Hallo Leute,
ich habe folgendes Problem:
ich will von einem Nagios-Server (ubuntu 7.10) E-Mails an einen OpenExchange weiterleiten..
allerdings landen alles Mails nur im maildrop Verzeichnis und ich bekomme immer folgende Fehlermeldung in der mail.log
ich hoffe mir kann jemand weiterhelfen...
MFG
ben
MOD : Bitte nutzt doch für solche Ausgaben CODE Tags.
ich habe folgendes Problem:
ich will von einem Nagios-Server (ubuntu 7.10) E-Mails an einen OpenExchange weiterleiten..
allerdings landen alles Mails nur im maildrop Verzeichnis und ich bekomme immer folgende Fehlermeldung in der mail.log
Code:
############## /var/log/mail.log ###################
Feb 15 08:59:05 WBGVMNAGIOS postfix/pickup[19656]: 23C7C5FE25: uid=1001 from=<nagios>
Feb 15 08:59:05 WBGVMNAGIOS postfix/cleanup[23853]: 23C7C5FE25: message-id=<20080215075905.23C7C5FE25@wbgvmnagios.abcdomain.de>
Feb 15 08:59:05 WBGVMNAGIOS postfix/qmgr[1409]: 23C7C5FE25: from=<nagios@abcdomain.de>, size=621, nrcpt=2 (queue active)
Feb 15 08:59:05 WBGVMNAGIOS postfix/qmgr[1409]: 23C7C5FE25: to=<mueller@abcdomain.de>, relay=none, delay=0.05, delays=0.04/0.01/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Feb 15 08:59:05 WBGVMNAGIOS postfix/qmgr[1409]: 23C7C5FE25: to=<hans@abcdomain.de>, relay=none, delay=0.05, delays=0.04/0.01/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Code:
#################### main.cf ##########################
#####################################################
#all information mail goes to postmaster
soft_bounce = no
notify_classes = resource, software, policy
unknown_local_recipient_reject_code = 450
# Queue directory and chroot
queue_directory = /var/spool/postfix
# Location of the post* commands
command_directory = /usr/sbin
# Location of the postfix daemon commands
daemon_directory = /usr/lib/postfix
# Privileges
mail_owner = postfix
# FQDN of the mailserver
myhostname=wbgvmnagios.abcdomain.de
# Domain to serve
mydomain=abcdomain.de
# Domain to masquerade as
myorigin=$mydomain
# ip addresses to listen on
inet_interfaces = all
# Names to receive email for
mydestination=$mydomain $myhostname localhost localhost.$mydomain
######### to separate domains ###########
# Virt domain names to receive email for (all users here have to defined in virtual_alias_maps,
# if not they are rejected!!!)
#virtual_alias_domains = /etc/postfix/local_domains
# define all users for domains in virtual_alias_domains (if not the are rejected!!!)
#virtual_alias_maps = hash:/etc/postfix/virtual
########################################
# Internal Mailserver (IP)
internal_mail = 192.168.0.212
# ip addresses to relay emails for
mynetworks=$internal_mail, 192.168.0.0/24, 127.0.0.0/8
# show mailserver name for all
smtpd_banner = $myhostname ESMTP $mail_name
# tell the postmaster about mail problems
notify_classes = resource, software, policy
# IF a relayhost is used for the connection
# to the internet
# relayhost=[$mail.myprovider]
# how to restrict the delivery of the email
smtpd_recipient_restrictions = permit_mynetworks, check_relay_domains, reject_unauth_destination
# Aliases database
alias_database = hash:/etc/postfix/aliases
# if we have more then one domain
#virtual_maps = hash:/etc/postfix/virtual
# if we want to change the way of transport
transport_maps = hash:/etc/postfix/transport
# if dns resolution is not permanently available
# disable_dns_lookups=yes
Code:
######################## master.cf ##########################
###########################################################
# ============================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ============================================================
smtp inet n - y - - smtpd
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes
-o smtpd_enforce_tls=yes
-o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628 inet n - - - - qmqpd
pickup fifo n - y 60 1 pickup
cleanup unix n - y - 0 cleanup
qmgr fifo n y y 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
#tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - y - - trivial-rewrite
bounce unix - - y - 0 bounce
defer unix - - y - 0 bounce
#trace unix - - - - 0 bounce
#verify unix - - - - 1 verify
flush unix n - y 1000? 0 flush
#proxymap unix - - n - - proxymap
smtp unix - - y - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
#relay unix - - - - - smtp
# -o smtp_fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - y - - showq
showq unix n - y - - showq
error unix - - y - - error
#retry unix - - - - - error
#discard unix - - - - - discard
#local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
#anvil unix - - - - 1 anvil
#scache unix - - - - 1 scache
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}
#################### transport ############################
abcdomain.de smtp:192.168.0.212
########################################################
MFG
ben
MOD : Bitte nutzt doch für solche Ausgaben CODE Tags.
Last edited by a moderator: