Current time: 10-06-2024, 04:56 AM Hello There, Guest! (LoginRegister)


Thread Closed 
 
Thread Rating:
  • 0 Votes - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
[ERLEDIGT]Nach Update von 1.0.0 auf 1.0.3 kommen keine Mails mehr an
Author Message
DeViLtRaXXX Offline
Newbie
*

Posts: 8
Joined: May 2009
Reputation: 0
Post: #3
RE: Nach Update von 1.0.0 auf 1.0.3 kommen keine Mails mehr an
Da vorher alles ging und ich keine Ahnung habe, wonach ich in den Dateien suchen sollte, poste ich sie einfach mal, in der Hoffnung, hier weiß jemand, wonach zu suchen ist:

main.cf:

Quote:#
# ispCP ω (OMEGA) a Virtual Hosting Control System
#
# @copyright 2001-2006 by moleSoftware GmbH
# @copyright 2006-2009 by ispCP | http://isp-control.net
# @version SVN: $Id: main.cf 1779 2009-05-13 11:44:29Z benedikt $
# @link http://isp-control.net
# @author ispCP Team
#
# @license
# This program is free software; you can redistribute it and/or modify it under
# the terms of the MPL General Public License as published by the Free Software
# Foundation; either version 1.1 of the License, or (at your option) any later
# version.
# You should have received a copy of the MPL Mozilla Public License along with
# this program; if not, write to the Open Source Initiative (OSI)
# http://opensource.org | osi@opensource.org
#
################################################################################​

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces = all
mynetworks_style = host

myhostname = ovh.server.deviltraxxx.de
mydomain = ovh.server.deviltraxxx.de.local
myorigin = $myhostname

smtpd_banner = $myhostname ESMTP ispCP 1.0.3 OMEGA Managed
setgid_group = postdrop

# Receiving messages parameters
mydestination = $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin = yes
local_transport = local
virtual_transport = virtual
transport_maps = hash:/etc/postfix/ispcp/transport
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit = 0

biff = no
recipient_delimiter = +

local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_limit = 0

virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid = 1000
virtual_uid_maps = static:1000
virtual_gid_maps = static:8

# SASL paramters
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes

smtpd_helo_required = yes

smtpd_helo_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname

smtpd_sender_restrictions = reject_non_fqdn_sender,
reject_unknown_sender_domain,
permit_mynetworks,
permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_unlisted_recipient,
check_policy_service inet:127.0.0.1:12525,
check_policy_service inet:127.0.0.1:60000,
permit

smtpd_data_restrictions = reject_multi_recipient_bounce,
reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_tls_security_level = may
#smtpd_tls_loglevel = 2
#smtpd_tls_cert_file = /etc/postfix/cert.pem
#smtpd_tls_key_file = /etc/postfix/privkey.pem
#smtpd_tls_auth_only = no
#smtpd_tls_received_header = yes

# AMaViS parameters; activate, if available/used
#content_filter = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize = yes
#virtual_mailbox_extended = yes
#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce = yes
master.cf:

Quote:#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
smtp inet n - - - - smtpd
# -o receive_override_options=no_address_mappings # Uncomment this line, when unsing AMaViS
#submission inet n - - - - smtpd
# -o smtpd_enforce_tls=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps inet n - - - - smtpd
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# For AOL-Accounts
587 inet n - - - - smtpd
-o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - - - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - - - - smtp
-o fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
# ====================================================================
# ispCP ω (OMEGA) a Virtual Hosting Control System
#
# @copyright 2001-2006 by moleSoftware GmbH
# @copyright 2006-2009 by ispCP | http://isp-control.net
# @version SVN: $Id: master.cf 2053 2009-09-28 19:14:58Z nuxwin $
# @link http://isp-control.net
# @author ispCP Team
# ====================================================================
# for AMaViS and spam filter support
amavis unix - - n - 2 smtp
-o smtp_data_done_timeout=1200
-o smtp_send_xforward_command=yes
-o disable_dns_lookups=yes

localhost:10025 inet n - n - - smtpd
-o content_filter=
-o local_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_client_restrictions=
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o smtpd_override_options=no_address_mappings
-o mynetworks=127.0.0.0/8
-o strict_rfc821_envelopes=yes

# ispCP autoresponder
ispcp-arpl unix - n n - - pipe
flags=O user=vmail argv=/var/www/ispcp/engine/messenger/ispcp-arpl-msgr

# TLS - Activate, if TLS is avaiable/used
smtps inet n - - - - smtpd
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}


und ein Auszug aus /var/log/ispcp/mail.log.prev.

Quote:Feb 3 16:25:27 ovh postfix/smtpd[2671]: connect from dd10334.kasserver.com[85.13.133.40]
Feb 3 16:25:27 ovh postfix/policyd-weight[4073]: decided action=PREPEND X-policyd-weight: using cached result; rate: -7.6; <client=85.13.133.40> <helo=dd10334.kasserver.com> <from=sender@domain.tld> <to=receiver@domain.tld>; delay: 0s
Feb 3 16:25:27 ovh postfix/smtpd[2671]: warning: connect to 127.0.0.1:60000: Connection refused
Feb 3 16:25:27 ovh postfix/smtpd[2671]: warning: problem talking to server 127.0.0.1:60000: Connection refused
Feb 3 16:25:28 ovh postfix/smtpd[2671]: warning: connect to 127.0.0.1:60000: Connection refused
Feb 3 16:25:28 ovh postfix/smtpd[2671]: warning: problem talking to server 127.0.0.1:60000: Connection refused
Feb 3 16:25:28 ovh postfix/smtpd[2671]: NOQUEUE: reject: RCPT from dd10334.kasserver.com[85.13.133.40]: 451 4.3.5 Server configuration problem; from=<sender@domain.tld> to=<receiver@domain.tld> proto=ESMTP helo=<dd10334.kasserver.com>
Feb 3 16:25:28 ovh postfix/smtpd[2671]: disconnect from dd10334.kasserver.com[85.13.133.40]

Hier nochmal ein Auszug, nachdem ich den policyd abgeschaltet hatte:
Quote:Feb 4 10:07:39 ovh postfix/smtpd[7154]: connect from s9mx4.fn2.de[81.209.144.22]
Feb 4 10:07:39 ovh postfix/smtpd[7154]: warning: connect to 127.0.0.1:12525: Connection refused
Feb 4 10:07:39 ovh postfix/smtpd[7154]: warning: problem talking to server 127.0.0.1:12525: Connection refused
Feb 4 10:07:40 ovh postfix/smtpd[7154]: warning: connect to 127.0.0.1:12525: Connection refused
Feb 4 10:07:40 ovh postfix/smtpd[7154]: warning: problem talking to server 127.0.0.1:12525: Connection refused
Feb 4 10:07:40 ovh postfix/smtpd[7154]: NOQUEUE: reject: RCPT from s9mx4.fn2.de[81.209.144.22]: 451 4.3.5 Server configuration problem; from=<deviltraxxx@technobase.fm> to=<mail@deviltraxxx.de> proto=ESMTP helo=<s9mx4.fn2.de>
Feb 4 10:07:40 ovh postfix/smtpd[7154]: disconnect from s9mx4.fn2.de[81.209.144.22]
in dieser Art und Weise zieht sich das durch das ganze log!

achja: ich hatte jetzt testweise den policyd-weight auch noch abgeschaltet, um auszuschließen, das dieser irgendwie blockt...
(This post was last modified: 02-05-2010 01:02 AM by ZooL.)
02-04-2010 09:28 PM
Find all posts by this user
Thread Closed 


Messages In This Thread
RE: Nach Update von 1.0.0 auf 1.0.3 kommen keine Mails mehr an - DeViLtRaXXX - 02-04-2010 09:28 PM

Forum Jump:


User(s) browsing this thread: 8 Guest(s)