Update Problem nach ISPConfig Update mit Amavis-Spam

wasdim

Member
Hallo Forum nach langer Abwesenheit ohne Probleme komme ich nun wieder mit einem Problem.
Seit Freitag nach dem ISPConfig Update auf Version 3.0.5.4p6 ging der Mail Transporter nicht mehr.
Ich habe dann den Amavis-Spam deaktiviert und Postfix neue gestartet und so ging er wieder.
Das kann doch nicht sein? Diese Massnahme!
Bitte um Hilfe.
The Perfect Server - Ubuntu 14.04 (Apache2, PHP, MySQL, PureFTPD, BIND, Dovecot, ISPConfig 3)
 

wasdim

Member
Danke für deine Reaktion auf mein Problem.
Leider bin ich Leihe darum bitte um genaue Hilfe.
Die E-Mail kamen zwar rein nach log (Mail Queue) wurden aber nicht ins Postfach verschoben.
 

Till

Administrator
Schau bitte ins mail.log, das ist die Datei /var/log/mail.log unter Ubuntu. dort solltest Du fehler finden. Die letzten Einträge stehen am Ende der datei, Du kannst sie z.B. mit dem befehl:

tail -n 200 /var/log/mail.log

anzeigen lassen.
 

wasdim

Member
May 11 10:54:31 server1 postfix/smtpd[8769]: connect from wsch1.hardone-it.ch[91.250.83.148]
May 11 10:54:47 server1 postfix/smtpd[8769]: 16D6619408E5: client=wsch1.hardone-it.ch[91.250.83.148]
May 11 10:54:47 server1 postfix/cleanup[8781]: 16D6619408E5: message-id=<F057D182-B2C2-426A-B552-DBCEFC107555@hardone-it.ch>
May 11 10:54:47 server1 postfix/smtpd[8769]: disconnect from wsch1.hardone-it.ch[91.250.83.148]
May 11 10:54:47 server1 postfix/qmgr[8678]: 16D6619408E5: from=<mdinisi@hardone-it.ch>, size=1927, nrcpt=1 (queue active)
May 11 10:54:47 server1 postfix/qmgr[8678]: warning: connect to transport private/amavis: Connection refused
May 11 10:54:47 server1 postfix/error[8782]: 16D6619408E5: to=<infos@xiweb.ch>, relay=none, delay=16, delays=16/0/0/0.04, dsn=4.3.0, status=deferred (mail transport unavailable)
 

wasdim

Member
May 11 10:58:21 server1 postfix/anvil[8774]: statistics: max connection rate 1/60s for (smtp:91.250.83.148) at May 11 10:54:31

May 11 10:58:21 server1 postfix/anvil[8774]: statistics: max connection count 1 for (smtp:91.250.83.148) at May 11 10:54:31

May 11 10:58:21 server1 postfix/anvil[8774]: statistics: max message rate 1/60s for (smtp:91.250.83.148) at May 11 10:54:31

May 11 10:58:21 server1 postfix/anvil[8774]: statistics: max cache size 1 at May 11 10:54:31

May 11 11:00:01 server1 dovecot: imap-login: Disconnected (disconnected before auth was ready, waited 0 secs): user=<>, rip=::1, lip=::1, secured, session=<5/tjmsoVdwAAAAAAAAAAAAAAAAAAAAAB>

May 11 11:00:01 server1 postfix/smtpd[8910]: connect from localhost[::1]

May 11 11:00:01 server1 postfix/smtpd[8910]: lost connection after CONNECT from localhost[::1]

May 11 11:00:01 server1 postfix/smtpd[8910]: disconnect from localhost[::1]

May 11 11:00:01 server1 dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<Mh5kmsoVmgAAAAAAAAAAAAAAAAAAAAAB>

May 11 11:00:06 server1 postfix/qmgr[8678]: 16D6619408E5: from=<mdinisi@hardone-it.ch>, size=1927, nrcpt=1 (queue active)

May 11 11:00:06 server1 postfix/qmgr[8678]: warning: connect to transport private/amavis: Connection refused
 

wasdim

Member
GNU nano 2.2.6 Datei: /etc/postfix/main.cf



# See /usr/share/postfix/main.cf.dist for a commented, more complete version





# Debian specific: Specifying a file name will cause the first

# line of that file to be used as the name. The Debian default

# is /etc/mailname.

#myorigin = /etc/mailname



smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)

biff = no



# appending .domain is the MUA's job.

append_dot_mydomain = no



# Uncomment the next line to generate "delayed mail" warnings

#delay_warning_time = 4h



readme_directory = /usr/share/doc/postfix



# TLS parameters

smtpd_tls_cert_file = /etc/postfix/smtpd.cert

smtpd_tls_key_file = /etc/postfix/smtpd.key

smtpd_use_tls = yes

smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache

smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache



# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for

# information on enabling SSL in the smtp client.



smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_de$

myhostname = mail.xiweb.ch

alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases

alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases

myorigin = /etc/mailname

mydestination = server1.xiweb.ch

relayhost =

mynetworks = 127.0.0.0/8 [::1]/128

mailbox_size_limit = 0

recipient_delimiter = +

inet_interfaces = all

html_directory = /usr/share/doc/postfix/html

virtual_alias_domains =

virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/post$

virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf

virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf

virtual_mailbox_base = /var/vmail
virtual_uid_maps = static:5000

virtual_gid_maps = static:5000

inet_protocols = all

smtpd_sasl_auth_enable = yes

broken_sasl_auth_clients = yes

smtpd_sasl_authenticated_header = yes

smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_un$

smtpd_tls_security_level = may

transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfi$

relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf

relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf

proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_al$

smtpd_sender_restrictions = reject_rbl_client sbl-xbl.spamhaus.org, reject_rbl_client $

smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_clien$

smtpd_client_message_rate_limit = 100

maildrop_destination_concurrency_limit = 1

maildrop_destination_recipient_limit = 1

virtual_transport = dovecot

header_checks = regexp:/etc/postfix/header_checks

mime_header_checks = regexp:/etc/postfix/mime_header_checks

nested_header_checks = regexp:/etc/postfix/nested_header_checks

body_checks = regexp:/etc/postfix/body_checks

owner_request_special = no

smtp_tls_security_level = may
transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfi$

relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf

relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf

proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_al$

smtpd_sender_restrictions = reject_rbl_client sbl-xbl.spamhaus.org, reject_rbl_client $

smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_clien$

smtpd_client_message_rate_limit = 100

maildrop_destination_concurrency_limit = 1

maildrop_destination_recipient_limit = 1

virtual_transport = dovecot

header_checks = regexp:/etc/postfix/header_checks

mime_header_checks = regexp:/etc/postfix/mime_header_checks

nested_header_checks = regexp:/etc/postfix/nested_header_checks

body_checks = regexp:/etc/postfix/body_checks

owner_request_special = no

smtp_tls_security_level = may

smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3

smtpd_tls_protocols = !SSLv2,!SSLv3

smtp_tls_protocols = !SSLv2,!SSLv3

dovecot_destination_recipient_limit = 1

smtpd_sasl_type = dovecot

smtpd_sasl_path = private/auth

content_filter = amavis:[127.0.0.1]:10024

receive_override_options = no_address_mappings

message_size_limit = 0
 

wasdim

Member
Problem gelöst:
Fehler:
content_filter = amavis:[127.0.0.1]:10024
Lösung:
content_filter = smtp-amavis:[127.0.0.1]:10024
 

Werbung

Top