PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : POP authentication DB not available



StephanT
09.12.04, 10:18
guten morgen,
bin neu hier und habe gleich eine frage:

mach dem update eines suse 8.1 servers über yast bekomme ich keine
emails mehr versendet und kann auch keine mehr empfangen.

die fehler meldungen auf dem server sind folgende:

Dec 9 09:41:22 t226 popper[845]: web6p6 at localhost (127.0.0.1): -ERR [SYS/TEMP] POP authentication DB not available (user web6p6): No such file or directory (2) [pop_apop.c:249]
Dec 9 09:41:23 t226 popper[847]: Stats: web6p6 0 0 0 0 localhost 127.0.0.1 [pop_updt.c:296]
Dec 9 09:41:26 t226 popper[848]: apop "web2p2" [pop_apop.c:214]
Dec 9 09:41:26 t226 popper[848]: web2p2 at port-212-202-249-182.static.qsc.de (212.202.249.182): -ERR [SYS/TEMP] POP authentication DB not available (user web2p2): No such file or directory (2) [pop_apop.c:249]
Dec 9 09:41:26 t226 popper[849]: Stats: web2p2 0 0 13 15676 port-212-202-249-182.static.qsc.de 212.202.249.182 [pop_updt.c:296]
Dec 9 09:41:26 t226 popper[851]: apop "web6p6" [pop_apop.c:214]



wenn ich der email adresse eine mail schicke bekomme ich folgende fehler meldung zurück:

This message was created automatically by mail delivery software (Exim).

A message that you sent could not be delivered to one or more of its
recipients. This is a permanent error. The following address(es) failed:

test@blechdepp.de
SMTP error from remote mailer after RCPT TO:<test@blechdepp.de>:
host mail.blechdepp.de [83.133.126.42]: 554 <test@blechdepp.de>:
Recipient address rejected: Relay access denied

------ This is a copy of the message, including all the headers. ------

Return-path: <stephan.tietz@typework.de>
Received: from port-212-202-249-182.static.qsc.de ([212.202.249.182] helo=[10.100.59.253])
by mx01.qsc.de with esmtp (Exim 3.35 #1)
id 1CcJrO-0004vd-00
for test@blechdepp.de; Thu, 09 Dec 2004 09:41:14 +0100
Mime-Version: 1.0 (Apple Message framework v619)
Content-Transfer-Encoding: quoted-printable
Message-Id: <73A018F3-49BE-11D9-A853-000393A92804@typework.de>
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
To: test@blechdepp.de
From: Stephan Tietz <stephan.tietz@typework.de>
Subject: 111
Date: Thu, 9 Dec 2004 09:43:51 +0100
X-Mailer: Apple Mail (2.619)


währe super wenn mir einer von euch helfen könnte

gruss stephan

Tomek
09.12.04, 10:32
Du hast zwei voneinander unabhängige Probleme/Fehler.

1)
POP authentication DB not available (user web6p6): No such file or directory (2)
Das Postfach für web6p6 fehlt so wie ich das sehe. Versuch mal folgendes:

touch /var/mail/web6p6
chmod 664 /var/mail/web6p6
chown web6p6:mail /var/mail/web6p6
Hier nach nochmal versuchen per POP nach Mails gucken.

2)
554 <test@blechdepp.de>:
Recipient address rejected: Relay access denied
Du bist nicht authorisiert Mails über den SMTP-Server zu verschicken. Hast du den Server mx01.qsc.de als Relayhost in deinem MTA konfiguriert? Wenn ja, muss du SMTP-Auth konfigurieren.

Mehr Informationen über deine Konfiguration wäre von Vorteil.

StephanT
09.12.04, 13:41
Du hast zwei voneinander unabhängige Probleme/Fehler.



1)
POP authentication DB not available (user web6p6): No such file or directory (2)
Das Postfach für web6p6 fehlt so wie ich das sehe. Versuch mal folgendes:

touch /var/mail/web6p6
chmod 664 /var/mail/web6p6
chown web6p6:mail /var/mail/web6p6
Hier nach nochmal versuchen per POP nach Mails gucken.



zu 1) auszug /var/log/warn:
Dec 9 13:12:03 t226 postfix/smtpd[2456]: PAM [dlerror: /lib/security/pam_unix2.so: cannot open shared object file: No such file or directory]
Dec 9 13:12:03 t226 postfix/smtpd[2456]: PAM adding faulty module: /lib/security/pam_unix2.so
Dec 9 13:12:03 t226 postfix/smtpd[2456]: PAM unable to dlopen(/lib/security/pam_pwcheck.so)
Dec 9 13:12:03 t226 postfix/smtpd[2456]: PAM [dlerror: /lib/security/pam_pwcheck.so: cannot open shared object file: No such file or directory]
Dec 9 13:12:03 t226 postfix/smtpd[2456]: PAM adding faulty module: /lib/security/pam_pwcheck.so
Dec 9 13:12:03 t226 postfix/smtpd[2456]: warning: Jbc81.j.pppool.de[85.74.188.129]: SASL PLAIN authentication failed


2)
554 <test@blechdepp.de>:
Recipient address rejected: Relay access denied
Du bist nicht authorisiert Mails über den SMTP-Server zu verschicken. Hast du den Server mx01.qsc.de als Relayhost in deinem MTA konfiguriert? Wenn ja, muss du SMTP-Auth konfigurieren.

Mehr Informationen über deine Konfiguration wäre von Vorteil.

zu 1) die postfächer waren angelegt, chmod und chown haben keine verbesserungen gebracht.

zu 2) war müll von mir klar kann über qsc keine mails verschicken

zu 3) Was müsst Ihr alles wissen
z.b. Suse 8.1 letzte sicherheitsupdates gemacht
das ding steht bei greatnet :-(
die kiste lief bis gestern nach den sicherheitsupdates und einem reboot war es vorbei, die fehlermeldungen habe ich durch ersetzten mit den dateien aus /etc/ wegbekommen.


6 14:04:38 t226 postfix/postfix-script: warning: /var/spool/postfix/etc/hosts and /etc/hosts differ
Dec 6 14:04:38 t226 postfix/postfix-script: warning: /var/spool/postfix/etc/resolv.conf and /etc/resolv.conf differ
Dec 6 14:04:38 t226 postfix/postfix-script: warning: /var/spool/postfix/etc/pam.conf and /etc/pam.conf differ
Dec 6 14:04:38 t226 postfix/postfix-script: warning: /var/spool/postfix/etc/passwd and /etc/passwd differ
Dec 6 14:04:38 t226 postfix/postfix-script: warning: /var/spool/postfix/lib/libnss_compat.so.2 and /lib/libnss_compat.so.2 differ
Dec 6 14:04:38 t226 postfix/postfix-script: warning: /var/spool/postfix/lib/libdb.so.2 and /lib/libdb.so.2 differ
Dec 6 14:04:38 t226 postfix/postfix-script: warning: /var/spool/postfix/lib/libdb.so.3 and /lib/libdb.so.3 differ
Dec 6 14:04:38 t226 postfix/postfix-script: warning: /var/spool/postfix/lib/libnss_files.so.2 and /lib/libnss_files.so.2 differ
Dec 6 14:04:38 t226 postfix/postfix-script: warning: /var/spool/postfix/lib/libnss_dns.so.2 and /lib/libnss_dns.so.2 differ
Dec 6 14:04:38 t226 postfix/postfix-script: warning: /var/spool/postfix/lib/libnss_dns6.so.2 and /lib/libnss_dns6.so.2 differ
Dec 6 14:04:38 t226 postfix/postfix-script: warning: /var/spool/postfix/lib/libnss_hesiod.so.2 and /lib/libnss_hesiod.so.2 differ
Dec 6 14:04:38 t226 postfix/postfix-script: warning: /var/spool/postfix/lib/libnss_nis.so.2 and /lib/libnss_nis.so.2 differ
Dec 6 14:04:38 t226 postfix/postfix-script: warning: /var/spool/postfix/lib/libnss_nisplus.so.2 and /lib/libnss_nisplus.so.2 differ
Dec 6 14:04:38 t226 postfix/postfix-script: warning: /var/spool/postfix/lib/libresolv.so.2 and /lib/libresolv.so.2 differ

--- war da vieleicht ein anderer als ich an dem rechner werkeln ---

gruss stephan

Tomek
09.12.04, 13:44
Dein postfix scheint im Chroot zu laufen. Kannst du bitte mal deine gesamte /etc/postfix/master.cf und /etc/postfix/main.cf hier pasten?

StephanT
09.12.04, 14:03
also da sind sie
1) main


# Global Postfix configuration file generated by SuSEconfig.postfix.
# If you wan't to edit by hand, set POSTFIX_CREATECF to "no" in
# /etc/rc.config.d/postfix.rc.config
#

# Global Postfix configuration file. This file lists only a subset
# of all 100+ parameters. See the sample-xxx.cf files for a full list.
#
# The general format is lines with parameter = value pairs. Lines
# that begin with whitespace continue the previous line. A value can
# contain references to other $names or ${name}s.

message_size_limit = 629145600
mailbox_size_limit = 629145600

# LOCAL PATHNAME INFORMATION
#
# The queue_directory specifies the location of the Postfix queue.
# This is also the root directory of Postfix daemons that run chrooted.
# The contributed source code from http://www.postfix.org/ has examples
# for setting up Postfix chroot environments on different UNIX systems.
#

# The program_directory parameter specifies the default location of
# Postfix support programs and daemons. This setting can be overruled
# with the command_directory and daemon_directory parameters.
#
program_directory = /usr/lib/postfix

# The command_directory parameter specifies the location of all
# postXXX commands. The default value is $program_directory.
#
command_directory = /usr/sbin

# The daemon_directory parameter specifies the location of all Postfix
# daemon programs (i.e. programs listed in the master.cf file). The
# default value is $program_directory. This directory must be owned
# by root.
#
daemon_directory = /usr/lib/postfix

# QUEUE AND PROCESS OWNERSHIP
#
# The mail_owner parameter specifies the owner of the Postfix queue
# and of most Postfix daemon processes. Specify the name of a user
# account THAT DOES NOT SHARE A GROUP WITH OTHER ACCOUNTS AND THAT
# OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In particular,
# don't specify nobody or daemon. PLEASE USE A DEDICATED USER.
#

# The default_privs parameter specifies the default rights used by
# the local delivery agent for delivery to external file or command.
# These rights are used in the absence of a recipient user context.
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#

# INTERNET HOST AND DOMAIN NAMES
#
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.
#
myhostname = t226.greatnet.de

# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.
# $mydomain is used as a default value for many other configuration
# parameters.
#
#mydomain = domain.name

# RECEIVING MAIL


# Use ordb.org
maps_rbl_domains= relays.visi.com,
relays.ordb.org,
inputs.relays.osirusoft.com,
dialups.relays.osirusoft.com,
spews.relays.osirusoft.com



# The inet_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on. By default,
# the software claims all active interfaces on the machine. The
# parameter also controls delivery of mail to user@[ip.address].
#
#inet_interfaces = all
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost

# The mydestination parameter specifies the list of domains that this
# machine considers itself the final destination for.
#
# The default is $myhostname + localhost.$mydomain. On a mail domain
# gateway, you should also include $mydomain. Do not specify the
# names of domains that this machine is backup MX host for. Specify
# those names via the relay_domains or permit_mx_backup settings for
# the SMTP server (see sample-smtpd.cf.
#
# The local machine is always the final destination for mail addressed
# to user@[the.net.work.address] of an interface that the mail system
# receives mail on (see the inet_interfaces parameter).
#
# Specify a list of host or domain names, /file/name or type:table
# patterns, separated by commas and/or whitespace. A /file/name
# pattern is replaced by its contents; a type:table is matched when
# a name matches a lookup key. Continue long lines by starting the
# next line with whitespace.
#
# DO NOT LIST VIRTUAL DOMAINS HERE. LIST THEM IN THE VIRTUAL FILE
# INSTEAD. BE SURE TO READ THE ENTIRE VIRTUAL MANUAL PAGE.
#
#mydestination = $myhostname, localhost.$mydomain
#mydestination = $myhostname, localhost.$mydomain $mydomain
#mydestination = $myhostname, localhost.$mydomain, $mydomain,
# mail.$mydomain, www.$mydomain, ftp.$mydomain

# REJECTING UNKNOWN LOCAL USERS
#
# The local_recipient_maps parameter specifies optional lookup tables
# with all users that are local with respect to $mydestination and
# $inet_interfaces. If this parameter is defined, then the SMTP server
# will reject mail for unknown local users.
#
# The local_recipient_maps parameter accepts tables with bare usernames
# such as unix:passwd.byname and alias maps.
#
# Beware: if the Postfix SMTP server runs chrooted, you may have to
# copy the passwd database into the jail. This is system dependent.
#
# FOR THIS TO WORK, DO NOT SPECIFY VIRTUAL DOMAINS IN MYDESTINATION.
# MYDESTINATION MUST LIST NON-VIRTUAL DOMAINS ONLY.
#

local_recipient_maps = $relocated_maps $alias_maps unix:passwd.byname

# INTERNET VERSUS INTRANET
#
# The relayhost parameter specifies the default host to send mail to
# when no entry is matched in the optional transport(5) table. When
# no relayhost is given, mail is routed directly to the destination.
#
# On an intranet, specify the organizational domain name. If your
# internal DNS uses no MX records, specify the name of the intranet
# gateway host instead.
#
# Specify a domain, host, host:port, [address] or [address:port].
# Use the form [destination] to turn off MX lookups. See also the
# default_transport parameter if you're connected via UUCP.
#

# DEFAULT TRANSPORT
#
# The default_transport parameter specifies the default message
# delivery transport to use when no transport is explicitly given in
# the optional transport(5) table.
#
#default_transport = smtp
#default_transport = uucp

# ADDRESS REWRITING
#
# Insert text from sample-rewrite.cf if you need to do address
# masquerading.
#
# Insert text from sample-canonical.cf if you need to do address
# rewriting, or if you need username->Firstname.Lastname mapping.

canonical_maps = hash:/etc/postfix/canonical

# ADDRESS REDIRECTION (VIRTUAL DOMAIN)
#
# Insert text from sample-virtual.cf if you need virtual domain support.

#virtual_maps = hash:/etc/postfix/virtual
virtual_maps = hash:/etc/postfix/virtual
#virtual_maps = hash:/etc/postfix/confixx_virtualUsers

# "USER HAS MOVED" BOUNCE MESSAGES
#
# Insert text from sample-relocated.cf if you need "user has moved"
# style bounce messages. Alternatively, you can bounce recipients
# with an SMTP server access table. See sample-smtpd.cf.

relocated_maps = hash:/etc/postfix/relocated
smtpd_sender_restrictions = hash:/etc/postfix/access
#smtpd_sender_restrictions = hash:/etc/postfix/confixx_localDomains

# TRANSPORT MAP
#
# Insert text from sample-transport.cf if you need explicit routing.

transport_maps = hash:/etc/postfix/transport

# ALIAS DATABASE
#
# The alias_maps parameter specifies the list of alias databases used
# by the local delivery agent. The default list is system dependent.
# On systems with NIS, the default is to search the local alias
# database, then the NIS alias database. See aliases(5) for syntax
# details.
#
# If you change the alias database, run "postalias /etc/aliases" (or
# wherever your system stores the mail alias file), or simply run
# "newaliases" to build the necessary DBM or DB file.
#
# It will take a minute or so before changes become visible. Use
# "postfix reload" to eliminate the delay.
#
alias_maps = hash:/etc/aliases
#alias_maps = hash:/etc/postfix/confixx_localDomains

# The alias_database parameter specifies the alias database(s) that
# are built with "newaliases" or "sendmail -bi". This is a separate
# configuration parameter, because alias_maps (see above) may specify
# tables that are not necessarily all under control by Postfix.
#

# And now the LDAP-Stuff:
# needs openldap to be installed
# Take a look at /usr/doc/packages/postfix/LDAP_README

#ldapaliases_server_host = localhost
#ldapaliases_server_port = 389
#ldapaliases_bind_dn = dc=suse,dc=de
#ldapaliases_bind = no
#ldapaliases_timeout = 5
#ldapaliases_search_base = dc=suse,dc=de
#ldapaliases_query_filter = (aliases=%s)
#ldapaliases_result_attribute = mailbox
#ldapaliases_lookup_wildcards = no

# ADDRESS EXTENSIONS (e.g., user+foo)
#
# The recipient_delimiter parameter specifies the separator between
# user names and address extensions (user+foo). See canonical(5),
# local(8), relocated(5) and virtual(5) for the effects this has on
# aliases, canonical, virtual, relocated and .forward file lookups.
# Basically, the software tries user+foo and .forward+foo before
# trying user and .forward.
#
# recipient_delimiter = +

# DELIVERY TO MAILBOX
#
# The home_mailbox parameter specifies the optional pathname of a
# mailbox relative to a user's home directory. The default is to
# deliver to the UNIX-style /var/spool/mail/user or /var/mail/user.
# Specify "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
#home_mailbox = Maildir/

# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.
#
# NOTE: Since SuSE Linux 7.0 this has to be /var/mail !!!
#

# The mailbox_command specifies the optional external command to use
# instead of mailbox delivery. The command is run with proper HOME,
# SHELL and LOGNAME settings.
#
# Avoid shell meta characters because they will force Postfix to run
# an expensive shell process. Procmail alone is expensive enough.
#
# IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
# ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
#
mailbox_command =
# mailbox_command = /usr/bin/procmail -a "$EXTENSION"

# The mailbox_transport specifies the optional transport in master.cf
# to use after processing aliases and .forward files. This parameter
# has precedence over the mailbox_command, fallback_transport and
# luser_relay parameters.
#
#mailbox_transport = cyrus

# The fallback_transport specifies the optional transport in master.cf
# to use for recipients that are not found in the UNIX passwd database.
# This parameter has precedence over the luser_relay parameter.
#
#fallback_transport =

# The luser_relay parameter specifies an optional destination address
# for unknown recipients. By default, mail for unknown local recipients
# is bounced.
#
# The following expansions are done on luser_relay: $user (recipient
# username), $shell (recipient shell), $home (recipient home directory),
# $recipient (full recipient address), $extension (recipient address
# extension), $domain (recipient domain), $local (entire recipient
# localpart), $recipient_delimiter. Specify ${name?value} or
# ${name:value} to expand value only when $name does (does not) exist.
#
# luser_relay = $user@other.host
# luser_relay = $local@other.host
# luser_relay = admin+$local

# JUNK MAIL CONTROLS
#
# The controls listed here are only a very small subset. See the file
# sample-smtpd.cf for an elaborate list of anti-UCE controls.

# The header_checks parameter restricts what may appear in message
# headers. This requires that POSIX or PCRE regular expression support
# is built-in. Specify "/^header-name: stuff you do not want/ REJECT"
# in the pattern file. Patterns are case-insensitive by default. Note:
# specify only patterns ending in REJECT. Patterns ending in OK are
# mostly a waste of cycles.
#
#header_checks = regexp:/etc/postfix/header_checks
#header_checks = pcre:/etc/postfix/filename

# The relay_domains parameter restricts what clients this mail system
# will relay mail from, or what destinations this system will relay
# mail to. See the smtpd_recipient_restrictions restriction in the
# file sample-smtpd.cf.


#smtpd_recipient_restrictions = /etc/postfix/dorfer, permit_mynetworks, reject_non_fqdn_recipient,
# check_client_access hash:/etc/postfix/pop-before-smtp, check_relay_domains

#smtpd_recipient_restrictions = permit_mynetworks,reject_non_fqdn_recipient,
# check_client_access btree:/etc/postfix/dracd, check_relay_domains

#smtpd_recipient_restrictions = permit_mynetworks, reject_non_fqdn_recipient,
# check_client_access hash:/etc/postfix/pop-before-smtp,
# check_relay_domains

smtpd_recipient_restrictions = permit_mynetworks,check_relay_domains

# smtpd_recipient_restrictions= permit_mynetworks, check_client_access btree:/etc/postfix/dracd,reject_maps_rbl, check_relay_domains

#
# By default, Postfix relays mail
# - from trusted clients whose IP address matches $mynetworks,
# - from trusted clients matching $relay_domains or subdomains thereof,
# - from untrusted clients to destinations that match $relay_domains
# or subdomains thereof, except addresses with sender-specified routing.
# The default relay_domains value is $mydestination.
#
# In addition to the above, the Postfix SMTP server by default accepts mail
# that Postfix is final destination for:
# - destinations that match $inet_interfaces,
# - destinations that match $mydestination
# - destinations that match $virtual_maps.
# These destinations do not need to be listed in $relay_domains.
#
# Specify a list of hosts or domains, /file/name patterns or type:name
# lookup tables, separated by commas and/or whitespace. Continue
# long lines by starting the next line with whitespace. A file name
# is replaced by its contents; a type:name table is matched when a
# (parent) domain appears as lookup key.
#
# NOTE: Postfix will not automatically forward mail for domains that
# list this system as their primary or backup MX host. See the
# permit_mx_backup restriction in the file sample-smtpd.cf.
#
#relay_domains = $mydestination
#relay_domains = /etc/postfix/dorfer

# The mynetworks parameter specifies the list of networks that are
# local to this machine. The list is used by the anti-UCE software
# to distinguish local clients from strangers. See permit_mynetworks
# and smtpd_recipient_restrictions in the file sample-smtpd.cf file.
#
# smtpd_recipient_restrictions = permit_mynetworks,reject_non_fqdn_recipient,
# check_client_access hash:/etc/postfix/pop-before-smtp,
# check_relay_domains
# The default is a list of all networks attached to the machine: a
# complete class A network (X.0.0.0/8), a complete class B network
# (X.X.0.0/16), and so on. If you want stricter control, specify a
# list of network/mask patterns, where the mask specifies the number
# of bits in the network part of a host address. You can also specify
# the absolute pathname of a pattern file instead of listing the
# patterns here.
#
#mynetworks = 168.100.189.0/28, 127.0.0.0/8
#mynetworks = $config_directory/mynetworks
#mynetworks = hash:/etc/postfix/confixx_localDomains

# SHOW SOFTWARE VERSION OR NOT
#
# The smtpd_banner parameter specifies the text that follows the 220
# status code in the SMTP greeting banner. Some people like to see
# the mail version advertised. By default, Postfix shows no version.
#
# You MUST specify the $myhostname at the start of the text. When
# the SMTP client sees its own hostname at the start of an SMTP
# greeting banner it will report a mailer loop. That's better than
# having a machine meltdown.
#
mail_name = t226.greatnet.de
#smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)

# PARALLEL DELIVERY TO THE SAME DESTINATION
#
# How many parallel deliveries to the same user or domain? With local
# delivery, it does not make sense to do massively parallel delivery
# to the same user, because mailbox updates must happen sequentially,
# and expensive pipelines in .forward files can cause disasters when
# too many are run at the same time. With SMTP deliveries, 10
# simultaneous connections to the same domain could be sufficient to
# raise eyebrows.
#
# Each message delivery transport has its XXX_destination_concurrency_limit
# parameter. The default is $default_destination_concurrency_limit.


# DEBUGGING CONTROL
#
# The debug_peer_level parameter specifies the increment in verbose
# logging level when an SMTP client or server host name or address
# matches a pattern in the debug_peer_list parameter.
#
debug_peer_level = 2

# The debug_peer_list parameter specifies an optional list of domain
# or network patterns, /file/name patterns or type:name tables. When
# an SMTP client or server host name or address matches a pattern,
# increase the verbose logging level by the amount specified in the
# debug_peer_level parameter.
#
# debug_peer_list = 127.0.0.1
# debug_peer_list = some.domain

# The debugger_command specifies the external command that is executed
# when a Postfix daemon program is run with the -D option.
#
# Use "command .. & sleep 5" so that the debugger can attach before
# the process marches on. If you use an X-based debugger, be sure to
# set up your XAUTHORITY environment variable before starting Postfix.
#
debugger_command =
PATH=/usr/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5

# Other configurable parameters.
maximal_queue_lifetime = 1d
default_privs = mail
undisclosed_recipients_header = To: undisclosed-recipients:;
mail_spool_directory = /var/mail
sender_canonical_maps = hash:/etc/postfix/sender_canonical
#masquerade_exceptions = root
#masquerade_classes = envelope_sender, header_sender, header_recipient
readme_directory = /usr/share/doc/packages/postfix/README_FILES
sample_directory = /usr/share/doc/packages/postfix/samples
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
manpage_directory = /usr/share/man
newaliases_path = /usr/sbin/sendmail
mailq_path = /usr/bin/mailq
inet_interfaces = all
masquerade_domains =
mydestination = $myhostname, localhost.$mydomain
defer_transports =
disable_dns_lookups = no
#relayhost =
content_filter =
mailbox_command =
mailbox_transport =
smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
strict_rfc821_envelopes = no
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_use_tls = yes
smtpd_enforce_tls = no
#smtpd_tls_auth_only = yes
smtpd_tls_loglevel = 1
smtpd_tls_cert_file = /etc/httpd/ssl.crt/confixx.crt
smtpd_tls_key_file = /etc/httpd/ssl.key/confixx.key
tls_random_source = dev:/dev/urandom
##smtpd_sasl_security_options = noanonymous
masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient
relayhost =


2) master

#
# Postfix master process configuration file. Each line describes how
# a mailer component program should be run. The fields that make up
# each line are described below. A "-" field value requests that a
# default value be used for that field.
#
# Service: any name that is valid for the specified transport type
# (the next field). With INET transports, a service is specified as
# host:port. The host part (and colon) may be omitted. Either host
# or port may be given in symbolic form or in numeric form. Examples
# for the SMTP server: localhost:smtp receives mail via the loopback
# interface only; 10025 receives mail on port 10025.
#
# Transport type: "inet" for Internet sockets, "unix" for UNIX-domain
# sockets, "fifo" for named pipes.
#
# Private: whether or not access is restricted to the mail system.
# Default is private service. Internet (inet) sockets can't be private.
#
# Unprivileged: whether the service runs with root privileges or as
# the owner of the Postfix system (the owner name is controlled by the
# mail_owner configuration variable in the main.cf file).
#
# Chroot: whether or not the service runs chrooted to the mail queue
# directory (pathname is controlled by the queue_directory configuration
# variable in the main.cf file). Presently, all Postfix daemons can run
# chrooted, except for the pipe, virtual and local delivery daemons.
# The files in the examples/chroot-setup subdirectory describe how
# to set up a Postfix chroot environment for your type of machine.
#
# Wakeup time: automatically wake up the named service after the
# specified number of seconds. A ? at the end of the wakeup time
# field requests that wake up events be sent only to services that
# are actually being used. Specify 0 for no wakeup. Presently, only
# the pickup, queue manager and flush daemons need a wakeup timer.
#
# Max procs: the maximum number of processes that may execute this
# service simultaneously. Default is to use a globally configurable
# limit (the default_process_limit configuration parameter in main.cf).
# Specify 0 for no process count limit.
#
# Command + args: the command to be executed. The command name is
# relative to the Postfix program directory (pathname is controlled by
# the program_directory configuration variable). Adding one or more
# -v options turns on verbose logging for that service; adding a -D
# option enables symbolic debugging (see the debugger_command variable
# in the main.cf configuration file). See individual command man pages
# for specific command-line options, if any.
#
# In order to use the "uucp" message tranport below, set up entries
# in the transport table.
#
# In order to use the "cyrus" message transport below, configure it
# in main.cf as the mailbox_transport.
#
# SPECIFY ONLY PROGRAMS THAT ARE WRITTEN TO RUN AS POSTFIX DAEMONS.
# ALL DAEMONS SPECIFIED HERE MUST SPEAK A POSTFIX-INTERNAL PROTOCOL.
#
# DO NOT CHANGE THE ZERO PROCESS LIMIT FOR CLEANUP/BOUNCE/DEFER OR
# POSTFIX WILL BECOME STUCK UP UNDER HEAVY LOAD
#
# DO NOT CHANGE THE ONE PROCESS LIMIT FOR PICKUP/QMGR OR POSTFIX WILL
# DELIVER MAIL MULTIPLE TIMES.
#
# DO NOT SHARE THE POSTFIX QUEUE BETWEEN MULTIPLE POSTFIX INSTANCES.
#
# ================================================== ========================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (50)
# ================================================== ========================
smtp inet n - y - - smtpd
#smtps inet n - n - - smtpd
# -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission inet n - n - - smtpd
# -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628 inet n - n - - qmqpd
#587 inet n - n - - smtpd
pickup fifo n - y 60 1 pickup
cleanup unix n - y - 0 cleanup
qmgr fifo n - y 300 1 qmgr
#qmgr fifo n - n 300 1 nqmgr
#tlsmgr fifo - - n 300 1 tlsmgr
rewrite unix - - y - - trivial-rewrite
bounce unix - - y - 0 bounce
defer unix - - y - 0 bounce
flush unix n - n 1000? 0 flush
smtp unix - - y - - smtp
showq unix n - y - - showq
error unix - - y - - error
local unix - n n - - local
virtual unix - n y - - virtual
lmtp unix - - y - - lmtp
#localhost:10025 inet n - n - - smtpd -o content_filter=
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
# The Cyrus deliver program has changed incompatibly.
#
cyrus unix - n n - - pipe
flags=R user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -m ${extension} ${user}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
vscan unix - n n - 10 pipe
user=vscan argv=/usr/sbin/amavis ${sender} ${recipient}
procmail unix - n n - - pipe
flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}

Tomek
09.12.04, 14:23
1) Ändere in der main.cf:

#mydomain = domain.name
in:

mydomain = greatnet.de


#inet_interfaces = all
in:

inet_interfaces = all


#mydestination = $myhostname, localhost.$mydomain $mydomain
in:

mydestination = $myhostname, localhost.$mydomain $mydomain


#home_mailbox = Mailbox
in:

home_mailbox = Mailbox


smtpd_recipient_restrictions = permit_mynetworks,check_relay_domains
in:

smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination


setgid_group = maildrop
in:

setgid_group = postdrop

Hast du die Confixx-Dateien auskommentiert in der main.cf? Wenn ja, warum? Die sind nötig, falls du Confixx benutzt.

2) Ersetze deine master.cf mit dieser:

#
# Postfix master process configuration file. Each line describes how
# a mailer component program should be run. The fields that make up
# each line are described below. A "-" field value requests that a
# default value be used for that field.
#
# Service: any name that is valid for the specified transport type
# (the next field). With INET transports, a service is specified as
# host:port. The host part (and colon) may be omitted. Either host
# or port may be given in symbolic form or in numeric form. Examples
# for the SMTP server: localhost:smtp receives mail via the loopback
# interface only; 10025 receives mail on port 10025.
#
# Transport type: "inet" for Internet sockets, "unix" for UNIX-domain
# sockets, "fifo" for named pipes.
#
# Private: whether or not access is restricted to the mail system.
# Default is private service. Internet (inet) sockets can't be private.
#
# Unprivileged: whether the service runs with root privileges or as
# the owner of the Postfix system (the owner name is controlled by the
# mail_owner configuration variable in the main.cf file).
#
# Chroot: whether or not the service runs chrooted to the mail queue
# directory (pathname is controlled by the queue_directory configuration
# variable in the main.cf file). Presently, all Postfix daemons can run
# chrooted, except for the pipe, virtual and local delivery daemons.
# The files in the examples/chroot-setup subdirectory describe how
# to set up a Postfix chroot environment for your type of machine.
#
# Wakeup time: automatically wake up the named service after the
# specified number of seconds. A ? at the end of the wakeup time
# field requests that wake up events be sent only to services that
# are actually being used. Specify 0 for no wakeup. Presently, only
# the pickup, queue manager and flush daemons need a wakeup timer.
#
# Max procs: the maximum number of processes that may execute this
# service simultaneously. Default is to use a globally configurable
# limit (the default_process_limit configuration parameter in main.cf).
# Specify 0 for no process count limit.
#
# Command + args: the command to be executed. The command name is
# relative to the Postfix program directory (pathname is controlled by
# the program_directory configuration variable). Adding one or more
# -v options turns on verbose logging for that service; adding a -D
# option enables symbolic debugging (see the debugger_command variable
# in the main.cf configuration file). See individual command man pages
# for specific command-line options, if any.
#
# In order to use the "uucp" message tranport below, set up entries
# in the transport table.
#
# In order to use the "cyrus" message transport below, configure it
# in main.cf as the mailbox_transport.
#
# SPECIFY ONLY PROGRAMS THAT ARE WRITTEN TO RUN AS POSTFIX DAEMONS.
# ALL DAEMONS SPECIFIED HERE MUST SPEAK A POSTFIX-INTERNAL PROTOCOL.
#
# DO NOT CHANGE THE ZERO PROCESS LIMIT FOR CLEANUP/BOUNCE/DEFER OR
# POSTFIX WILL BECOME STUCK UP UNDER HEAVY LOAD
#
# DO NOT CHANGE THE ONE PROCESS LIMIT FOR PICKUP/QMGR OR POSTFIX WILL
# DELIVER MAIL MULTIPLE TIMES.
#
# DO NOT SHARE THE POSTFIX QUEUE BETWEEN MULTIPLE POSTFIX INSTANCES.
#
# ================================================== ========================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (50)
# ================================================== ========================
smtp inet n - n - - smtpd
#smtps inet n - n - - smtpd
# -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission inet n - n - - smtpd
# -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628 inet n - n - - qmqpd
#587 inet n - n - - smtpd
pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - n 300 1 nqmgr
#tlsmgr fifo - - n 300 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
flush unix n - n 1000? 0 flush
smtp unix - - n - - smtp
showq unix n - n - - showq
error unix - - n - - error
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
#localhost:10025 inet n - n - - smtpd -o content_filter=
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
# The Cyrus deliver program has changed incompatibly.
#
cyrus unix - n n - - pipe
flags=R user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -m ${extension} ${user}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
vscan unix - n n - 10 pipe
user=vscan argv=/usr/sbin/amavis ${sender} ${recipient}
procmail unix - n n - - pipe
flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}

Nach allen Änderungen natürlich Postfix neustarten. Wenn hier nach Probleme auftreten, bitte nochmal mit entsprechenden Fehlermeldungen pasten.

EDIT: Generell empfehle ich dir dringlichst die Dokumentationen zu MTAs, speziell Postfix zu lesen. Das Installieren und Konfigurieren eines Mailservers erfordert einiges an Fachwissen und ist nicht mal eben gemacht.

StephanT
09.12.04, 14:48
ich habe an den configdateien nichts gemacht (ehrenwort)
nur die sicherheitsupdates – und dann war sendeschluss

werde mich später noch mal melden, ob es geht

erstmal danke
gruss stephan

Tomek
09.12.04, 14:49
Du hast vermutlich einen dedizierten Server gemietet. Warum hast du keinen Managedserver gemietet, wenn du von all dem gar keine Ahnung hast?!

StephanT
09.12.04, 16:16
hallo tomek,
habe die dateien wie von dir beschrieben ersetzt,
danach per webmin eingeloggt und wollte postfix neu starten.
folgender fehler:
postfix: fatal: file /etc/postfix/main.cf: parameter setgid_group: unknown group name: postdrop

gruss stephan

Tomek
09.12.04, 16:17
Dann kommentiere die Zeile bitte mal aus. Ist bei SuSE wohl anders als bei Debian.