Current time: 09-28-2024, 01:08 AM Hello There, Guest! (LoginRegister)


Post Reply 
EMail Problem nach Update auf 1.0.7
Author Message
TeddyBaer Offline
Junior Member
*

Posts: 20
Joined: Mar 2010
Reputation: 0
Post: #1
EMail Problem nach Update auf 1.0.7
Nabend,
Sollte der Thread in dieser Form schonmal aufgetaucht sein, dann bitte nur auf den alten verweisen. Ich hab via SuFu nix vernünftiges gefunden.
Nachdem ich gestern via Update Script ( bin nach Anleitung vorgegangen die auf der ISP Seite zu finden ist ) auf 1.0.7 geupdatet habe, kann ich nun keine "Externen" Mails mehr empfangen.
Ich kann nach wie vor Mails rausschicken und kann auch Mails, die Serverintern bleiben, empfangen. Aber alles was von draußen ist, kommt leider nicht rein. Es kommt zwar keine Fehlermeldung, die eMails kommen aber einfach nicht mehr an und in den Logs werden sie halt noch mit Absender verzeichnet.

Quote:Mar 10 17:26:22 v220100659083465 postfix/smtpd[4749]: connect from kassel191.server4you.de[62.75.246.191]
Mar 10 17:26:22 v220100659083465 postfix/policyd-weight[4752]: child: spawned
Mar 10 17:26:22 v220100659083465 postfix/policyd-weight[4752]: warning: child: could not open RBL Lookup Socket to config: IO::Socket::INET: Bad hostname 'config' Invalid argument
Mar 10 17:26:22 v220100659083465 postfix/policyd-weight[4752]: weighted check: NOT_IN_SBL_XBL_SPAMHAUS=-1.5 NOT_IN_SPAMCOP=-1.5 NOT_IN_BL_NJABL=-1.5 CL_IP_EQ_FROM_MX=-3.1; <client=62.75.246.191> <helo=kassel191.server4you.de> <from=teddybaer@blcup.de> <to=patrick@fam-rose.net>; rate: -7.6
Mar 10 17:26:22 v220100659083465 postfix/policyd-weight[4752]: decided action=PREPEND X-policyd-weight: NOT_IN_SBL_XBL_SPAMHAUS=-1.5 NOT_IN_SPAMCOP=-1.5 NOT_IN_BL_NJABL=-1.5 CL_IP_EQ_FROM_MX=-3.1; rate: -7.6; <client=62.75.246.191> <helo=kassel191.server4you.de> <from=teddybaer@blcup.de> <to=patrick@fam-rose.net>; delay: 0s
Mar 10 17:26:22 v220100659083465 postfix/smtpd[4749]: warning: connect to 127.0.0.1:10023: Connection refused
Mar 10 17:26:22 v220100659083465 postfix/smtpd[4749]: warning: problem talking to server 127.0.0.1:10023: Connection refused
Mar 10 17:26:23 v220100659083465 postfix/smtpd[4749]: warning: connect to 127.0.0.1:10023: Connection refused
Mar 10 17:26:23 v220100659083465 postfix/smtpd[4749]: warning: problem talking to server 127.0.0.1:10023: Connection refused
Mar 10 17:26:23 v220100659083465 postfix/smtpd[4749]: NOQUEUE: reject: RCPT from kassel191.server4you.de[62.75.246.191]: 451 4.3.5 Server configuration problem; from=<teddybaer@blcup.de> to=<patrick@fam-rose.net> proto=ESMTP helo=<kassel191.server4you.de>
Mar 10 17:26:23 v220100659083465 postfix/smtpd[4749]: disconnect from kassel191.server4you.de[62.75.246.191]


Ist der, in meinen Augen wichtige Teil vom Text?
Das es offensichtlich ein Problem mit Postfix ist, kann ich aus den Logs noch auslesen. Aber ab dann weiß ich auch nicht mehr weiter.
Hatte evtl. jemand das gleiche Probleme und kann mir helfen?
[/quote]

Meine Main.CF:
Quote:# ispCP ω (OMEGA) a Virtual Hosting Control Panel
# Copyright © 2001-2006 by moleSoftware GmbH - http://www.molesoftware.com
# Copyright © 2006-2010 by isp Control Panel - http://ispcp.net
#
# Version: $Id: main.cf 3422 2010-10-07 13:32:14Z nuxwin $
#
# The contents of this file are subject to the Mozilla Public License
# Version 1.1 (the "License"); you may not use this file except in
# compliance with the License. You may obtain a copy of the License at
# http://www.mozilla.org/MPL/
#
# Software distributed under the License is distributed on an "AS IS"
# basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. See the
# License for the specific language governing rights and limitations
# under the License.
#
# The Original Code is "VHCS - Virtual Hosting Control System".
#
# The Initial Developer of the Original Code is moleSoftware GmbH.
# Portions created by Initial Developer are Copyright © 2001-2006
# by moleSoftware GmbH. All Rights Reserved.
# Portions created by the ispCP Team are Copyright © 2006-2010 by
# isp Control Panel. All Rights Reserved.
#
# The ispCP ω Home Page is:
#
# http://isp-control.net
#

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces = all
mynetworks_style = host

myhostname = v220100659083465.yourvserver.net
mydomain = v220100659083465.yourvserver.net.local
myorigin = $myhostname

smtpd_banner = $myhostname ESMTP ispCP 1.0.7 OMEGA Managed
setgid_group = postdrop

# Receiving messages parameters
mydestination = $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin = yes
local_transport = local
virtual_transport = virtual
transport_maps = hash:/etc/postfix/ispcp/transport
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit = 0

biff = no
recipient_delimiter = +

local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_limit = 0

virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid = 1000
virtual_uid_maps = static:1000
virtual_gid_maps = static:8

# SASL paramters
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes

smtpd_helo_required = yes

smtpd_helo_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname

smtpd_sender_restrictions = reject_non_fqdn_sender,
reject_unknown_sender_domain,
permit_mynetworks,
permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_unlisted_recipient,
check_policy_service inet:127.0.0.1:12525,
check_policy_service inet:127.0.0.1:10023,
permit

smtpd_data_restrictions = reject_multi_recipient_bounce,
reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_tls_security_level = may
#smtpd_tls_loglevel = 2
#smtpd_tls_cert_file = /etc/postfix/cert.pem
#smtpd_tls_key_file = /etc/postfix/privkey.pem
#smtpd_tls_auth_only = no
#smtpd_tls_received_header = yes

# AMaViS parameters; activate, if available/used
#content_filter = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize = yes
#virtual_mailbox_extended = yes
#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce = yes
(This post was last modified: 03-11-2011 03:35 AM by TeddyBaer.)
03-11-2011 03:08 AM
Find all posts by this user Quote this message in a reply
Post Reply 


Messages In This Thread
EMail Problem nach Update auf 1.0.7 - TeddyBaer - 03-11-2011 03:08 AM

Forum Jump:


User(s) browsing this thread: 4 Guest(s)