Postfix problem?

kueche

New Member
Also habe in Forum schon gesucht aber nichts gefunden was mir weiter geholfen hat.

Beim senden von mails kommt im mailclient ->
Konto "blah.blub@blahblub.de" sendet einen Fehler, Fehlercode: 554; Fehlerinformation: 554 5.7.1 <blah@gmx.de>: Relay access denied

Beim empfangen passiert garnix :/

auszug ausser var/log/mail

Aug 14 16:28:54 kkh1 postfix/master[4860]: reload configuration /etc/postfix
Aug 14 16:28:54 kkh1 postfix/qmgr[7874]: 986A12E1B4: from=<beetlestn@tampabay.rr.com>, size=48272, nrcpt=1 (queue active)
Aug 14 16:28:54 kkh1 postfix/qmgr[7874]: E56F22E1C0: from=<>, size=4203, nrcpt=1 (queue active)
Aug 14 16:28:54 kkh1 postfix/qmgr[7874]: CAD5B2E1B8: from=<blah@gmx.de>, size=1551, nrcpt=1 (queue active)
Aug 14 16:28:54 kkh1 postfix/qmgr[7874]: A21EA2E1B6: from=<>, size=3614, nrcpt=1 (queue active)
Aug 14 16:28:54 kkh1 postfix/qmgr[7874]: 2AE6C2E1B7: from=<blah@gmx.de>, size=1706, nrcpt=1 (queue active)
Aug 14 16:28:54 kkh1 postfix/qmgr[7874]: 590D62E1BC: from=<>, size=3628, nrcpt=1 (queue active)
Aug 14 16:28:54 kkh1 postfix/qmgr[7874]: 95C342E1B9: from=<>, size=3546, nrcpt=1 (queue active)
Aug 14 16:29:00 kkh1 pop3d: Connection, ip=[::ffff:77.179.87.111]
Aug 14 16:29:00 kkh1 postfix/smtpd[7887]: connect from drsd-4db3576f.pool.einsundeins.de[77.179.87.111]
Aug 14 16:29:01 kkh1 pop3d: LOGIN, user=web6_mirko, ip=[::ffff:77.179.87.111], port=[64922]
Aug 14 16:29:01 kkh1 pop3d: LOGOUT, user=web6_mirko, ip=[::ffff:77.179.87.111], port=[64922], top=0, retr=0, rcvd=12, sent=39, time=0
Aug 14 16:29:01 kkh1 postfix/smtpd[7887]: NOQUEUE: reject: RCPT from drsd-4db3576f.pool.einsundeins.de[77.179.87.111]: 554 5.7.1 <blah@gmx.de>: Relay access denied; from=<blah.blub@blahblub.de> to=<blah@gmx.de> proto=ESMTP helo=<PC_OBEN_M>
Aug 14 16:29:01 kkh1 postfix/smtpd[7887]: disconnect from drsd-4db3576f.pool.einsundeins.de[77.179.87.111]
...
...
...
Aug 14 16:30:05 kkh1 amavis[2028]: (02028-04) Blocked SPAM, [212.163.164.16] <bconde@tea-cegos.es> -> <webmaster@blahblub.de>, quarantine: spam-zQ7FG-kEG1oC.gz, Message-ID: <201d01c8fe23$5be7d690$c0a85661@Jean>, mail_id: zQ7FG-kEG1oC, Hits: 24.618, size: 2220, 13764 ms
Aug 14 16:30:05 kkh1 postfix/smtp[7954]: 875082E1BE: to=<webmaster@blahblub.de>, relay=127.0.0.1[127.0.0.1]:10024, delay=21, delays=7.4/0.01/0/14, dsn=2.5.0, status=sent (250 2.5.0 Ok, id=02028-04, DISCARD(bounce.suppressed))
Aug 14 16:30:05 kkh1 postfix/qmgr[7874]: 875082E1BE: removed


...
...
...

Aug 14 16:30:22 kkh1 postfix/virtual[8012]: fatal: bad string length 0 < 1: virtual_mailbox_base =
Aug 14 16:30:23 kkh1 postfix/master[4860]: warning: process /usr/lib/postfix/virtual pid 8012 exit status 1
Aug 14 16:30:23 kkh1 postfix/master[4860]: warning: /usr/lib/postfix/virtual: bad command startup -- throttling
Aug 14 16:30:24 kkh1 postfix/smtp[7877]: connect to trebuchet.netdoor.com[208.148.192.206]:25: Connection timed out
Aug 14 16:30:24 kkh1 postfix/smtp[7877]: E56F22E1C0: to=<shaunna_sybilkk@netdoor.com>, relay=none, delay=9628, delays=9538/0.01/90/0, dsn=4.4.1, status=deferred (connect to trebuchet.netdoor.com[208.148.192.206]:25: Connection timed out)
:confused:


habt bitte nachsicht -> ist mein erster server mit ispconfig/postfix/etc :rolleyes:
 
Zuletzt bearbeitet:

kueche

New Member
Wenn noch etwas benötigt wird einfach fragen. Oder ihr habt einen forum tread gefunden der mir hilft link bitte posten.
 

kueche

New Member
mail senden funzt aber empfangen tu ich auch aber postfix schmeist Sie weg?!? oder so

Also auf deine Frage ->Ispconfig 2.2.24
System Open Suse 11
hab bei der install den Fehler gemacht Postfix (smtp + pop)
nicht vorab zu configurieren.

AN DIESER STELLE EIN HINWEIS FÜR ALLE DIE DAS ERSTE MAL EINEN SERVER MIT ISPconfig EINRICHTEN das hier gibts warscheinlich nicht zum spass :D -> http://www.ispconfig.org/manual_installation.htm

Bekomme aktuell schon Mails gesendet, hab gestern dann doch noch was gefunden was mir geholfen hat.

postconf -e 'mydomain = example.com'
postconf -e 'myhostname = server1.$mydomain'
postconf -e 'mynetworks = 127.0.0.0/8'
postconf -e 'smtpd_sasl_local_domain ='
postconf -e 'smtpd_sasl_auth_enable = yes'
postconf -e 'smtpd_sasl_security_options = noanonymous'
postconf -e 'broken_sasl_auth_clients = yes'
postconf -e 'smtpd_sasl_authenticated_header = yes'
postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains'
postconf -e 'inet_interfaces = all'
postconf -e 'alias_maps = hash:/etc/aliases'
postconf -e 'smtpd_tls_auth_only = no'
postconf -e 'smtp_use_tls = yes'
postconf -e 'smtpd_use_tls = yes'
postconf -e 'smtp_tls_note_starttls_offer = yes'
postconf -e 'smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key'
postconf -e 'smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt'
postconf -e 'smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem'
postconf -e 'smtpd_tls_loglevel = 1'
postconf -e 'smtpd_tls_received_header = yes'
postconf -e 'smtpd_tls_session_cache_timeout = 3600s'
postconf -e 'tls_random_source = dev:/dev/urandom'

...
...

postconf -e 'home_mailbox = Maildir/'
postconf -e 'mailbox_command ='
:rolleyes:

bezüglich dem empfangen der Mails krieg ich immern noch nen Relay denied,
irgendwie fült sich mein server für die mails nicht zuständig wenn ich das richtig interpretiere.


folgend mal meine main.cfg und die master.cfg aktuells var/log/mail /var/log/mail.err o_O?

setgid_group=maildrop
# html_directory: The location of the Postfix HTML documentation.
html_directory=/usr/share/doc/packages/postfix/html
# manpage_directory: The location of the Postfix on-line manual pages.
manpage_directory=/usr/share/man
# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
sample_directory=/usr/share/doc/packages/postfix/samples
# readme_directory: The location of the Postfix README files.
readme_directory=/usr/share/doc/packages/postfix/README_FILES
inet_protocols=all
biff=no
mail_spool_directory=/var/spool/mail
canonical_maps=hash:/etc/postfix/canonical
virtual_alias_maps = hash:/etc/postfix/virtusertable
virtual_alias_domains=ldap:/etc/postfix/ldapvirtual_alias_maps.cf
relocated_maps=hash:/etc/postfix/relocated
transport_maps=ldap:/etc/postfix/ldaptransport_maps.cf
sender_canonical_maps=hash:/etc/postfix/sender_canonical
masquerade_exceptions=root
masquerade_classes=envelope_sender, header_sender, header_recipient
myhostname = kkh1.$mydomain
program_directory=/usr/lib/postfix
inet_interfaces = all


masquerade_domains=ldap:/etc/postfix/ldapmasquerade_domains.cf
#mydestination = $myhostname, localhost.$mydomain
defer_transports=
mynetworks_style=subnet
disable_dns_lookups=no
relayhost=
mailbox_command =
mailbox_transport=
strict_8bitmime=no
disable_mime_output_conversion=no
smtpd_sender_restrictions=ldap:/etc/postfix/ldapaccess.cf, reject_unknown_sender_domain
smtpd_client_restrictions=ldap:/etc/postfix/ldapaccess.cf
smtpd_helo_required=yes
smtpd_helo_restrictions=
strict_rfc821_envelopes=no
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains
smtp_sasl_auth_enable=no
smtpd_sasl_auth_enable = yes
smtpd_use_tls = yes
smtp_use_tls = yes
#alias_maps=hash:/etc/aliases, ldap:/etc/postfix/ldapalias_maps_member.cf, ldap:/etc/postfix/ldapalias_maps.cf
alias_maps = hash:/etc/aliases
mailbox_size_limit = 0
message_size_limit = 10240000
#virtual_maps=hash:/etc/postfix/virtusertable
#mydomain = example.com
mydomain = blahblub.de
mydestination=$myhostname, localhost.$mydomain, $mydomain,
smtp_enforce_tls=no
smtp_tls_enforce_peername=no
smtpd_banner=$myhostname ESMTP $mail_name
smtp_sasl_security_options=noanonymous
local_recipient_maps=$alias_maps, ldap:/etc/postfix/ldaplocal_recipient_maps.cf
mynetworks = 127.0.0.0/8
smtpd_tls_auth_only = no
#virtual_alias_maps=ldap:/etc/postfix/ldaplocal_recipient_maps.cf
home_mailbox = Maildir/
smtp_tls_per_site=ldap:/etc/postfix/ldapsmtp_tls_per_site.cf
content_filter=
#
# Postfix master process configuration file. For details on the format
# of the file, see the Postfix master(5) manual page.
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
#smtp inet n - n - 30 smtpd
smtp inet n - n - - smtpd
-o content_filter=smtp:[127.0.0.1]:10024
#submission inet n - n - - smtpd
# -o smtpd_etrn_restrictions=reject
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes
# -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission inet n - n - - smtpd
# -o smtpd_etrn_restrictions=reject
# -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628 inet n - n - - qmqpd
pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - n 300 1 oqmgr
tlsmgr unix - - n 1000? 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - n - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - n - - smtp
-o fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - n - - showq
error unix - - n - - error
discard unix - - n - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
#localhost:10025 inet n - n - - smtpd -o content_filter=
scache unix - - n - 1 scache
localhost:10025 inet n - n - - smtpd
-o content_filter=
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus unix - n n - - pipe
user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail unix - n n - - pipe
flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}
retry unix - - n - - error
proxywrite unix - - n - 1 proxymap
 

kueche

New Member
mail senden funzt aber empfangen tu ich auch aber postfix schmeist Sie weg?!? oder so

OMG maximale postlänge erreicht XD


hier nioch der rest -> /var/log/mail.err ->

Aug 14 23:11:01 kkh1 postfix[19665]: fatal: file /etc/postfix/main.cf: parameter myhostname: bad parameter value: kkh1.blahblub.de,
Aug 15 00:42:02 kkh1 amavis[1960]: (01960-12) (!!)WARN: all primary virus scanners failed, considering backups
Aug 15 00:44:01 kkh1 amavis[1937]: (01937-12) (!!)WARN: all primary virus scanners failed, considering backups
Aug 15 00:57:30 kkh1 amavis[2029]: (02029-11) (!!)WARN: all primary virus scanners failed, considering backups
Aug 15 01:16:06 kkh1 amavis[1945]: (01945-14) (!!)WARN: all primary virus scanners failed, considering backups
Aug 15 03:50:11 kkh1 amavis[2029]: (02029-12) (!!)WARN: all primary virus scanners failed, considering backups
Aug 15 06:00:50 kkh1 amavis[1960]: (01960-13) (!!)WARN: all primary virus scanners failed, considering backups
Aug 15 07:41:39 kkh1 amavis[1946]: (01946-15) (!!)WARN: all primary virus scanners failed, considering backups
Aug 15 08:27:37 kkh1 amavis[2030]: (02030-09) (!!)WARN: all primary virus scanners failed, considering backups
Aug 15 09:21:52 kkh1 amavis[1946]: (01946-16) (!!)WARN: all primary virus scanners failed, considering backups
Aug 15 10:09:46 kkh1 authdaemond: Connection to server 'pgsql.example.com' userid 'admin' database 'template1' failed.
Aug 15 10:09:46 kkh1 authdaemond: could not translate host name "pgsql.example.com" to address: Name or service not known.
Aug 15 10:09:46 kkh1 authdaemond: Connection to server 'pgsql.example.com' userid 'admin' database 'template1' failed.
Aug 15 10:09:46 kkh1 authdaemond: could not translate host name "pgsql.example.com" to address: Name or service not known.
Aug 15 10:09:46 kkh1 authdaemond: Connection to server 'pgsql.example.com' userid 'admin' database 'template1' failed.
Aug 15 10:09:46 kkh1 authdaemond: could not translate host name "pgsql.example.com" to address: Name or service not known.
Aug 15 10:09:46 kkh1 pop3d: authentication error: Input/output error
Aug 15 10:09:46 kkh1 syslog-ng[3093]: last message repeated 2 times
Aug 15 10:09:46 kkh1 authdaemond: Connection to server 'pgsql.example.com' userid 'admin' database 'template1' failed.
Aug 15 10:09:46 kkh1 authdaemond: could not translate host name "pgsql.example.com" to address: Name or service not known.
Aug 15 10:09:46 kkh1 pop3d: authentication error: Input/output error
Aug 15 10:33:36 kkh1 amavis[1960]: (01960-14) (!!)WARN: all primary virus scanners failed, considering backups
Aug 15 10:52:30 kkh1 amavis[2026]: (02026-07) (!!)WARN: all primary virus scanners failed, considering backups
Aug 15 10:57:05 kkh1 amavis[1960]: (01960-15) (!!)WARN: all primary virus scanners failed, considering backups
Aug 15 11:01:35 kkh1 amavis[1945]: (01945-15) (!!)WARN: all primary virus scanners failed, considering backups
Aug 15 11:01:54 kkh1 amavis[1943]: (01943-09) (!!)WARN: all primary virus scanners failed, considering backups
Aug 15 11:04:38 kkh1 amavis[1949]: (01949-12) (!!)WARN: all primary virus scanners failed, considering backups
Aug 15 11:04:53 kkh1 amavis[1946]: (01946-17) (!!)WARN: all primary virus scanners failed, considering backups
Aug 15 11:05:29 kkh1 amavis[1949]: (01949-13) (!!)WARN: all primary virus scanners failed, considering backups
Aug 15 11:09:14 kkh1 amavis[2026]: (02026-08) (!!)WARN: all primary virus scanners failed, considering backups
So keine Ahnung warum amavis meckert clamd ist aktuell und läuft...???
der Fehler mit pgsql.example.com kann wohl nur aus der main.cfg stammen hab mydomain schon auf blahblub.de (meine Domain) geändert hat aber auch nix gebracht ... hm

bin mal wieder mit meinem Latain am ende.:(
 

kueche

New Member
mail senden funzt aber empfangen tu ich auch aber postfix schmeist Sie weg?!? oder so

so habe jetzt mal alles überprüft und habe keine meldungen mehr in /var/log/mail.err


/var/log/mail sieht wie folgt aus

:confused:

Aug 15 12:17:19 kkh1 postfix/postfix-script[9029]: starting the Postfix mail system
Aug 15 12:17:19 kkh1 postfix/master[9030]: daemon started -- version 2.5.1, configuration /etc/postfix
Aug 15 12:17:19 kkh1 postfix/qmgr[9042]: E56F22E1C0: from=<>, size=4203, nrcpt=1 (queue active)
Aug 15 12:17:19 kkh1 postfix/qmgr[9042]: 95C342E1B9: from=<>, size=3546, nrcpt=1 (queue active)
Aug 15 12:17:19 kkh1 postfix/qmgr[9042]: A21EA2E1B6: from=<>, size=3614, nrcpt=1 (queue active)
Aug 15 12:17:19 kkh1 postfix/qmgr[9042]: 590D62E1BC: from=<>, size=3628, nrcpt=1 (queue active)
Aug 15 12:17:20 kkh1 postfix/qmgr[9042]: 63FD12E1B7: from=<zoomix@gmx.de>, size=1408, nrcpt=1 (queue active)
Aug 15 12:17:20 kkh1 postfix/qmgr[9042]: 1E1B92E1BB: from=<dwpnim@pni.com>, size=5326, nrcpt=1 (queue active)
Aug 15 12:17:20 kkh1 postfix/qmgr[9042]: A97292E1BA: from=<stabilizingd193@characterassassins.com>, size=53763, nrcpt=1 (queue active)
Aug 15 12:17:20 kkh1 postfix/smtp[9055]: connect to 127.0.0.1[127.0.0.1]:10024: Connection refused
Aug 15 12:17:20 kkh1 postfix/smtp[9056]: connect to 127.0.0.1[127.0.0.1]:10024: Connection refused
Aug 15 12:17:20 kkh1 postfix/smtp[9058]: connect to 127.0.0.1[127.0.0.1]:10024: Connection refused
Aug 15 12:17:20 kkh1 postfix/smtp[9055]: 63FD12E1B7: to=<web6_mirko@kkh1.meinedomain.de>, orig_to=<balh.blub@meinedomain.de>, relay=none, delay=179, delays=179/0.01/0/0, dsn=4.4.1, status=deferred (connect to 127.0.0.1[127.0.0.1]:10024: Connection refused)
Aug 15 12:17:20 kkh1 postfix/smtp[9058]: A97292E1BA: to=<web6_admin@kkh1.meinedomain.de>, orig_to=<iamjustsendingthisleter@meinedomain.de>, relay=none, delay=126, delays=126/0.02/0/0, dsn=4.4.1, status=deferred (connect to 127.0.0.1[127.0.0.1]:10024: Connection refused)
Aug 15 12:17:20 kkh1 postfix/smtp[9056]: 1E1B92E1BB: to=<web6_admin@kkh1.meinedomain.de>, orig_to=<iamjustsendingthisleter@meinedomain.de>, relay=none, delay=54, delays=54/0.02/0/0, dsn=4.4.1, status=deferred (connect to 127.0.0.1[127.0.0.1]:10024: Connection refused)
Aug 15 12:17:28 kkh1 postfix/smtp[9051]: connect to mail.chattenbrau.de[193.254.184.202]:25: No route to host
Aug 15 12:17:28 kkh1 postfix/smtp[9051]: 590D62E1BC: to=<acwlearning@chattenbrau.de>, relay=none, delay=80686, delays=80677/0.03/9.1/0, dsn=4.4.1, status=deferred (connect to mail.chattenbrau.de[193.254.184.202]:25: No route to host)
Aug 15 12:17:49 kkh1 postfix/smtp[9046]: connect to mangonel.netdoor.com[208.148.192.201]:25: Connection timed out
Aug 15 12:17:49 kkh1 postfix/smtp[9049]: connect to uole.com[8.15.231.74]:25: Connection timed out
Aug 15 12:17:49 kkh1 postfix/smtp[9050]: connect to smtp.infinito.it[212.97.34.106]:25: Connection timed out
Aug 15 12:17:49 kkh1 postfix/smtp[9049]: 95C342E1B9: to=<manuelabog@uole.com>, relay=none, delay=80472, delays=80442/0.02/30/0, dsn=4.4.1, status=deferred (connect to uole.com[8.15.231.74]:25: Connection timed out)
Aug 15 12:17:49 kkh1 postfix/smtp[9050]: A21EA2E1B6: to=<trapasz2@winnerland.com>, relay=none, delay=80440, delays=80410/0.02/30/0, dsn=4.4.1, status=deferred (connect to smtp.infinito.it[212.97.34.106]:25: Connection timed out)
Aug 15 12:18:19 kkh1 postfix/smtp[9046]: connect to onager.netdoor.com[208.148.192.202]:25: Connection timed out
Aug 15 12:18:39 kkh1 postfix/smtpd[9084]: warning: No server certs available. TLS won't be enabled
Aug 15 12:18:39 kkh1 postfix/smtpd[9084]: connect from unknown[87.225.68.40]
Aug 15 12:18:49 kkh1 postfix/smtp[9046]: connect to trebuchet.netdoor.com[208.148.192.206]:25: Connection timed out
Aug 15 12:18:49 kkh1 postfix/smtp[9046]: E56F22E1C0: to=<shaunna_sybilkk@netdoor.com>, relay=none, delay=80932, delays=80842/0.02/90/0, dsn=4.4.1, status=deferred (connect to trebuchet.netdoor.com[208.148.192.206]:25: Connection timed out)
Aug 15 12:18:53 kkh1 postfix/smtpd[9084]: warning: support for restriction "check_relay_domains" will be removed from Postfix; use "reject_unauth_destination" instead
Aug 15 12:18:53 kkh1 postfix/smtpd[9084]: 85D872E1C1: client=unknown[87.225.68.40]
Aug 15 12:19:16 kkh1 postfix/cleanup[9089]: 85D872E1C1: message-id=<000801c8fec9$01d6189d$017262ba@tebmea>
Aug 15 12:19:27 kkh1 postfix/qmgr[9042]: 85D872E1C1: from=<daniele.arbisilywk@worthing.ac.uk>, size=7717, nrcpt=1 (queue active)
Aug 15 12:19:27 kkh1 postfix/error[9098]: 85D872E1C1: to=<web6_mirko@kkh1.meinedomain.de>, orig_to=<balh.blub@meinedomain.de>, relay=none, delay=34, delays=34/0.02/0/0.11, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to 127.0.0.1[127.0.0.1]:10024: Connection refused)
Aug 15 12:19:28 kkh1 postfix/smtpd[9084]: disconnect from unknown[87.225.68.40]
Aug 15 12:20:16 kkh1 postfix/smtpd[9084]: connect from mail.gmx.net[213.165.64.20]
Aug 15 12:20:17 kkh1 postfix/smtpd[9084]: 02F7C2E1C2: client=mail.gmx.net[213.165.64.20]
Aug 15 12:20:17 kkh1 postfix/cleanup[9089]: 02F7C2E1C2: message-id=<20080815112846.90870@gmx.net>
Aug 15 12:20:17 kkh1 postfix/qmgr[9042]: 02F7C2E1C2: from=<zoomix@gmx.de>, size=1408, nrcpt=1 (queue active)
Aug 15 12:20:17 kkh1 postfix/smtpd[9084]: disconnect from mail.gmx.net[213.165.64.20]
Aug 15 12:20:17 kkh1 postfix/error[9098]: 02F7C2E1C2: to=<web6_mirko@kkh1.meinedomain.de>, orig_to=<balh.blub@meinedomain.de>, relay=none, delay=0.37, delays=0.27/0/0/0.1, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to 127.0.0.1[127.0.0.1]:10024: Connection refused)
 

Till

Administrator
Mache bitte die komplette Konfiguration von amavisd rückgängig die Du vor der Installation von ISPConfig erzeugt hattest, so dass die Postfixkonfiguartion wieder der Standardkonfiguration von SuSe entspricht und vor allem entferne die Konfiguration von amavisd aus der master.cf. Dein System versucht immer noch mails an amavisd zuzustellen.
 

kueche

New Member
AMAVIS ist weg :)

kannst du mir sagen welche einträge in der main.cf von amavis gemacht worden sind bzw. was ich rausschmeissen oder ändern muss?

hier nochmal mein main.cf ->
sample_directory=/usr/share/doc/packages/postfix/samples
# readme_directory: The location of the Postfix README files.
readme_directory=/usr/share/doc/packages/postfix/README_FILES
inet_protocols=all
biff=no
mail_spool_directory=/var/spool/mail
canonical_maps=hash:/etc/postfix/canonical
virtual_alias_maps = hash:/etc/postfix/virtusertable
virtual_alias_domains=ldap:/etc/postfix/ldapvirtual_alias_maps.cf
relocated_maps=hash:/etc/postfix/relocated
transport_maps=ldap:/etc/postfix/ldaptransport_maps.cf
sender_canonical_maps=hash:/etc/postfix/sender_canonical
masquerade_exceptions=root
masquerade_classes=envelope_sender, header_sender, header_recipient
myhostname = kkh1.$mydomain
program_directory=/usr/lib/postfix
inet_interfaces = all


masquerade_domains=ldap:/etc/postfix/ldapmasquerade_domains.cf
#mydestination = $myhostname, localhost.$mydomain
defer_transports=
mynetworks_style=subnet
disable_dns_lookups=no
relayhost=
mailbox_command =
mailbox_transport=
strict_8bitmime=no
disable_mime_output_conversion=no
smtpd_sender_restrictions=ldap:/etc/postfix/ldapaccess.cf, reject_unknown_sender_domain
#smtpd_client_restrictions=ldap:/etc/postfix/ldapaccess.cf
smtpd_helo_required=yes
smtpd_helo_restrictions=
strict_rfc821_envelopes=no
#smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains
smtp_sasl_auth_enable=no
smtpd_sasl_auth_enable = yes
smtpd_use_tls = yes
smtp_use_tls = yes
#alias_maps=hash:/etc/aliases, ldap:/etc/postfix/ldapalias_maps_member.cf, ldap:/etc/postfix/ldapalias_maps.cf
alias_maps = hash:/etc/aliases
mailbox_size_limit = 0
message_size_limit = 10240000
#virtual_maps=hash:/etc/postfix/virtusertable
#mydomain = example.com
mydomain = blahblub.de
mydestination=$myhostname, localhost.$mydomain, $mydomain,
smtp_enforce_tls=no
smtp_tls_enforce_peername=no
smtpd_banner=$myhostname ESMTP $mail_name
smtp_sasl_security_options=noanonymous
local_recipient_maps=$alias_maps, ldap:/etc/postfix/ldaplocal_recipient_maps.cf
mynetworks = 127.0.0.0/8
smtpd_tls_auth_only = no
#virtual_alias_maps=ldap:/etc/postfix/ldaplocal_recipient_maps.cf
home_mailbox = Maildir/
smtp_tls_per_site=ldap:/etc/postfix/ldapsmtp_tls_per_site.cf
content_filter=


DANKE DIR SCHONMAL FÜR DEINE HILFE!

doof das der Server schon im rechenzentrum steht sonnst würde ich den nochmal komplett neu aufsetzen :/
 

Till

Administrator
Die main.cf ist komplett von einem ldap setup, da müsste fast alles arsu oder umgeschrieben werden. Ich würde Dir raten, das System einmal komplett sauber neu aufzusetzen und dem perfect setup guide zu folgen, alles andere kann sehr zeitaufwändig werden, da Du dann jedes Bischen debuggen müsstest.
 

kueche

New Member
Die main.cf ist komplett von einem ldap setup, da müsste fast alles arsu oder umgeschrieben werden. Ich würde Dir raten, das System einmal komplett sauber neu aufzusetzen und dem perfect setup guide zu folgen, alles andere kann sehr zeitaufwändig werden, da Du dann jedes Bischen debuggen müsstest.

:eek: das wird schwierig
1. setht der echner sonstwo weit weg im rechenzentrum
2. laufen ja die webs schon darüber und mein cheff (Vati) reist mir den Kopf ab wenn die nicht gehen :(
 

Till

Administrator
Ok, aber laufen die Webs denn über ISPConfig? Wenn nicht, kriegst Du damit möglicherweise Probleme, da Du keine Webs die von einer anderen Software angelegt worden sind mit ISPConfig verwalten kannst, da diese ja nicht in der ISPConfig Datenbank stehen. ISPConfig sollte möglichst auf einem leeren Server installiert werden.

Ich würde Dir raten, dir mal die kostenlose vmware server software runterzuladen und auf deinem Arbeitsplatz zu installieren. Dann erstelle Dir eine VM und installier OpneSuSE entsprechend dem perfect setup drauf (kleiner Hinweis, wenn Dir das zu zeitaufwendig ist, kannst Du auch eine komplette vm von dem Setup bei howtoforge.com erhalten, die Downloads gibt es aber nur für subscriber). Auf der VM installierst Du dann ISPConfig, kannst es dort testen und dann die getesteten und funktionsfähigen Config Dateien auf Deinen Live Server rüber kopieren.
 

kueche

New Member
ISPConfig läuft komm blos noch nicht ganz klar mit den anlegen von subdomains aber das hab ich jetzt mal hinten dran gestellt der mailserver ist wichtiger :)

werde deinen Rat annehmen und mir mal ne VM openSUSE basteln.
 

Werbung

Top