PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Logbuch - was ist daran falsch?



Seiten : [1] 2

mrsirl
12.01.09, 15:01
Hi,

kömpfe immer noch mit fetchmail und postfix.

Stehe vielleicht kurz vor dem Durchbruch oder vorm Durchdrehen ;-)

Könnt Ihr mir bitte sagen, was diese Logbucheinträge zu bedeuten haben -> ich weis nämlich nicht mehr wonach ich noch suchen soll...

log-fetchmail
fetchmail: starting fetchmail 6.3.8 daemon
fetchmail: 3 messages for test@michael-sirl.de at pop.1und1.de (13023 octets).
fetchmail: reading message test@michael-sirl.de@pop.1und1.de:1 of 3 (3038 octets) not flushed
fetchmail: reading message test@michael-sirl.de@pop.1und1.de:2 of 3 (4990 octets) not flushed
fetchmail: reading message test@michael-sirl.de@pop.1und1.de:3 of 3 (4995 octets) not flushed
fetchmail: sleeping at Mon Jan 12 14:42:49 2009 for 600 seconds

log-mail (Postfix)
an 12 14:46:12 nws-linux postfix/trivial-rewrite[7967]: fatal: bad string length 0 < 1: default_transport =
Jan 12 14:46:13 nws-linux postfix/master[3292]: warning: process /usr/lib/postfix/trivial-rewrite pid 7967 exit status 1
Jan 12 14:46:13 nws-linux postfix/master[3292]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling

Kann damit nix anfangen...
Ihr ?

Michael

EDIT: Sorry, wg. Doppelposting - hab nicht aufgepasst

cane
12.01.09, 15:23
http://www.google.de/search?q=fetchmail+not+flushed
http://www.google.de/search?q=arning%3A+%2Fusr%2Flib%2Fpostfix%2Ftrivia l-rewrite%3A+bad+command+startup+--+throttling

mfg
cane

mrsirl
12.01.09, 15:47
auch das hab ich schon hinter mir und es hat nix gebracht.
Das ich Google benutzen kann wußte ich tatsächlich vorher schon ...
Danke !

fubar
12.01.09, 15:58
Ganz schoen viel Sarkasmus, fuer jemanden, der um Hilfe bat.

regards

mrsirl
12.01.09, 16:11
das sollte ja nicht böse gemeint sein, aber ich seitze nun seit - gleube 5 Tagen davor -> auch vor Google und lese und lese und lese.
Habe das auch in meinen Postings schon geschrieben, daß ich da mit Google nicht weiter komme.

Würde hier nicht um Hilfe bitten, wenn mir die ganzen Beiträge aus Google und andere Foren weitergeholfen hätten.

Ich bettel ja schon förmlich schon um Hilfe...

Michael

fubar
12.01.09, 16:32
Also der Mail-Experte hier ist wohl Cane. Ich persoenlich habe nicht so die Ahnung von diesem Thema. Aber das sieht fuer mich "argh" nach nem Newbie- bzw. Konfigurationsproblem aus.
Das ganze weiss ich schon aus den geposteten Links^^

Problem 1 koennte Beispielsweise mit einem zu geringem Limit fuer die Groesse der Mails zusammenhaengen. ==> Es handelt sich um Mails mit grossem Anhang?

Problem 2 weist wohl auf einen Fehler in den Configs bzw. auf ein fehlendes Stueck Software hin.


Newbie bitte nicht falsch verstehen. Hatten ja nen' schwierigen Start....;)


regards

fubar
12.01.09, 16:33
btw. DEIN THREAD IST KEINE 2STD. ALT!

mrsirl
12.01.09, 16:40
das ist auch nicht der erste den ich hier schreibe!

Zwei möglichkeiten gibts...
1.)
Entweder es kann mir einer helfen, dafür wäre ich sehr dankbar und ich würde dafür auch bezahlen wenn es sein müßte! ...oder

2.)
Nicht helfen können oder wollen, bin da ja nicht böse - aber bitte mich verschonen mit Beiträgen nach dem Motto Google doch mal...
und ich hab auch keine Lust mich über Beiträge rechtfertigen zu müssen.

Nochmal ... da ich seit Tagen daran sitze und es einfach nicht hinbekomme, wäre ich für Hilfe sehr dankebar und wenn einer das beruflich macht, würde dafür auch bezahlen. Ein SSH Zugang sollte ja gleich gelegt sein.

Ich bedanke mich vorab bei denen die mir helfen können...

Viele Grüße
Michael

mrsirl
12.01.09, 16:44
Newbie bitte nicht falsch verstehen. Hatten ja nen' schwierigen Start....;)


Nein hab ich nicht falsch verstanden :)

An meinen "Test-Emails" ist noch kein Anhang dabei... die haben nur ein paar KB.

Mit den Konfigs komme ich einfach nicht klar, da sämtliche Anleitung immer anders aussehen wie die von mir.
Habe soviel schon umgeschrieben, daß ich ehrlich gesagt gar nicht mehr weis, was davon noch überhaupt ok ist.

Habe diese auch schon gepostet (teilweise) aber leider egal was ich an den configs mache, es will einfach ned.

Ich weis auch nicht, vielleicht sollte ich das Teil in die Ecke schmeissen und mir über NX nen XP Rechner aufsetzen und da HMail aufsetzen.
Das geht schnell, einfach und mann muß nicht config - einfach nur vorgeben.
Aber das ist halt nicht das was ich wollte....
Will kompl. auf Linux umsteigen...
Auch Bücher habe ich mir schon gekauft, aber überall andere Versionen werden da vorgestellt...

Michael

fubar
12.01.09, 16:46
...vllt. hatten meine Aussagen "Konfigurationsfehler" und "Limit fuer die Groesse der Mails" die Intention, dass Du uns die Configs postest. Auch haettest Du mal verraten koennen, ob die Mails nun Anhaenge hatten oder nicht !!!!!11!!!111

Jetzt weiss ich auch was hier los ist. Ausrufezeichen machen unsexy ;-)

regarsd + over and out:cool:

mrsirl
12.01.09, 16:51
Merke schon , wir haben einen echt schweren Anfang :)

Jetzt mal alle nervigkeiten bei seite.... :D

Ich will hier echt keinen anpiseln, aber nach 5 Tagen suche suche suche ist man doch bisserl genervt über -> Motto Google doch mal.
Hoffe du verstehst das.

Also, bitte für den fall... das meine Nachrichten in den falschen Hals gekommen sind, bitte ich um entschuldigung... ;)

Wenn noch mit einer helfen möchte, bitte eine kurze Nachricht und ich bring die configs mal hier rein.

Bitte kurze Info :)
Michael

mrsirl
12.01.09, 17:04
Ich schreibs einfach mal trotzdem hier rein :D

fetchmailrc:


poll pop.1und1.de
proto pop3
user "test@michael-sirl.de"
pass "MEINPW"
is michael
nokeep
fetchall


fetchmail selbst:


#! /bin/sh
# Copyright (c) 1995-2002 SuSE Linux AG, Nuernberg, Germany.
# All rights reserved.
#
# Author: Stanislav Brabec <sbrabec@suse.cz>
#
# /etc/init.d/fetchmail
#
### BEGIN INIT INFO
# Provides: fetchmail
# Required-Start: $syslog $network sendmail
# X-UnitedLinux-Should-Start:
# Required-Stop: $syslog $network sendmail
# X-UnitedLinux-Should-Stop:
# Default-Start: 3 5
# Default-Stop: 0 1 2 6
# Short-Description: Fetch mails for configured users
# Description: Start fetchmail as root and fetch mails for configured users.
# You must create configuration file /etc/fetchmailrc first.
### END INIT INFO
#


# Check for missing binaries (stale symlinks should not happen)
# Note: Special treatment of stop for LSB conformance
FETCHMAIL_BIN=/usr/bin/fetchmail
test -x $FETCHMAIL_BIN || { echo "$FETCHMAIL_BIN not installed";
if [ "$1" = "stop" ]; then exit 0;
else exit 5; fi; }

# Check for existence of needed config file and read it
FETCHMAIL_CONFIG=/etc/sysconfig/fetchmail
FETCHMAIL_RC=/etc/fetchmailrc
test -r $FETCHMAIL_CONFIG || { echo "$FETCHMAIL_CONFIG not existing";
if [ "$1" = "stop" ]; then exit 0;
else exit 6; fi; }
test -r $FETCHMAIL_RC || { echo "$FETCHMAIL_RC not existing";
if [ "$1" = "stop" ]; then exit 0;
else exit 6; fi; }

# Read config
FETCHMAIL_POLLING_INTERVAL="600"
FETCHMAIL_FETCHALL="yes"
FETCHMAIL_SILENT="no"
FETCHMAIL_USER="fetchmail"
FETCHMAIL_EXPERT_OPTIONS=""

. $FETCHMAIL_CONFIG

FETCHMAIL_FETCHALL_OPTION=
if [ "$FETCHMAIL_FETCHALL" = "yes" ] ; then
FETCHMAIL_FETCHALL_OPTION=" -a"
fi
FETCHMAIL_SILENT_OPTION=
if [ "$FETCHMAIL_SILENT" = "yes" ] ; then
FETCHMAIL_SILENT_OPTION=" -s"
fi

if [ "$FETCHMAIL_USER" = "fetchmail" ] ; then
if [ -z "$FETCHMAILHOME" ] ; then
export FETCHMAILHOME=/var/lib/fetchmail
fi
fi

# Shell functions sourced from /etc/rc.status:
# rc_check check and set local and overall rc status
# rc_status check and set local and overall rc status
# rc_status -v be verbose in local rc status and clear it afterwards
# rc_status -v -r ditto and clear both the local and overall rc status
# rc_status -s display "skipped" and exit with status 3
# rc_status -u display "unused" and exit with status 3
# rc_failed set local and overall rc status to failed
# rc_failed <num> set local and overall rc status to <num>
# rc_reset clear both the local and overall rc status
# rc_exit exit appropriate to overall rc status
# rc_active checks whether a service is activated by symlinks
# rc_splash arg sets the boot splash screen to arg (if active)
. /etc/rc.status

# Reset status of this service
rc_reset

# Return values acc. to LSB for all commands but status:
# 0 - success
# 1 - generic or unspecified error
# 2 - invalid or excess argument(s)
# 3 - unimplemented feature (e.g. "reload")
# 4 - user had insufficient privileges
# 5 - program is not installed
# 6 - program is not configured
# 7 - program is not running
# 8--199 - reserved (8--99 LSB, 100--149 distrib, 150--199 appl)
#
# Note that starting an already running service, stopping
# or restarting a not-running service as well as the restart
# with force-reload (in case signaling is not supported) are
# considered a success.

case "$1" in
oneshot)
# Check for mails once just now.
if checkproc $FETCHMAIL_BIN ; then
# Trigger fetching of existing daemon. Root UID is OK.
su $FETCHMAIL_USER -c $FETCHMAIL_BIN
else
startproc -u $FETCHMAIL_USER $FETCHMAIL_BIN -d 0$FETCHMAIL_FETCHALL_OPTION$FETCHMAIL_SILENT_OPTIO N $FETCHMAIL_EXPERT_OPTIONS -f $FETCHMAIL_RC -L /var/log/fetchmail.txt 2>&1
fi
# Remember status and don'ŧ be verbose
rc_status
;;
start)
echo -n "Starting fetchmail"
## Start daemon with startproc(8). If this fails
## the return value is set appropriately by startproc.
startproc -u $FETCHMAIL_USER $FETCHMAIL_BIN -d $FETCHMAIL_POLLING_INTERVAL$FETCHMAIL_FETCHALL_OPT ION$FETCHMAIL_SILENT_OPTION $FETCHMAIL_EXPERT_OPTIONS -f $FETCHMAIL_RC -L /var/log/fetchmail 2>&1

# Remember status and be verbose
rc_status -v
;;
stop)
echo -n "Shutting down fetchmail"
## Stop daemon with killproc(8) and if this fails
## killproc sets the return value according to LSB.

killproc -TERM $FETCHMAIL_BIN

# Remember status and be verbose
rc_status -v
;;
try-restart|condrestart)
## Do a restart only if the service was active before.
## Note: try-restart is now part of LSB (as of 1.9).
## RH has a similar command named condrestart.
if test "$1" = "condrestart"; then
echo "${attn} Use try-restart ${done}(LSB)${attn} rather than condrestart ${warn}(RH)${norm}"
fi
$0 status
if test $? = 0; then
$0 restart
else
rc_reset # Not running is not a failure.
fi
# Remember status and be quiet
rc_status
;;
restart)
## Stop the service and regardless of whether it was
## running or not, start it again.
$0 stop
$0 start

# Remember status and be quiet
rc_status
;;
force-reload)
## Signal the daemon to reload its config. Most daemons
## do this on signal 1 (SIGHUP).
## If it does not support it, restart.

echo -n "Reload service fetchmail"
## if it supports it:
killproc -HUP $FETCHMAIL_BIN
#touch /var/run/fetchmail.pid
rc_status -v

## Otherwise:
#$0 stop && $0 start
#rc_status
;;
reload)
## Like force-reload, but if daemon does not support
## signaling, do nothing (!)

# If it supports signaling:
echo -n "Reload service fetchmail"
killproc -HUP $FETCHMAIL_BIN
#touch /var/run/fetchmail.pid
rc_status -v

## Otherwise if it does not support reload:
#rc_failed 3
#rc_status -v
;;
status)
echo -n "Checking for service fetchmail"
## Check status with checkproc(8), if process is running
## checkproc will return with exit status 0.

# Return value is slightly different for the status command:
# 0 - service up and running
# 1 - service dead, but /var/run/ pid file exists
# 2 - service dead, but /var/lock/ lock file exists
# 3 - service not running (unused)
# 4 - service status unknown :-(
# 5--199 reserved (5--99 LSB, 100--149 distro, 150--199 appl.)

# NOTE: checkproc returns LSB compliant status values.
checkproc $FETCHMAIL_BIN
# NOTE: rc_status knows that we called this init script with
# "status" option and adapts its messages accordingly.
rc_status -v
;;
probe)
## Optional: Probe for the necessity of a reload, print out the
## argument to this init script which is required for a reload.
## Note: probe is not (yet) part of LSB (as of 1.9)

test $FETCHMAIL_CONFIG -nt /var/run/fetchmail.pid || test $FETCHMAIL_RC -nt /var/run/fetchmail.pid && echo reload
;;
*)
echo "Usage: $0 {oneshot|start|stop|status|try-restart|restart|force-reload|reload}"
exit 1
;;
esac
rc_exit


main.cf von Postfix:


#
# -----------------------------------------------------------------------
# NOTE: Many parameters have already been added to the end of this file
# by SuSEconfig.postfix. So take care that you don't uncomment
# and set a parameter without checking whether it has been added
# to the end of this file.
# -----------------------------------------------------------------------
#
# Global Postfix configuration file. This file lists only a subset
# of all parameters. For the syntax, and for a complete parameter
# list, see the postconf(5) manual page (command: "man 5 postconf").
#
# For common configuration examples, see BASIC_CONFIGURATION_README
# and STANDARD_CONFIGURATION_README. To find these documents, use
# the command "postconf html_directory readme_directory", or go to
# http://www.postfix.org/.
#
# For best results, change no more than 2-3 parameters at a time,
# and test if Postfix still works after every change.

# SOFT BOUNCE
#
# The soft_bounce parameter provides a limited safety net for
# testing. When soft_bounce is enabled, mail will remain queued that
# would otherwise bounce. This parameter disables locally-generated
# bounces, and prevents the SMTP server from rejecting mail permanently
# (by changing 5xx replies into 4xx replies). However, soft_bounce
# is no cure for address rewriting mistakes or mail routing mistakes.
#
soft_bounce = no

# LOCAL PATHNAME INFORMATION
#
# The queue_directory specifies the location of the Postfix queue.
# This is also the root directory of Postfix daemons that run chrooted.
# See the files in examples/chroot-setup for setting up Postfix chroot
# environments on different UNIX systems.
#

# The command_directory parameter specifies the location of all
# postXXX commands.
#
command_directory = /usr/sbin

# The daemon_directory parameter specifies the location of all Postfix
# daemon programs (i.e. programs listed in the master.cf file). This
# directory must be owned by root.
#
daemon_directory = /usr/lib/postfix

# QUEUE AND PROCESS OWNERSHIP
#
# The mail_owner parameter specifies the owner of the Postfix queue
# and of most Postfix daemon processes. Specify the name of a user
# account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
# AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
# particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
# USER.
#

# The default_privs parameter specifies the default rights used by
# the local delivery agent for delivery to external file or command.
# These rights are used in the absence of a recipient user context.
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
default_privs = nobody

# INTERNET HOST AND DOMAIN NAMES
#
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.
#
myhostname = linux1.sirl-zimmermann
#myhostname = virtual.domain.tld

# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.
# $mydomain is used as a default value for many other configuration
# parameters.
#

# SENDING MAIL
#
# The myorigin parameter specifies the domain that locally-posted
# mail appears to come from. The default is to append $myhostname,
# which is fine for small sites. If you run a domain with multiple
# machines, you should (1) change this to $mydomain and (2) set up
# a domain-wide alias database that aliases each user to
# user@that.users.mailhost.
#
# For the sake of consistency between sender and recipient addresses,
# myorigin also specifies the default domain name that is appended
# to recipient addresses that have no @domain part.
#
#myorigin = $myhostname
#myorigin = $mydomain

# RECEIVING MAIL

# The inet_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on. By default,
# the software claims all active interfaces on the machine. The
# parameter also controls delivery of mail to user@[ip.address].
#
# See also the proxy_interfaces parameter, for network addresses that
# are forwarded to us via a proxy or network address translator.
#
# Note: you need to stop/start Postfix when this parameter changes.
#
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost

# The proxy_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on by way of a
# proxy or network address translation unit. This setting extends
# the address list specified with the inet_interfaces parameter.
#
# You must specify your proxy/NAT addresses when your system is a
# backup MX host for other domains, otherwise mail delivery loops
# will happen when the primary MX host is down.
#
#proxy_interfaces =
#proxy_interfaces = 1.2.3.4

# The mydestination parameter specifies the list of domains that this
# machine considers itself the final destination for.
#
# These domains are routed to the delivery agent specified with the
# local_transport parameter setting. By default, that is the UNIX
# compatible delivery agent that lookups all recipients in /etc/passwd
# and /etc/aliases or their equivalent.
#
# The default is $myhostname + localhost.$mydomain. On a mail domain
# gateway, you should also include $mydomain.
#
# Do not specify the names of virtual domains - those domains are
# specified elsewhere (see VIRTUAL_README).
#
# Do not specify the names of domains that this machine is backup MX
# host for. Specify those names via the relay_domains settings for
# the SMTP server, or use permit_mx_backup if you are lazy (see
# STANDARD_CONFIGURATION_README).
#
# The local machine is always the final destination for mail addressed
# to user@[the.net.work.address] of an interface that the mail system
# receives mail on (see the inet_interfaces parameter).
#
# Specify a list of host or domain names, /file/name or type:table
# patterns, separated by commas and/or whitespace. A /file/name
# pattern is replaced by its contents; a type:table is matched when
# a name matches a lookup key (the right-hand side is ignored).
# Continue long lines by starting the next line with whitespace.
#
# See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
#
mydestination = $myhostname, localhost.$mydomain
#mydestination = $myhostname, localhost.$mydomain, localhost
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
# mail.$mydomain, www.$mydomain, ftp.$mydomain

# REJECTING MAIL FOR UNKNOWN LOCAL USERS
#
# The local_recipient_maps parameter specifies optional lookup tables
# with all names or addresses of users that are local with respect
# to $mydestination, $inet_interfaces or $proxy_interfaces.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown local users. This parameter is defined by default.
#
# To turn off local recipient checking in the SMTP server, specify
# local_recipient_maps = (i.e. empty).
#
# The default setting assumes that you use the default Postfix local
# delivery agent for local delivery. You need to update the
# local_recipient_maps setting if:
#
# - You define $mydestination domain recipients in files other than
# /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
# For example, you define $mydestination domain recipients in
# the $virtual_mailbox_maps files.
#
# - You redefine the local delivery agent in master.cf.
#
# - You redefine the "local_transport" setting in main.cf.
#
# - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
# feature of the Postfix local delivery agent (see local(8)).
#
# Details are described in the LOCAL_RECIPIENT_README file.
#
# Beware: if the Postfix SMTP server runs chrooted, you probably have
# to access the passwd file via the proxymap service, in order to
# overcome chroot restrictions. The alternative, having a copy of
# the system passwd file in the chroot jail is just not practical.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify a bare username, an @domain.tld
# wild-card, or specify a user@domain.tld address.
#
#local_recipient_maps = unix:passwd.byname $alias_maps
#local_recipient_maps = proxy:unix:passwd.byname $alias_maps
#local_recipient_maps =

# The unknown_local_recipient_reject_code specifies the SMTP server
# response code when a recipient domain matches $mydestination or
# ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
# and the recipient address or address local-part is not found.
#
# The default setting is 550 (reject mail) but it is safer to start
# with 450 (try again later) until you are certain that your
# local_recipient_maps settings are OK.
#
unknown_local_recipient_reject_code = 550

# TRUST AND RELAY CONTROL

# The mynetworks parameter specifies the list of "trusted" SMTP
# clients that have more privileges than "strangers".
#
# In particular, "trusted" SMTP clients are allowed to relay mail
# through Postfix. See the smtpd_recipient_restrictions parameter
# in postconf(5).
#
# You can specify the list of "trusted" network addresses by hand
# or you can let Postfix do it for you (which is the default).
#
# By default (mynetworks_style = subnet), Postfix "trusts" SMTP
# clients in the same IP subnetworks as the local machine.
# On Linux, this does works correctly only with interfaces specified
# with the "ifconfig" command.
#
# Specify "mynetworks_style = class" when Postfix should "trust" SMTP
# clients in the same IP class A/B/C networks as the local machine.
# Don't do this with a dialup site - it would cause Postfix to "trust"
# your entire provider's network. Instead, specify an explicit
# mynetworks list by hand, as described below.
#
# Specify "mynetworks_style = host" when Postfix should "trust"
# only the local machine.
#
#mynetworks_style = class
#mynetworks_style = subnet
mynetworks_style = host

# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
#
# Specify an explicit list of network/netmask patterns, where the
# mask specifies the number of bits in the network part of a host
# address.
#
# You can also specify the absolute pathname of a pattern file instead
# of listing the patterns here. Specify type:table for table-based lookups
# (the value on the table right-hand side is not used).
#
#mynetworks = $config_directory/mynetworks
#mynetworks = hash:/etc/postfix/network_table

# The relay_domains parameter restricts what destinations this system will
# relay mail to. See the smtpd_recipient_restrictions description in
# postconf(5) for detailed information.
#
# By default, Postfix relays mail
# - from "trusted" clients (IP address matches $mynetworks) to any destination,
# - from "untrusted" clients to destinations that match $relay_domains or
# subdomains thereof, except addresses with sender-specified routing.
# The default relay_domains value is $mydestination.
#
# In addition to the above, the Postfix SMTP server by default accepts mail
# that Postfix is final destination for:
# - destinations that match $inet_interfaces or $proxy_interfaces,
# - destinations that match $mydestination
# - destinations that match $virtual_alias_domains,
# - destinations that match $virtual_mailbox_domains.
# These destinations do not need to be listed in $relay_domains.
#
# Specify a list of hosts or domains, /file/name patterns or type:name
# lookup tables, separated by commas and/or whitespace. Continue
# long lines by starting the next line with whitespace. A file name
# is replaced by its contents; a type:name table is matched when a
# (parent) domain appears as lookup key.
#
# NOTE: Postfix will not automatically forward mail for domains that
# list this system as their primary or backup MX host. See the
# permit_mx_backup restriction description in postconf(5).
#
relay_domains = $mydestination

# INTERNET OR INTRANET

# The relayhost parameter specifies the default host to send mail to
# when no entry is matched in the optional transport(5) table. When
# no relayhost is given, mail is routed directly to the destination.
#
# On an intranet, specify the organizational domain name. If your
# internal DNS uses no MX records, specify the name of the intranet
# gateway host instead.
#
# In the case of SMTP, specify a domain, host, host:port, [host]:port,
# [address] or [address]:port; the form [host] turns off MX lookups.
#
# If you're connected via UUCP, see also the default_transport parameter.
#
#relayhost = $mydomain
#relayhost = [gateway.my.domain]
relayhost = smtp.1und1.de
#relayhost = uucphost
#relayhost = [an.ip.add.ress]

# REJECTING UNKNOWN RELAY USERS
#
# The relay_recipient_maps parameter specifies optional lookup tables
# with all addresses in the domains that match $relay_domains.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown relay users. This feature is off by default.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify an @domain.tld wild-card, or specify
# a user@domain.tld address.
#
#relay_recipient_maps = hash:/etc/postfix/relay_recipients

# INPUT RATE CONTROL
#
# The in_flow_delay configuration parameter implements mail input
# flow control. This feature is turned on by default, although it
# still needs further development (it's disabled on SCO UNIX due
# to an SCO bug).
#
# A Postfix process will pause for $in_flow_delay seconds before
# accepting a new message, when the message arrival rate exceeds the
# message delivery rate. With the default 100 SMTP server process
# limit, this limits the mail inflow to 100 messages a second more
# than the number of messages delivered per second.
#
# Specify 0 to disable the feature. Valid delays are 0..10.
#
#in_flow_delay = 1s

# ADDRESS REWRITING
#
# The ADDRESS_REWRITING_README document gives information about
# address masquerading or other forms of address rewriting including
# username->Firstname.Lastname mapping.

# ADDRESS REDIRECTION (VIRTUAL DOMAIN)
#
# The VIRTUAL_README document gives information about the many forms
# of domain hosting that Postfix supports.

# "USER HAS MOVED" BOUNCE MESSAGES
#
# See the discussion in the ADDRESS_REWRITING_README document.

# TRANSPORT MAP
#
# See the discussion in the ADDRESS_REWRITING_README document.

# ALIAS DATABASE
#
# The alias_maps parameter specifies the list of alias databases used
# by the local delivery agent. The default list is system dependent.
#
# On systems with NIS, the default is to search the local alias
# database, then the NIS alias database. See aliases(5) for syntax
# details.
#
# If you change the alias database, run "postalias /etc/aliases" (or
# wherever your system stores the mail alias file), or simply run
# "newaliases" to build the necessary DBM or DB file.
#
# It will take a minute or so before changes become visible. Use
# "postfix reload" to eliminate the delay.
#
#alias_maps = dbm:/etc/aliases
#alias_maps = hash:/etc/aliases
#alias_maps = hash:/etc/aliases, nis:mail.aliases
#alias_maps = netinfo:/aliases

# The alias_database parameter specifies the alias database(s) that
# are built with "newaliases" or "sendmail -bi". This is a separate
# configuration parameter, because alias_maps (see above) may specify
# tables that are not necessarily all under control by Postfix.
#
#alias_database = dbm:/etc/aliases
#alias_database = dbm:/etc/mail/aliases
#alias_database = hash:/etc/aliases
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases

# ADDRESS EXTENSIONS (e.g., user+foo)
#
# The recipient_delimiter parameter specifies the separator between
# user names and address extensions (user+foo). See canonical(5),
# local(8), relocated(5) and virtual(5) for the effects this has on
# aliases, canonical, virtual, relocated and .forward file lookups.
# Basically, the software tries user+foo and .forward+foo before
# trying user and .forward.
#
#recipient_delimiter = +

# DELIVERY TO MAILBOX
#
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
# mailbox file is /var/spool/mail/user or /var/mail/user. Specify
# "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
#home_mailbox = Maildir/

# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.
#
#mail_spool_directory = /var/mail
#mail_spool_directory = /var/spool/mail

# The mailbox_command parameter specifies the optional external
# command to use instead of mailbox delivery. The command is run as
# the recipient with proper HOME, SHELL and LOGNAME environment settings.
# Exception: delivery for root is done as $default_user.
#
# Other environment variables of interest: USER (recipient username),
# EXTENSION (address extension), DOMAIN (domain part of address),
# and LOCAL (the address localpart).
#
# Unlike other Postfix configuration parameters, the mailbox_command
# parameter is not subjected to $parameter substitutions. This is to
# make it easier to specify shell syntax (see example below).
#
# Avoid shell meta characters because they will force Postfix to run
# an expensive shell process. Procmail alone is expensive enough.
#
# IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
# ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
#
#mailbox_command = /some/where/procmail
#mailbox_command = /some/where/procmail -a "$EXTENSION"

# The mailbox_transport specifies the optional transport in master.cf
# to use after processing aliases and .forward files. This parameter
# has precedence over the mailbox_command, fallback_transport and
# luser_relay parameters.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#mailbox_transport = lmtp:unix:/file/name
#mailbox_transport = cyrus

# The fallback_transport specifies the optional transport in master.cf
# to use for recipients that are not found in the UNIX passwd database.
# This parameter has precedence over the luser_relay parameter.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#fallback_transport = lmtp:unix:/file/name
#fallback_transport = cyrus
#fallback_transport =

# The luser_relay parameter specifies an optional destination address
# for unknown recipients. By default, mail for unknown@$mydestination,
# unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
# as undeliverable.
#
# The following expansions are done on luser_relay: $user (recipient
# username), $shell (recipient shell), $home (recipient home directory),
# $recipient (full recipient address), $extension (recipient address
# extension), $domain (recipient domain), $local (entire recipient
# localpart), $recipient_delimiter. Specify ${name?value} or
# ${name:value} to expand value only when $name does (does not) exist.
#
# luser_relay works only for the default Postfix local delivery agent.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must specify "local_recipient_maps =" (i.e. empty) in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#luser_relay = $user@other.host
#luser_relay = $local@other.host
#luser_relay = admin+$local

# JUNK MAIL CONTROLS
#
# The controls listed here are only a very small subset. The file
# SMTPD_ACCESS_README provides an overview.

# The header_checks parameter specifies an optional table with patterns
# that each logical message header is matched against, including
# headers that span multiple physical lines.
#
# By default, these patterns also apply to MIME headers and to the
# headers of attached messages. With older Postfix versions, MIME and
# attached message headers were treated as body text.
#
# For details, see "man header_checks".
#
#header_checks = regexp:/etc/postfix/header_checks

# FAST ETRN SERVICE
#
# Postfix maintains per-destination logfiles with information about
# deferred mail, so that mail can be flushed quickly with the SMTP
# "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
# See the ETRN_README document for a detailed description.
#
# The fast_flush_domains parameter controls what destinations are
# eligible for this service. By default, they are all domains that
# this server is willing to relay mail to.
#
#fast_flush_domains = $relay_domains

# SHOW SOFTWARE VERSION OR NOT
#
# The smtpd_banner parameter specifies the text that follows the 220
# code in the SMTP server's greeting banner. Some people like to see
# the mail version advertised. By default, Postfix shows no version.
#
# You MUST specify $myhostname at the start of the text. That is an
# RFC requirement. Postfix itself does not care.
#
#smtpd_banner = $myhostname ESMTP $mail_name
#smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)

# PARALLEL DELIVERY TO THE SAME DESTINATION
#
# How many parallel deliveries to the same user or domain? With local
# delivery, it does not make sense to do massively parallel delivery
# to the same user, because mailbox updates must happen sequentially,
# and expensive pipelines in .forward files can cause disasters when
# too many are run at the same time. With SMTP deliveries, 10
# simultaneous connections to the same domain could be sufficient to
# raise eyebrows.
#
# Each message delivery transport has its XXX_destination_concurrency_limit
# parameter. The default is $default_destination_concurrency_limit for
# most delivery transports. For the local delivery agent the default is 2.

#local_destination_concurrency_limit = 2
#default_destination_concurrency_limit = 20

# DEBUGGING CONTROL
#
# The debug_peer_level parameter specifies the increment in verbose
# logging level when an SMTP client or server host name or address
# matches a pattern in the debug_peer_list parameter.
#
debug_peer_level = 2

# The debug_peer_list parameter specifies an optional list of domain
# or network patterns, /file/name patterns or type:name tables. When
# an SMTP client or server host name or address matches a pattern,
# increase the verbose logging level by the amount specified in the
# debug_peer_level parameter.
#
#debug_peer_list = 127.0.0.1
#debug_peer_list = some.domain

# The debugger_command specifies the external command that is executed
# when a Postfix daemon program is run with the -D option.
#
# Use "command .. & sleep 5" so that the debugger can attach before
# the process marches on. If you use an X-based debugger, be sure to
# set up your XAUTHORITY environment variable before starting Postfix.
#
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5

# If you can't use X, use this to capture the call stack when a
# daemon crashes. The result is in a file in the configuration
# directory, and is named after the process name and the process ID.
#
# debugger_command =
# PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
# echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
# >$config_directory/$process_name.$process_id.log & sleep 5
#
# Another possibility is to run gdb under a detached screen session.
# To attach to the screen sesssion, su root and run "screen -r
# <id_string>" where <id_string> uniquely matches one of the detached
# sessions (from "screen -list").
#
# debugger_command =
# PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
# -dmS $process_name gdb $daemon_directory/$process_name
# $process_id & sleep 1

# INSTALL-TIME CONFIGURATION INFORMATION
#
# The following parameters are used when installing a new Postfix version.
#
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
sendmail_path = /usr/sbin/sendmail

# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
newaliases_path = /usr/bin/newaliases

# mailq_path: The full pathname of the Postfix mailq command. This
# is the Sendmail-compatible mail queue listing command.
#
mailq_path = /usr/bin/mailq

# setgid_group: The group for mail submission and queue management
# commands. This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = maildrop

# html_directory: The location of the Postfix HTML documentation.
#
html_directory = /usr/share/doc/packages/postfix/html

# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/share/man

# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
sample_directory = /usr/share/doc/packages/postfix/samples

# readme_directory: The location of the Postfix README files.
#
readme_directory = /usr/share/doc/packages/postfix/README_FILES
inet_protocols = all
biff = no
mail_spool_directory = /var/mail
canonical_maps = hash:/etc/postfix/canonical
virtual_alias_maps = hash:/etc/postfix/virtual
virtual_alias_domains = hash:/etc/postfix/virtual
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sender_canonical_maps = hash:/etc/postfix/sender_canonical
masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient
program_directory = /usr/lib/postfix
mydestination = $myhostname, localhost.$mydomain
defer_transports =
mynetworks_style = host
disable_dns_lookups = no
mailbox_command =
mailbox_transport =
strict_8bitmime = no
disable_mime_output_conversion = no
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
strict_rfc821_envelopes = no
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
smtp_sasl_auth_enable = no
smtpd_sasl_auth_enable = no
smtpd_use_tls = no
smtp_use_tls = no
alias_maps = hash:/etc/aliases
mailbox_size_limit = 0
message_size_limit = 10240000
default_transport =


Wie ich es gerne hätte:

User wird unter Linux Suse 10.3 angelegt.
Jeder dieser User hat auch eine eigene Emailadresse bei 1und1.
Fetchmail soll diese abholen und jeweiligen Usern als IMAP -> dovecot zur Verfügung stellen.

Also nochmal ... gruß und hoffe das mir jetzt keiner sauer ist...
Michael

fubar
12.01.09, 17:23
Dann sag uns jetzt bitte noch, ob die "not-flush-mails" ein groesse von 10mb ueberschreiten.
Checke vorerst auchmal Dein Filesystem. Vllt. ist ja kein Platz mehr in der Mailbox.

Ansonsten gibt es Limits bzgl. der Mailqueue Groesse, und selbstredend noch quotas. Bei "encodeten" Mails sind 6MB=12MB, Dein Limit liegt bei 10MB(laut Cfg), bitte beachten.

mrsirl
12.01.09, 17:35
Hi,

also die Email im haben zusammen eine größe von 13kb.
Filesystem ist noch reichlich platz- rund 30 GB.

Das Limit bzgl. der Emails hatte ich auch schon in Verdacht, aber bei 13kb ?

Das ist ja das komische...

EDIT:
Das habe ich gerade noch entdeckt:
nws-linux:~ # fetchmail -c
fetchmail: WARNING: Running as root is discouraged.
fetchmail: no mailservers have been specified.
nws-linux:~ #

Log - fetchmail:


fetchmail: starting fetchmail 6.3.8 daemon
fetchmail: 3 messages for test@michael-sirl.de at pop.1und1.de (13023 octets).
fetchmail: reading message test@michael-sirl.de@pop.1und1.de:1 of 3 (3038 octets) not flushed
fetchmail: reading message test@michael-sirl.de@pop.1und1.de:2 of 3 (4990 octets) not flushed
fetchmail: reading message test@michael-sirl.de@pop.1und1.de:3 of 3 (4995 octets) not flushed
fetchmail: sleeping at Mon Jan 12 17:15:38 2009 for 600 seconds


Log - postfix:


Jan 12 17:30:08 nws-linux postfix/trivial-rewrite[16806]: fatal: bad string length 0 < 1: default_transport =
Jan 12 17:30:09 nws-linux postfix/master[15993]: warning: process /usr/lib/postfix/trivial-rewrite pid 16806 exit status 1
Jan 12 17:30:09 nws-linux postfix/master[15993]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling



Michael

cane
12.01.09, 20:28
auch das hab ich schon hinter mir und es hat nix gebracht.
Das ich Google benutzen kann wußte ich tatsächlich vorher schon ...
Danke !

Bitte!

1) Wenn Du die ersten paar Ergebnisse gelesen hättest hättest Du bestimmt längst den debug Output von fetchmail gepostet ;)
--> Debug Output posten

2) Was steht hinter dieser Zeile im Log, also die nächsten Meldungen:
Jan 12 14:46:13 nws-linux postfix/master[3292]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling

3) fPoste bitte _alle_ relevanten Configs.

mfg
cane

drcux
12.01.09, 20:29
installiere bitte das System neu, du hast mehr kaputt gemacht, als eingerichet. Nach der Neuinstallation meldest du dich wieder. Mit YaST setzt man fetchmail/postfix in ca. 1 Minute ein...

mrsirl
12.01.09, 22:07
Hi,

kann mein System nicht einfach neu aufsetzen, den dann geht kein Drucker mehr, kein DHCP, kein Apache wo ich meine selbstgeschriebene Firmenverwaltung drauf hab usw. usw.

Habe mit aber vorher notiert, was für Dateien ich geändert habe.
Habe Fetchmail nun deinstalliert und auch die .conf's gelöscht - gem. meiner Liste.

Bei Postfix habe ich ja nicht viel geändert und ich habe auch die Originaldatei gesichert (main.cf). Habe Postfix aktualisiert, main.cf wiederhergestell und eigentlich sollte alles wieder so sein, als wäre es gerade neu installiert worden.
Auch die Master.cf habe ich wieder zum original wieder hergestellt.

Habe mir auch die Dateien, bevor ich was geändert habe ausgedruckt - schaut wircklich wieder alles so aus wie bei einer Neuinstallation.


Was muß ich den nun machen, damich ich das vielleicht nicht in 1 Min. hin bekomme sondern vielleicht in 10 :) ?

Viele Grüße
Michael

zyrusthc
12.01.09, 23:04
Was muß ich den nun machen, damich ich das vielleicht nicht in 1 Min. hin bekomme sondern vielleicht in 10 :) ?
siehe #15 (http://www.linuxforen.de/forums/showpost.php?p=1691793&postcount=15) !

Greeez Oli

mrsirl
12.01.09, 23:16
Oleeee Oleee,

ich habs hinbekommen :D:D

Nach der aktualisierung und neuinstallation sowie der reinen über Vast konfigurierten /etc/fetchmailrc klappts!

Er holt die Emails ab und setzt sie unter /var/Mail ab.

Spizzzzze ! Kaum hatte ich was gegessen und somit wieder was im Magen... schon klappts.

Danke für den Hinweis der Neuinstallation :)

So nun aber noch... jetzt steht das Versenden der Emails noch an.,..

Muß / kann ich das auch über YAST konfigurieren über Mail Transport ?

Michael

zyrusthc
13.01.09, 00:16
Vielleicht hast nochmal kurz Zeit in meinen Beitrag zu Postfix (Logbuch - was ist....) reinzuschauen.
Habe es hinbekommen, daß er Mails abholt und Dovecot verarbeiten kann.
Nur jetzt stehe ich vor dem Problem das ich auch Mails versenden möchte ...

Kannst da nochmal kurz reinschauen ?

3) fPoste bitte _alle_ relevanten Configs.

Ich habe doch schon in #18 drauf verwiesen! Ohne Konfigurationen kann halt keiner versuchen zu helfen!


Greeez Oli

mrsirl
13.01.09, 00:23
Soviel konnte ich in Erfahrung bringen, daß Postfix die Emails versendet und nicht fetchmail, richtig?

also gehe ich mal davon aus, daß die main.cf die richtige ist, die ich hier Posten muß !?


#
# -----------------------------------------------------------------------
# NOTE: Many parameters have already been added to the end of this file
# by SuSEconfig.postfix. So take care that you don't uncomment
# and set a parameter without checking whether it has been added
# to the end of this file.
# -----------------------------------------------------------------------
#
# Global Postfix configuration file. This file lists only a subset
# of all parameters. For the syntax, and for a complete parameter
# list, see the postconf(5) manual page (command: "man 5 postconf").
#
# For common configuration examples, see BASIC_CONFIGURATION_README
# and STANDARD_CONFIGURATION_README. To find these documents, use
# the command "postconf html_directory readme_directory", or go to
# http://www.postfix.org/.
#
# For best results, change no more than 2-3 parameters at a time,
# and test if Postfix still works after every change.

# SOFT BOUNCE
#
# The soft_bounce parameter provides a limited safety net for
# testing. When soft_bounce is enabled, mail will remain queued that
# would otherwise bounce. This parameter disables locally-generated
# bounces, and prevents the SMTP server from rejecting mail permanently
# (by changing 5xx replies into 4xx replies). However, soft_bounce
# is no cure for address rewriting mistakes or mail routing mistakes.
#
#soft_bounce = no

# LOCAL PATHNAME INFORMATION
#
# The queue_directory specifies the location of the Postfix queue.
# This is also the root directory of Postfix daemons that run chrooted.
# See the files in examples/chroot-setup for setting up Postfix chroot
# environments on different UNIX systems.
#
queue_directory = /var/spool/postfix

# The command_directory parameter specifies the location of all
# postXXX commands.
#
command_directory = /usr/sbin

# The daemon_directory parameter specifies the location of all Postfix
# daemon programs (i.e. programs listed in the master.cf file). This
# directory must be owned by root.
#
daemon_directory = /usr/lib/postfix

# QUEUE AND PROCESS OWNERSHIP
#
# The mail_owner parameter specifies the owner of the Postfix queue
# and of most Postfix daemon processes. Specify the name of a user
# account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
# AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
# particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
# USER.
#
mail_owner = postfix

# The default_privs parameter specifies the default rights used by
# the local delivery agent for delivery to external file or command.
# These rights are used in the absence of a recipient user context.
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
#default_privs = nobody

# INTERNET HOST AND DOMAIN NAMES
#
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.
#
#myhostname = host.domain.tld
#myhostname = virtual.domain.tld

# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.
# $mydomain is used as a default value for many other configuration
# parameters.
#
#mydomain = domain.tld

# SENDING MAIL
#
# The myorigin parameter specifies the domain that locally-posted
# mail appears to come from. The default is to append $myhostname,
# which is fine for small sites. If you run a domain with multiple
# machines, you should (1) change this to $mydomain and (2) set up
# a domain-wide alias database that aliases each user to
# user@that.users.mailhost.
#
# For the sake of consistency between sender and recipient addresses,
# myorigin also specifies the default domain name that is appended
# to recipient addresses that have no @domain part.
#
#myorigin = $myhostname
#myorigin = $mydomain

# RECEIVING MAIL

# The inet_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on. By default,
# the software claims all active interfaces on the machine. The
# parameter also controls delivery of mail to user@[ip.address].
#
# See also the proxy_interfaces parameter, for network addresses that
# are forwarded to us via a proxy or network address translator.
#
# Note: you need to stop/start Postfix when this parameter changes.
#
#inet_interfaces = all
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost

# The proxy_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on by way of a
# proxy or network address translation unit. This setting extends
# the address list specified with the inet_interfaces parameter.
#
# You must specify your proxy/NAT addresses when your system is a
# backup MX host for other domains, otherwise mail delivery loops
# will happen when the primary MX host is down.
#
#proxy_interfaces =
#proxy_interfaces = 1.2.3.4

# The mydestination parameter specifies the list of domains that this
# machine considers itself the final destination for.
#
# These domains are routed to the delivery agent specified with the
# local_transport parameter setting. By default, that is the UNIX
# compatible delivery agent that lookups all recipients in /etc/passwd
# and /etc/aliases or their equivalent.
#
# The default is $myhostname + localhost.$mydomain. On a mail domain
# gateway, you should also include $mydomain.
#
# Do not specify the names of virtual domains - those domains are
# specified elsewhere (see VIRTUAL_README).
#
# Do not specify the names of domains that this machine is backup MX
# host for. Specify those names via the relay_domains settings for
# the SMTP server, or use permit_mx_backup if you are lazy (see
# STANDARD_CONFIGURATION_README).
#
# The local machine is always the final destination for mail addressed
# to user@[the.net.work.address] of an interface that the mail system
# receives mail on (see the inet_interfaces parameter).
#
# Specify a list of host or domain names, /file/name or type:table
# patterns, separated by commas and/or whitespace. A /file/name
# pattern is replaced by its contents; a type:table is matched when
# a name matches a lookup key (the right-hand side is ignored).
# Continue long lines by starting the next line with whitespace.
#
# See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
#
#mydestination = $myhostname, localhost.$mydomain, localhost
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
# mail.$mydomain, www.$mydomain, ftp.$mydomain

# REJECTING MAIL FOR UNKNOWN LOCAL USERS
#
# The local_recipient_maps parameter specifies optional lookup tables
# with all names or addresses of users that are local with respect
# to $mydestination, $inet_interfaces or $proxy_interfaces.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown local users. This parameter is defined by default.
#
# To turn off local recipient checking in the SMTP server, specify
# local_recipient_maps = (i.e. empty).
#
# The default setting assumes that you use the default Postfix local
# delivery agent for local delivery. You need to update the
# local_recipient_maps setting if:
#
# - You define $mydestination domain recipients in files other than
# /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
# For example, you define $mydestination domain recipients in
# the $virtual_mailbox_maps files.
#
# - You redefine the local delivery agent in master.cf.
#
# - You redefine the "local_transport" setting in main.cf.
#
# - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
# feature of the Postfix local delivery agent (see local(8)).
#
# Details are described in the LOCAL_RECIPIENT_README file.
#
# Beware: if the Postfix SMTP server runs chrooted, you probably have
# to access the passwd file via the proxymap service, in order to
# overcome chroot restrictions. The alternative, having a copy of
# the system passwd file in the chroot jail is just not practical.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify a bare username, an @domain.tld
# wild-card, or specify a user@domain.tld address.
#
#local_recipient_maps = unix:passwd.byname $alias_maps
#local_recipient_maps = proxy:unix:passwd.byname $alias_maps
#local_recipient_maps =

# The unknown_local_recipient_reject_code specifies the SMTP server
# response code when a recipient domain matches $mydestination or
# ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
# and the recipient address or address local-part is not found.
#
# The default setting is 550 (reject mail) but it is safer to start
# with 450 (try again later) until you are certain that your
# local_recipient_maps settings are OK.
#
unknown_local_recipient_reject_code = 550

# TRUST AND RELAY CONTROL

# The mynetworks parameter specifies the list of "trusted" SMTP
# clients that have more privileges than "strangers".
#
# In particular, "trusted" SMTP clients are allowed to relay mail
# through Postfix. See the smtpd_recipient_restrictions parameter
# in postconf(5).
#
# You can specify the list of "trusted" network addresses by hand
# or you can let Postfix do it for you (which is the default).
#
# By default (mynetworks_style = subnet), Postfix "trusts" SMTP
# clients in the same IP subnetworks as the local machine.
# On Linux, this does works correctly only with interfaces specified
# with the "ifconfig" command.
#
# Specify "mynetworks_style = class" when Postfix should "trust" SMTP
# clients in the same IP class A/B/C networks as the local machine.
# Don't do this with a dialup site - it would cause Postfix to "trust"
# your entire provider's network. Instead, specify an explicit
# mynetworks list by hand, as described below.
#
# Specify "mynetworks_style = host" when Postfix should "trust"
# only the local machine.
#
#mynetworks_style = class
#mynetworks_style = subnet
#mynetworks_style = host

# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
#
# Specify an explicit list of network/netmask patterns, where the
# mask specifies the number of bits in the network part of a host
# address.
#
# You can also specify the absolute pathname of a pattern file instead
# of listing the patterns here. Specify type:table for table-based lookups
# (the value on the table right-hand side is not used).
#
#mynetworks = 168.100.189.0/28, 127.0.0.0/8
#mynetworks = $config_directory/mynetworks
#mynetworks = hash:/etc/postfix/network_table

# The relay_domains parameter restricts what destinations this system will
# relay mail to. See the smtpd_recipient_restrictions description in
# postconf(5) for detailed information.
#
# By default, Postfix relays mail
# - from "trusted" clients (IP address matches $mynetworks) to any destination,
# - from "untrusted" clients to destinations that match $relay_domains or
# subdomains thereof, except addresses with sender-specified routing.
# The default relay_domains value is $mydestination.
#
# In addition to the above, the Postfix SMTP server by default accepts mail
# that Postfix is final destination for:
# - destinations that match $inet_interfaces or $proxy_interfaces,
# - destinations that match $mydestination
# - destinations that match $virtual_alias_domains,
# - destinations that match $virtual_mailbox_domains.
# These destinations do not need to be listed in $relay_domains.
#
# Specify a list of hosts or domains, /file/name patterns or type:name
# lookup tables, separated by commas and/or whitespace. Continue
# long lines by starting the next line with whitespace. A file name
# is replaced by its contents; a type:name table is matched when a
# (parent) domain appears as lookup key.
#
# NOTE: Postfix will not automatically forward mail for domains that
# list this system as their primary or backup MX host. See the
# permit_mx_backup restriction description in postconf(5).
#
#relay_domains = $mydestination

# INTERNET OR INTRANET

# The relayhost parameter specifies the default host to send mail to
# when no entry is matched in the optional transport(5) table. When
# no relayhost is given, mail is routed directly to the destination.
#
# On an intranet, specify the organizational domain name. If your
# internal DNS uses no MX records, specify the name of the intranet
# gateway host instead.
#
# In the case of SMTP, specify a domain, host, host:port, [host]:port,
# [address] or [address]:port; the form [host] turns off MX lookups.
#
# If you're connected via UUCP, see also the default_transport parameter.
#
#relayhost = $mydomain
#relayhost = [gateway.my.domain]
#relayhost = [mailserver.isp.tld]
#relayhost = uucphost
#relayhost = [an.ip.add.ress]

# REJECTING UNKNOWN RELAY USERS
#
# The relay_recipient_maps parameter specifies optional lookup tables
# with all addresses in the domains that match $relay_domains.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown relay users. This feature is off by default.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify an @domain.tld wild-card, or specify
# a user@domain.tld address.
#
#relay_recipient_maps = hash:/etc/postfix/relay_recipients

# INPUT RATE CONTROL
#
# The in_flow_delay configuration parameter implements mail input
# flow control. This feature is turned on by default, although it
# still needs further development (it's disabled on SCO UNIX due
# to an SCO bug).
#
# A Postfix process will pause for $in_flow_delay seconds before
# accepting a new message, when the message arrival rate exceeds the
# message delivery rate. With the default 100 SMTP server process
# limit, this limits the mail inflow to 100 messages a second more
# than the number of messages delivered per second.
#
# Specify 0 to disable the feature. Valid delays are 0..10.
#
#in_flow_delay = 1s

# ADDRESS REWRITING
#
# The ADDRESS_REWRITING_README document gives information about
# address masquerading or other forms of address rewriting including
# username->Firstname.Lastname mapping.

# ADDRESS REDIRECTION (VIRTUAL DOMAIN)
#
# The VIRTUAL_README document gives information about the many forms
# of domain hosting that Postfix supports.

# "USER HAS MOVED" BOUNCE MESSAGES
#
# See the discussion in the ADDRESS_REWRITING_README document.

# TRANSPORT MAP
#
# See the discussion in the ADDRESS_REWRITING_README document.

# ALIAS DATABASE
#
# The alias_maps parameter specifies the list of alias databases used
# by the local delivery agent. The default list is system dependent.
#
# On systems with NIS, the default is to search the local alias
# database, then the NIS alias database. See aliases(5) for syntax
# details.
#
# If you change the alias database, run "postalias /etc/aliases" (or
# wherever your system stores the mail alias file), or simply run
# "newaliases" to build the necessary DBM or DB file.
#
# It will take a minute or so before changes become visible. Use
# "postfix reload" to eliminate the delay.
#
#alias_maps = dbm:/etc/aliases
#alias_maps = hash:/etc/aliases
#alias_maps = hash:/etc/aliases, nis:mail.aliases
#alias_maps = netinfo:/aliases

# The alias_database parameter specifies the alias database(s) that
# are built with "newaliases" or "sendmail -bi". This is a separate
# configuration parameter, because alias_maps (see above) may specify
# tables that are not necessarily all under control by Postfix.
#
#alias_database = dbm:/etc/aliases
#alias_database = dbm:/etc/mail/aliases
#alias_database = hash:/etc/aliases
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases

# ADDRESS EXTENSIONS (e.g., user+foo)
#
# The recipient_delimiter parameter specifies the separator between
# user names and address extensions (user+foo). See canonical(5),
# local(8), relocated(5) and virtual(5) for the effects this has on
# aliases, canonical, virtual, relocated and .forward file lookups.
# Basically, the software tries user+foo and .forward+foo before
# trying user and .forward.
#
#recipient_delimiter = +

# DELIVERY TO MAILBOX
#
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
# mailbox file is /var/spool/mail/user or /var/mail/user. Specify
# "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
#home_mailbox = Maildir/

# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.
#
#mail_spool_directory = /var/mail
#mail_spool_directory = /var/spool/mail

# The mailbox_command parameter specifies the optional external
# command to use instead of mailbox delivery. The command is run as
# the recipient with proper HOME, SHELL and LOGNAME environment settings.
# Exception: delivery for root is done as $default_user.
#
# Other environment variables of interest: USER (recipient username),
# EXTENSION (address extension), DOMAIN (domain part of address),
# and LOCAL (the address localpart).
#
# Unlike other Postfix configuration parameters, the mailbox_command
# parameter is not subjected to $parameter substitutions. This is to
# make it easier to specify shell syntax (see example below).
#
# Avoid shell meta characters because they will force Postfix to run
# an expensive shell process. Procmail alone is expensive enough.
#
# IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
# ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
#
#mailbox_command = /some/where/procmail
#mailbox_command = /some/where/procmail -a "$EXTENSION"

# The mailbox_transport specifies the optional transport in master.cf
# to use after processing aliases and .forward files. This parameter
# has precedence over the mailbox_command, fallback_transport and
# luser_relay parameters.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#mailbox_transport = lmtp:unix:/file/name
#mailbox_transport = cyrus

# The fallback_transport specifies the optional transport in master.cf
# to use for recipients that are not found in the UNIX passwd database.
# This parameter has precedence over the luser_relay parameter.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#fallback_transport = lmtp:unix:/file/name
#fallback_transport = cyrus
#fallback_transport =

# The luser_relay parameter specifies an optional destination address
# for unknown recipients. By default, mail for unknown@$mydestination,
# unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
# as undeliverable.
#
# The following expansions are done on luser_relay: $user (recipient
# username), $shell (recipient shell), $home (recipient home directory),
# $recipient (full recipient address), $extension (recipient address
# extension), $domain (recipient domain), $local (entire recipient
# localpart), $recipient_delimiter. Specify ${name?value} or
# ${name:value} to expand value only when $name does (does not) exist.
#
# luser_relay works only for the default Postfix local delivery agent.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must specify "local_recipient_maps =" (i.e. empty) in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#luser_relay = $user@other.host
#luser_relay = $local@other.host
#luser_relay = admin+$local

# JUNK MAIL CONTROLS
#
# The controls listed here are only a very small subset. The file
# SMTPD_ACCESS_README provides an overview.

# The header_checks parameter specifies an optional table with patterns
# that each logical message header is matched against, including
# headers that span multiple physical lines.
#
# By default, these patterns also apply to MIME headers and to the
# headers of attached messages. With older Postfix versions, MIME and
# attached message headers were treated as body text.
#
# For details, see "man header_checks".
#
#header_checks = regexp:/etc/postfix/header_checks

# FAST ETRN SERVICE
#
# Postfix maintains per-destination logfiles with information about
# deferred mail, so that mail can be flushed quickly with the SMTP
# "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
# See the ETRN_README document for a detailed description.
#
# The fast_flush_domains parameter controls what destinations are
# eligible for this service. By default, they are all domains that
# this server is willing to relay mail to.
#
#fast_flush_domains = $relay_domains

# SHOW SOFTWARE VERSION OR NOT
#
# The smtpd_banner parameter specifies the text that follows the 220
# code in the SMTP server's greeting banner. Some people like to see
# the mail version advertised. By default, Postfix shows no version.
#
# You MUST specify $myhostname at the start of the text. That is an
# RFC requirement. Postfix itself does not care.
#
#smtpd_banner = $myhostname ESMTP $mail_name
#smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)

# PARALLEL DELIVERY TO THE SAME DESTINATION
#
# How many parallel deliveries to the same user or domain? With local
# delivery, it does not make sense to do massively parallel delivery
# to the same user, because mailbox updates must happen sequentially,
# and expensive pipelines in .forward files can cause disasters when
# too many are run at the same time. With SMTP deliveries, 10
# simultaneous connections to the same domain could be sufficient to
# raise eyebrows.
#
# Each message delivery transport has its XXX_destination_concurrency_limit
# parameter. The default is $default_destination_concurrency_limit for
# most delivery transports. For the local delivery agent the default is 2.

#local_destination_concurrency_limit = 2
#default_destination_concurrency_limit = 20

# DEBUGGING CONTROL
#
# The debug_peer_level parameter specifies the increment in verbose
# logging level when an SMTP client or server host name or address
# matches a pattern in the debug_peer_list parameter.
#
debug_peer_level = 2

# The debug_peer_list parameter specifies an optional list of domain
# or network patterns, /file/name patterns or type:name tables. When
# an SMTP client or server host name or address matches a pattern,
# increase the verbose logging level by the amount specified in the
# debug_peer_level parameter.
#
#debug_peer_list = 127.0.0.1
#debug_peer_list = some.domain

# The debugger_command specifies the external command that is executed
# when a Postfix daemon program is run with the -D option.
#
# Use "command .. & sleep 5" so that the debugger can attach before
# the process marches on. If you use an X-based debugger, be sure to
# set up your XAUTHORITY environment variable before starting Postfix.
#
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5

# If you can't use X, use this to capture the call stack when a
# daemon crashes. The result is in a file in the configuration
# directory, and is named after the process name and the process ID.
#
# debugger_command =
# PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
# echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
# >$config_directory/$process_name.$process_id.log & sleep 5
#
# Another possibility is to run gdb under a detached screen session.
# To attach to the screen sesssion, su root and run "screen -r
# <id_string>" where <id_string> uniquely matches one of the detached
# sessions (from "screen -list").
#
# debugger_command =
# PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
# -dmS $process_name gdb $daemon_directory/$process_name
# $process_id & sleep 1

# INSTALL-TIME CONFIGURATION INFORMATION
#
# The following parameters are used when installing a new Postfix version.
#
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
sendmail_path = /usr/sbin/sendmail

# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
newaliases_path = /usr/bin/newaliases

# mailq_path: The full pathname of the Postfix mailq command. This
# is the Sendmail-compatible mail queue listing command.
#
mailq_path = /usr/bin/mailq

# setgid_group: The group for mail submission and queue management
# commands. This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = maildrop

# html_directory: The location of the Postfix HTML documentation.
#
html_directory = /usr/share/doc/packages/postfix/html

# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/share/man

# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
sample_directory = /usr/share/doc/packages/postfix/samples

# readme_directory: The location of the Postfix README files.
#
readme_directory = /usr/share/doc/packages/postfix/README_FILES
inet_protocols = all
biff = no


Log - mail:


Jan 13 00:11:47 nws-linux postfix/master[3200]: terminating on signal 15
Jan 13 00:11:49 nws-linux postfix/postfix-script[3594]: starting the Postfix mail system
Jan 13 00:11:49 nws-linux postfix/master[3598]: daemon started -- version 2.4.5, configuration /etc/postfix
Jan 13 00:11:50 nws-linux postfix/qmgr[3614]: AC94A33F54: from=<michael@michael-sirl.de>, size=960, nrcpt=1 (queue active)
Jan 13 00:11:50 nws-linux postfix/qmgr[3614]: 640EA33F41: from=<michael@michael-sirl.de>, size=1765, nrcpt=1 (queue active)
Jan 13 00:11:50 nws-linux postfix/qmgr[3614]: 6A7C333F52: from=<michael@michael-sirl.de>, size=769, nrcpt=1 (queue active)
Jan 13 00:11:51 nws-linux postfix/smtp[3645]: AC94A33F54: host mx01.kundenserver.de[212.227.15.134] refused to talk to me: 554 RBL rejection: http://www.spamhaus.org/query/bl?ip=79.230.80.21
Jan 13 00:11:51 nws-linux postfix/smtp[3649]: 640EA33F41: host mx00.kundenserver.de[212.227.15.150] refused to talk to me: 554 RBL rejection: http://www.spamhaus.org/query/bl?ip=79.230.80.21
Jan 13 00:11:51 nws-linux postfix/smtp[3653]: 6A7C333F52: host mx01.kundenserver.de[212.227.15.134] refused to talk to me: 554 RBL rejection: http://www.spamhaus.org/query/bl?ip=79.230.80.21
Jan 13 00:11:51 nws-linux postfix/smtp[3645]: AC94A33F54: to=<ebay_m@michael-sirl.de>, relay=mx00.kundenserver.de[212.227.15.150]:25, delay=1862, delays=1862/0.18/0.17/0, dsn=4.0.0, status=deferred (host mx00.kundenserver.de[212.227.15.150] refused to talk to me: 554 RBL rejection: http://www.spamhaus.org/query/bl?ip=79.230.80.21)
Jan 13 00:11:51 nws-linux postfix/smtp[3649]: 640EA33F41: to=<ico@michael-sirl.de>, relay=mx01.kundenserver.de[212.227.15.134]:25, delay=3208, delays=3207/0.15/0.11/0, dsn=4.0.0, status=deferred (host mx01.kundenserver.de[212.227.15.134] refused to talk to me: 554 RBL rejection: http://www.spamhaus.org/query/bl?ip=79.230.80.21)
Jan 13 00:11:51 nws-linux postfix/smtp[3653]: 6A7C333F52: to=<ebay_m@michael-sirl.de>, relay=mx00.kundenserver.de[212.227.15.150]:25, delay=2954, delays=2953/0.15/0.12/0, dsn=4.0.0, status=deferred (host mx00.kundenserver.de[212.227.15.150] refused to talk to me: 554 RBL rejection: http://www.spamhaus.org/query/bl?ip=79.230.80.21)


Würdest du weitere Angaben benötigen ?

Michael

EDIT: Die main.cf ist Original nach wie vor, habe da nix verändert bisher.

zyrusthc
13.01.09, 00:26
Jan 13 00:11:51 nws-linux postfix/smtp[3645]: AC94A33F54: host mx01.kundenserver.de[212.227.15.134] refused to talk to me: 554 RBL rejection: http://www.spamhaus.org/query/bl?ip=79.230.80.21
Ist das nen Mailserver der hinter einen DSL Anschluss steht ?

Greeez Oli

mrsirl
13.01.09, 00:30
Soweit ich das gerade nachlesen konnte, ist das ein Server von 1und1.

Mehe weis ich darüber leider nicht

zyrusthc
13.01.09, 00:31
Ich rede von deinem Mailserver?!

Greeez Oli

zyrusthc
13.01.09, 00:32
Du suchst --> http://www.schiessle.org/howto/debian-imap-howto/node7.html

Greeez Oli

cane
13.01.09, 00:42
Soweit ich das gerade nachlesen konnte, ist das ein Server von 1und1.

Made my day :ugly:

mfg
cane

mrsirl
13.01.09, 00:52
Du suchst --> http://www.schiessle.org/howto/debian-imap-howto/node7.html


Habe das gerade in meine main.cf übernommen....

Anscheinend tut sich was jedoch wird im Log vermerkt, daß er die SASL-AUTHENTIFIKATION nicht kennt.



Jan 13 00:39:56 nws-linux postfix/postfix-script[4477]: starting the Postfix mail system
Jan 13 00:39:56 nws-linux postfix/master[4481]: daemon started -- version 2.4.5, configuration /etc/postfix
Jan 13 00:39:56 nws-linux postfix/qmgr[4493]: AC94A33F54: from=<michael@michael-sirl.de>, size=960, nrcpt=1 (queue active)
Jan 13 00:39:56 nws-linux postfix/qmgr[4493]: 640EA33F41: from=<michael@michael-sirl.de>, size=1765, nrcpt=1 (queue active)
Jan 13 00:39:56 nws-linux postfix/qmgr[4493]: 6A7C333F52: from=<michael@michael-sirl.de>, size=769, nrcpt=1 (queue active)
Jan 13 00:39:57 nws-linux postfix/smtp[4521]: warning: SASL authentication failure: No worthy mechs found
Jan 13 00:39:57 nws-linux postfix/smtp[4525]: warning: SASL authentication failure: No worthy mechs found
Jan 13 00:39:57 nws-linux postfix/smtp[4529]: warning: SASL authentication failure: No worthy mechs found
Jan 13 00:39:58 nws-linux postfix/smtp[4521]: 6A7C333F52: to=<ebay_m@michael-sirl.de>, relay=smtp.1und1.de[212.227.15.183]:25, delay=4640, delays=4639/0.2/1.1/0, dsn=4.7.0, status=deferred (SASL authentication failed; cannot authenticate to server smtp.1und1.de[212.227.15.183]: no mechanism available)
Jan 13 00:39:58 nws-linux postfix/smtp[4525]: AC94A33F54: to=<ebay_m@michael-sirl.de>, relay=smtp.1und1.de[212.227.15.183]:25, delay=3549, delays=3548/0.29/1.1/0, dsn=4.7.0, status=deferred (SASL authentication failed; cannot authenticate to server smtp.1und1.de[212.227.15.183]: no mechanism available)
Jan 13 00:39:58 nws-linux postfix/smtp[4529]: 640EA33F41: to=<ico@michael-sirl.de>, relay=smtp.1und1.de[212.227.15.183]:25, delay=4894, delays=4893/0.2/1.1/0, dsn=4.7.0, status=deferred (SASL authentication failed; cannot authenticate to server smtp.1und1.de[212.227.15.183]: no mechanism available)


PS : die libsasl.. sowie sasl finde ich unter Yast2 nicht zum installieren. Habe Suse 10.3
Michael

mrsirl
13.01.09, 00:59
Halt hatte Tipfehler drinnen...

Log jetzt :



Jan 13 00:47:11 nws-linux postfix/postfix-script[4853]: starting the Postfix mail system
Jan 13 00:47:11 nws-linux postfix/master[4857]: daemon started -- version 2.4.5, configuration /etc/postfix
Jan 13 00:47:11 nws-linux postfix/qmgr[4868]: AC94A33F54: from=<michael@michael-sirl.de>, size=960, nrcpt=1 (queue active)
Jan 13 00:47:11 nws-linux postfix/qmgr[4868]: 640EA33F41: from=<michael@michael-sirl.de>, size=1765, nrcpt=1 (queue active)
Jan 13 00:47:11 nws-linux postfix/qmgr[4868]: 6A7C333F52: from=<michael@michael-sirl.de>, size=769, nrcpt=1 (queue active)
Jan 13 00:47:13 nws-linux postfix/smtp[4896]: AC94A33F54: to=<ebay_m@michael-sirl.de>, relay=smtp.1und1.de[212.227.15.183]:25, delay=3984, delays=3983/0.27/1.2/0, dsn=5.0.0, status=bounced (SASL authentication failed; server smtp.1und1.de[212.227.15.183] said: 535 Error: authentication failed)
Jan 13 00:47:13 nws-linux postfix/smtp[4904]: 6A7C333F52: to=<ebay_m@michael-sirl.de>, relay=smtp.1und1.de[212.227.15.183]:25, delay=5076, delays=5074/0.09/1.2/0, dsn=5.0.0, status=bounced (SASL authentication failed; server smtp.1und1.de[212.227.15.183] said: 535 Error: authentication failed)
Jan 13 00:47:13 nws-linux postfix/smtp[4900]: 640EA33F41: to=<ico@michael-sirl.de>, relay=smtp.1und1.de[212.227.15.183]:25, delay=5330, delays=5328/0.09/1.2/0, dsn=5.0.0, status=bounced (SASL authentication failed; server smtp.1und1.de[212.227.15.183] said: 535 Error: authentication failed)
Jan 13 00:47:13 nws-linux postfix/cleanup[4923]: 4675C33F5B: message-id=<20090112234713.4675C33F5B@nws-linux.localdomain>
Jan 13 00:47:13 nws-linux postfix/cleanup[4932]: 5CB8E33F5D: message-id=<20090112234713.5CB8E33F5D@nws-linux.localdomain>
Jan 13 00:47:13 nws-linux postfix/cleanup[4928]: 5B23D33F5C: message-id=<20090112234713.5B23D33F5C@nws-linux.localdomain>
Jan 13 00:47:13 nws-linux postfix/qmgr[4868]: 4675C33F5B: from=<>, size=2886, nrcpt=1 (queue active)
Jan 13 00:47:13 nws-linux postfix/bounce[4912]: AC94A33F54: sender non-delivery notification: 4675C33F5B
Jan 13 00:47:13 nws-linux postfix/qmgr[4868]: AC94A33F54: removed
Jan 13 00:47:13 nws-linux postfix/bounce[4916]: 640EA33F41: sender non-delivery notification: 5CB8E33F5D
Jan 13 00:47:13 nws-linux postfix/qmgr[4868]: 5B23D33F5C: from=<>, size=2695, nrcpt=1 (queue active)
Jan 13 00:47:13 nws-linux postfix/qmgr[4868]: 640EA33F41: removed
Jan 13 00:47:13 nws-linux postfix/qmgr[4868]: 5CB8E33F5D: from=<>, size=3691, nrcpt=1 (queue active)
Jan 13 00:47:13 nws-linux postfix/bounce[4920]: 6A7C333F52: sender non-delivery notification: 5B23D33F5C
Jan 13 00:47:13 nws-linux postfix/qmgr[4868]: 6A7C333F52: removed
Jan 13 00:47:14 nws-linux postfix/smtp[4904]: 5B23D33F5C: to=<michael@michael-sirl.de>, relay=smtp.1und1.de[212.227.15.183]:25, delay=1.4, delays=0.22/0/1.2/0, dsn=5.0.0, status=bounced (SASL authentication failed; server smtp.1und1.de[212.227.15.183] said: 535 Error: authentication failed)
Jan 13 00:47:14 nws-linux postfix/qmgr[4868]: 5B23D33F5C: removed
Jan 13 00:47:14 nws-linux postfix/smtp[4896]: 4675C33F5B: to=<michael@michael-sirl.de>, relay=smtp.1und1.de[212.227.15.183]:25, delay=1.4, delays=0.25/0/1.2/0, dsn=5.0.0, status=bounced (SASL authentication failed; server smtp.1und1.de[212.227.15.183] said: 535 Error: authentication failed)
Jan 13 00:47:14 nws-linux postfix/qmgr[4868]: 4675C33F5B: removed
Jan 13 00:47:14 nws-linux postfix/smtp[4900]: 5CB8E33F5D: to=<michael@michael-sirl.de>, relay=smtp.1und1.de[212.227.15.183]:25, delay=1.4, delays=0.22/0/1.2/0, dsn=5.0.0, status=bounced (SASL authentication failed; server smtp.1und1.de[212.227.15.183] said: 535 Error: authentication failed)
Jan 13 00:47:14 nws-linux postfix/qmgr[4868]: 5CB8E33F5D: removed

zyrusthc
13.01.09, 01:06
Sind die Zugangsdaten auch richtig in der /etc/postfix/sasl_passwd?
Nach dem editieren auch postmap /etc/postfix/sasl_passwd ausgeführt?

Greeez Oli

mrsirl
13.01.09, 01:15
Sind die Zugangsdaten auch richtig in der /etc/postfix/sasl_passwd?
Nach dem editieren auch postmap /etc/postfix/sasl_passwd ausgeführt?

Greeez Oli


Also ich hatte im Kennwort noch einen Tipfehler... bin schon zu Müde..
Und ein von cyrus-sasl programm habe ich noch installiert!
Habe das gerade gefunden ->
http://hilfe-center.1und1.de/hosting/email/clients/4.html

ABER ... funktioniert bestens !!!!

Vielen vielen vielen DANK!!!

ich mach jetzt mal lieber schluß bevor ich nochwas kaputt mache.

Morgen werde ich mich aber nochmal melden... weil die eine oder andere Frage habe ich noch dazu... damit ich es besser verstehen kann.


Nochmals DANKE !!!

Bin nähe München, wenn mal einer von euch in der Nähe ist... gemma einen Trinken :ugly:

Gruß
und gute Nacht
Michael