Le 25/10/2011 21:06, Jack Fredrikson a écrit :
> Here is a problem that many postfix users have had that has apparently never 
> been resolved! I appeal to you for your help.

Welcome to the postfix mailing liFt...

If you have a problem, please follow the directions you received when
you subscribed. In particular, read
        http://www.postfix.org/DEBUG_README.html#mail

do not try to help us. describe YOUR problem. and show FULL logs. and do
not show logs of other people.

Believe it or not, the only "apparently never been resolved" thing is
that which my mother told me not to talk about. (for those who
understand french, I am ref'ing the fabulous Brassens song ;-)


> I have been googling this for a very long time now. Here is my problem
> 
> 
> Oct 25 10:49:18 myserver postfix/pipe[3712]: 0423257901AB: to=<f...@bar.com>, 
> relay=dovecot, delay=109318, delays=109318/0.14/0/0.1, dsn=4.3.0, 
> status=deferred (temporary failure
> 
> Look at this comment I found while googling:
> http://blog.absolutedisaster.co.uk/osticket-plesk-9-postfix-pipe-mail-to-a-progr
> From the maillog:
>     1.    Oct  1 14:10:39 serverXXX-XX pipe[9594]: fatal: pipe_command: 
> execvp /var/www/vhosts/{domain}.com/subdomains/support/httpdocs/api/pipe.php: 
> Permission denied  
>     2.    Oct  1 14:10:39 serverXXX-XX postfix/pipe[9088]: EF2541117B5: 
> to=<support@{domain}.com>, relay=pipeSupportEmails, delay=3.5, 
> delays=3.4/0/0/0.02, dsn=4.3.0, status=deferred (temporary failure. Command 
> output: pipe: fatal: pipe_command: execvp 
> /var/www/vhosts/{domain}.com/subdomains/support/httpdocs/api/pipe.php: 
> Permission denied )  
> 
> This is not an uncommon error, but none of the suggested solutions I have 
> found online yet resolve it. I will update when I have more idea.
It would 
> seem (perhaps obviously) to just be a matter of setting the permissions 
> correctly, but I've clearly not worked out just how they should be set.[
> 


> 
> 
> So, you see, it's a major problem that nobody has bothered to fix!! Please 
> help me fix this now!!
> 
> It's been a week that I've been working day and night to get this fixed.
> 
> I forgot to add this information:
> 
> [root]# doveconf -n
> auth_mechanisms = plain login
> first_valid_gid = 12
> first_valid_uid = 86
> mail_location = maildir:/var/vmail/%d/%u
> passdb {
>   args = /usr/local/etc/dovecot/sql.conf
>   driver = sql
> }
> plugin {
>   quota = maildir:storage=10240:messages=1000
>   trash = /usr/local/etc/dovecot/trash.conf
> }
> protocols = imap pop3
> service auth {
>   unix_listener auth-userdb {
>     group = postfix
>     mode = 0660
>     user = postfix
>   }
>   user = root
> }
> ssl_cert = </etc/pki/tls/certs/mail.myserver.com.cert
> ssl_cipher_list = ALL:!LOW:!SSLv2
> ssl_key = </etc/pki/tls/private/mail.myserver.com.key
> ssl_key_password = passwd
> userdb {
>   args = /usr/local/etc/dovecot/sql.conf
>   driver = sql
> }
> protocol imap {
>   mail_plugins = quota imap_quota
> }
> protocol pop3 {
>   mail_plugins = quota
>   pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
> }
> protocol lda {
>   hostname = myserver.com
>   info_log_path = /var/log/dovecot-deliver.log
>   log_path = /var/log/dovecot-deliver.log
>   mail_plugins = quota
>   postmaster_address = postmas...@creative.vi
>   sendmail_path = /usr/sbin/sendmail.postfix
> }
> 
> [root] # vi main.cf
> queue_directory = /var/spool/postfix
> myorigin = $mydomain
> command_directory = /usr/sbin
> daemon_directory = /usr/libexec/postfix
> mail_owner = postfix
> inet_interfaces = all
> unknown_local_recipient_reject_code = 550
> debug_peer_list =
> sendmail_path = /usr/sbin/sendmail.postfix
> newaliases_path = /usr/bin/newaliases
> mailq_path = /usr/bin/mailq
> setgid_group = postdrop
> html_directory = no
> manpage_directory = /usr/local/man
> sample_directory = /etc/postfix
> readme_directory = no
> mydomain = myserver.com
> mydestination =
>         $mydomain,
>         $myhostname,
>         localhost.$mydomain
> mail_spool_directory = /var/spool/mail
> home_mailbox = Mailbox
> disable_vrfy_command = yes
> show_user_unknown_table_name = no
> 
> 
> data_directory = /var/lib/postfix
> # --------------- local settings ------------------
> myhostname                      = myserver.com
> inet_interfaces                 = localhost, $myhostname
> mynetworks                      = $config_directory/mynetworks
> #mydestination                   = localhost.$mydomain, localhost, $myhostname
> #uncomment if you need relay_domains... do not list domains in both relay and 
> virtual
> relay_domains                   = 
> proxy:mysql:$config_directory/mysql_relay_domains_maps.cf
> # ---------------------- VIRTUAL DOMAINS START ----------------------
> virtual_mailbox_base            = /var/vmail
> virtual_mailbox_domains         = 
> proxy:mysql:$config_directory/mysql_virtual_domains_maps.cf
> virtual_mailbox_maps            = 
> proxy:mysql:$config_directory/mysql_virtual_mailbox_maps.cf
> virtual_alias_maps              = 
> proxy:mysql:$config_directory/mysql_virtual_alias_maps.cf
> virtual_mailbox_limit_maps      = 
> proxy:mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
> virtual_minimum_uid             = 89
> virtual_uid_maps                = static:89
> virtual_gid_maps                = static:89
> virtual_transport               = dovecot
> dovecot_destination_recipient_limit = 1
> # ---------------------- VIRTUAL DOMAINS END ----------------------
> # ---------------------- SASL PART START ----------------------
> smtpd_sasl_auth_enable          = yes
> smtpd_recipient_restrictions = permit_mynetworks,
>   permit_sasl_authenticated, reject_unauth_destination
> smtpd_sasl_security_options     = noanonymous
> broken_sasl_auth_clients        = yes
> smtpd_sasl_type                 = dovecot
> smtpd_sasl_path = /var/spool/postfix/private/auth
> smtpd_sasl_application_name = smtpd
> # ---------------------- SASL PART END ----------------------
> smtpd_soft_error_limit = 10
> smtpd_hard_error_limit = 20
> smtpd_helo_required             = yes
> disable_vrfy_command            = yes
> non_fqdn_reject_code            = 504
> invalid_hostname_reject_code    = 450
> maps_rbl_reject_code            = 554
> alias_maps = hash:/etc/aliases
> reject_unknown_client           = false
> reject_unknown_hostname         = false
> mailbox_command = /usr/local/libexec/dovecot/deliver -f "$SENDER" -a 
> "$RECIPIENT"
> 
> 
> [root] # vi master.cf
> smtp      inet  n       -       n       -       -       smtpd
> submission inet n - - - - smtpd -D
>   -o smtpd_tls_security_level=encrypt
>   -o smtpd_sasl_auth_enable=yes
>   -o smtpd_sasl_type=dovecot
>   -o smtpd_sasl_path=private/auth
>   -o smtpd_sasl_security_options=noanonymous
>   -o smtpd_sasl_local_domain=$myhostname
>   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
>   -o smtpd_sender_login_maps=hash:/etc/postfix/virtual
>   -o smtpd_sender_restrictions=reject_sender_login_mismatch
>   -o 
> smtpd_recipient_restrictions=reject_unknown_recipient_domain,reject_non_fqdn_recipient,permit_sasl_authenticated,reject
> amavisfeed unix    -       -       n        -      2     lmtp
>     -o lmtp_data_done_timeout=1200
>     -o lmtp_send_xforward_command=yes
>     -o disable_dns_lookups=yes
>     -o max_use=20
> 587     inet    n       -       n       -       -       smtpd
> pickup    fifo  n       -       n       60      1       pickup
> cleanup   unix  n       -       n       -       0       cleanup
> qmgr      fifo  n       -       n       300     1       qmgr
> tlsmgr    unix  -       -       n       1000?   1       tlsmgr
> rewrite   unix  -       -       n       -       -       trivial-rewrite
> bounce    unix  -       -       n       -       0       bounce
> defer     unix  -       -       n       -       0       bounce
> trace     unix  -       -       n       -       0       bounce
> verify    unix  -       -       n       -       1       verify
> flush     unix  n       -       n       1000?   0       flush
> proxymap  unix  -       -       n       -       -       proxymap
> smtp      unix  -       -       n       -       -       smtp
> relay     unix  -       -       n       -       -       smtp
>         -o fallback_relay=
> showq     unix  n       -       n       -       -       showq
> error     unix  -       -       n       -       -       error
> discard   unix  -       -       n       -       -       discard
> local     unix  -       n       n       -       -       local
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       n       -       -       lmtp
> anvil     unix  -       -       n       -       1       anvil
> scache    unix  -       -       n       -       1       scache
> maildrop  unix  -       n       n       -       -       pipe
>   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
> uucp      unix  -       n       n       -       -       pipe
>   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
> ($recipient)
> ifmail    unix  -       n       n       -       -       pipe
>   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
> bsmtp     unix  -       n       n       -       -       pipe
>   flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
> retry     unix  -       -       n       -       -       error
> proxywrite unix -       -       n       -       1       proxymap
> dovecot   unix  -       n       n       -       -       pipe
>   flags=DRhu user=dovecot argv=/usr/local/libexec/dovecot/dovecot-lda -f 
> ${sender} ${recipient}
> spamfilter unix - n n - - pipe
>   flags=Rq user=spamfilter argv=/usr/local/bin/spamfilter -f ${sender} -- 
> ${recipient}
> 
> 
> TIA,
> Jack

Reply via email to