eMail Empfang schlägt fehl

daynight

New Member
Guten Morgen,

da ich einfach nicht weiter komme frage ich hier um Rat.

Ich benutze zurzeit Confixx mit Postfix.

Probleme gibt es beim eMail Empfang.

eMails lassen sich aber ohne Probleme versenden!

Komischerweise kommen die eMails an. Also ich erhalte keine Fehlermeldung wenn ich eine eMail an eine Adresse schicke.

Sie muss also irgendwo sein.


main.cf

Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
#smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
#smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
#smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_tls_auth_only=no
smtp_use_tls=yes
smtpd_use_tls=yes
smtp_tls_note_starttls_offer=yes
smtpd_tls_key_file=/etc/postfix/ssl/smtpd.key
smtpd_tls_cert_file=/etc/postfix/ssl/smtpd.crt
smtpd_tls_CAfile=/etc/postfix/ssl/cacert.pem
smtpd_tls_loglevel=1
smtpd_tls_received_header=yes
smtpd_tls_session_cache_timeout=3600s
tls_random_source=dev:/dev/urandom


myhostname = mail.xx.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = mail.xx.de, localhost.xx.de, localhost.localdomain, localhost
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
#mailbox_command =/usr/bin/procmail
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
#home_mailbox=Maildir/
#mailbox_command=
smtpd_sasl_local_domain=
smtpd_sasl_auth_enable=yes
smtpd_sasl_security_options=noanonymous
broken_sasl_auth_clients=yes
smtpd_sasl_authenticated_header=yes
smtpd_recipient_restrictions=permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination

### PARALLELS CONFIXX POSTFIX ENTRY ###

virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains

### /PARALLELS CONFIXX POSTFIX ENTRY ###

master.cf

Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
	-o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

smtpd.conf

Code:
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN
autotransition:true
saslauthd_path: /var/run/saslauthd/mux


/var/log/mail.warn

Code:
Apr  7 09:30:18 Debian-50-lenny-32-minimal postfix/smtpd[11854]: warning: SASL per-process initialization failed: generic failure
Apr  7 09:30:18 Debian-50-lenny-32-minimal postfix/smtpd[11854]: fatal: SASL per-process initialization failed
Apr  7 09:30:19 Debian-50-lenny-32-minimal postfix/master[10669]: warning: process /usr/lib/postfix/smtpd pid 11854 exit status 1
Apr  7 09:30:19 Debian-50-lenny-32-minimal postfix/master[10669]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling

/var/log/mail.err

Code:
Apr  7 09:30:18 Debian-50-lenny-32-minimal postfix/smtpd[11854]: fatal: SASL per-process initialization failed


Und ein Ausschnitt aus der

/var/log/mail.log

Code:
Apr  7 10:10:02 Debian-50-lenny-32-minimal postfix/pickup[13643]: 3A59B910901: uid=0 from=<root>
Apr  7 10:10:02 Debian-50-lenny-32-minimal postfix/cleanup[13803]: 3A59B910901: message-id=<20100407081002.3A59B910901@mail.xx.de>
Apr  7 10:10:02 Debian-50-lenny-32-minimal postfix/qmgr[13644]: 3A59B910901: from=<root@mail.xx.de>, size=3756, nrcpt=1 (queue active)
Apr  7 10:10:02 Debian-50-lenny-32-minimal postfix/local[13805]: 3A59B910901: to=<root@mail.xx.de>, orig_to=<root>, relay=local, delay=0.85, delays=0.84/0.01/0/0.01, dsn=2.0.0, status=sent (delivered to mailbox)
Apr  7 10:10:02 Debian-50-lenny-32-minimal postfix/qmgr[13644]: 3A59B910901: removed
Apr  7 10:14:35 Debian-50-lenny-32-minimal imapd-ssl: LOGOUT, user=xx1p1, ip=[::ffff:78.42.96.148], headers=0, body=0, rcvd=740, sent=1956, time=834, starttls=1
Apr  7 10:14:35 Debian-50-lenny-32-minimal imapd-ssl: DISCONNECTED, user=xx1p1, ip=[::ffff:78.42.96.148], headers=0, body=0, rcvd=428, sent=64, time=758, starttls=1
Apr  7 10:14:39 Debian-50-lenny-32-minimal pop3d: Connection, ip=[::ffff:78.42.96.148]
Apr  7 10:14:39 Debian-50-lenny-32-minimal pop3d: LOGIN, user=xx1p1, ip=[::ffff:78.42.96.148], port=[51112]
Apr  7 10:14:39 Debian-50-lenny-32-minimal pop3d: LOGOUT, user=xx1p1, ip=[::ffff:78.42.96.148], port=[51112], top=0, retr=0, rcvd=12, sent=39, time=0

Sind immer die gleichen. Deswegen der kleine Ausschnitt.

Ich weiß einfach nicht mehr weiter.

Denn wie gesagt. Senden kein Problem. Nur der Empfang macht Probleme :(

System:

Debian Lenny
Confixx 3.3
Postfix
 
Also ich hab mir jetzt nicht angesehen, wie weit die main.cf und master.cf Sinn machen.
Dem Log-File nach hast du ein Problem mit saslauthd.

Schon geprüft, was in der /etc/pam.d/smtp steht?

Da sollte drinne stehen:
Code:
auth required /lib/security/pam_unix_auth.so
account required /lib/security/pam_unix_acct.so
password required /lib/security/pam_unix_passwd.so
session required /lib/security/pam_unix_session.so

und gucken, ob die Dateien tatsächlich da sind.

Wichtig ist auch, dass in der /etc/default/saslauthd
Code:
START=yes
zu finden ist.

Siehe auch hier: http://huschi.net/4_111_de.html?highlight=saslauth

Vielleicht hilft es ein wenig ...
 
Last edited by a moderator:
@caroman

Danke.

Also die smtp stimmt soweit überein.

Auch die /etc/default/saslauthd stimmt.

Danke für den Link.


@aho

Was hast denn du für ein Problem?




Edit://

Also saslauth funktioniert.

0: OK "Success."

In der procmail.log steht folgendes.

Code:
procmail: [8385] Thu Apr  8 09:26:22 2010
procmail: Assigning "PATH=/home/email/xx1p1/bin:/usr/local/bin:/usr/bin:/bin"
procmail: Locking "/var/mail/xx1p1.lock"
procmail: Assigning "LASTFOLDER=/var/mail/xx1p1"
procmail: Opening "/var/mail/xx1p1"
procmail: Acquiring kernel-lock
procmail: Unlocking "/var/mail/xx1p1.lock"
procmail: Notified comsat: "xx1p1@52592:/var/mail/xx1p1"
From xx@googlemail.com  Thu Apr  8 09:26:22 2010
 Subject: Re: test
  Folder: /var/mail/xx1p1						   2022
 
Last edited by a moderator:
Also die eMails sind da.

Sie sind unter

/var/mail/xx1p1

Aber wieso kann man sie nicht abrufen?

In der confixx_main.conf steh folgendes

Code:
# location of mailspool directory
$mailSpool = '';

# type of maildrop ( /var/spool/mail/USER | HOMEDIR/Mailbox | HOMEDIR/Maildir/ )
$maildrop = 'HOMEDIR/Maildir/';

# name of Mailbox file
$mailBoxName = 'Maildir';

# location of mail users homedir
$pop_homeDir = '/home/email';
 
Manchmal sieht man eben den Wald vor lautet Bäumen nicht :)

Ich hatte in der procmailrc folgenden Eintrag vergessen.

Code:
MAILDIR=$HOME/Maildir
DEFAULT=$MAILDIR/

Nun läuft alles ohne Problem :)

Ich hoffe ich kann damit jemand helfen.
 
Back
Top