微信公众号搜"智元新知"关注
微信扫一扫可直接关注哦!

ubuntu – 从数据库中设置Postfix Dovecot

我正在尝试设置Postfix和Dovecot,后者将虚拟用户存储在 MySQL数据库中,遵循此 guide(但在这里我回顾一切,因为我在评论后修复的指南中有一些“错误”).序言:我从Ubuntu存储库安装了Postfix,Dovecot,postfix-MysqL和dovecot-MysqL.

让我们从Postfix配置开始:

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no   
readme_directory = no

myhostname = localhost
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = localhost
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailBox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all

relay_domains = *
virtual_alias_maps = proxy:MysqL:/etc/postfix/virtual_alias_maps.cf
virtual_mailBox_domains = proxy:MysqL:/etc/postfix/virtual_mailBox_domains.cf
virtual_mailBox_maps = proxy:MysqL:/etc/postfix/virtual_mailBox_maps.cf
virtual_mailBox_base = /home/vmail
virtual_mailBox_limit = 512000000
virtual_minimum_uid = 5000
virtual_transport = virtual
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
local_transport = virtual
local_recipient_maps = $virtual_mailBox_maps
transport_maps = hash:/etc/postfix/transport

smtpd_sasl_auth_enable = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = /var/run/dovecot/auth-client
smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
smtpd_relay_restrictions = permit_mynetworks,reject_unauth_destination
smtpd_sasl_security_options = noanonymous
smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/private/server.crt
smtpd_tls_key_file = /etc/ssl/private/server.key
smtpd_sasl_local_domain = $myhostname
broken_sasl_auth_clients = yes
smtpd_tls_loglevel = 1

然后我创建了用户存储电子邮件用户vmail:

groupadd -g 5000 vmail
useradd -u 5000 -g vmail -s /usr/bin/nologin -d /home/vmail -m vmail

MysqL数据库用户存储有关域和虚拟用户的信息:

CREATE DATABASE postfix_db;
USE postfix_db;
CREATE USER postfix_user@localhost IDENTIFIED BY 'password';
GRANT ALL ON postfix_db.* TO postfix_user@localhost;
FLUSH PRIVILEGES;

然后我创建了与域,转发和用户相关的表:

CREATE TABLE `domains` (
  `domain` varchar(50) NOT NULL default "",PRIMARY KEY  (`domain`),UNIQUE KEY `domain` (`domain`)
);


CREATE TABLE `forwardings` (
  `source` varchar(80) NOT NULL default "",`destination` text NOT NULL,PRIMARY KEY  (`source`)
);

CREATE TABLE `users` (
  `email` varchar(80) NOT NULL default "",`password` varchar(20) NOT NULL default "",`quota` varchar(20) NOT NULL default '20971520',`domain` varchar(255) NOT NULL default "",UNIQUE KEY `email` (`email`)
);

我在表格中添加了我的域名(正确设置了A和MX记录):

INSERT INTO `domains` VALUES ('virtualdomain.tld');

以及与该域名相关的帐户:

INSERT INTO `users` VALUES ('info@virtualdomain.tld',ENCRYPT('password'),'20971520','virtualdomain.tld');

然后我创建了一个自签名证书:

cd /etc/ssl/private/
openssl genpkey -algorithm RSA -pkeyopt rsa_keygen_bits:2048 -out server.key
chmod 400 server.key
openssl req -new -key server.key -out server.csr
openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
chmod 444 server.crt

然后我在Postfix配置中引用的文件

/etc/postfix/virtual_alias_maps.cf

user = postfix_user
password = hunter2
hosts = localhost
dbname = postfix_db
table = domains
select_field = domain
where_field = domain

/etc/postfix/virtual_mailBox_domains.cf

user = postfix_user
password = hunter2
hosts = localhost
dbname = postfix_db
table = forwardings
select_field = destination
where_field = source

/etc/postfix/virtual_mailBox_maps.cf

user = postfix_user
password = hunter2
hosts = localhost
dbname = postfix_db
table = users
select_field = concat(domain,'/',email,'/')
where_field = email

然后

touch /etc/postfix/transport
postmap /etc/postfix/transport

现在我删除认的Dovecot配置文件,将其替换为:

protocols = imap
auth_mechanisms = plain
passdb {
    driver = sql
    args = /etc/dovecot/dovecot-sql.conf
}
userdb {
    driver = sql
    args = /etc/dovecot/dovecot-sql.conf
}

service auth {
    unix_listener auth-client {
        group = postfix
        mode = 0660
        user = postfix
    }
    user = root
}

mail_home = /home/vmail/%d/%u
mail_location = maildir:~

ssl_cert = </etc/ssl/private/server.crt
ssl_key = </etc/ssl/private/server.key

我创建了/etc/dovecot/dovecot-sql.conf文件

driver = MysqL
connect = host=localhost dbname=postfix_db user=postfix_user password=hunter2
# The new name for MD5 is MD5-CRYPT so you might need to change this depending on version
default_pass_scheme = MD5-CRYPT
# Get the mailBox
user_query = SELECT '/home/vmail/%d/%u' as home,'maildir:/home/vmail/%d/%u' as mail,5000 AS uid,5000 AS gid,concat('dirsize:storage=',quota) AS quota FROM users WHERE email = '%u'
# Get the password
password_query = SELECT email as user,password,'/home/vmail/%d/%u' as userdb_home,'maildir:/home/vmail/%d/%u' as userdb_mail,5000 as  userdb_uid,5000 as userdb_gid FROM users WHERE email = '%u'
# If using client certificates for authentication,comment the above and uncomment the following
#password_query = SELECT null AS password,‘%u’ AS user

…最后重启了dovecot和postfix:

service postfix dovecot restart

问题是,当我尝试向info@virtualdomain.tld发送电子邮件时,我在日志中看到了这一点:

NOQUEUE: reject: RCPT from blablabla.com[xxx.xxx.xxx.xxx]: 451 4.3.0 <info@virtualdomain.tld>: Temporary lookup failure; from=<my@email.tld> to=<info@virtualdomain.tld> proto=ESMTP helo=<blablabla.com>

邮件错误而反弹

550 5.1.1 "Recipient address rejected: User unkNown in virtual alias table"
看起来,您的virtual_alias_maps和virtual_mailBox_domains已被交换.尝试重命名它们
mv /etc/postfix/virtual_alias_maps.cf /tmp/virtual_mailBox_domains.tmp
mv /etc/postfix/virtual_mailBox_domains.cf /etc/postfix/virtual_alias_maps.cf 
mv /tmp/virtual_mailBox_domains.tmp /etc/postfix/virtual_mailBox_domains.cf

不要忘记运行postfix reload.

原文地址:https://www.jb51.cc/ubuntu/347790.html

版权声明:本文内容由互联网用户自发贡献,该文观点与技术仅代表作者本人。本站仅提供信息存储空间服务,不拥有所有权,不承担相关法律责任。如发现本站有涉嫌侵权/违法违规的内容, 请发送邮件至 dio@foxmail.com 举报,一经查实,本站将立刻删除。

相关推荐