PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Probleme mit Postfix Cyrus Pam Mysql



mr.no
16.10.08, 23:11
Hallo liebe Forum Mitglieder,

ich habe ein Problem mit meinem E-Mail Server. Ich habe mir mit Hilfe der Anleitung auf http://www.postfix-howto.de/ eine E-Mail Server zusammengebaut. Wenn ich jetzt die ganzen Dienste starte bekomme ich in /var/log/message folgende fehlermeldung:


Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20354 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20355 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20356 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20357 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20358 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20359 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20360 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20361 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20362 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20363 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20364 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20365 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20366 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20367 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20368 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20369 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20370 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20371 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20372 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20373 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20374 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20375 in READY state: terminated abnormally
Oct 16 22:54:24 h1241005 master[11369]: service imap pid 20376 in READY state: terminated abnormally
Oct 16 22:54:25 h1241005 master[11369]: service imap pid 20377 in READY state: terminated abnormally
Oct 16 22:54:25 h1241005 master[11369]: service imap pid 20378 in READY state: terminated abnormally
Oct 16 22:54:25 h1241005 master[11369]: service imap pid 20379 in READY state: terminated abnormally
Oct 16 22:54:25 h1241005 master[11369]: service imap pid 20380 in READY state: terminated abnormally
Oct 16 22:54:25 h1241005 master[11369]: service imap pid 20381 in READY state: terminated abnormally
Oct 16 22:54:25 h1241005 master[11369]: service imap pid 20382 in READY state: terminated abnormally
Oct 16 22:54:25 h1241005 master[11369]: service imap pid 20383 in READY state: terminated abnormally
Oct 16 22:54:25 h1241005 master[11369]: service imap pid 20384 in READY state: terminated abnormally
Oct 16 22:54:25 h1241005 master[11369]: service imap pid 20385 in READY state: terminated abnormally
Oct 16 22:54:25 h1241005 master[11369]: service imap pid 20386 in READY state: terminated abnormally
Oct 16 22:54:25 h1241005 master[11369]: service imap pid 20387 in READY state: terminated abnormally
Oct 16 22:54:25 h1241005 master[11369]: service imap pid 20388 in READY state: terminated abnormally
Oct 16 22:54:25 h1241005 master[11369]: service imap pid 20389 in READY state: terminated abnormally
Oct 16 22:54:25 h1241005 master[11369]: service imap pid 20390 in READY state: terminated abnormally
Oct 16 22:54:25 h1241005 master[11369]: service imap pid 20391 in READY state: terminated abnormally
Oct 16 22:54:25 h1241005 master[11369]: service imap pid 20392 in READY state: terminated abnormally
Oct 16 22:54:25 h1241005 master[11369]: service imap pid 20393 in READY state: terminated abnormally
Oct 16 22:54:25 h1241005 master[11369]: service imap pid 20394 in READY state: terminated abnormally
Oct 16 22:54:25 h1241005 master[11369]: service imap pid 20395 in READY state: terminated abnormally


Hat einer eine Ahnung an was das liegen kann? Ich benutze zur Konfiguration openmailadmin. Leider kann ich mich weder über diesen Webclient noch über cyradm anmelden. Beide Programme hängen bei der Anmeldung und in die Datei /var/log/message wird mit der Obigen Fehlermeldung geflutet. Erst wenn ich cyrus stoppe hört die Messageflut auf. Hier ein ausschnitt meiner Konfiguration:
main.cf:



queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
mail_owner = postfix
myhostname = h1241005.stratoserver.net
mydestination = $myhostname, localhost.$mydomain, localhost,mysql:/etc/postfix/mysql-mydestination.cf
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual, mysql:/etc/postfix/mysql-virtual.cf
sender_canonical_maps = hash:/etc/postfix/canonical, mysql:/etc/postfix/mysql-canonical.cf
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes
fallback_transport = cyrus
debug_peer_level = 2
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
ddd $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail

# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
newaliases_path = /usr/bin/newaliases

# mailq_path: The full pathname of the Postfix mailq command. This
# is the Sendmail-compatible mail queue listing command.
#
mailq_path = /usr/bin/mailq

# setgid_group: The group for mail submission and queue management
# commands. This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = postdrop

# html_directory: The location of the Postfix HTML documentation.
#
html_directory = no

# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/local/man

# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
sample_directory = /etc/postfix

# readme_directory: The location of the Postfix README files.
#
readme_directory = no
default_rbl_reply = $rbl_code RBLTRAP: You can't send us a E-mail today!!!

smtpd_helo_required = yes
smtpd_delay_reject = yes
smtpd_recipient_restrictions =
permit_sasl_authenticated,
permit_mynetworks,
reject_invalid_hostname,
reject_non_fqdn_hostname,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
reject_unauth_pipelining,
reject_unauth_destination,
reject_rbl_client zombie.dnsbl.sorbs.net,
reject_rbl_client relays.ordb.org,
reject_rbl_client opm.blitzed.org,
reject_rbl_client list.dsbl.org,
reject_rbl_client sbl.spamhaus.org,
reject_rbl_client blackholes.easynet.nl,
reject_rbl_client unconfirmed.dsbl.org,
reject_rbl_client dynablock.njabl.org,
reject_rbl_client dialup.blacklist.jippg.org,
reject_rbl_client cbl.abuseat.org,
permit
smtpd_helo_restrictions =
permit_sasl_authenticated,
permit_mynetworks,
reject_unauth_destination,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
reject_non_fqdn_hostname,
reject_invalid_hostname,
reject_rhsbl_client rhsbl.sorbs.net,
reject_rhsbl_sender rhsbl.sorbs.net,
reject_rbl_client opm.blitzed.org,
reject_rbl_client cbl.abuseat.org,
reject_rbl_client relays.ordb.org,
reject_rbl_client list.dsbl.org,
reject_rbl_client sbl.spamhaus.org,
reject_rbl_client unconfirmed.dsbl.org,
reject_rbl_client list.dsbl.org,
reject_rbl_client dynablock.njabl.org,
reject_rbl_client dialup.blacklist.jippg.org,
reject_rbl_client opm.blitzed.org,
reject_rbl_client cbl.abuseat.org,
reject_rbl_client multihop.dsbl.org,
reject_rbl_client dialup.rbl.kropka.net,
reject_unauth_pipelining
smtpd_sender_restrictions =
permit_sasl_authenticated,
permit_mynetworks,
reject_unauth_destination,
reject_rhsbl_client rhsbl.sorbs.net,
reject_rhsbl_sender rhsbl.sorbs.net,
reject_rbl_client relays.ordb.org,
reject_rbl_client list.dsbl.org,
reject_rbl_client sbl.spamhaus.org,
reject_rbl_client unconfirmed.dsbl.org,
reject_rbl_client list.dsbl.org,
reject_rbl_client dynablock.njabl.org,
reject_rbl_client dialup.blacklist.jippg.org,
reject_rbl_client multihop.dsbl.org,
reject_rbl_client dialup.rbl.kropka.net,
reject_rbl_client opm.blitzed.org,
reject_rbl_client cbl.abuseat.org,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
reject_unauth_pipelining
smtpd_use_tls = yes
smtpd_tls_auth_only = yes
smtpd_tls_key_file = /etc/certs/key.pem
smtpd_tls_cert_file = /etc/certs/cert.pem
smtpd_tls_CAfile = /etc/certs/cert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

smtp_use_tls = yes
smtp_tls_key_file = /etc/certs/key.pem
smtp_tls_cert_file = /etc/certs/cert.pem
smtp_tls_CAfile = /etc/certs/cert.pem

master.cf

#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ================================================== ========================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ================================================== ========================
smtp inet n - n - - smtpd
#submission inet n - n - - smtpd
# -o smtpd_tls_security_level=encrypt
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticate d,reject
# -o milter_macro_daemon_name=ORIGINATING
#smtps inet n - n - - smtpd
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticate d,reject
# -o milter_macro_daemon_name=ORIGINATING
#628 inet n - n - - qmqpd
pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - n 300 1 oqmgr
tlsmgr unix - - n 1000? 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - n - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - n - - smtp
-o smtp_fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - n - - showq
error unix - - n - - error
retry unix - - n - - error
discard unix - - n - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
scache unix - - n - 1 scache
#
# ================================================== ==================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ================================================== ==================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
#maildrop unix - n n - - pipe
# flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#
# ================================================== ==================
#
# The Cyrus deliver program has changed incompatibly, multiple times.
#
#old-cyrus unix - n n - - pipe
# flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#flags= user=cyrus argv=/usr/cyrus/bin/deliver -r ${sender} -m ${extension} ${user}
#user=cyrus argv=/usr/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ================================================== ==================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus unix - n n - - pipe
user=cyrus argv=/usr/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ================================================== ==================
#
# See the Postfix UUCP_README file for configuration details.
#
#uucp unix - n n - - pipe
# flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# ================================================== ==================
#
# Other external delivery methods.
#
#ifmail unix - n n - - pipe
# flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
#
#bsmtp unix - n n - - pipe
# flags=Fq. user=bsmtp argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
#
#scalemail-backend unix - n n - 2 pipe
# flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
# ${nexthop} ${user} ${extension}
#
#mailman unix - n n - - pipe
# flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
# ${nexthop} ${user}
procmail unix - n n - 20 pipe
flags=R user=cyrus argv=/usr/bin/procmail -o SENDER=${sender} -m USER=${user} EXTENSION=${extension} /etc/procmailrc
/etc/imap.conf

postmaster: webmaster
configdirectory: /var/imap
partition-default: /var/spool/imap
admins: cyrus
allowanonymouslogin: no
allowplaintext: yes
sasl_mech_list: PLAIN
servername: h1241055.stratoserver.net
autocreatequota: 100000
reject8bit: no
quotawarn: 90
timeout: 30
poptimeout: 10
dracinterval: 0
drachost: localhost
sasl_pwcheck_method: saslauthd
sievedir: /usr/sieve
sendmail: /usr/sbin/sendmail
sieve_maxscriptsize: 32
sieve_maxscripts: 5
#unixhierarchysep: yes
tls_ca_file: /etc/certs/cert.pem
tls_cert_file: /etc/certs/cert.pem
tls_key_file: /etc/certs/key.pem
allowusermoves: yes
/etc/cyrus.conf

START {
recover cmd="ctl_cyrusdb -r"
}

SERVICES {
imap cmd="imapd" listen="imap" prefork=0
imaps cmd="imapd -s" listen="imaps" prefork=0
pop3 cmd="pop3d" listen="pop3" prefork=0
pop3s cmd="pop3d -s" listen="pop3s" prefork=0
sieve cmd="timsieved" listen="sieve" prefork=0

# lmtp cmd="lmtpd" listen="lmtp" prefork=0
lmtpunix cmd="lmtpd" listen="/var/imap/socket/lmtp" prefork=0
}

EVENTS {
checkpoint cmd="ctl_cyrusdb -c" period=30
delprune cmd="ctl_deliver -E 3" period=1440
tlsprune cmd="tls_prune" period=1440
squatter cmd="squatter -r user" period=1440
}
/etc/pam.d/imap

auth sufficient pam_mysql.so user=mail passwd=pass host=localhost db=localhost table=user usercolumn=mbox passwdcolumn=password crypt=1 sqlLog=0
account required pam_mysql.so user=mail passwd=pass host=localhost db=localhost table=user usercolumn=mbox passwdcolumn=password crypt=1 sqlLog=0
auth required pam_pwdfile.so pwdfile /var/lib/pam_mysql.cache

Ich hoffe das waren alle wichtigen Konfig Dateien. Falls ich was vergessen habe sagt bescheid. Ich hoffe ihr könnt mir weiterhelfen.:confused:

Roger Wilco
18.10.08, 11:46
Bekommst du vor den oben genannten Logmeldungen noch andere Meldungen von cyrmaster (also nicht dem Masterprozess von Postfix, sondern der von Cyrus IMAP)?

mr.no
20.10.08, 16:25
Hi Roger Wilco,
leider ist das die einzige Meldung die ich bekomme. Davor bekomme ich leider keine Meldung.