• This forum has a zero tolerance policy regarding spam. If you register here to publish advertising, your user account will be deleted without further questions.

EMail empfang

Kiwie

Member
Hallo liebe Community,
Ich habe folgendes Problem und zwar kann ich über Confixx Mails verschicken, aber keine empfangen...

mail.log:
Code:
Mar 24 18:30:02 server01 postfix/pickup[4019]: 89CEF90FB5: uid=33 from=<www-data>
Mar 24 18:30:02 server01 postfix/cleanup[4507]: 89CEF90FB5: message-id=<20130324173002.89CEF90FB5@server01.clubarea.fm>
Mar 24 18:30:02 server01 postfix/qmgr[3051]: 89CEF90FB5: from=<www-data@server01.clubarea.fm>, size=1293, nrcpt=1 (queue active)
Mar 24 18:30:02 server01 spamd[3006]: spamd: connection from localhost [127.0.0.1] at port 48293
Mar 24 18:30:02 server01 spamd[3006]: spamd: creating default_prefs: /var/www/.spamassassin/user_prefs
Mar 24 18:30:02 server01 spamd[3006]: config: cannot create user preferences file /var/www/.spamassassin/user_prefs: No such file or directory
Mar 24 18:30:02 server01 spamd[3006]: spamd: failed to create readable default_prefs: /var/www/.spamassassin/user_prefs
Mar 24 18:30:02 server01 spamd[3006]: spamd: processing message <20130324173002.89CEF90FB5@server01.clubarea.fm> for www-data:1000
Mar 24 18:30:02 server01 spamd[3006]: plugin: eval failed: bayes: (in learn) locker: safe_lock: cannot create tmp lockfile /var/www/.spamassassin/bayes.lock.server01.c$
Mar 24 18:30:02 server01 spamd[3006]: spamd: clean message (-0.0/5.0) for www-data:1000 in 0.1 seconds, 1447 bytes.
Mar 24 18:30:02 server01 spamd[3006]: spamd: result: . 0 - NO_RELAYS scantime=0.1,size=1447,user=www-data,uid=1000,required_score=5.0,rhost=localhost,raddr=127.0.0.1,r$
Mar 24 18:30:02 server01 postfix/local[4509]: 89CEF90FB5: to=<www-data@server01.clubarea.fm>, orig_to=<www-data>, relay=local, delay=0.11, delays=0.02/0.01/0/0.09, dsn$
Mar 24 18:30:02 server01 postfix/qmgr[3051]: 89CEF90FB5: removed
Mar 24 18:30:02 server01 spamd[3005]: prefork: child states: II

mail.warn
Code:
Mar 24 18:30:02 server01 spamd[3006]: config: cannot create user preferences file /var/www/.spamassassin/user_prefs: No such file or directory
Mar 24 18:30:02 server01 spamd[3006]: plugin: eval failed: bayes: (in learn) locker: safe_lock: cannot create tmp lockfile /var/www/.spamassassin/bayes.lock.server01.c$

mail.err
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd -o content_filter=spamassassin
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       -       -       -       smtpd -o content_filter=spamassassin
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}


spamassassin unix - n n - - pipe
 user=spamc argv=/usr/bin/spamc -f -e
 /usr/sbin/sendmail -oi -f

main.cf
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = server01.clubarea.fm
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = myorigin, server01.clubarea.fm, localhost.clubarea.fm, , localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
smtpd_sasl_auth_enable = yes
smtpd_helo_required = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myorigin
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination, reject_unknown_sender_domain, check_policy_service inet:127.0.0.1:12525, permit_sasl_authe$
smtpd_sender_restrictions = permit_mynetworks, permit_tls_clientcerts, reject_unknown_sender_domain, reject_non_fqdn_sender, reject_unauth_pipelining, permit_sasl_auth$
home_mailbox = Maildir/

### PARALLELS CONFIXX POSTFIX ENTRY ###

virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains

### /PARALLELS CONFIXX POSTFIX ENTRY ###
 
Hallo,

meinst du mit Confixx den Webmailer? Welche Fehlermeldung erhältst du beim Empfang? Die Log ausgabe zeigt ja nur das Versenden zu einem lokalen Postfach. Sind die DNS Einstellungen korrekt? Besteht das Problem auch beim POP3 Postfach?

Gruß
Nero
 
DNS einträge sind alle auf dem Server gesetzt,
und eine Fehlermeldung bekomme ich keine ausgegeben...
 
Code:
Mar 24 18:30:02 server01 spamd[3006]: config: cannot create user preferences file /var/www/.spamassassin/user_prefs: No such file or directory

Was genau verstehst du daran nicht?
 
Code:
Mar 24 21:41:50 server01 postfix/smtpd[6319]: connect from mout.gmx.net[212.227.17.21]
Mar 24 21:41:50 server01 postfix/policyd-weight[3085]: weighted check:  NOT_IN_SBL_XBL_SPAMHAUS=-1.5 NOT_IN_SPAMCOP=-1.5 NOT_IN_BL_NJABL=-1.5 CL_IP_EQ_HELO_IP=-2 (chec$
Mar 24 21:41:50 server01 postfix/policyd-weight[3085]: decided action=PREPEND X-policyd-weight:  NOT_IN_SBL_XBL_SPAMHAUS=-1.5 NOT_IN_SPAMCOP=-1.5 NOT_IN_BL_NJABL=-1.5 $
Mar 24 21:41:50 server01 postgrey[1453]: action=pass, reason=triplet found, client_name=mout.gmx.net, client_address=212.227.17.21, sender=j-o.sondermann@gmx.de, recip$
Mar 24 21:41:50 server01 postfix/smtpd[6319]: B303B90FB5: client=mout.gmx.net[212.227.17.21]
Mar 24 21:41:50 server01 postfix/cleanup[6323]: B303B90FB5: message-id=<514F6505.000001.06552@CLUBAREA>
Mar 24 21:41:50 server01 postfix/qmgr[6124]: B303B90FB5: from=<j-o.sondermann@gmx.de>, size=59254, nrcpt=1 (queue active)
Mar 24 21:41:50 server01 spamd[6144]: spamd: connection from localhost [127.0.0.1] at port 48487
Mar 24 21:41:50 server01 postfix/smtpd[6319]: disconnect from mout.gmx.net[212.227.17.21]
Mar 24 21:41:50 server01 spamd[6144]: spamd: processing message <514F6505.000001.06552@CLUBAREA> for spamc:1000
Mar 24 21:41:51 server01 spamd[6144]: spamd: clean message (1.6/5.0) for spamc:1000 in 1.1 seconds, 58372 bytes.
Mar 24 21:41:51 server01 spamd[6144]: spamd: result: . 1 - EXTRA_MPART_TYPE,FREEMAIL_FROM,HTML_MESSAGE,RCVD_IN_DNSWL_NONE,RCVD_IN_SORBS_WEB scantime=1.1,size=58372,use$
Mar 24 21:41:51 server01 postfix/sendmail[6325]: fatal: usage: sendmail [options]
Mar 24 21:41:51 server01 postfix/pipe[6324]: B303B90FB5: to=<web1p1@server01.clubarea.fm>, orig_to=<info@clubarea.fm>, relay=spamassassin, delay=1.4, delays=0.28/0/0/1$
Mar 24 21:41:51 server01 spamd[6143]: prefork: child states: II

Das habe ich jetzt in den Logs.. Also die Mail ist schon mal da aber wird immer noch nicht angezeigt bzw. dieser fehler ist da...

Code:
Mar 24 21:41:51 server01 postfix/sendmail[6325]: fatal: usage: sendmail [options]
 
Laut deiner Konfig benutzt du procmail

Code:
mailbox_command = procmail

Was steht in deiner Procmail-Konfig?
 
Code:
  GNU nano 2.2.4                                           File: procmailrc

MAILDIR=$HOME/Maildir
DEFAULT=$MAILDIR/
DROPPRIVS=yes

:0fw: spamc.lock
* < 512000
| spamc

:0
* ^^rom[ ]
{
 LOG="*** Dropped F off From_ header! Fixing up. "
 :0 fhw
 | sed -e '1s/^/F/'
}
 
Back
Top