• This forum has a zero tolerance policy regarding spam. If you register here to publish advertising, your user account will be deleted without further questions.

Mail-Empfang funktioniert nicht - Versand aber schon

smithy

New Member
Guten Tag,

ich hab soweit Confixx 3.3.9 zum Laufen gebracht blos das einzige was mich jetzt noch quält ist, dass ich keine E-mail empfangen kann in meinem Postfach von Confixx. Schicke ich jedoch eine Mail ab von Confixx zu meiner gmail.com Adresse klappt´s wunderbar. Nur das Empfangen von gmail.com Mails das einzige was ich bisher getestet habe geht nicht. Ich erhalte daraufhin immer eine Fehlermeldung von google die wie folgt lautet:

HTML:
Delivery to the following recipient failed permanently:

     info@fastnetworks.de

Technical details of permanent failure:
Google tried to deliver your message, but it was rejected by the server for the recipient domain fastnetworks.de by mx3.securemail.name. [176.28.50.132].

The error that the other server returned was:
554 5.7.1 <info@fastnetworks.de>: Relay access denied

----- Original message -----

DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
        d=gmail.com; s=20120113;
        h=mime-version:in-reply-to:references:date:message-id:subject:from:to
         :content-type;
        bh=N6r/6+eCM52W+sH//sDLt4BQVMjfGg4xLSySS6UfjF4=;
        b=WSJhHlJNbiZmlj+Y1Wl/KCXFu+n9dnlcxNw4VgnQ6mVtJqqKw1YlFcRxQ+0RxB5IMU
         XZLQKalyNqLeZOHV2xqMhH7LRJvU2HIbJ5g2SMaCeW108uNhWQ2LCUdu/QAzlTj5gMzL
         TnljaNxt0cyhILNDB6mjVjibH3b2VlW6/D8+0NiTvmm+kLQOZ4OV5WM5rKsdCRUlf90O
         jd6N397RRco7ay1Wf1CXNVQWtFyPMGN/WCC5R/vEBPcZVKogqv+GczcJiMYLAEUkRwft
         NkE3wb0zgGDTmkOW82NCRWbdglIjWFxvDy8Jfi+05mDiUYWHs2JhMz4/836vm5IKoYH7
         i6Xw==
MIME-Version: 1.0
X-Received: by 10.220.188.201 with SMTP id db9mr5219386vcb.30.1369317170112;
 Thu, 23 May 2013 06:52:50 -0700 (PDT)
Received: by 10.52.103.105 with HTTP; Thu, 23 May 2013 06:52:50 -0700 (PDT)
In-Reply-To: <20130523134954.2AE1D4E02AF8@puck279.dedicatedpanel.com>
References: <20130523134954.2AE1D4E02AF8@puck279.dedicatedpanel.com>
Date: Thu, 23 May 2013 15:52:50 +0200
Message-ID: <CAJ=+SPhjjQ+O68VAQ_-DDQX2-SDkLbL48CcAh_aMPmzMdnDSVA@mail.gmail.com>
Subject: Re: hbb
From: Amir Bazazo <amir.caviloo@gmail.com>
To: info@fastnetworks.de
Content-Type: multipart/alternative; boundary=001a11c1bda28271ac04dd62ff90

ok

Hier mal ein paar Files:

postfix/main.cf

postfix/master.cf

var/log/mail.info

var/log/mail.log

var/log/mail.warn

Der Reverse DNS Eintrag wurde ebenfalls richtig gesetzt.
Ich weis im Moment gerade nicht mehr weiter.

Über jede Hilfe bedanke ich mich schonmal recht herzlich im Vorraus!

MFG
smithy
 
Hallo
Also der postfix Dienst an sich startet ja alles keine Probleme aber die Mails kommen weiterhin nicht an.
 
Code:
May 25 23:40:02 puck279 postfix/local[12736]: warning: maildir access [COLOR="red"]problem for UID/GID=33/33: create maildir file[/COLOR] /var/www/Maildir/tmp/1369518002.P12736.puck279: [COLOR="red"]Permission denied[/COLOR]
May 25 23:40:02 puck279 postfix/local[12736]: warning: [COLOR="red"]perhaps you need to create the maildirs in advance[/COLOR]

Gibts das Dir? Sind die Rechte für User und Group passend?

Gruß Sven

Finde das übrigens ein komisches Verzeichnis für Mails. Macht das Confixx so? Ich frag Dumm da ich Confixx nicht kenne.
 
/var/www/Maildir/ ist für Mailboxen via Confixx schon mal falsch.

Vermutlich kein procmail o.ä. bzw. dieses falsch eingerichtet.
 
Ja ist von Confixx so eingestellt.
Also es hat nie ein Verzeichnis Maildir existiert.
Ich habe es nun erstellt und die Rechte gesetzt und habe die Logs gecleant. Der Fehler erscheint nicht mehr aber die Mails kommen trotzdem nicht an.

mail.warn
ist nun leer

mail.log
Code:
May 26 00:10:02 puck279 postfix/pickup[12456]: C799A1E42B07: uid=33 from=<www-data>
May 26 00:10:02 puck279 postfix/cleanup[12986]: C799A1E42B07: message-id=<20130525221002.C799A1E42B07@puck279.dedicatedpanel.com>
May 26 00:10:02 puck279 postfix/qmgr[29425]: C799A1E42B07: from=<www-data@puck279.dedicatedpanel.com>, size=1323, nrcpt=1 (queue active)
May 26 00:10:02 puck279 postfix/local[12988]: C799A1E42B07: to=<www-data@puck279.dedicatedpanel.com>, orig_to=<www-data>, relay=local, delay=0.14, delays=0.1/0/0/0.03, dsn=2.0.0, status=sent (delivered to maildir)
May 26 00:10:02 puck279 postfix/qmgr[29425]: C799A1E42B07: removed
May 26 00:10:17 puck279 imapd: Connection, ip=[::ffff:127.0.0.1]
May 26 00:10:17 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39117], protocol=IMAP
May 26 00:10:18 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=1
May 26 00:10:18 puck279 imapd: Connection, ip=[::ffff:127.0.0.1]
May 26 00:10:18 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39118], protocol=IMAP
May 26 00:10:18 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=0
May 26 00:10:20 puck279 imapd: Connection, ip=[::ffff:127.0.0.1]
May 26 00:10:20 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39119], protocol=IMAP
May 26 00:10:20 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=291, sent=979, time=0
May 26 00:10:21 puck279 imapd: Connection, ip=[::ffff:127.0.0.1]
May 26 00:10:21 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39120], protocol=IMAP
May 26 00:10:21 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=293, sent=980, time=0
May 26 00:10:22 puck279 imapd: Connection, ip=[::ffff:127.0.0.1]
May 26 00:10:22 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39121], protocol=IMAP
May 26 00:10:22 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=421, rcvd=438, sent=1755, time=0
May 26 00:10:26 puck279 imapd: Connection, ip=[::ffff:127.0.0.1]
May 26 00:10:26 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39122], protocol=IMAP
May 26 00:10:26 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=0
May 26 00:10:28 puck279 imapd: Connection, ip=[::ffff:127.0.0.1]
May 26 00:10:28 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39123], protocol=IMAP
May 26 00:10:28 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=421, rcvd=438, sent=1755, time=0
May 26 00:10:32 puck279 imapd: Connection, ip=[::ffff:127.0.0.1]
May 26 00:10:32 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39124], protocol=IMAP
May 26 00:10:32 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=421, rcvd=359, sent=1745, time=0
May 26 00:10:38 puck279 imapd: Connection, ip=[::ffff:127.0.0.1]
May 26 00:10:38 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39125], protocol=IMAP
May 26 00:10:39 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=1
May 26 00:10:39 puck279 imapd: Connection, ip=[::ffff:127.0.0.1]
May 26 00:10:39 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39126], protocol=IMAP
May 26 00:10:39 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=0
May 26 00:10:40 puck279 imapd: Connection, ip=[::ffff:127.0.0.1]
May 26 00:10:40 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39127], protocol=IMAP
May 26 00:10:40 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=0
May 26 00:10:40 puck279 imapd: Connection, ip=[::ffff:127.0.0.1]
May 26 00:10:40 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39128], protocol=IMAP
May 26 00:10:40 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=0
May 26 00:10:40 puck279 imapd: Connection, ip=[::ffff:127.0.0.1]
May 26 00:10:40 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39129], protocol=IMAP
May 26 00:10:40 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=0
May 26 00:10:40 puck279 imapd: Connection, ip=[::ffff:127.0.0.1]
May 26 00:10:40 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39130], protocol=IMAP
May 26 00:10:40 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=0
May 26 00:11:24 puck279 imapd: Connection, ip=[::ffff:127.0.0.1]
May 26 00:11:24 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39131], protocol=IMAP
May 26 00:11:24 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=0
May 26 00:13:49 puck279 imapd: Connection, ip=[::ffff:127.0.0.1]
May 26 00:13:49 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39132], protocol=IMAP
May 26 00:13:49 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=0

mail.info
Code:
May 26 00:10:02 puck279 postfix/pickup[12456]: C799A1E42B07: uid=33 from=<www-data>
May 26 00:10:02 puck279 postfix/cleanup[12986]: C799A1E42B07: message-id=<20130525221002.C799A1E42B07@puck279.dedicatedpanel.com>
May 26 00:10:02 puck279 postfix/qmgr[29425]: C799A1E42B07: from=<www-data@puck279.dedicatedpanel.com>, size=1323, nrcpt=1 (queue active)
May 26 00:10:02 puck279 postfix/local[12988]: C799A1E42B07: to=<www-data@puck279.dedicatedpanel.com>, orig_to=<www-data>, relay=local, delay=0.14, delays=0.1/0/0/0.03, dsn=2.0.0, status=sent (delivered to maildir)
May 26 00:10:02 puck279 postfix/qmgr[29425]: C799A1E42B07: removed
May 26 00:10:17 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39117], protocol=IMAP
May 26 00:10:18 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=1
May 26 00:10:18 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39118], protocol=IMAP
May 26 00:10:18 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=0
May 26 00:10:20 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39119], protocol=IMAP
May 26 00:10:20 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=291, sent=979, time=0
May 26 00:10:21 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39120], protocol=IMAP
May 26 00:10:21 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=293, sent=980, time=0
May 26 00:10:22 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39121], protocol=IMAP
May 26 00:10:22 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=421, rcvd=438, sent=1755, time=0
May 26 00:10:26 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39122], protocol=IMAP
May 26 00:10:26 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=0
May 26 00:10:28 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39123], protocol=IMAP
May 26 00:10:28 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=421, rcvd=438, sent=1755, time=0
May 26 00:10:32 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39124], protocol=IMAP
May 26 00:10:32 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=421, rcvd=359, sent=1745, time=0
May 26 00:10:38 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39125], protocol=IMAP
May 26 00:10:39 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=1
May 26 00:10:39 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39126], protocol=IMAP
May 26 00:10:39 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=0
May 26 00:10:40 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39127], protocol=IMAP
May 26 00:10:40 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=0
May 26 00:10:40 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39128], protocol=IMAP
May 26 00:10:40 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=0
May 26 00:10:40 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39129], protocol=IMAP
May 26 00:10:40 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=0
May 26 00:10:40 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39130], protocol=IMAP
May 26 00:10:40 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=0
May 26 00:11:24 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39131], protocol=IMAP
May 26 00:11:24 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=0
May 26 00:13:49 puck279 imapd: LOGIN, user=web1p1, ip=[::ffff:127.0.0.1], port=[39132], protocol=IMAP
May 26 00:13:49 puck279 imapd: LOGOUT, user=web1p1, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=279, sent=973, time=0

Was könnte denn jetzt noch das Problem sein. Ich komme echt nicht mehr weiter.
 
Subdomain von Confixx: http://puck279.server4you.de

main.cf
Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = puck279.dedicatedpanel.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = myorigin, puck279.dedicatedpanel.com, localhost.dedicatedpanel.com, , localhost
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = 127.0.0.1
smtpd_sasl_auth_enable = yes
smtpd_helo_required = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myorigin
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination, reject_unknown_sender_domain, check_policy_service inet:127.0.0.1:12525, permit_sasl_authenticated, check_policy_service inet:127.0.0.1:10023
smtpd_sender_restrictions = permit_mynetworks, permit_tls_clientcerts, reject_unknown_sender_domain, reject_non_fqdn_sender, reject_unauth_pipelining, permit_sasl_authenticated
home_mailbox = Maildir/

### PARALLELS CONFIXX POSTFIX ENTRY ###

virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains

### /PARALLELS CONFIXX POSTFIX ENTRY ###

master.cf
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  #-o smtpd_client_restrictions=permit_sasl_authenticated,reject
 -o smtpd_client_restrictions=permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination

#  -o milter_macro_daemon_name=ORIGINATING
#smtps     inet  n       -       -       -       -       smtpd
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  #-o smtpd_client_restrictions=permit_sasl_authenticated,reject
  -o smtpd_client_restrictions=permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
	-o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}


spamassassin unix - n n - - pipe
 user=spamc argv=/usr/bin/spamc -f -e
 /usr/sbin/sendmail -oi -f
 
Wie man im mail.log sieht wurde eine Mail korrekt zugestellt und im Maildir abgelegt. Allerdings ist /var/www/Maildir nicht der richtige Ort dafür.
Korrekt wäre normalerweise /var/mail bzw /var/vmail
Hast Du da evtl bei der Installation was mit den Pfadangaben verhauen?
Ich kann Confixxmäßig nicht viel beisteuern. Nur grundsätzliches zu Mail.
 
Nein, Confixx stellt das so nicht ein, es muss konfiguriert werden. Jedes Postfach bekommt einen eigenen Ordner und der ist nicht /var/www .
 
procmail.rc

Code:
MAILDIR=$HOME/Maildir
DEFAULT=$MAILDIR/
DROPPRIVS=yes

:0fw: spamc.lock
* < 512000
| spamc

:0
* ^^rom[ ]
{
 LOG="*** Dropped F off From_ header! Fixing up. "
 :0 fhw
 | sed -e '1s/^/F/'
}
 
okay..und wie muss das jetzt genau lauten?

Denn ich bin dieser Anleitung gefolgt und da wurde das so mit der procmailrc Einstellung beschrieben.
 
Back
Top