[Postfixbuch-users] pop-before-smtp

"Markus Schwörer" msc7 at gmx.de
Fr Dez 1 14:52:50 CET 2006


Hallo zusammen,

ich habe auf einem SUSE Linux 9.3 ein Postfix 2.2.1 installiert der E-Mails für einen lokalen User annimmt. Diese Mails kann ich mit KMail mittels pop3s abholen. Um E-Mails versenden zu können möchte ich pop-before-smtp nutzen. Ich habe die Software in der Version 1.41 installiert - habe jedoch bei der Konfiguration einen Fehler den ich selbst nicht finde bzw. lösen kann. Vielleicht kann mir jemand aus dieser Liste weiterhelfen:


Der pop-before-smtp-Prozess startet und läuft fehlerfrei, jedoch werden keine IP-Adressen in /var/log/pop-before-smtp geschrieben. Auszug:

Dec  1 12:11:52 caught SIGTERM -- exiting
Dec  1 12:51:19 starting up
Dec  1 12:51:19 Using 2 values for pre-authorized networks: `85.214.68.22/32', `127.0.0.0/8'
Dec  1 12:53:54 startup log-scan complete
Dec  1 13:09:21 caught SIGTERM -- exiting
Dec  1 13:10:33 starting up
Dec  1 13:10:33 Using 2 values for pre-authorized networks: `85.214.68.22/32', `127.0.0.0/8'
Dec  1 13:10:34 startup log-scan complete
Dec  1 13:51:01 caught SIGTERM -- exiting
Dec  1 13:53:28 starting up
Dec  1 13:53:28 Using 2 values for pre-authorized networks: `85.214.68.22/32', `127.0.0.0/8'
Dec  1 13:53:29 startup log-scan complete
Dec  1 14:30:15 caught SIGTERM -- exiting
Dec  1 14:31:17 starting up
Dec  1 14:31:17 Using 2 values for pre-authorized networks: `85.214.68.22/32', `127.0.0.0/8'
Dec  1 14:31:17 startup log-scan complete



Ich habe gegen 14:30 mit KMail nach neuen E-Mails gesehen und drei neue im Postfach gefunden. Unmittelbar danach wollte ich eine E-Mail versenden:                                     

In  /var/log/messages:


Dec  1 14:20:51 h1045577 -- MARK --
Dec  1 14:30:05 h1045577 stunnel[27191]: stunnel 4.07 on i686-suse-linux-gnu PTHREAD+POLL+IPv4 with OpenSSL 0.9.7e 25 Oct 2004
Dec  1 14:30:05 h1045577 stunnel[27191]: stunnel connected from 145.254.128.182:35836
Dec  1 14:30:05 h1045577 popa3d[27194]: Authentication passed for markus.schwoerer from 127.0.0.1
Dec  1 14:30:05 h1045577 popa3d[27194]: 3 messages (8168 bytes) loaded
Dec  1 14:30:07 h1045577 popa3d[27194]: 3 (8168) deleted, 0 (0) left
Dec  1 14:30:07 h1045577 stunnel[27191]: Connection closed: 8327 bytes sent to SSL, 105 bytes sent to socket
                        



und in /var/log/mail finden sich folgende Einträge:

Dec  1 14:07:24 h1045577 postfix/smtpd[23577]: connect from mail.gmx.net[213.165.64.20]
Dec  1 14:07:24 h1045577 postfix/smtpd[23577]: 709AB109C1BC: client=mail.gmx.net[213.165.64.20]
Dec  1 14:07:24 h1045577 postfix/cleanup[23581]: 709AB109C1BC: message-id=<20061201130727.78430 at gmx.net>
Dec  1 14:07:24 h1045577 postfix/qmgr[23323]: 709AB109C1BC: from=<fy2 at gmx.de>, size=2315, nrcpt=1 (queue active)
Dec  1 14:07:24 h1045577 postfix/local[23582]: 709AB109C1BC: to=<markus.schwoerer at msc7.de>, relay=local, delay=0, status=sent (delivered to mailbox)
Dec  1 14:07:24 h1045577 postfix/qmgr[23323]: 709AB109C1BC: removed
Dec  1 14:07:24 h1045577 postfix/smtpd[23577]: disconnect from mail.gmx.net[213.165.64.20]
Dec  1 14:08:21 h1045577 postfix/smtpd[23577]: connect from mail.gmx.net[213.165.64.20]
Dec  1 14:08:21 h1045577 postfix/smtpd[23577]: 32691109C1BC: client=mail.gmx.net[213.165.64.20]
Dec  1 14:08:21 h1045577 postfix/cleanup[23581]: 32691109C1BC: message-id=<20061201130822.78460 at gmx.net>
Dec  1 14:08:21 h1045577 postfix/qmgr[23323]: 32691109C1BC: from=<fy2 at gmx.de>, size=2286, nrcpt=1 (queue active)
Dec  1 14:08:21 h1045577 postfix/local[23582]: 32691109C1BC: to=<markus.schwoerer at sonne.msc7.de>, relay=local, delay=0, status=sent (delivered to mailbox)
Dec  1 14:08:21 h1045577 postfix/qmgr[23323]: 32691109C1BC: removed
Dec  1 14:08:21 h1045577 postfix/smtpd[23577]: disconnect from mail.gmx.net[213.165.64.20]
Dec  1 14:11:41 h1045577 postfix/anvil[23579]: statistics: max connection rate 2/60s for (smtp:213.165.64.20) at Dec  1 14:08:21
Dec  1 14:11:41 h1045577 postfix/anvil[23579]: statistics: max connection count 1 for (smtp:213.165.64.20) at Dec  1 14:05:54
Dec  1 14:11:41 h1045577 postfix/anvil[23579]: statistics: max cache size 1 at Dec  1 14:05:54
Dec  1 14:27:30 h1045577 postfix/smtpd[26559]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Dec  1 14:27:30 h1045577 postfix/smtpd[26559]: warning: inet_protocols: configuring for IPv4 support only
Dec  1 14:27:30 h1045577 postfix/proxymap[26561]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Dec  1 14:27:30 h1045577 postfix/proxymap[26561]: warning: inet_protocols: configuring for IPv4 support only
Dec  1 14:27:30 h1045577 postfix/smtpd[26559]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
Dec  1 14:27:30 h1045577 postfix/smtpd[26559]: connect from wsip-68-96-20-88.om.om.cox.net[68.96.20.88]
Dec  1 14:27:30 h1045577 postfix/anvil[26562]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Dec  1 14:27:30 h1045577 postfix/anvil[26562]: warning: inet_protocols: configuring for IPv4 support only
Dec  1 14:27:31 h1045577 postfix/smtpd[26559]: lost connection after CONNECT from wsip-68-96-20-88.om.om.cox.net[68.96.20.88]
Dec  1 14:27:31 h1045577 postfix/smtpd[26559]: disconnect from wsip-68-96-20-88.om.om.cox.net[68.96.20.88]
Dec  1 14:30:13 h1045577 postfix/smtpd[27216]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Dec  1 14:30:13 h1045577 postfix/smtpd[27216]: warning: inet_protocols: configuring for IPv4 support only
Dec  1 14:30:13 h1045577 postfix/smtpd[27216]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
Dec  1 14:30:13 h1045577 postfix/smtpd[27216]: connect from dialin-145-254-128-182.pools.arcor-ip.net[145.254.128.182]
Dec  1 14:30:13 h1045577 postfix/trivial-rewrite[27217]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Dec  1 14:30:13 h1045577 postfix/trivial-rewrite[27217]: warning: inet_protocols: configuring for IPv4 support only
Dec  1 14:30:13 h1045577 postfix/smtpd[27216]: NOQUEUE: reject: RCPT from dialin-145-254-128-182.pools.arcor-ip.net[145.254.128.182]: 554 <fy2 at gmx.de>: Relay access denied; from=<markus.schwoerer at msc7.de> to=<fy2 at gmx.de> proto=ESMTP helo=<dialin-145-254-128-182.pools.arcor-ip.net>
Dec  1 14:30:13 h1045577 postfix/smtpd[27216]: disconnect from dialin-145-254-128-182.pools.arcor-ip.net[145.254.128.182]
Dec  1 14:33:33 h1045577 postfix/anvil[26562]: statistics: max connection rate 1/60s for (smtp:68.96.20.88) at Dec  1 14:27:30
Dec  1 14:33:33 h1045577 postfix/anvil[26562]: statistics: max connection count 1 for (smtp:68.96.20.88) at Dec  1 14:27:30
Dec  1 14:33:33 h1045577 postfix/anvil[26562]: statistics: max cache size 1 at Dec  1 14:27:30
                                          


in /etc/pop-before-smtp-conf.pl habe ich folgende Einträge vorgenommen:

...
$debug = 1;
...
$logto = '/var/log/pop-before-smtp';
...
$dbfile = '/etc/postfix/pop-before-smtp';
...
$grace = 30*60;
...
$file_tail{'name'} = '/var/log/mail';
...
$file_tail{'maxinterval'} = 2;
$file_tail{'interval'} = 1;
$file_tail{'adjustafter'} = 3;
$file_tail{'resetafter'} = 30;
$file_tail{'tail'} = -1;
...
# For popa3d -- needs to match 2 log entries (uncomment all 3 *_pat lines).
my $PID_pat = '^[LOGTIME] \S+ popa3d\[(\d+)\]: ';
my $IP_pat = $PID_pat . 'Session from (\d+\.\d+\.\d+\.\d+)';
my $OK_pat = $PID_pat . 'Authentication passed for ';
...


Über einen freundlichen Hinweis bzw. konstruktive Kritik würde ich mich sehr freuen.

Mit freundlichem Gruß

Markus
-- 
"Ein Herz für Kinder" - Ihre Spende hilft! Aktion: www.deutschlandsegelt.de
Unser Dankeschön: Ihr Name auf dem Segel der 1. deutschen America's Cup-Yacht!



Mehr Informationen über die Mailingliste Postfixbuch-users