Current time: 05-18-2024, 09:48 AM Hello There, Guest! (LoginRegister)


Thread Closed 
 
Thread Rating:
  • 0 Votes - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
[ERLEDIGT]Postfix Probleme
Author Message
nowin Offline
Junior Member
*

Posts: 57
Joined: Jul 2010
Reputation: 0
Post: #1
[ERLEDIGT]Postfix Probleme
Hi Community ich habe Probleme mit Postfix vieleicht könnt ihr mir helfen alles andere geht Perfekt nur E-mais nicht.Über hilfe würde ich mich freuen.

Fehlermeldung im Interface:
Message not sent. Server replied:

Requested action not taken: mailbox unavailable
550 5.1.1 <info@evonic-networks.com>: Recipient address rejected: User unknown in virtual mailbox table

/etc/postfix/ispcp sind auch alle Domains eingetragen.

System:
Debian 5
Rootserver

Master.cf
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#    -o receive_override_options=no_address_mappings                # Uncomment this line, when unsing AMaViS
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# For AOL-Accounts
587       inet  n       -       -       -       -       smtpd
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp -v
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
    -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache      unix    -    -    -    -    1    scache
# ====================================================================
# ispCP ω (OMEGA) a Virtual Hosting Control System
#
# @copyright    2001-2006 by moleSoftware GmbH
# @copyright    2006-2010 by ispCP | http://isp-control.net
# @version        SVN: $Id: master.cf 2505 2010-01-06 20:30:53Z nuxwin $
# @link            http://isp-control.net
# @author        ispCP Team
# ====================================================================
# for AMaViS and spam filter support
amavis    unix  -       -       n       -       2       smtp
   -o smtp_data_done_timeout=1200
   -o smtp_send_xforward_command=yes
   -o disable_dns_lookups=yes

localhost:10025 inet  n -       n       -      -        smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o relay_recipient_maps=
   -o smtpd_restriction_classes=
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
   -o smtpd_override_options=no_address_mappings
   -o mynetworks=127.0.0.0/8
   -o strict_rfc821_envelopes=yes

# ispCP autoresponder
ispcp-arpl unix  -      n       n       -       -       pipe
  flags=O user=vmail argv=/var/www/ispcp/engine/messenger/ispcp-arpl-msgr

# TLS - Activate, if TLS is avaiable/used
smtps     inet  n       -       -       -       -       smtpd
   -o smtpd_tls_wrappermode=yes
   -o smtpd_sasl_auth_enable=yes
#   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix    -    n    n    -    2    pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

main.cf
Code:
# ispCP ω (OMEGA) a Virtual Hosting Control Panel
# Copyright (C) 2001-2006 by moleSoftware GmbH - http://www.molesoftware.com
# Copyright (C) 2006-2010 by isp Control Panel - http://ispcp.net
#
# Version: $Id: main.cf 2505 2010-01-06 20:30:53Z nuxwin $
#
# The contents of this file are subject to the Mozilla Public License
# Version 1.1 (the "License"); you may not use this file except in
# compliance with the License. You may obtain a copy of the License at
# http://www.mozilla.org/MPL/
#
# Software distributed under the License is distributed on an "AS IS"
# basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. See the
# License for the specific language governing rights and limitations
# under the License.
#
# The Original Code is "VHCS - Virtual Hosting Control System".
#
# The Initial Developer of the Original Code is moleSoftware GmbH.
# Portions created by Initial Developer are Copyright (C) 2001-2006
# by moleSoftware GmbH. All Rights Reserved.
# Portions created by the ispCP Team are Copyright (C) 2006-2010 by
# isp Control Panel. All Rights Reserved.
#
# The ispCP ω Home Page is:
#
#    http://isp-control.net
#

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory            = /usr/sbin
daemon_directory             = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces              = all
mynetworks_style             = host

myhostname                   = hosting.evonic-networks.com
mydomain                     = hosting.evonic-networks.com.local
myorigin                     = $myhostname

smtpd_banner = mail.hosting.evonic-networks.com ESMTP
setgid_group                 = postdrop

# Receiving messages parameters
mydestination                = hosting.evonic-networks.com, hosting.evonic-networks.com
append_dot_mydomain          = no
append_at_myorigin           = yes
local_transport              = local
virtual_transport            = virtual
transport_maps               = hash:/etc/postfix/ispcp/transport
alias_maps                   = hash:/etc/aliases
alias_database               = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory         = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit           = 0
mailbox_command              = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit           = 0

biff                         = no
recipient_delimiter          = +

local_destination_recipient_limit = 1
local_recipient_maps         = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base         = /var/mail/virtual
virtual_mailbox_limit        = 0

virtual_mailbox_domains      = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps         = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps           = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid          = 2002
virtual_uid_maps             = static:2002
virtual_gid_maps             = static:8

# SASL paramters
smtpd_sasl_auth_enable       = yes
smtpd_sasl_security_options  = noanonymous
smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes

smtpd_helo_required          = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                               check_policy_service inet:127.0.0.1:12525,
                               check_policy_service inet:127.0.0.1:60000,
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_tls_security_level    = may
#smtpd_tls_loglevel          = 2
#smtpd_tls_cert_file         = /etc/postfix/cert.pem
#smtpd_tls_key_file          = /etc/postfix/privkey.pem
#smtpd_tls_auth_only         = no
#smtpd_tls_received_header   = yes

# AMaViS parameters; activate, if available/used
#content_filter               = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes

Logfile:
Code:
Aug 16 22:36:33 84 imapd: Connection, ip=[::ffff:127.0.0.1]
Aug 16 22:36:33 84 imapd: LOGIN, user=hallo@evonic-networks.com, ip=[::ffff:127.0.0.1], port=[35774], protocol=IMAP
Aug 16 22:36:33 84 imapd: LOGOUT, user=hallo@evonic-networks.com, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=46, sent=336, time=0
Aug 16 22:36:34 84 imapd: Connection, ip=[::ffff:127.0.0.1]
Aug 16 22:36:34 84 imapd: LOGIN, user=hallo@evonic-networks.com, ip=[::ffff:127.0.0.1], port=[35775], protocol=IMAP
Aug 16 22:36:34 84 imapd: LOGOUT, user=hallo@evonic-networks.com, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=419, sent=1528, time=0
Aug 16 22:36:35 84 imapd: Connection, ip=[::ffff:127.0.0.1]
Aug 16 22:36:35 84 imapd: LOGIN, user=hallo@evonic-networks.com, ip=[::ffff:127.0.0.1], port=[35777], protocol=IMAP
Aug 16 22:36:35 84 imapd: LOGOUT, user=hallo@evonic-networks.com, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=0
Aug 16 22:36:46 84 postfix/smtpd[5333]: connect from localhost[127.0.0.1]
Aug 16 22:36:46 84 postfix/smtpd[5333]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 550 5.1.1 <info@evonic-networks.com>: Recipient address rejected: User unknown in virtual mailbox table; from=<hallo@evonic-networks.com> to=<info@evonic-networks.com> proto=ESMTP helo=<hosting.evonic-networks.com>
Aug 16 22:36:46 84 postfix/smtpd[5333]: lost connection after RCPT from localhost[127.0.0.1]
Aug 16 22:36:46 84 postfix/smtpd[5333]: disconnect from localhost[127.0.0.1]

PS:jetzt sendet er schonmal aber kann keine emfangen
(This post was last modified: 08-18-2010 10:58 PM by ZooL.)
08-17-2010 06:58 AM
Find all posts by this user
ZooL Offline
Moderator
*****
Moderators

Posts: 3,429
Joined: Jan 2007
Reputation: 79
Post: #2
RE: Postfix Probleme
gibt es den user denn überhaupt ?
der Fehler: sieht eindeutet aus...
Quote:Aug 16 22:36:46 84 postfix/smtpd[5333]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 550 5.1.1 <info@evonic-networks.com>: Recipient address rejected: User unknown in virtual mailbox table; from=<hallo@evonic-networks.com> to=<info@evonic-networks.com> proto=ESMTP helo=<hosting.evonic-networks.com>
08-17-2010 06:26 PM
Visit this user's website Find all posts by this user
nowin Offline
Junior Member
*

Posts: 57
Joined: Jul 2010
Reputation: 0
Post: #3
RE: Postfix Probleme
ja der wurde angelgt ich kann damit auch senden
08-17-2010 10:31 PM
Find all posts by this user
nowin Offline
Junior Member
*

Posts: 57
Joined: Jul 2010
Reputation: 0
Post: #4
RE: Postfix Probleme
Biete ein keines Endgeld wer dieses Problem fixt den ich habe grade nicht viel Zeit und der Server muss rennen.Ist mormalerweise nicht meine Art aber stehe unter Druck
ICQ:595471592
08-18-2010 04:09 AM
Find all posts by this user
nowin Offline
Junior Member
*

Posts: 57
Joined: Jul 2010
Reputation: 0
Post: #5
RE: Postfix Probleme
selber gefixt

Also ich habe es gefix bei mir wollte euch das auchmal posten.
Ich habe einfach in der etc/passwd nachgeschaut
dar war das vmail:x:2002:8:vmail-user:/home/vmail:/bin/false
dieses habe ich dann in der postfix main.cf angepasst da war
virtual_minimum_uid = 1000
virtual_uid_maps = static:1000
virtual_gid_maps = static:8 des drin
habe es auf 2002 eingestellt das gleiche
in der ispcp.conf
MTA_MAILBOX_MIN_UID = 2002

MTA_MAILBOX_UID = 2002

MTA_MAILBOX_UID_NAME = vmail
siehe da es funtzt
08-18-2010 11:45 AM
Find all posts by this user
Thread Closed 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)