Current time: 05-21-2024, 08:19 PM Hello There, Guest! (LoginRegister)


Thread Closed 
 
Thread Rating:
  • 0 Votes - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
[SOLVED] Nach ispCP install, kein mailen mehr möglich.
Author Message
monstar-x Offline
Junior Member
*

Posts: 27
Joined: Apr 2008
Reputation: 0
Post: #1
[SOLVED] Nach ispCP install, kein mailen mehr möglich.
Nach der Installation von ispCP, kann ich keine mails mehr empfangen.
Es wäre nett wenn mir jemand auf die sprünge helfen könnte. Nach 2 Stunden Forums suche geb ich es auf. Ich sehe vor lauter Bäumen den Wald nicht mehr.

Das merkwürdige ist dass das System selbst mails senden kann.
Die Testdomain weder senden noch empfangen.

Server Debian etch (stable)

saslfinger -s
Code:
saslfinger - postfix Cyrus sasl configuration Thu Apr 10 03:36:09 CEST 2008
version: 1.0.2
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.3.8
System: Debian GNU/Linux 4.0 \n \l

-- smtpd is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x0013a000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous, noplaintext


-- listing of /usr/lib/sasl2 --
total 640
drwxr-xr-x  2 root root  1024 Apr 10 01:50 .
drwxr-xr-x 52 root root 12288 Apr  9 20:14 ..
-rw-r--r--  1 root root 13304 Dec 13  2006 libanonymous.a
-rw-r--r--  1 root root   855 Dec 13  2006 libanonymous.la
-rw-r--r--  1 root root 12844 Dec 13  2006 libanonymous.so
-rw-r--r--  1 root root 12844 Dec 13  2006 libanonymous.so.2
-rw-r--r--  1 root root 12844 Dec 13  2006 libanonymous.so.2.0.22
-rw-r--r--  1 root root 15502 Dec 13  2006 libcrammd5.a
-rw-r--r--  1 root root   841 Dec 13  2006 libcrammd5.la
-rw-r--r--  1 root root 15052 Dec 13  2006 libcrammd5.so
-rw-r--r--  1 root root 15052 Dec 13  2006 libcrammd5.so.2
-rw-r--r--  1 root root 15052 Dec 13  2006 libcrammd5.so.2.0.22
-rw-r--r--  1 root root 46320 Dec 13  2006 libdigestmd5.a
-rw-r--r--  1 root root   864 Dec 13  2006 libdigestmd5.la
-rw-r--r--  1 root root 43040 Dec 13  2006 libdigestmd5.so
-rw-r--r--  1 root root 43040 Dec 13  2006 libdigestmd5.so.2
-rw-r--r--  1 root root 43040 Dec 13  2006 libdigestmd5.so.2.0.22
-rw-r--r--  1 root root 13482 Dec 13  2006 liblogin.a
-rw-r--r--  1 root root   835 Dec 13  2006 liblogin.la
-rw-r--r--  1 root root 13384 Dec 13  2006 liblogin.so
-rw-r--r--  1 root root 13384 Dec 13  2006 liblogin.so.2
-rw-r--r--  1 root root 13384 Dec 13  2006 liblogin.so.2.0.22
-rw-r--r--  1 root root 29300 Dec 13  2006 libntlm.a
-rw-r--r--  1 root root   829 Dec 13  2006 libntlm.la
-rw-r--r--  1 root root 28776 Dec 13  2006 libntlm.so
-rw-r--r--  1 root root 28776 Dec 13  2006 libntlm.so.2
-rw-r--r--  1 root root 28776 Dec 13  2006 libntlm.so.2.0.22
-rw-r--r--  1 root root 13818 Dec 13  2006 libplain.a
-rw-r--r--  1 root root   835 Dec 13  2006 libplain.la
-rw-r--r--  1 root root 13992 Dec 13  2006 libplain.so
-rw-r--r--  1 root root 13992 Dec 13  2006 libplain.so.2
-rw-r--r--  1 root root 13992 Dec 13  2006 libplain.so.2.0.22
-rw-r--r--  1 root root 21726 Dec 13  2006 libsasldb.a
-rw-r--r--  1 root root   856 Dec 13  2006 libsasldb.la
-rw-r--r--  1 root root 17980 Dec 13  2006 libsasldb.so
-rw-r--r--  1 root root 17980 Dec 13  2006 libsasldb.so.2
-rw-r--r--  1 root root 17980 Dec 13  2006 libsasldb.so.2.0.22




-- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: saslauthd
#pwcheck_method: auxprop
mech_list: plain login


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       -       -       -       smtpd
587       inet  n       -       -       -       -       smtpd
        -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
        -o fallback_relay=
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
amavis    unix  -       -       n       -       2       smtp
   -o smtp_data_done_timeout=1200
   -o smtp_send_xforward_command=yes
   -o smtp_send_xforward_command=yes
   -o disable_dns_lookups=yes

localhost:10025 inet  n -       n       -      -        smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o relay_recipient_maps=
   -o smtpd_restriction_classes=
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
   -o smtpd_override_options=no_address_mappings
   -o mynetworks=127.0.0.0/8
   -o strict_rfc821_envelopes=yes

ispcp-arpl unix  -      n       n       -       -       pipe
  flags=O user=vmail argv=/var/www/ispcp/engine/messager/ispcp-arpl-msgr

smtps     inet  n       -       -       -       -       smtpd
   -o smtpd_tls_wrappermode=yes
   -o smtpd_sasl_auth_enable=yes
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

-- mechanisms on localhost --

-- end of saslfinger output --



postconf -m
Code:
btree
cidr
environ
hash
nis
proxy
regexp
sdbm
static
tcp
unix



postfix -n
Code:
postfix: invalid option -- n
postfix: fatal: usage: postfix [-c config_dir] [-Dv] command
lvps87-230-15-17:/var/www/ispcp/engine/setup# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_at_myorigin = yes
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
inet_interfaces = all
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
local_transport = local
mail_spool_directory = /var/mail
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
mydestination = $myhostname, $mydomain
mydomain = lvps87-230-15-17.dedicated.hosteurope.de.local
myhostname = lvps87-230-15-17.dedicated.hosteurope.de
mynetworks_style = host
myorigin = $myhostname
recipient_delimiter = +
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP ispCP 1.0.0 RC4 OMEGA Managed
smtpd_data_restrictions = reject_multi_recipient_bounce,                               reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,                               permit_sasl_authenticated,                               reject_invalid_helo_hostname,                               reject_non_fqdn_helo_hostname
smtpd_recipient_restrictions = reject_non_fqdn_recipient,                               reject_unknown_recipient_domain,                               permit_mynetworks,                               permit_sasl_authenticated,                               reject_unauth_destination,                               reject_unlisted_recipient,                               check_policy_service inet:127.0.0.1:12525,                               check_policy_service inet:127.0.0.1:60000,                               permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous, noplaintext
smtpd_sender_restrictions = reject_non_fqdn_sender,                               reject_unknown_sender_domain,                               permit_mynetworks,                               permit_sasl_authenticated
transport_maps = hash:/etc/postfix/ispcp/transport
virtual_alias_maps = hash:/etc/postfix/ispcp/aliases
virtual_gid_maps = static:8
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes
virtual_minimum_uid = 1001
virtual_transport = virtual
virtual_uid_maps = static:1001



telnet smpt versuch
Code:
telnet 87.230.15.17 25
Trying 87.230.15.17...
Connected to lvps87-230-15-17.dedicated.hosteurope.de.
Escape character is '^]'.
Connection closed by foreign host.


mail.log
Code:
Apr 10 02:46:07 lvps87-230-15-17 imapd: Connection, ip=[::ffff:127.0.0.1]
Apr 10 02:46:07 lvps87-230-15-17 imapd: LOGIN, user=info@haushaltsservice.eu, ip=[::ffff:127.0.0.1], protocol=IMAP
Apr 10 02:46:07 lvps87-230-15-17 imapd: LOGOUT, user=info@haushaltsservice.eu, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=87, sent=391, time=0
Apr 10 02:46:49 lvps87-230-15-17 imapd: Connection, ip=[::ffff:127.0.0.1]
Apr 10 02:46:49 lvps87-230-15-17 imapd: LOGIN, user=info@haushaltsservice.eu, ip=[::ffff:127.0.0.1], protocol=IMAP
Apr 10 02:46:49 lvps87-230-15-17 imapd: LOGOUT, user=info@haushaltsservice.eu, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=87, sent=391, time=0
Apr 10 02:56:08 lvps87-230-15-17 imapd: Connection, ip=[::ffff:127.0.0.1]
Apr 10 02:56:08 lvps87-230-15-17 imapd: LOGIN, user=info@haushaltsservice.eu, ip=[::ffff:127.0.0.1], protocol=IMAP
Apr 10 02:56:08 lvps87-230-15-17 imapd: LOGOUT, user=info@haushaltsservice.eu, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=87, sent=391, time=0
Apr 10 02:56:50 lvps87-230-15-17 imapd: Connection, ip=[::ffff:127.0.0.1]
Apr 10 02:56:50 lvps87-230-15-17 imapd: LOGIN, user=info@haushaltsservice.eu, ip=[::ffff:127.0.0.1], protocol=IMAP
Apr 10 02:56:50 lvps87-230-15-17 imapd: LOGOUT, user=info@haushaltsservice.eu, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=87, sent=391, time=0
Apr 10 02:59:53 lvps87-230-15-17 postfix/smtpd[29861]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 10 02:59:53 lvps87-230-15-17 postfix/smtpd[29861]: fatal: no SASL authentication mechanisms
Apr 10 02:59:54 lvps87-230-15-17 postfix/master[22475]: warning: process /usr/lib/postfix/smtpd pid 29861 exit status 1
Apr 10 02:59:54 lvps87-230-15-17 postfix/master[22475]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 10 03:01:21 lvps87-230-15-17 postfix/smtpd[30274]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 10 03:01:21 lvps87-230-15-17 postfix/smtpd[30274]: fatal: no SASL authentication mechanisms
Apr 10 03:01:22 lvps87-230-15-17 postfix/master[22475]: warning: process /usr/lib/postfix/smtpd pid 30274 exit status 1
Apr 10 03:01:22 lvps87-230-15-17 postfix/master[22475]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 10 03:06:08 lvps87-230-15-17 imapd: Connection, ip=[::ffff:127.0.0.1]
Apr 10 03:06:08 lvps87-230-15-17 imapd: LOGIN, user=info@haushaltsservice.eu, ip=[::ffff:127.0.0.1], protocol=IMAP
Apr 10 03:06:08 lvps87-230-15-17 imapd: LOGOUT, user=info@haushaltsservice.eu, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=87, sent=391, time=0
Apr 10 03:06:50 lvps87-230-15-17 imapd: Connection, ip=[::ffff:127.0.0.1]
Apr 10 03:06:50 lvps87-230-15-17 imapd: LOGIN, user=info@haushaltsservice.eu, ip=[::ffff:127.0.0.1], protocol=IMAP
Apr 10 03:06:50 lvps87-230-15-17 imapd: LOGOUT, user=info@haushaltsservice.eu, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=87, sent=391, time=0
Apr 10 03:16:09 lvps87-230-15-17 imapd: Connection, ip=[::ffff:127.0.0.1]
Apr 10 03:16:09 lvps87-230-15-17 imapd: LOGIN, user=info@haushaltsservice.eu, ip=[::ffff:127.0.0.1], protocol=IMAP
Apr 10 03:16:09 lvps87-230-15-17 imapd: LOGOUT, user=info@haushaltsservice.eu, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=87, sent=391, time=0
Apr 10 03:16:51 lvps87-230-15-17 imapd: Connection, ip=[::ffff:127.0.0.1]
Apr 10 03:16:51 lvps87-230-15-17 imapd: LOGIN, user=info@haushaltsservice.eu, ip=[::ffff:127.0.0.1], protocol=IMAP
Apr 10 03:16:51 lvps87-230-15-17 imapd: LOGOUT, user=info@haushaltsservice.eu, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=87, sent=391, time=0
Apr 10 03:21:31 lvps87-230-15-17 postfix/smtpd[31999]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 10 03:21:31 lvps87-230-15-17 postfix/smtpd[31999]: fatal: no SASL authentication mechanisms
Apr 10 03:21:32 lvps87-230-15-17 postfix/master[22475]: warning: process /usr/lib/postfix/smtpd pid 31999 exit status 1
Apr 10 03:21:32 lvps87-230-15-17 postfix/master[22475]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling


Bounce Back mail
Code:
Hi. This is the qmail-send program at lvps87-230-10-118.dedicated.hosteurope.de.
I'm afraid I wasn't able to deliver your message to the following addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

<info@haushaltsservice.eu>:
Sorry. Although I'm listed as a best-preference MX or A for that host,
it isn't in my control/locals file, so I don't treat it as local. (#5.4.6)

--- Below this line is a copy of the message.

Return-Path: <office@probe3.de>
Received: (qmail 11690 invoked from network); 10 Apr 2008 01:16:02 +0200
Received: from p57b8bb5a.dip.t-dialin.net (HELO ?192.168.13.145?) (87.184.187.90)
by lvps87-230-10-118.dedicated.hosteurope.de with SMTP; 10 Apr 2008 01:16:02 +0200
Message-Id: <F18D4477-0EF3-4446-BF39-696FB7D5BBC4@probe3.de>
From: probe3 creative studios <office@probe3.de>
To: info@haushaltsservice.eu
Content-Type: multipart/alternative; boundary=Apple-Mail-12--304989340
Mime-Version: 1.0 (Apple Message framework v919.2)
Subject: Test EMail
Date: Thu, 10 Apr 2008 01:16:00 +0200
X-Mailer: Apple Mail (2.919.2)


Danke für euere Zeit und Hilfe.
(This post was last modified: 04-10-2008 10:29 PM by monstar-x.)
04-10-2008 11:41 AM
Find all posts by this user
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #2
RE: Nach ispCP install, kein mailen mehr möglich.
Ich würde mal die smtpd.conf umbenennen (also aus dem System nehmen...)
(This post was last modified: 04-10-2008 06:04 PM by joximu.)
04-10-2008 06:03 PM
Visit this user's website Find all posts by this user
monstar-x Offline
Junior Member
*

Posts: 27
Joined: Apr 2008
Reputation: 0
Post: #3
RE: Nach ispCP install, kein mailen mehr möglich.
Danke joximu, es funktioniert nun. Kannst du mir erklären wieso die smtpd.conf umbenannt werden muss?
04-10-2008 09:08 PM
Find all posts by this user
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #4
RE: Nach ispCP install, kein mailen mehr möglich.
Die Innereien kenne ich nicht, es geht nur drum, dass die ispCP Standard Installation ganz ohne smtpd.conf auskommt - anstatt zu löschen, schreibe ich halt umbenennen...
Neue Installationen (debian drauf, ispcp drauf) haben keine solche Datei...

Ich vermute, dass Postfix schon mit einer soweit funktionierenden sasl-Konfiguration kommt und alles andere eher stört... :-)
04-10-2008 10:01 PM
Visit this user's website Find all posts by this user
monstar-x Offline
Junior Member
*

Posts: 27
Joined: Apr 2008
Reputation: 0
Post: #5
RE: Nach ispCP install, kein mailen mehr möglich.
Verstehe, danke für die Info
04-10-2008 10:29 PM
Find all posts by this user
Thread Closed 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)