[Postfixbuch-users] Mails werden nicht in die Postfächer eingeordnet.

Jim Knuth jk at jkart.de
Do Mär 8 17:45:35 CET 2007


Gestern (07.03.2007/10:09 Uhr) schrieb Frank Henderkes,

> Hallo Liste,

> ich habe folgendes Problem mit SuSE 10.2, Postfix, imap-cyrus
> Habe nach der folgenden Anweisung den Mailserver aufgebaut. 
> http://www.heise.de/open/result.xhtml?url=%2Fopen%2Fartikel%2F74991&words=Mailserver
> Soweit funktioniert scheinbar auch alles, bis auf dass die
> Mails in der qmail bleiben und nicht in die Postfaecher
> eingeordnet werden. Alle test´s aus dem buch habe ich schon
> abgeschlossen, aber keine Fehlermeldung erhalten. Um jede Hilfe bin ich Dankbar.

> Hier die Listings:
> postconf -n

> alias_maps = hash:/etc/aliases
> biff = no
> canonical_maps = hash:/etc/postfix/canonical
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> daemon_directory = /usr/lib/postfix
> debug_peer_level = 2
> default_transport = smtp
> defer_transports = 
> disable_dns_lookups = no
> disable_mime_output_conversion = no
> html_directory = /usr/share/doc/packages/postfix/html
> inet_interfaces = all
> inet_protocols = all
> local_recipient_maps = unix:passwd.byname $alias_maps
> luser_relay = $root at tux.maildomain.erl
> mail_owner = postfix
> mail_spool_directory = /var/mail
> mailbox_command = 
> mailbox_size_limit = 0
> mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
> mailq_path = /usr/bin/mailq
> manpage_directory = /usr/share/man
> masquerade_classes = envelope_sender, header_sender, header_recipient
> masquerade_domains = nefkom.net
> masquerade_exceptions = root
> message_size_limit = 102400000
> mydestination = $myhostname, $mydomain, localhost, localhost.$mydomain
> mydomain = maildomain.erl
> myhostname = tux.maildomain.erl
> mynetworks = 192.168.5.0/24, 127.0.0.0/8
> myorigin = $mydomain
> newaliases_path = /usr/bin/newaliases
> queue_directory = /var/spool/postfix
> readme_directory = /usr/share/doc/packages/postfix/README_FILES
> relayhost = mail.nefkom.net
> relocated_maps = hash:/etc/postfix/relocated
> sample_directory = /usr/share/doc/packages/postfix/samples
> sender_canonical_maps = hash:/etc/postfix/sender_canonical
> sendmail_path = /usr/sbin/sendmail
> setgid_group = maildrop
> smtp_sasl_auth_enable = yes
> smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
> smtp_sasl_security_options = noanonymous
> smtp_use_tls = no
> smtpd_client_restrictions = 
> smtpd_helo_required = no
> smtpd_helo_restrictions = 
> smtpd_recipient_restrictions = reject_unknown_sender_domain,  
> reject_non_fqdn_sender,                               
> permit_mynetworks,                               
> permit_mx_backup,                               
> reject_unauth_destination,                               
> check_sender_access hash:/etc/postfix/access,                  
> check_recipient_access hash:/etc/postfix/recipient_access,     
> reject_rbl_client relays.ordb.org,                             
> reject_rbl_client cbl.abuseat.org,                             
> reject_rbl_client list.dsbl.org,                               
> reject_rbl_client opm.blitzed.org,                             
> reject_rbl_client sbl.spamhaus.org,                            
> reject_rhsbl_client blackhole.securitysage.com,                
> reject_rhsbl_sender blackhole.securitysage.com,                 permit
> smtpd_sasl_auth_enable = no
> smtpd_sender_restrictions = hash:/etc/postfix/access
> smtpd_use_tls = no
> strict_8bitmime = no
> strict_rfc821_envelopes = no
> transport_maps = hash:/etc/postfix/transport
> unknown_local_recipient_reject_code = 550

> master.cf
> #
> # Postfix master process configuration file.  For details on the format
> # of the file, see the Postfix master(5) manual page.
> #
> #
> ==========================================================================
> # service type  private unpriv  chroot  wakeup  maxproc command + args
> #               (yes)   (yes)   (yes)   (never) (100)
> #
> ==========================================================================
> #smtp      inet  n       -       n       -       2       smtpd
> -o content_filter=smtp:[127.0.0.1]:10024
> smtp      inet  n       -       n       -       2       smtpd
> -D -o content_filter=smtp:[127.0.0.1]:10024
> #submission inet n      -       n       -       -       smtpd
> #       -o smtpd_etrn_restrictions=reject
> #       -o
> smtpd_client_restrictions=permit_sasl_authenticated,reject
> #smtps    inet  n       -       n       -       2       smtpd
> -o smtpd_tls_wrappermode=yes -o
> content_filter=smtp:[127.0.0.1]:10024
> #  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
> #submission   inet    n       -       n       -       -       smtpd
> #  -o smtpd_etrn_restrictions=reject
> #  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
> #628      inet  n       -       n       -       -       qmqpd
> pickup    fifo  n       -       n       60      1       pickup
> cleanup   unix  n       -       n       -       0       cleanup
> qmgr      fifo  n       -       n       300     1       qmgr
> #qmgr     fifo  n       -       n       300     1       oqmgr
> #tlsmgr    unix  -       -       n       1000?   1       tlsmgr
> rewrite   unix  -       -       n       -       -       trivial-rewrite
> bounce    unix  -       -       n       -       0       bounce
> defer     unix  -       -       n       -       0       bounce
> trace     unix  -       -       n       -       0       bounce
> verify    unix  -       -       n       -       1       verify
> flush     unix  n       -       n       1000?   0       flush
> proxymap  unix  -       -       n       -       -       proxymap
> smtp      unix  -       -       n       -       -       smtp
> # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
> relay     unix  -       -       n       -       -       smtp
>         -o fallback_relay=
> #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
> showq     unix  n       -       n       -       -       showq
> error     unix  -       -       n       -       -       error
> discard   unix  -       -       n       -       -       discard
> local     unix  -       n       n       -       -       local
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       n       -       -       lmtp
> anvil     unix  -       -       n       -       1       anvil
> localhost:10025 inet    n       -       y       -       -     
> smtpd -o content_filter=smtp:[127.0.0.1]:10026
> localhost:10027 inet    n       -       n       -       -      smtpd -o content_filter=

ob das so richtig ist?

> scache    unix  -       -       n       -       1       scache
> #



> /var/log/mail
> Mar  7 09:55:31 tux postfix/qmgr[17890]: DD7BFDC3FA:
> from=<root at ipx10271.ipxserver.de>, size=3014, nrcpt=1 (queue active)
> Mar  7 09:55:31 tux postfix/bounce[18550]: A7E3CC29B8: sender
> non-delivery notification: C0525FE6F7
> Mar  7 09:55:31 tux postfix/qmgr[17890]: DD7BFDC3FA:
> to=<otto at maildomain.erl>, relay=none, delay=170699,
> delays=170699/0.15/0/0, dsn=4.4.1, status=deferred (delivery
> temporarily suspended: connect to 127.0.0.1[127.0.0.1]: Connection refused)
                         ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^

hier liegt der Hase im Pfeffer

da ist oben was richtig vergurkt

> Frank





-- 
Viele Gruesse, Kind regards,
 Jim Knuth
 jk at jkart.de
 ICQ #277289867
----------
Zufalls-Zitat
----------
Denken ist schwer, darum urteilen die meisten. (Carl Gustav 
Jung)
----------
Der Text hat nichts mit dem Empfaenger der Mail zu tun
----------
Virus free. Checked by NOD32 Version 2102 Build 9233  08.03.2007




Mehr Informationen über die Mailingliste Postfixbuch-users