PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Postfix, cyrus, spamfilter wieder zum laufenbringen



be1001
09.01.11, 17:07
Hallo,
ich hatte einen suse 10.3 Server am laufen. Die Festplatteist leider gekrascht. Jetzt versuche ich den Rechner unter Suse11.3 wieder aufzubauen.Ich hatte die meisten Verzeichnisse gesichert. Ich habe den Rechner neu aufgesetzt und dann die Skripte eingespielt, doch leider startetPostfix nicht richtig:-> mit ldaphatte ich bishernichts zu tun, weiss auch nicht wo ichdas abschalten/deaktivieren kann.

pache:~ # tail -f /var/log/mail
Jan 9 17:51:06 apache postfix/master[19441]: nss_ldap: could not search LDAP server - Server is unavailable
Jan 9 17:51:06 apache postfix/master[19441]: nss_ldap: could not search LDAP server - Server is unavailable
Jan 9 17:51:06 apache postfix/master[19441]: nss_ldap: could not search LDAP server - Server is unavailable
Jan 9 17:51:06 apache postfix/master[19441]: nss_ldap: could not search LDAP server - Server is unavailable
Jan 9 17:51:06 apache postfix/master[19441]: nss_ldap: could not search LDAP server - Server is unavailable
Jan 9 17:51:06 apache postfix/master[19441]: nss_ldap: could not search LDAP server - Server is unavailable
Jan 9 17:51:06 apache postfix/master[19441]: nss_ldap: could not search LDAP server - Server is unavailable
Jan 9 17:51:06 apache postfix/master[19441]: nss_ldap: could not search LDAP server - Server is unavailable
Jan 9 17:51:06 apache postfix/master[19441]: fatal: 0.0.0.0:smtps: Servname not supported for ai_socktype
Jan 9 17:52:07 apache postfix/postqueue[19599]: fatal: Cannot flush mail queue - mail system is down


apache:~ # tail -f /var/log/warn
Jan 9 17:51:06 apache postfix/master[19441]: nss_ldap: could not search LDAP server - Server is unavailable
Jan 9 17:51:06 apache postfix/master[19441]: fatal: 0.0.0.0:smtps: Servname not supported for ai_socktype
Jan 9 17:52:07 apache postfix/postqueue[19599]: fatal: Cannot flush mail queue - mail system is down
Jan 9 17:56:49 apache checkproc: checkproc: can not get session id for process 5822!
Jan 9 17:57:00 apache python: hp-systray[19948]: warning: hp-systray should not be run as root/superuser.
Jan 9 17:57:00 apache python: hp-systray[19948]: error: hp-systray cannot be run as root. Exiting.
Jan 9 17:59:36 apache nmbd[1737]: [2011/01/09 17:59:36.255478, 0] nmbd/nmbd_browsesync.c:350(find_domain_master_name_quer y_fail)
Jan 9 17:59:36 apache nmbd[1737]: find_domain_master_name_query_fail:
Jan 9 17:59:36 apache nmbd[1737]: Unable to find the Domain Master Browser name CDO<1b> for the workgroup CDO.
Jan 9 17:59:36 apache nmbd[1737]: Unable to sync browse lists in this workgroup.
main.cf

readme_directory = /usr/share/doc/packages/postfix/README_FILES
inet_protocols = all
biff = no
mail_spool_directory = /var/mail
virtual_alias_maps = hash:/etc/postfix/virtual
virtual_alias_domains = hash:/etc/postfix/virtual
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient
myhostname = mail.beilfuss.org
program_directory = /usr/lib/postfix
masquerade_domains =
mydestination = $myhostname, localhost.$mydomain, xxx.org
defer_transports = smtp
disable_dns_lookups = no
relayhost = [smtp.xxx.net]
mailbox_command = /usr/sbin/cyrdeliver
######mailbox_command = cyrus
####mailbox_transport = cyrus
mailbox_transport = lmtp:unix:public/lmtp
strict_rfc821_envelopes = yes
##disable_mime_output_conversion = no
##smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_client_restrictions = permit_mynetworks, check_sender_access hash:/etc/postfix/access, permit
##smtpd_helo_required = no
##smtpd_helo_restrictions =
##smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
smtp_sasl_auth_enable = yes
smtp_sasl_security_options = noanonymous
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
##smtpd_sasl_auth_enable = no
##smtpd_sasl_security_options = noanonymous
##smtpd_sasl_local-domain = Apache.cdo
brocken_sasl_auth_clients = yes
smtpd_use_tls = no
smtp_use_tls = no
alias_maps = hash:/etc/aliases
mailbox_size_limit = 0
message_size_limit = 102400000
myorigin = beilfuss.org
mynetworks = 172.29.174.0/24, 172.29.170.0/24, 127.0.0.0/8
sender_canonical_maps = hash:/etc/postfix/canonical
canonical_maps = hash:/etc/postfix/canonical
strict_8bitmime = no
master.cf


# Postfix master process configuration file. For details on the format
# of the file, see the Postfix master(5) manual page.
#
# ================================================== ========================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ================================================== ========================
smtp inet n - n - 10 smtpd -o content_filter=smtp:[127.0.0.1]:10024
#submission inet n - n - - smtpd
# -o smtpd_etrn_restrictions=reject
# -o smtpd_client_restrictions=permit_sasl_authenticate d,reject
smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission inet n - n - - smtpd
# -o smtpd_etrn_restrictions=reject
# -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628 inet n - n - - qmqpd
pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - n 300 1 oqmgr
#tlsmgr unix - - n 1000? 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - n - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - n - - smtp
-o fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - n - - showq
error unix - - n - - error
discard unix - - n - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
localhost:10025 inet n - y - - smtpd -o content_filter=smtp:[127.0.0.1]:10026
localhost:10027 inet n - n - - smtpd -o content_filter=
scache unix - - n - 1 scache
#
# ================================================== ==================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ================================================== ==================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus unix - n n - - pipe
user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail unix - n n - - pipe
flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}
retry unix - - n - - error
tlsmgr unix - - n 1000? 1 tlsmgr

imap.conf

syslog_prefix: cyrus
configdirectory: /var/lib/imap
##partition-default: /var/spool/imap
partition-default: /chris/Mailuser
sievedir: /var/lib/sieve
admins: cyrus root postfix
srvtab: /var/lib/imap/srvtab
allowanonymouslogin: no
autocreatequota: 50000
reject8bit: no
quotawarn: 90
timeout: 480
##poptimeout: 10
##dracinterval: 0
##drachost: localhost
sasl_pwcheck_method: auxprop ##sasldb ##auxprop ###
sasl_mech_list: PLAIN LOGIN CRAM-MD5 DIGEST-MD5
lmtpsocket: /var/lib/cyrus/socket/lmtp
##lmtp_overquota_perm_failure: no
##lmtp_downcase_rcpt: yes
#
# if you want TLS, you have to generate certificates and keys
#
#tls_cert_file: /usr/ssl/certs/cert.pem
#tls_key_file: /usr/ssl/certs/skey.pem
#tls_ca_file: /usr/ssl/CA/CAcert.pem
#tls_ca_path: /usr/ssl/CA