[Postfixbuch-users] Maildir führt zu Fehler

lars behrens lars at brainlift.de
Di Jan 10 16:21:53 CET 2006


hallo, liste,

auf debian sarge mit postfix 2.2.4 habe ich folgendes problem: wenn ich

home_mailbox = Maildir/

eintrage und den postfix reloade, kommt folgende Fehlermeldung:

Jan 10 16:09:29 webmail postfix/local[8602]: fatal: gethostbyname:  
Success
Jan 10 16:09:30 webmail postfix/qmgr[8594]: warning: premature  
end-of-input on private/local socket while reading input attribute name
Jan 10 16:09:30 webmail postfix/qmgr[8594]: warning: private/local  
socket: malformed response
Jan 10 16:09:30 webmail postfix/qmgr[8594]: warning: transport local  
failure -- see a previous warning/fatal/panic logfile record for the  
problem description
Jan 10 16:09:30 webmail postfix/master[8212]: warning: process  
/usr/lib/postfix/local pid 8602 exit status 1
Jan 10 16:09:30 webmail postfix/master[8212]: warning:  
/usr/lib/postfix/local: bad command startup -- throttling


wenn ich den parameter auskommentiere (also auf default mailbox setze),  
geht alles wieder - nur, dass die Mails in mailbox gespeichert werden  
und nicht in Maildir/.


ich hatte die konfigs von meinem bisherigen postfix übernommen (selbst  
kompiliertes postfix 2.3 auf debian sarge); ich finde in den main.cfs  
nichts, was dieses Fehlverhalten verursacht haben könnte.


hier ist die diff aus der alten und der neuen postfix-konfig:

41c41
< body_checks = regexp:/etc/postfix/body_checks
---
> body_checks =
47c47
< broken_sasl_auth_clients = yes
---
> broken_sasl_auth_clients = no
59,60c59,60
< content_filter = smtp-amavis:[127.0.0.1]:10024
< daemon_directory = /usr/libexec/postfix
---
> content_filter =
> daemon_directory = /usr/lib/postfix
114c114
< header_checks = regexp:/etc/postfix/header_checks
---
> header_checks =
117c117
< home_mailbox = Maildir/
---
> home_mailbox =
119c119
< html_directory = /home/adminz/dokus/postfix-html/
---
> html_directory = no
159c159
< mail_release_date = 20050314
---
> mail_release_date = 20050621
161c161
< mail_version = 2.3-20050314
---
> mail_version = 2.2.4
168c168
< manpage_directory = /usr/local/man
---
> manpage_directory = /usr/share/man
184c184
< mydestination = $mydomain,     tbm.$mydomain,     tbk.$mydomain,      
proxie.$mydomain,     postfix.$mydomain,     xmail.$mydomain,      
$myhostname,      localhost.$mydomain,      mail.$mydomain
---
> mydestination = $mydomain,     tbm.$mydomain,     tbk.$mydomain,      
> proxie.$mydomain,     postfix.$mydomain,     xmail.$mydomain,      
> $myhostname,      localhost.$mydomain,      mail.$mydomain      
> mailx.$mydomain
217c217
< readme_directory = /home/adminz/dokus/postfix-readme
---
> readme_directory = /usr/share/doc/postfix
238c238
< sample_directory = /etc/postfix
---
> sample_directory = /usr/share/doc/postfix/examples
269c269
< smtp_line_length_limit = 990
---
> smtp_line_length_limit = 0
341c341
< smtpd_recipient_restrictions = permit_sasl_authenticated,       
permit_mynetworks,     check_client_access hash:/etc/postfix/ip_block    
   check_sender_access hash:/etc/postfix/sender_access      
check_recipient_access hash:/etc/postfix/recipient_access      
reject_non_fqdn_sender,     reject_unauth_destination,      
check_policy_service inet:127.0.0.1:60000     permit
---
> smtpd_recipient_restrictions = permit_mynetworks,      
> check_client_access hash:/etc/postfix/ip_block     check_sender_access  
> hash:/etc/postfix/sender_access     check_recipient_access  
> hash:/etc/postfix/recipient_access     reject_non_fqdn_sender,      
> reject_unauth_destination,     permit
346c346
< smtpd_sasl_auth_enable = yes
---
> smtpd_sasl_auth_enable = no



und hier die master.cf des neuen postfix:

#  
======================================================================== 
==
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
#  
======================================================================== 
==
smtp      inet  n       -       -       -       -       smtpd
#submission inet n      -       -       -       -       smtpd
#	-o smtpd_etrn_restrictions=reject
#	-o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps    inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission inet n      -       -       -       -       smtpd
#  -o smtpd_etrn_restrictions=reject
#  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX  
loops
relay     unix  -       -       -       -       -       smtp
	-o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache	  unix	-	-	-	-	1	scache

maildrop  unix  -       n       n       -       -       pipe
   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail  
($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender  
$recipient
scalemail-backend unix	-	n	n	-	2	pipe
   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store  
${nexthop} ${user} ${extension}
mailman   unix  -       -       n       -       -       pipe
   flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
   ${nexthop} ${user}


jemand eine idee dazu...?!


danke und gruss




lars behrens






Mehr Informationen über die Mailingliste Postfixbuch-users