postfix+courier-imap

ms-gdh

New Member
Hi,
ich habe in confixx ein Postfach angelegt, web1p1
Die Mail kommen aber nicht an web1p1 an:
mail.err:
Code:
Sep 22 11:55:56 3901 postfix/pipe[20109]: fatal: get_service_attr: unknown username: vmail
Sep 22 11:55:56 3901 postfix/pipe[20110]: fatal: get_service_attr: unknown username: vmail
Sep 22 11:55:56 3901 postfix/pipe[20111]: fatal: get_service_attr: unknown username: vmail
Sep 22 11:55:56 3901 postfix/pipe[20112]: fatal: get_service_attr: unknown username: vmail
Sep 22 11:55:56 3901 postfix/pipe[20113]: fatal: get_service_attr: unknown username: vmail
Sep 22 11:59:10 3901 postfix/pipe[20122]: fatal: get_service_attr: unknown username: vmail

mail.log:
Code:
Sep 22 11:59:10 3901 postfix/smtpd[20117]: watchdog_stop: 0x8086e58
Sep 22 11:59:10 3901 postfix/smtpd[20117]: watchdog_start: 0x8086e58
Sep 22 11:59:10 3901 postfix/pipe[20122]: fatal: get_service_attr: unknown username: vmail
Sep 22 11:59:11 3901 postfix/master[19358]: warning: process /usr/lib/postfix/pipe pid 20122 exit status 1
Sep 22 11:59:11 3901 postfix/master[19358]: warning: /usr/lib/postfix/pipe: bad command startup -- throttling
Sep 22 11:59:11 3901 postfix/qmgr[19948]: warning: premature end-of-input on private/spamassassin socket while reading input attribute name
Sep 22 11:59:11 3901 postfix/qmgr[19948]: warning: private/spamassassin socket: malformed response
Sep 22 11:59:11 3901 postfix/qmgr[19948]: warning: transport spamassassin failure -- see a previous warning/fatal/panic logfile record for the problem description
Sep 22 11:59:11 3901 postfix/qmgr[19948]: 3E2EC5A4CB: to=<web1p1@domain>, orig_to=<post@domain.de>, relay=none, delay=1.1, delays=0.08/1/0/0, dsn=4.3.0, status=deferred (unknown mail transport error)
Sep 22 12:00:50 3901 postfix/smtpd[20117]: proxymap stream disconnect
Sep 22 12:00:50 3901 postfix/smtpd[20117]: rewrite stream disconnect
Sep 22 12:00:50 3901 postfix/smtpd[20117]: idle timeout -- exiting
syslog:
Code:
Sep 22 11:55:56 3901 postfix/pipe[20110]: fatal: get_service_attr: unknown username: vmail
Sep 22 11:55:56 3901 postfix/qmgr[19948]: 276D95A4B7: from=<info@mail.de>, size=1140, nrcpt=1 (queue active)
Sep 22 11:55:56 3901 postfix/qmgr[19948]: 191F55A37B: from=<info@mail.de>, size=3506, nrcpt=1 (queue active)
Sep 22 11:55:56 3901 postfix/pipe[20111]: fatal: get_service_attr: unknown username: vmail
Sep 22 11:55:56 3901 postfix/pipe[20112]: fatal: get_service_attr: unknown username: vmail
Sep 22 11:55:56 3901 postfix/pipe[20113]: fatal: get_service_attr: unknown username: vmail
Sep 22 11:55:57 3901 postfix/qmgr[19948]: warning: premature end-of-input on private/spamassassin socket while reading input attribute name
Sep 22 11:55:57 3901 postfix/qmgr[19948]: warning: private/spamassassin socket: malformed response
Sep 22 11:55:57 3901 postfix/qmgr[19948]: warning: transport spamassassin failure -- see a previous warning/fatal/panic logfile record for the problem description
Sep 22 11:55:57 3901 postfix/master[19358]: warning: process /usr/lib/postfix/pipe pid 20109 exit status 1
Sep 22 11:55:57 3901 postfix/master[19358]: warning: /usr/lib/postfix/pipe: bad command startup -- throttling
Sep 22 11:55:57 3901 postfix/master[19358]: warning: process /usr/lib/postfix/pipe pid 20110 exit status 1
Sep 22 11:55:57 3901 postfix/qmgr[19948]: E0D685A4C3: to=<web1p1@domain.it>, orig_to=<post@domain.de>, relay=none, delay=75848, delays=75847/1.2/0/0, dsn=4.3.0, status=deferred (unknown mail transport error)
Sep 22 11:55:57 3901 postfix/master[19358]: warning: process /usr/lib/postfix/pipe pid 20111 exit status 1
Sep 22 11:55:57 3901 postfix/master[19358]: warning: process /usr/lib/postfix/pipe pid 20112 exit status 1
Sep 22 11:55:57 3901 postfix/master[19358]: warning: process /usr/lib/postfix/pipe pid 20113 exit status 1

Desweiteren kann ich keine Imap-Ordner in Confixx-Webmail anlegen, confixx meldet:
Das neue Verzeichnis Spam konnte nicht angelegt werden
 
hierzu die
confixx_main.conf
Code:
## email
$mta = 'postfix';
$mailSpool = '/var/spool/mail';
$maildrop = 'HOMEDIR/Maildir/';
$mailBoxName = 'Maildir';
$virtUserTableDB = '/etc/postfix/confixx_virtualUsers';
$localDomainsFile = '/etc/postfix/confixx_localDomains';
$bin_makemap = '';
$bin_postmap = '/usr/sbin/postmap';
$bin_postfix = '/usr/sbin/postfix';
$bin_newaliases = '/usr/bin/newaliases';
$MailConfigFile = '/etc/postfix/main.cf';
$pop_homeDir = '/var/mail';
$aliases = '/etc/aliases';
$bin_autorespond = '/usr/bin/autoresponder.pl';
$use_autorespond = '1';
$mta_uid = '8';
$mta_gid = '0';
$bin_sendmail = '/usr/sbin/sendmail';
$mail_realHome = '1'; 
$mail_server = '1';
$incomingMailProtocol = 'IMAP';
$incomingMailPort     = '143';
$incomingMailServer   = 'localhost';

postfix main.cf
Code:
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
append_dot_mydomain = no
myhostname = 3901.serverpool.it
mail_spool_directory = /var/spool/mail
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = 3901.serverpool.it
relayhost = 
mynetworks = 127.0.0.0/8
mailbox_command=/usr/bin/procmail 
home_mailbox = Maildir/
mailbox_size_limit = 1000000000
recipient_delimiter = +
inet_interfaces = all
bounce_size_limit = 1000000000
message_size_limit = 1000000000
bounce_template_file = /etc/postfix/bounce.de-DE.cf
####spamcheck
#mailbox_command = procmail
local_destination_concurrency_limit = 1
####spamcheck
# sasl
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = 
	permit_mynetworks,
	permit_sasl_authenticated,
	permit_auth_destination,
	check_relay_domains,
	reject_invalid_hostname,
	reject_unauth_destination
	check_policy_service inet:127.0.0.1:60000
content_filter = smtp-amavis:[127.0.0.1]:10024
### CONFIXX POSTFIX ENTRY ###
virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains
### /CONFIXX POSTFIX ENTRY ###

Code:
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd -vv -o content_filter=spamassassin
#submission inet n      -       -       -       -       smtpd
#	-o smtpd_etrn_restrictions=reject
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
scache    unix  -       -       -       -       1       scache
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp -o smtp_bind_address=78.*.*.*
relay     unix  -       -       -       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
spamassassin unix - n n - - pipe user=vmail argv=/usr/bin/spamc -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}

maildrop  unix  -       n       n       -       -       pipe
#  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
   flags=DRhu user=vmail argv=/var/spool/postfix/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
#  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
   flags=F user=ftn argv=/var/spool/postfix/private/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
#  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
  flags=Fq. user=bsmtp argv=/var/spool/postfix/private/bsmtp -d -t$nexthop -f$sender $recipient
scalemail-backend unix	-	n	n	-	2	pipe
#  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
  flags=R user=scalemail argv=/var/spool/postfix/private/scalemail-backend ${nexthop} ${user} ${extension}
# only used by postfix-tls
#tlsmgr	  fifo	-	-	n	300	1	tlsmgr
smtps	  inet	n	-	n	-	-	smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
587	  inet	n	-	n	-	-	smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes

# amavis
smtp-amavis unix -      -       n       -       2       smtp -o smtp_data_done_timeout=1200 -o disable_dns_lookups=yes

# For injecting mail back into postfix from the filter
127.0.0.1:10025 inet  n -       n       -       16      smtpd
        -o content_filter=
        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
        -o smtpd_helo_restrictions=
        -o smtpd_client_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks_style=host
        -o smtpd_authorized_xforward_hosts=127.0.0.0/8
 
es sieht so aus, als ob Du keinen Benutzer 'vmail' in /etc/passwd hast, unter dem das eingestellte maildrop laufen soll. Den solltest Du mal als erstes anlegen (mit shell=/bin/false, gesperrtes Passwort).

Viele Grüße,
LinuxAdmin
 
so angelegt mit
Code:
groupadd -g 5000 vmail
useradd -g vmail -u 5000 vmail -d /bin/false -m

Die mails kommen immernoch nicht an, senden ist aber über webmail (confixx) möglich.

mail.err:
Code:
Sep 22 15:32:52 3901 pipe[21180]: fatal: pipe_command: execvp /usr/bin/spamc: No such file or directory

Ich sehe gerade, in der master.cf
Code:
...
spamassassin unix - n n - - pipe user=vmail argv=/usr/bin/spamc -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}
...

/usr/bin/spamc gibts bei mir nicht.....
 
Back
Top