PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Postfix mit pop-befor-smtp und Courier



Nacor
14.01.04, 19:49
So nachdem das ganze mit dem sasl nicht so klappen will wie ich daswill hab ich mir überlegt das es ja auch mit pop-before-smtp

nun hab ich das ganze versucht zu installieen wiees inder Anleungstehn und bekome eine neue Fehlermeldung

Jan 14 19:18:01 localhost postfix/smtpd [14667]: fatal: open database /var/lib/pop-befor-smtp/hosts.db: No such file or directory


und die gibts auch nicht ich weiß aber auhc nicht weelche Programm die erzeugen sollte und die Anleiutung läßt sich darüber nicht aus

dafür legt das Teil mir aber ein pop-before-smtp.db an aber wenn ich auf die verweise kommt auch nur eine fehlermeldung


.... unknown error ....


Irgend jemand eine Idee oder Vorschlag?


THX

Nacor

CYP
14.01.04, 20:08
sasl geht doch prima :)

was tuts da denn nicht ?

Nacor
18.01.04, 17:30
Hi
Ich kämpfe immer noch mit meinem Mailserver und bin langsam total am verzweifeln hier nochmal ein letzter Versuch ansonsten muss ich mir nen anderen Mailserver suchen den ich zum laufen bekommenw weil es hilft mir ja nix wenn ich den Postfix nicht überzeugen kann mails zu versenden.
Der Server hat mehre domainen zu versorgen deren Mailboxen alle in MySQL-Datenbank gespeichert sind, empfangen von mails ist ohn e Probleme möglich.

In der mail.err bekomme ich keine fehler ausgeworfen.

Auszug aus der mail.log:
Jan 18 17:09:31 localhost postfix/smtpd[14257]: connection established
Jan 18 17:09:31 localhost postfix/smtpd[14257]: master_notify: status 0
Jan 18 17:09:31 localhost postfix/smtpd[14257]: name_mask: resource
Jan 18 17:09:31 localhost postfix/smtpd[14257]: name_mask: software
Jan 18 17:09:31 localhost postfix/smtpd[14257]: connect from pD9EBD83E.dip.t-dialin.net[217.235.216.62]
Jan 18 17:09:31 localhost postfix/smtpd[14257]: > pD9EBD83E.dip.t-dialin.net[217.235.216.62]: 220 localhost.nacorswelt.de ESMTP Postfix
Jan 18 17:09:31 localhost postfix/smtpd[14257]: watchdog_pat: 0x80a3940
Jan 18 17:09:31 localhost postfix/smtpd[14257]: < pD9EBD83E.dip.t-dialin.net[217.235.216.62]: EHLO rechner
Jan 18 17:09:31 localhost postfix/smtpd[14257]: > pD9EBD83E.dip.t-dialin.net[217.235.216.62]: 250-localhost.nacorswelt.de
Jan 18 17:09:31 localhost postfix/smtpd[14257]: > pD9EBD83E.dip.t-dialin.net[217.235.216.62]: 250-PIPELINING
Jan 18 17:09:31 localhost postfix/smtpd[14257]: > pD9EBD83E.dip.t-dialin.net[217.235.216.62]: 250-SIZE 10240000
Jan 18 17:09:31 localhost postfix/smtpd[14257]: > pD9EBD83E.dip.t-dialin.net[217.235.216.62]: 250-VRFY
Jan 18 17:09:31 localhost postfix/smtpd[14257]: > pD9EBD83E.dip.t-dialin.net[217.235.216.62]: 250-ETRN
Jan 18 17:09:31 localhost postfix/smtpd[14257]: match_hostname: pD9EBD83E.dip.t-dialin.net ~? 127.0.0.0/8
Jan 18 17:09:31 localhost postfix/smtpd[14257]: match_hostaddr: 217.235.216.62 ~? 127.0.0.0/8
Jan 18 17:09:31 localhost postfix/smtpd[14257]: match_hostname: pD9EBD83E.dip.t-dialin.net ~? 213.239.198.64/27
Jan 18 17:09:31 localhost postfix/smtpd[14257]: match_hostaddr: 217.235.216.62 ~? 213.239.198.64/27
Jan 18 17:09:31 localhost postfix/smtpd[14257]: match_list_match: pD9EBD83E.dip.t-dialin.net: no match
Jan 18 17:09:31 localhost postfix/smtpd[14257]: match_list_match: 217.235.216.62: no match
Jan 18 17:09:31 localhost postfix/smtpd[14257]: > pD9EBD83E.dip.t-dialin.net[217.235.216.62]: 250 8BITMIME
Jan 18 17:09:31 localhost postfix/smtpd[14257]: watchdog_pat: 0x80a3940
Jan 18 17:09:31 localhost postfix/smtpd[14257]: < pD9EBD83E.dip.t-dialin.net[217.235.216.62]: MAIL FROM: <nacor@uodev.de>
Jan 18 17:09:31 localhost postfix/smtpd[14257]: extract_addr: input: <nacor@uodev.de>
Jan 18 17:09:31 localhost postfix/smtpd[14257]: extract_addr: result: nacor@uodev.de
Jan 18 17:09:31 localhost postfix/smtpd[14257]: fsspace: .: block size 4096, blocks free 3808989
Jan 18 17:09:31 localhost postfix/smtpd[14257]: smtpd_check_size: blocks 4096 avail 3808989 min_free 0 size 0
Jan 18 17:09:31 localhost postfix/smtpd[14257]: connect to subsystem public/cleanup
Jan 18 17:09:31 localhost postfix/smtpd[14257]: public/cleanup socket: wanted attribute: queue_id
Jan 18 17:09:31 localhost postfix/smtpd[14257]: input attribute name: queue_id
Jan 18 17:09:31 localhost postfix/smtpd[14257]: input attribute value: A6EEC122886
Jan 18 17:09:31 localhost postfix/smtpd[14257]: public/cleanup socket: wanted attribute: (list terminator)
Jan 18 17:09:31 localhost postfix/smtpd[14257]: input attribute name: (end)
Jan 18 17:09:31 localhost postfix/smtpd[14257]: send attr flags = 2
Jan 18 17:09:31 localhost postfix/smtpd[14257]: A6EEC122886: client=pD9EBD83E.dip.t-dialin.net[217.235.216.62]
Jan 18 17:09:31 localhost postfix/smtpd[14257]: > pD9EBD83E.dip.t-dialin.net[217.235.216.62]: 250 Ok
Jan 18 17:09:31 localhost postfix/smtpd[14257]: watchdog_pat: 0x80a3940
Jan 18 17:09:31 localhost postfix/smtpd[14257]: < pD9EBD83E.dip.t-dialin.net[217.235.216.62]: RCPT TO: <nacor@gmx.de>
Jan 18 17:09:31 localhost postfix/smtpd[14257]: extract_addr: input: <nacor@gmx.de>
Jan 18 17:09:31 localhost postfix/smtpd[14257]: extract_addr: result: nacor@gmx.de
Jan 18 17:09:31 localhost postfix/smtpd[14257]: generic_checks: START
Jan 18 17:09:31 localhost postfix/smtpd[14257]: generic_checks: name=permit_mynetworks
Jan 18 17:09:31 localhost postfix/smtpd[14257]: permit_mynetworks: pD9EBD83E.dip.t-dialin.net 217.235.216.62
Jan 18 17:09:31 localhost postfix/smtpd[14257]: match_hostname: pD9EBD83E.dip.t-dialin.net ~? 127.0.0.0/8
Jan 18 17:09:31 localhost postfix/smtpd[14257]: match_hostaddr: 217.235.216.62 ~? 127.0.0.0/8
Jan 18 17:09:31 localhost postfix/smtpd[14257]: match_hostname: pD9EBD83E.dip.t-dialin.net ~? 213.239.198.64/27
Jan 18 17:09:31 localhost postfix/smtpd[14257]: match_hostaddr: 217.235.216.62 ~? 213.239.198.64/27
Jan 18 17:09:31 localhost postfix/smtpd[14257]: match_list_match: pD9EBD83E.dip.t-dialin.net: no match
Jan 18 17:09:31 localhost postfix/smtpd[14257]: match_list_match: 217.235.216.62: no match
Jan 18 17:09:31 localhost postfix/smtpd[14257]: generic_checks: name=permit_mynetworks status=0
Jan 18 17:09:31 localhost postfix/smtpd[14257]: generic_checks: name=check_client_access
Jan 18 17:09:31 localhost postfix/smtpd[14257]: check_namadr_access: name pD9EBD83E.dip.t-dialin.net addr 217.235.216.62
Jan 18 17:09:31 localhost postfix/smtpd[14257]: check_domain_access: pD9EBD83E.dip.t-dialin.net
Jan 18 17:09:31 localhost postfix/smtpd[14257]: check_addr_access: 217.235.216.62
Jan 18 17:09:31 localhost postfix/smtpd[14257]: generic_checks: name=check_client_access status=0
Jan 18 17:09:31 localhost postfix/smtpd[14257]: generic_checks: name=reject_unauth_destination
Jan 18 17:09:31 localhost postfix/smtpd[14257]: reject_unauth_destination: nacor@gmx.de
Jan 18 17:09:31 localhost postfix/smtpd[14257]: permit_auth_destination: nacor@gmx.de
Jan 18 17:09:31 localhost postfix/smtpd[14257]: send attr request = rewrite
Jan 18 17:09:31 localhost postfix/smtpd[14257]: send attr rule = canonicalize
Jan 18 17:09:31 localhost postfix/smtpd[14257]: send attr address = nacor@gmx.de
Jan 18 17:09:31 localhost postfix/smtpd[14257]: private/rewrite socket: wanted attribute: address
Jan 18 17:09:31 localhost postfix/smtpd[14257]: input attribute name: address
Jan 18 17:09:31 localhost postfix/smtpd[14257]: input attribute value: nacor@gmx.de
Jan 18 17:09:31 localhost postfix/smtpd[14257]: private/rewrite socket: wanted attribute: (list terminator)
Jan 18 17:09:31 localhost postfix/smtpd[14257]: input attribute name: (end)
Jan 18 17:09:31 localhost postfix/smtpd[14257]: rewrite_clnt: canonicalize: nacor@gmx.de -> nacor@gmx.de
Jan 18 17:09:31 localhost postfix/smtpd[14257]: send attr request = resolve
Jan 18 17:09:31 localhost postfix/smtpd[14257]: send attr address = nacor@gmx.de
Jan 18 17:09:31 localhost postfix/smtpd[14257]: private/rewrite socket: wanted attribute: transport
Jan 18 17:09:31 localhost postfix/smtpd[14257]: input attribute name: transport
Jan 18 17:09:31 localhost postfix/smtpd[14257]: input attribute value: smtp
Jan 18 17:09:31 localhost postfix/smtpd[14257]: private/rewrite socket: wanted attribute: nexthop
Jan 18 17:09:31 localhost postfix/smtpd[14257]: input attribute name: nexthop
Jan 18 17:09:31 localhost postfix/smtpd[14257]: input attribute value: gmx.de
Jan 18 17:09:31 localhost postfix/smtpd[14257]: private/rewrite socket: wanted attribute: recipient
Jan 18 17:09:31 localhost postfix/smtpd[14257]: input attribute name: recipient
Jan 18 17:09:31 localhost postfix/smtpd[14257]: input attribute value: nacor@gmx.de
Jan 18 17:09:31 localhost postfix/smtpd[14257]: private/rewrite socket: wanted attribute: flags
Jan 18 17:09:31 localhost postfix/smtpd[14257]: input attribute name: flags
Jan 18 17:09:31 localhost postfix/smtpd[14257]: input attribute value: 4096
Jan 18 17:09:31 localhost postfix/smtpd[14257]: private/rewrite socket: wanted attribute: (list terminator)
Jan 18 17:09:31 localhost postfix/smtpd[14257]: input attribute name: (end)
Jan 18 17:09:31 localhost postfix/smtpd[14257]: resolve_clnt_query: `nacor@gmx.de' -> t=`smtp' h=`gmx.de' r=`nacor@gmx.de'
Jan 18 17:09:31 localhost postfix/smtpd[14257]: ctable_locate: install entry key nacor@gmx.de
Jan 18 17:09:31 localhost postfix/smtpd[14257]: A6EEC122886: reject: RCPT from pD9EBD83E.dip.t-dialin.net[217.235.216.62]: 554 <nacor@gmx.de>: Relay access denied; from=<nacor@uodev.de> to=<nacor@gmx.de> proto=ESMTP helo=<rechner>
Jan 18 17:09:31 localhost postfix/smtpd[14257]: generic_checks: name=reject_unauth_destination status=2
Jan 18 17:09:31 localhost postfix/smtpd[14257]: > pD9EBD83E.dip.t-dialin.net[217.235.216.62]: 554 <nacor@gmx.de>: Relay access denied
Jan 18 17:09:32 localhost postfix/smtpd[14257]: watchdog_pat: 0x80a3940
Jan 18 17:09:35 localhost postfix/smtpd[14257]: < pD9EBD83E.dip.t-dialin.net[217.235.216.62]: QUIT
Jan 18 17:09:35 localhost postfix/smtpd[14257]: > pD9EBD83E.dip.t-dialin.net[217.235.216.62]: 221 Bye
Jan 18 17:09:35 localhost postfix/smtpd[14257]: disconnect from pD9EBD83E.dip.t-dialin.net[217.235.216.62]
Jan 18 17:09:35 localhost postfix/smtpd[14257]: master_notify: status 1
Jan 18 17:09:35 localhost postfix/smtpd[14257]: connection closed
Jan 18 17:09:35 localhost postfix/smtpd[14257]: watchdog_stop: 0x80a3940
Jan 18 17:09:35 localhost postfix/smtpd[14257]: watchdog_start: 0x80a3940
Jan 18 17:09:41 localhost postfix/smtpd[14257]: proxymap stream disconnect
Jan 18 17:09:41 localhost postfix/smtpd[14257]: watchdog_stop: 0x80a3940
Jan 18 17:09:41 localhost postfix/smtpd[14257]: watchdog_start: 0x80a3940
Jan 18 17:09:41 localhost postfix/virtual[14265]: idle timeout -- exiting


Meine main.cf


command_directory = /usr/sbin

daemon_directory = /usr/libexec/postfix

myhostname = localhost.nacorswelt.de

debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5


sendmail_path = /usr/sbin/sendmail

newaliases_path = /usr/bin/newaliases

mailq_path = /usr/bin/mailq

setgid_group = postdrop

manpage_directory = /usr/local/man

sample_directory = /etc/postfix

readme_directory = no


#######################
# eigene eintragungen #
#######################
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps =static:105
virtual_mailbox_base = /daten/mail/virtual
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_mailbox_limit = 51200000
virtual_minimum_uid = 1000
virtual_transport = virtual
virtual_uid_maps = static:1000
smtpd_recipient_restrictions = permit_mynetworks, check_client_access hash:/etc/postfix/pop-before-smtp reject_unauth_destination

mail_owner = postfix



Ich hoffe irgendwer kann mirsagen was ich falsch mache.

Gruß
Nacor