Navigation

    Kopano
    • Register
    • Login
    • Search
    • Categories
    • Get Official Kopano Support
    • Recent
    Statement regarding the closure of the Kopano community forum and the end of the community edition

    Configure Postfix for Kopano

    Kopano Groupware Core
    2
    2
    3541
    Loading More Posts
    • Oldest to Newest
    • Newest to Oldest
    • Most Votes
    Reply
    • Reply as topic
    Log in to reply
    This topic has been deleted. Only users with topic management privileges can see it.
    • jeschero
      jeschero last edited by jeschero

      Hello,

      ich have a problem with the config of postfix for kopano.

      My Config of Postfix:

      # See /usr/share/postfix/main.cf.dist for a commented, more complete version
      # Debian specific:  Specifying a file name will cause the first
      # line of that file to be used as the name.  The Debian default
      # is /etc/mailname.
      #myorigin = /etc/mailname
      
      smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
      biff = no
      
      # appending .domain is the MUA's job.
      append_dot_mydomain = no
      
      # Uncomment the next line to generate "delayed mail" warnings
      #delay_warning_time = 4h
      
      readme_directory = no
      
      # TLS parameters
      #smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
      smtpd_tls_cert_file=/etc/letsencrypt/live/example.me/cert.pem
      #smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
      smtpd_tls_key_file=/etc/letsencrypt/live/example.me/privkey.pem
      smtpd_tls_CAfile = /etc/letsencrypt/live/example.me/chain.pem
      smtpd_use_tls=yes
      smtpd_enforce_tls = yes
      smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
      smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
      
      smtp_tls_security_level=may
      smtp_tls_cert_file=/etc/letsencrypt/live/example.me/cert.pem
      smtp_tls_key_file=/etc/letsencrypt/live/example.me/privkey.pem
      smtp_tls_CAfile = /etc/letsencrypt/live/example.me/chain.pem
      smtp_use_tls = yes
      
      smtpd_tls_dh1024_param_file = /etc/letsencrypt/live/example.me/dh_2048.pem
      #tls_high_cipherlist=EDH+CAMELLIA:EDH+aRSA:EECDH+aRSA+AESGCM:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH:+CAMELLIA256:+AES256:+CAMELLIA128:+AES128:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!DSS:!RC4:!SEED:!ECDSA:CAMELLIA256-SHA:AES256-SHA:CAMELLIA128-SHA:AES128-SHA
      tls_high_cipherlist=EDH+CAMELLIA:EDH+aRSA:EECDH+aRSA+AESGCM:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH:+CAMELLIA256:+AES256:+CAMELLIA128:+AES128:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!DSS:!RC4:!SEED:!ECDSA:CAMELLIA256-SHA:AES256-SHA:CAMELLIA128-SHA:AES128-SHA
      tls_random_source = dev:/dev/urandom
      tls_random_bytes = 128
      tls_daemon_random_bytes = 64
      tls_preempt_cipherlist = yes
      smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
      smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
      smtp_tls_protocols = !SSLv2, !SSLv3
      smtpd_tls_protocols = !SSLv2 !SSLv3
      smtpd_tls_security_level = may
      smtpd_tls_auth_only = yes
      smtpd_tls_ciphers = medium
      smtpd_tls_mandatory_ciphers = high
      smtpd_tls_eecdh_grade = strong
      
      # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
      # information on enabling SSL in the smtp client.
      
      #smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
      myhostname = example.me
      alias_maps = hash:/etc/aliases
      alias_database = hash:/etc/aliases
      myorigin = /etc/mailname
      #mydestination = www.example.me, example.me, localhost.example.me, localhost
      mydestination = $myhostname, localhost.$mydomain, $mydomain
      relayhost = 
      mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
      #mailbox_command = procmail -a "$EXTENSION"
      #mailbox_command = kopano-dagent "$USER"
      mailbox_size_limit = 0
      recipient_delimiter = +
      inet_interfaces = all
      inet_protocols = ipv4
      
      virtual_mailbox_domains = example.me
      virtual_mailbox_maps = ldap:/etc/postfix/ldap-users.cf
      virtual_alias_maps = ldap:/etc/postfix/ldap-aliases.cf
      virtual_transport = lmtp:127.0.0.1:2003
      

      Errorlog Postfix:

      Mar  5 12:02:33 hetzner-cloud postfix/master[5456]: daemon started -- version 2.11.3, configuration /etc/postfix
      Mar  5 12:03:00 hetzner-cloud postfix/smtpd[5480]: connect from mail-ua0-f173.google.com[209.85.217.173]
      Mar  5 12:03:01 hetzner-cloud postfix/trivial-rewrite[5484]: warning: do not list domain example.me in BOTH mydestination and virtual_mailbox_domains
      Mar  5 12:03:01 hetzner-cloud postfix/smtpd[5480]: NOQUEUE: reject: RCPT from mail-ua0-f173.google.com[209.85.217.173]: 550 5.1.1 <test@example.me>: Recipient address rejected: User unknown in local recipient table; from=<test@google.com> to=<test@example.me> proto=ESMTP helo=<mail-ua0-f173.google.com>
      Mar  5 12:03:01 hetzner-cloud postfix/smtpd[5480]: disconnect from mail-ua0-f173.google.com[209.85.217.173]
      

      example.me is not my really domain, i have change this.

      My second problem is:
      I can’t set “server_bind_intf = 127.0.0.1” in dagent.cfg.
      The Log:

      Sun Mar  5 10:42:10 2017: [info   ] Maximum LMTP threads set to 20
      Sun Mar  5 10:42:10 2017: [error  ] Unable to bind to interface 127.0.0.1: No such device
      Sun Mar  5 10:42:10 2017: [error  ] SO_BINDTODEVICE: No such device
      

      Thank you for your help

      PS: About a post of your Config I would be glad, maybe I find then myself my mistake.

      1 Reply Last reply Reply Quote 0
      • gladston3
        gladston3 last edited by

        Just delete $mydomain from mydestination.

        1 Reply Last reply Reply Quote 0
        • First post
          Last post