Current time: 07-09-2024, 01:20 AM Hello There, Guest! (LoginRegister)


Thread Closed 
 
Thread Rating:
  • 0 Votes - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
[ERLEDIGT] Server kann keine E-Mail empfangen
Author Message
DaSilva Offline
Member
***

Posts: 302
Joined: Dec 2007
Reputation: 0
Post: #1
Question [ERLEDIGT] Server kann keine E-Mail empfangen
Mein Server (Debian Etch) kann seit ein paar Tagen keine E-Mails mehr empfangen.
Als Fehlermeldung finde ich nur folgendes:

Code:
/var/log/syslog:Jan 11 13:50:47 s1 postfix/policyd-weight[21382]: decided action=PREPEND X-policyd-weight:  NOT_IN_SBL_XBL_SPAMHAUS=-1.5 NOT_IN_SPAMCOP=-1.5 NOT_IN_BL_NJABL=-1.5 CL_IP_EQ_HELO_IP=-2 (check from: .web. - helo: .fmmailgate01.web. - helo-domain: .web.)  FROM/MX_MATCHES_HELO(DOMAIN)=-2 <client=217.72.192.221> <helo=fmmailgate01.web.de> <from=sender@web.de> <to=empfaenger@domain.de>, rate: -8.5
/var/log/syslog:Jan 11 13:50:48 s1 postfix/smtpd[21010]: NOQUEUE: reject: RCPT from fmmailgate01.web.de[217.72.192.221]: 451 4.3.5 Server configuration problem; from=<sender@web.de> to=<empfaenger@domain.de> proto=ESMTP helo=<fmmailgate01.web.de>

Die main.cf von Postfix sieht so aus:

Code:
#
# Postfix MTA Manager Main Configuration File;
#
# Please do NOT edit this file manually;
#

#
# Postfix directory settings; These are critical for normal Postfix MTA functionallity;
#

command_directory = /usr/sbin
daemon_directory  = /usr/lib/postfix
program_directory = /usr/lib/postfix

#
# Some common configuration parameters;
#

inet_interfaces  = all
mynetworks_style = host

myhostname = s1.hauptdomain.de
mydomain   = $myhostname
myorigin   = $myhostname

smtpd_banner = $myhostname ESMTP ispCP 1.0 Priamos Managed 1.0.0 RC7 OMEGA
setgid_group = postdrop

#
# Receiving messages parameters;
#

mydestination       = $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin  = yes
local_transport     = local
virtual_transport   = virtual
transport_maps      = hash:/etc/postfix/ispcp/transport

#
# Delivering local messages parameters;
#

mail_spool_directory = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command    = procmail -a "$EXTENSION"

biff = no

alias_database                    = hash:/etc/aliases

local_destination_recipient_limit = 1
local_recipient_maps              = unix:passwd.byname $alias_database

#
# ISPCP Autoresponder parameters;
#

ispcp-arpl_destination_recipient_limit = 1

#
# Delivering virtual messages parameters;
#

virtual_mailbox_base    = /var/mail/virtual
virtual_mailbox_limit   = 0

virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps    = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps      = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid     = 1001
virtual_uid_maps        = static:1001
virtual_gid_maps        = static:8

#
# SASL paramters;
#

smtpd_sasl_auth_enable       = yes
smtpd_sasl2_auth_enable      = yes
smtpd_sasl_security_options  = noanonymous
smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes

smtpd_helo_required = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                               check_policy_service inet:127.0.0.1:12525,
                               check_policy_service inet:127.0.0.1:60000,
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining


#
# TLS parameters; activate, if avaible/used
#

#smtpd_tls_loglevel        = 2
#smtpd_tls_cert_file       = /etc/postfix/cert.pem
#smtpd_tls_key_file        = /etc/postfix/privkey.pem
#smtpd_use_tls             = yes
#smtpd_tls_auth_only       = no
#smtpd_tls_received_header = yes


#
# AMaViS parameters; activate, if available/used
#

content_filter = amavis:[127.0.0.1]:10024

#
# Quota support; activate, if available/used
#

#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes

Eventuell hängt das Problem mit dem Update von RC6 auf RC7 zusammen!?
Wie kann ich es beheben?
Danke.

EDIT: Ich glaube, ich konnte das Problem gerade selber lösen: "netstat -pnelaF" hat mir angezeigt, dass policyd nur auf Port 12525 hört, nicht aber zusätzlich noch auf Port 60000 (wie in der main.cf angegeben). Also habe ich die Zeile einfach auskommentiert ("check_policy_service inet:127.0.0.1:60000,") und nach einem Neustart von Postfix kommen E-Mails wieder an. War das die "richtige" Lösung oder ist es ein Problem wenn policyd nur auf Port 12525 läuft?
Danke.
(This post was last modified: 01-12-2009 05:35 PM by BeNe.)
01-11-2009 10:59 PM
Visit this user's website Find all posts by this user
Thread Closed 


Messages In This Thread
[ERLEDIGT] Server kann keine E-Mail empfangen - DaSilva - 01-11-2009 10:59 PM

Forum Jump:


User(s) browsing this thread: 1 Guest(s)