kommt nicht wieder vor.
> 
> Beste Grüßen und Dank im Voraus
> Arne
> 
> 
> -------- Original-Nachricht --------
> Datum: Mon, 28 Feb 2011 14:05:54 +0100
> Von: "Arne Schwenk" <arne.68 at gmx.de>
> An: postfixbuch-users at listen.jpberlin.de
> Betreff: coudn\'t conne to lmtp
> 
> Guten Tag,
> 
> Ende 2010 das Postfixbuch gekauft und mich durchgekaut, war ich hocherfreut, in der ct 3-2011 einen Artikel "Aufbau eines mailservers" zu finden. Jetzt war es soweit!!
> 
> Ich versuche unter SuSE 11.3 einen mailserver mit postfix, fetchmail und cyrus einzurichten. Egal ob Schritt für Schritt händisch oder über den YAST Automatismus: immer bleibe ich an zwei Problemen hängen:
> 
> 1) ich kriege den Port 143 nicht auf. Selbst wenn ich in der Firewall den Dienst TCP 143 explizit erlauben will, zeigt mir nmap keinen port 143 an
> 
> 2) bereits vom Provider abgeholte mails lassen sich via cyrus nicht zustellen: sobald ich den transport von "direkt" auf "cyrus" umstelle ("mailbox_transport = cyrus" in der main.cf) werden die emails deferred: 
> 
> Feb 28 13:41:26 thomasix postfix/pipe[8383]: CF6361034D9: to=<ellen at kum-kiel.net>, relay=cyrus, delay=351584, delays=351584/0.01/0/0.16, dsn=4.3.0, status=deferred (temporary failure. Command output: couldn't connect to lmtpd: No such file or directory_ 421 4.3.0 deliver: couldn't connect to lmtpd_ )
> 
> Schon jetzt vielen Dank für Eure Hilfe!
> Arne.68
> 
> 

-- 
mit freundlichem Gruß

Dieter Ringen
Zentrale Polizeidirektion ( ZPD )
Dezernat 42.5.4 - IT - Infrastruktur
Tel: 0511 9695 -7653
Fax: 0511 9695697653
mailto:dieter.ringen at polizei.niedersachsen.de





Mehr Informationen über die Mailingliste Postfixbuch-users