Current time: 05-07-2024, 03:05 AM Hello There, Guest! (LoginRegister)


Thread Closed 
 
Thread Rating:
  • 0 Votes - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
[erledigt] Komische Meldungen Maillog
Author Message
Slowman Offline
Member
***

Posts: 332
Joined: Feb 2007
Reputation: 0
Post: #1
[erledigt] Komische Meldungen Maillog
Hat jetzt nicht mit ispCP zu tun direkt, habe da ein paar komische Meldungen, die ich nicht einstufen kann Rolleyes
Habe ich noch was vergessen zu installieren ?

- warning: restriction `permit_mx_backup' after `check_relay_domains' is ignored -

Code:
Feb 14 18:06:26 h1204248 postfix/qmgr[13711]: 7943B5E478C: removed
Feb 14 18:06:27 h1204xxx postfix/smtpd[13868]: disconnect from l64-81-128.cn.ru[80.64.81.xxx]
Feb 14 18:07:00 h1204xxx postfix/smtpd[13868]: connect from unknown[62.181.57.xxx]
Feb 14 18:07:02 h1204xxx.postfix/smtpd[13868]: NOQUEUE: reject: RCPT from unknown[62.181.57.xxx]: 554 5.7.1 <joclm@freesoftforum.de>: Recipient address rejected: Relay access denied; from=<strumsfrs4@terradeste.com> to=<joclm@freesoftforum.de> proto=ESMTP helo=<[62.181.57.xxx]>
Feb 14 18:07:02 h1204xxx postfix/smtpd[13868]:[b] warning: restriction `permit_mx_backup' after `check_relay_domains' is ignored[/b]
Feb 14 18:09:52 h1204xxx postfix/smtpd[13891]: connect from c-68-62-105-249.hsd1.mi.comcast.net[68.62.105.249]
Feb 14 18:09:54 h1204xxx postfix/smtpd[13891]: warning: support for restriction "check_relay_domains" will be removed from Postfix; use "reject_unauth_destination" instead
Feb 14 18:09:54 h1204xxx postfix/smtpd[13891]: NOQUEUE: reject: RCPT from c-68-62-105-249.hsd1.mi.comcast.net[68.62.105.249]: 554 5.7.1 <joclm@freesoftforum.de>: Recipient address rejected: Relay access denied; from=<idlernq923@imageinsight.com> to=<joclm@freesoftforum.de> proto=ESMTP helo=<c-68-62-105-249.hsd1.mi.comcast.net>
Feb 14 18:09:54 h1204xxx postfix/smtpd[13891]: warning: restriction `permit_mx_backup' after `check_relay_domains' is ignored
Feb 14 18:09:55 h1204xxx postfix/smtpd[13891]: disconnect from c-68-62-105-249.hsd1.mi.comcast.net[68.62.105.249]
Feb 14 18:10:31 h1204xxx dovecot: pop3-login: Login: user=<fred@freimuth-online.de>, method=PLAIN, rip=88.74.221.202, lip=85.214.89.172
Feb 14 18:10:31 h1204xxx dovecot: POP3(fred@xxx-online.de): Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0
(This post was last modified: 02-16-2008 02:31 AM by Slowman.)
02-15-2008 03:14 AM
Visit this user's website Find all posts by this user
BeNe Offline
Moderator
*****
Moderators

Posts: 5,899
Joined: Jan 2007
Reputation: 68
Post: #2
RE: Komische Meldungen Maillog
Hast Du deine Postfixconfig verändert ?
Steht ja teilweise schon die Lösung da:
Quote:support for restriction "check_relay_domains" will be removed from Postfix; use "reject_unauth_destination" instead

Poste mal die ausgabe von
Code:
postconf -n

Greez BeNe
02-15-2008 03:32 AM
Visit this user's website Find all posts by this user
Slowman Offline
Member
***

Posts: 332
Joined: Feb 2007
Reputation: 0
Post: #3
RE: Komische Meldungen Maillog
Hier ist sie.[/code]

Code:
alias_database = hash:/etc/aliases
append_at_myorigin = yes
append_dot_mydomain = no
biff = no
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
inet_interfaces = all
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
local_transport = local
mail_spool_directory = /var/mail
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
mydestination = $myhostname, $mydomain
mydomain = h1204xxx.stratoserver.net.local
myhostname = h1204xxx.stratoserver.net
mynetworks_style = host
myorigin = $myhostname
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP ispCP 1.0 Priamos Managed 1.0.0 RC3 OMEGA
smtpd_data_restrictions = reject_multi_recipient_bounce,                               reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,                               permit_sasl_authenticated,                               reject_invalid_helo_hostname,                               reject_non_fqdn_helo_hostname
smtpd_recipient_restrictions = reject_non_fqdn_recipient permit_mynetworks permit_inet_interfaces permit_sasl_authenticated check_relay_domains permit_mx_backup
smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes virtual_transport = dovecot dovecot_destination_recipient_limit = 1
smtpd_sender_restrictions = reject_non_fqdn_sender,                               reject_unknown_sender_domain,                               permit_mynetworks,                               permit_sasl_authenticated
transport_maps = hash:/etc/postfix/ispcp/transport
virtual_alias_maps = hash:/etc/postfix/ispcp/aliases
virtual_gid_maps = static:8
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes
virtual_minimum_uid = 1000
virtual_transport = virtual
virtual_uid_maps = static:1000

Ja, denke mal ja, das ich keinen Schritt übersprungen habe, kontrolliere nochmal.

Problem beim stmp Versand, denke mal das es mit der fehlerhaften Einstellung zu tun hat.

Code:
Feb 14 19:30:54 h1204xxx postfix/smtpd[14437]: connect from dslb-088-074-221-xxx.pools.arcor-ip.net[88.74.221.202]
Feb 14 19:30:54 h1204xxx postfix/smtpd[14437]: NOQUEUE: reject: RCPT from dslb-088-074-221-xxx.pools.arcor-ip.net[88.74.221.xxx]: 554 5.7.1 <sloxx@xx.de>: Recipient address rejected: Relay access denied; from=<slowman@saeco-support-forum.xx> to=<sloxxx@xxx.de> proto=ESMTP helo=<[127.0.0.1]>
Feb 14 19:30:54 h1204xxx postfix/smtpd[14437]: warning: restriction `permit_mx_backup' after `check_relay_domains' is ignored
Feb 14 19:30:56 h1204xxx postfix/smtpd[14437]: disconnect from dslb-088-074-221-xxx.pools.arcor-ip.net[88.74.221.202]
(This post was last modified: 02-15-2008 04:32 AM by Slowman.)
02-15-2008 03:52 AM
Visit this user's website Find all posts by this user
BeNe Offline
Moderator
*****
Moderators

Posts: 5,899
Joined: Jan 2007
Reputation: 68
Post: #4
RE: Komische Meldungen Maillog
Nochmal:
Quote:Hast Du deine Postfixconfig verändert ?
Weil das kommt so nicht mit ispCP:
Code:
check_relay_domains permit_mx_backup
Daher auch der Fehler:
Code:
warning: restriction `permit_mx_backup' after `check_relay_domains' is ignored
Das " permit_mx_backup" muss vor "check_relay_domains" kommen.

Quote:Recipient address rejected: Relay access denied;
Rolleyes

Greez BeNe
02-15-2008 05:14 AM
Visit this user's website Find all posts by this user
Slowman Offline
Member
***

Posts: 332
Joined: Feb 2007
Reputation: 0
Post: #5
RE: Komische Meldungen Maillog
Ich habe es ersetzt, was man lt. HowTo machen sollte

Mom... poste mal due conf.
(This post was last modified: 02-15-2008 05:19 AM by Slowman.)
02-15-2008 05:19 AM
Visit this user's website Find all posts by this user
BeNe Offline
Moderator
*****
Moderators

Posts: 5,899
Joined: Jan 2007
Reputation: 68
Post: #6
RE: Komische Meldungen Maillog
Quote:Ich habe es ersetzt, was man lt. HowTo machen sollte
Von welchem HowTo reden wir denn jetzt ?

Greez BeNe
02-15-2008 05:22 AM
Visit this user's website Find all posts by this user
Slowman Offline
Member
***

Posts: 332
Joined: Feb 2007
Reputation: 0
Post: #7
RE: Komische Meldungen Maillog
Code:
#
# Postfix MTA Manager Main Configuration File;
#
# Please do NOT edit this file manually;
#

#
# Postfix directory settings; These are critical for normal Postfix MTA functionallity;
#

command_directory = /usr/sbin
daemon_directory  = /usr/lib/postfix
program_directory = /usr/lib/postfix

#
# Some common configuration parameters;
#

inet_interfaces  = all
mynetworks_style = host

myhostname = h1204xxx.stratoserver.net
mydomain   = h1204xxx.stratoserver.net.local
myorigin   = $myhostname

smtpd_banner = $myhostname ESMTP ispCP 1.0 Priamos Managed 1.0.0 RC3 OMEGA
setgid_group = postdrop

#
# Receiving messages parameters;
#

mydestination       = $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin  = yes
local_transport     = local
virtual_transport   = virtual
transport_maps      = hash:/etc/postfix/ispcp/transport

#
# Delivering local messages parameters;
#

mail_spool_directory = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command    = procmail -a "$EXTENSION"

biff = no

alias_database                    = hash:/etc/aliases

local_destination_recipient_limit = 1
local_recipient_maps              = unix:passwd.byname $alias_database

#
# ISPCP Autoresponder parameters;
#

ispcp-arpl_destination_recipient_limit = 1

#
# Delivering virtual messages parameters;
#

virtual_mailbox_base    = /var/mail/virtual
virtual_mailbox_limit   = 0

virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps    = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps      = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid     = 1000
virtual_uid_maps        = static:1000
virtual_gid_maps        = static:8

#
# SASL paramters;
#

smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
#smtpd_sasl2_auth_enable = yes
smtpd_sasl_security_options = noanonymous
#smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1


smtpd_helo_required = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient permit_mynetworks permit_inet_interfaces permit_sasl_authenticated check_relay_domains permit_mx_backup

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining


#
# TLS parameters; activate, if avaible/used
#

#smtpd_tls_loglevel        = 2
#smtpd_tls_cert_file       = /etc/postfix/cert.pem
#smtpd_tls_key_file        = /etc/postfix/privkey.pem
#smtpd_use_tls             = yes
#smtpd_tls_auth_only       = no
#smtpd_tls_received_header = yes


#
# AMaViS parameters; activate, if available/used
#

#content_filter = amavis:[127.0.0.1]:10024

#
# Quota support; activate, if available/used
#

#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes

Dieser hier: http://www.isp-control.net/documentation...th_dovecot

Habe das einfach rüberkopiert:

Code:
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
#smtpd_sasl2_auth_enable = yes
smtpd_sasl_security_options = noanonymous
#smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
(This post was last modified: 02-15-2008 06:08 AM by Slowman.)
02-15-2008 05:41 AM
Visit this user's website Find all posts by this user
BeNe Offline
Moderator
*****
Moderators

Posts: 5,899
Joined: Jan 2007
Reputation: 68
Post: #8
RE: Komische Meldungen Maillog
Ok, im HowTo kommt aber nix vom dem hier drin vor:
Code:
check_relay_domains permit_mx_backup
Und das steht auch nicht in der ispCP Config drin --> http://www.isp-control.net/ispcp/browser...ix/main.cf

Greez BeNe
02-15-2008 06:03 AM
Visit this user's website Find all posts by this user
Slowman Offline
Member
***

Posts: 332
Joined: Feb 2007
Reputation: 0
Post: #9
RE: Komische Meldungen Maillog
Da habe ich bestimmt was zerschossen, kann ich diese main.cf übernehmen, abändern nur die myhostname und mydomain ?

Im Howto steht doch das soll rein:

Quote:smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
#smtpd_sasl2_auth_enable = yes
smtpd_sasl_security_options = noanonymous
#smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1

Oder nur darunter setzen ?

Im Howto Punkt 6.

Quote:6. Configure postfix

Folgende Zeilen sind garnicht vorhanden:
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth

Danke für eine Antwort
(This post was last modified: 02-15-2008 06:15 AM by Slowman.)
02-15-2008 06:07 AM
Visit this user's website Find all posts by this user
BeNe Offline
Moderator
*****
Moderators

Posts: 5,899
Joined: Jan 2007
Reputation: 68
Post: #10
RE: Komische Meldungen Maillog
Quote:kann ich diese main.cf übernehmen, abändern nur die myhostname und mydomain
Du musst auch die anderen Variable korrekt ersetzten. Alles was in {} steht.
Quote:Folgende Zeilen sind garnicht vorhanden:
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
Hast Du doch bei Dir drin:
Code:
#
# SASL paramters;
#

smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth

Greez BeNe
02-15-2008 06:17 AM
Visit this user's website Find all posts by this user
Thread Closed 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)