Mail: fatal: pipe_command

Cryar

New Member
Guten Tag,

Habe Probleme beim versenden und empfangen von emails, googeln und forumsuche war leider nicht erfolgreich hoffe jemand kann mir helfen:

- ISPConfig Version: 3.0.2.1
- Debian Lenny 5
- roundcube wird benützt (weiß nicht ob dass von bedeutung ist)

Mail-err und -warn Protokoll:
pipe[15766]: fatal: pipe_command: execvp /usr/bin/maildrop: Permission denied
pipe[15776]: fatal: pipe_command: execvp /usr/bin/maildrop: Permission denied
pipe[15777]: fatal: pipe_command: execvp /usr/bin/maildrop: Permission denied
pipe[15779]: fatal: pipe_command: execvp /usr/bin/maildrop: Permission denied
pipe[15780]: fatal: pipe_command: execvp /usr/bin/maildrop: Permission denied
pipe[15920]: fatal: pipe_command: execvp /usr/bin/maildrop: Permission denied
ISPC-Cron Protokoll:
/bin/sh: /usr/local/ispconfig/server/server.sh: No such file or directory
touch: cannot touch `/tmp/.getmail_lock': Permission denied
touch: cannot touch `/tmp/.getmail_lock': Permission denied
touch: cannot touch `/tmp/.getmail_lock': Permission denied
touch: cannot touch `/tmp/.getmail_lock': Permission denied
touch: cannot touch `/tmp/.getmail_lock': Permission denied
/bin/sh: /usr/local/ispconfig/server/server.sh: No such file or directory
/bin/sh: /usr/local/ispconfig/server/server.sh: No such file or directory
touch: cannot touch `/tmp/.getmail_lock': Permission denied
/bin/sh: /usr/local/ispconfig/server/server.sh: No such file or directory
/bin/sh: /usr/local/ispconfig/server/server.sh: No such file or directory
/bin/sh: /usr/local/ispconfig/server/server.sh: No such file or directory
/bin/sh: /usr/local/ispconfig/server/server.sh: No such file or directory
/bin/sh: /usr/local/ispconfig/server/server.sh: No such file or directory
/bin/sh: /usr/local/ispconfig/server/server.sh: No such file or directory
touch: cannot touch `/tmp/.getmail_lock': Permission denied
/bin/sh: /usr/local/ispconfig/server/server.sh: No such file or directory
/bin/sh: /usr/local/ispconfig/server/server.sh: No such file or directory
/bin/sh: /usr/local/ispconfig/server/server.sh: No such file or directory
touch: cannot touch `/tmp/.getmail_lock': Permission denied
touch: cannot touch `/tmp/.getmail_lock': Permission denied
touch: cannot touch `/tmp/.getmail_lock': Permission denied
touch: cannot touch `/tmp/.getmail_lock': Permission denied
touch: cannot touch `/tmp/.getmail_lock': Permission denied
touch: cannot touch `/tmp/.getmail_lock': Permission denied
mkdir: kann Verzeichnis „/var/vmail/test.tld“ nicht anlegen: Keine Berechtigung
meine /etc/postfix/master.cf
#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
smtp inet n - - - - smtpd
#submission inet n - - - - smtpd
# -o smtpd_tls_security_level=encrypt
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
#smtps inet n - - - - smtpd
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - - - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - - - - smtp
-o smtp_fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension}
#${extension} ${recipient} ${user} ${nexthop} ${sender}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}


amavis unix - - - - 2 smtp
-o smtp_data_done_timeout=1200
-o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
-o content_filter=
-o local_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_client_restrictions=
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o mynetworks=127.0.0.0/8
-o strict_rfc821_envelopes=yes
-o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
-o smtpd_bind_address=127.0.0.1
weiß jemand was schief läuft bzw. wie ich das Problem beheben kann!?

falls noch irgendwelche configs oder daten benötigt werden bescheid geben :D




Edit:

konnte das Problem einschränken... kann nun mails verschicken aber keine empfangen.

Die mailwarteschlange wird nicht abgearbeitet. Fehler kommen auch keine mehr ausser:

(temporary failure. Command output: /usr/bin/maildrop: Unable to open mailbox.)


mfg,
Cryar
 
Zuletzt bearbeitet:

Till

Administrator
Sieht aus als ob die Festplatte voll ist. Wenn selbst der root User nicht mehr in /tmp schreiben kann.
 

Cryar

New Member
guten morgen,

also fetplatte sollte nicht voll sein:
hier rauskopiert aus ispconfig festplattenbelegung

Dateisystem Typ Größe In Verwendung verfügbar Verwendung in % gemountet unter /dev/hda1ext318G1.5G16G9%/tmpfstmpfs503M0503M0%/lib/init/rwudevtmpfs10M588K9.5M6%/devtmpfstmpfs503M0503M0%/dev/shm/dev/hdb1ext320G173M19G1%/var/vmail/dev/hdb2ext320G186M19G1%/var/www

ich benütze virtual box (headless) ... auf meinem testsystem hatte ich den server bereits genau so aufgesetzt, da ging alles nun läufts auf dem root server als vm.
 

Cryar

New Member
hier die ausgabe:

ls -la /var/vmail/
insgesamt 48
drwx------ 6 vmail vmail 4096 23. Jun 08:17 .
drwxr-xr-x 15 root root 4096 18. Jun 08:31 ..
drwxr-xr-x 4 vmail vmail 4096 23. Jun 08:28 xxx.de
-rw-rw---- 1 vmail vmail 55 22. Jun 16:07 ispconfig_mailsize
drwx------ 2 vmail vmail 16384 18. Jun 08:24 lost+found
-rw------- 1 vmail vmail 1382 22. Jun 14:37 .mailfilter
-rwx------ 1 vmail vmail 1382 22. Jun 14:37 .mailfilter~
drwxr-xr-x 3 vmail vmail 4096 22. Jun 11:08 mailfilters
drwx------ 2 vmail vmail 4096 22. Jun 11:37 xxx.de
ids-web-01:~#

Konnte das Problem glaube ich löschen. Habe maildrop neuinstalliert. nun gehts.

Jetzt habe ich dass Problem dass jede Mail egal ob von aussen oder von innen als ***SPAM*** getaggt wird.
Habe bei der Mailbox "normal" als einstellung gewählt. Die emails waren testemails mit textinhalt.
 

Till

Administrator
Dann schau in den Mailhaeder und poste die Zeilen die dort zum Thema spam tagging drin stehen.
 

Cryar

New Member
morgen,

hier mal die zeilen zum spam in einer testemail:

[...]
X-Virus-Scanned: Debian amavisd-new at xxx.de
X-Spam-Flag: NO
X-Spam-Score: 2.818
X-Spam-Level: **
X-Spam-Status: No, score=2.818 tagged_above=1 required=4.5 tests=[AWL=0.322,
LOCALPART_IN_SUBJECT=2.497, NO_RELAYS=-0.001]
Received: from xxx.de ([127.0.0.1])
by localhost (xxx.de [127.0.0.1]) (amavisd-new, port 10024)
with ESMTP id u4L4l0T7Vnky for <test@xxx.de>;
Tue, 22 Jun 2010 13:14:58 +0200 (CEST)
Received: by xxx.de (Postfix, from userid 0)
id 8077139F27; Tue, 22 Jun 2010 13:14:58 +0200 (CEST)
To: test@xxx.de
Subject: ***SPAM***test
[...]

testmail

hmm er sagt zu zwar Spam status: NO ... aber trotzdem wird dass Subject zu ***SPAM***
 

Werbung

Top