pop3-Server "down" aber Mails in /var/spool/mail

Dizzy

New Member
Tag,

ich habe Debian 4, courier-pop(-ssl) und Confixx.

Die Mails werden in /var/spool/mail abgelegt (so zB /var/spool/mail/user1p1).

Aber ich kann weder mit WebFTP noch mit einem Mail Client auf die Mails zugreifen.

Was kann da nicht stimmen?

Gruß
Dizzy

Edit: Postfix, und courier laufen; in mail.err steht: courierpop3login: authentication error: No such file or directory - config fehler?
 
Wir brauchen!

- Mailog
- Konfigurationsdatein

Es deutet auf eine fehlerhafte Konfiguration hin. Aber leider haben wir keine Glaskugel!
 
mail.log
Code:
courierpop3login: authentication error: No such file or directory

mail.err
Code:
courierpop3login: authentication error: No such file or directory

mail.warn
Code:
courierpop3login: user1p1: chdir(/XnirvanaX) failed!!
courierpop3login: error: No such file or directory
courierpop3login: authentication error: No such file or directory

/etc/postfix/main.cf
Code:
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

myhostname = manzano016.webperoni.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = manzano016.webperoni.de, localhost, localhost.localdomain
relayhost =
mynetworks = 127.0.0.0/8
mailbox_command = /usr/bin/procmail
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
home_mailbox = Maildir/

#TLS Support
smtpd_use_tls = yes
#smtpd_tls_auth_only = yes
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.cert
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
smtp_use_tls = yes
smtp_tls_CAfile = /etc/postfix/ssl/smtpd.cert
smtp_tls_cert_file = /etc/postfix/ssl/smtpd.cert
smtp_tls_key_file = /etc/postfix/ssl/smtpd.key

smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_auth_enable = yes
smtpd_tls_auth_only = no
broken_sasl_auth_clients = yes

### CONFIXX POSTFIX ENTRY ###

virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains

### /CONFIXX POSTFIX ENTRY ###

/etc/courier/pop3d.cnf
Code:
RANDFILE = /usr/lib/courier/pop3d.rand

[ req ]
default_bits = 1024
encrypt_key = yes
distinguished_name = req_dn
x509_extensions = cert_type
prompt = no

[ req_dn ]
C=US
ST=NY
L=New York
O=Courier Mail Server
OU=Automatically-generated POP3 SSL key
CN=localhost
emailAddress=postmaster@example.com


[ cert_type ]
nsCertType = server

Sonst noch eine?
 
Back
Top