Current time: 05-07-2024, 06:20 AM Hello There, Guest! (LoginRegister)


Post Reply 
Der Server mag seine eigene Domain nicht
Author Message
amdkeks Offline
Newbie
*

Posts: 7
Joined: Sep 2008
Reputation: 0
Post: #1
Der Server mag seine eigene Domain nicht
Hallo Leute,
ich habe mit einem Freund einen Debian-Minimal-Server aufgesetzt und besitzen dazu eine "kostenlose" Domain.
Jetzt läuft soweit alles gut, Versenden können wir, aber beim Empfangen hörts dann schlagartig auf.
Hier ist mal der Auszug aus der Mail.log
Quote:Oct 5 19:50:57 Debian-40-etch-64-minimal postfix/smtpd[5736]: connect from india514.server4you.de[85.25.151.201]
Oct 5 19:50:57 Debian-40-etch-64-minimal postfix/trivial-rewrite[5738]: warning: do not list domain urashiman.dyndns.info in BOTH mydestination and virtual_mailbox_domains
Oct 5 19:51:04 Debian-40-etch-64-minimal postfix/policyd-weight[20869]: weighted check: DYN_NJABL=ERR NOT_IN_SBL_XBL_SPAMHAUS=-1.5 NOT_IN_SPAMCOP=-1.5 NOT_IN_BL_NJABL=-1.5 CL_IP_EQ_FROM_MX=-3.1 <client=85.25.151.201> <helo=india514.server4you.de> <from=amdkeks@european-moto-club.de> <to=amdkeks@urashiman.dyndns.info>, rate: -7.6
Oct 5 19:51:04 Debian-40-etch-64-minimal postfix/policyd-weight[20869]: decided action=PREPEND X-policyd-weight: DYN_NJABL=ERR NOT_IN_SBL_XBL_SPAMHAUS=-1.5 NOT_IN_SPAMCOP=-1.5 NOT_IN_BL_NJABL=-1.5 CL_IP_EQ_FROM_MX=-3.1 <client=85.25.151.201> <helo=india514.server4you.de> <from=amdkeks@european-moto-club.de> <to=amdkeks@urashiman.dyndns.info>, rate: -7.6
Oct 5 19:51:04 Debian-40-etch-64-minimal postgrey[5613]: cleaning up old logs...
Oct 5 19:51:04 Debian-40-etch-64-minimal postfix/smtpd[5736]: NOQUEUE: reject: RCPT from india514.server4you.de[85.25.151.201]: 450 4.7.1 <amdkeks@urashiman.dyndns.info>: Recipient address rejected: Greylisted, see http://isg.ee.ethz.ch/tools/postgrey/hel...info.html; from=<amdkeks@european-moto-club.de> to=<amdkeks@urashiman.dyndns.info> proto=ESMTP helo=<india514.server4you.de>
Oct 5 19:51:04 Debian-40-etch-64-minimal postfix/smtpd[5736]: disconnect from india514.server4you.de[85.25.151.201]

Nun geht die Mail irgendwohin verloren, aber wohin?
10-06-2008 03:59 AM
Find all posts by this user Quote this message in a reply
platzwart Offline
Junior Member
*

Posts: 100
Joined: Mar 2007
Reputation: 1
Post: #2
RE: Der Server mag seine eigene Domain nicht
"do not list domain urashiman.dyndns.info in BOTH mydestination and virtual_mailbox_domains"

da steht schon die ursache und auch wie du das problem beseitigst Wink

und hier direkt noch was hinterher:

Recipient address rejected: Greylisted, see http://isg.ee.ethz.ch/tools/postgrey/hel...info.html;
10-06-2008 04:56 AM
Find all posts by this user Quote this message in a reply
amdkeks Offline
Newbie
*

Posts: 7
Joined: Sep 2008
Reputation: 0
Post: #3
RE: Der Server mag seine eigene Domain nicht
Also da werd ich von einen Link zum nächsten geschickt.
Mich interessiert ja nur wie da eine Ausnahme machen kann?
Bin auch nicht allzu gut in Englisch!
10-06-2008 05:07 AM
Find all posts by this user Quote this message in a reply
BeNe Offline
Moderator
*****
Moderators

Posts: 5,899
Joined: Jan 2007
Reputation: 68
Post: #4
RE: Der Server mag seine eigene Domain nicht
Was für eine Ausnahme ?
Es muss einfach alles richtig eingerichtet werden dann klappt es auch.
Da gibt es keine Ausnahmen.

Code:
do not list domain urashiman.dyndns.info in BOTH mydestination and virtual_mailbox_domains
Fehler kannst Du in der /etc/postfix/main.cf beheben.

Quote:Recipient address rejected: Greylisted, see http://isg.ee.ethz.ch/tools/postgrey/hel...info.html;
Wie Du Postgrey deaktivieren kannst steht im FAQ.

Greez BeNe
10-06-2008 04:10 PM
Visit this user's website Find all posts by this user Quote this message in a reply
amdkeks Offline
Newbie
*

Posts: 7
Joined: Sep 2008
Reputation: 0
Post: #5
RE: Der Server mag seine eigene Domain nicht
Ja was soll ich denn beheben?
Quote:# Receiving messages parameters
mydestination = $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin = yes
local_transport = local
virtual_transport = virtual
transport_maps = hash:/etc/postfix/ispcp/transport
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
$myhostname, $mydomain haben die richtige domain!
Warum sollte ich Postgrey deaktivieren?
10-07-2008 12:28 AM
Find all posts by this user Quote this message in a reply
BeNe Offline
Moderator
*****
Moderators

Posts: 5,899
Joined: Jan 2007
Reputation: 68
Post: #6
RE: Der Server mag seine eigene Domain nicht
Gibt bitte mal das Output von
Code:
postconf -n

Mehr steht in der Mail.log ? Fehler in der mail.err ?
Greez BeNe
10-07-2008 12:49 AM
Visit this user's website Find all posts by this user Quote this message in a reply
amdkeks Offline
Newbie
*

Posts: 7
Joined: Sep 2008
Reputation: 0
Post: #7
RE: Der Server mag seine eigene Domain nicht
postconf -n
Quote:alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_at_myorigin = yes
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
inet_interfaces = all
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
local_transport = local
mail_spool_directory = /var/mail
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
message_size_limit = 0
mydestination = $myhostname, $mydomain
mydomain = urashiman.dyndns.info.local
myhostname = urashiman.dyndns.info
mynetworks_style = host
myorigin = $myhostname
recipient_delimiter = +
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP ispCP 1.0.0 RC6 OMEGA Managed
smtpd_data_restrictions = reject_multi_recipient_bounce, reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname
smtpd_recipient_restrictions = reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:12525, check_policy_service inet:127.0.0.1:60000, permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = reject_non_fqdn_sender, reject_unknown_sender_domain, permit_mynetworks, permit_sasl_authenticated
transport_maps = hash:/etc/postfix/ispcp/transport
virtual_alias_maps = hash:/etc/postfix/ispcp/aliases
virtual_gid_maps = static:8
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes
virtual_minimum_uid = 1000
virtual_transport = virtual
virtual_uid_maps = static:1000
Die mail.err ist leer!
10-07-2008 12:53 AM
Find all posts by this user Quote this message in a reply
BeNe Offline
Moderator
*****
Moderators

Posts: 5,899
Joined: Jan 2007
Reputation: 68
Post: #8
RE: Der Server mag seine eigene Domain nicht
Quote:mydomain = urashiman.dyndns.info.local
myhostname = urashiman.dyndns.info

Nimm das local mal raus und starte Postfix neu.
Wenn Du eine e-Mail empfängst, findest Du dann in der Log was von "delivered to" ??

Greez BeNe
10-07-2008 01:11 AM
Visit this user's website Find all posts by this user Quote this message in a reply
amdkeks Offline
Newbie
*

Posts: 7
Joined: Sep 2008
Reputation: 0
Post: #9
RE: Der Server mag seine eigene Domain nicht
Also,
hier ist mal der komplette Ablauf vom Anmelden bis hin zum versenden:
Quote:Oct 6 17:36:42 Debian-40-etch-64-minimal imapd: Connection, ip=[::ffff:127.0.0.1]
Oct 6 17:36:42 Debian-40-etch-64-minimal imapd: LOGIN, user=amdkeks@urashiman.dyndns.info, ip=[::ffff:127.0.0.1], protocol=IMAP
Oct 6 17:36:42 Debian-40-etch-64-minimal imapd: LOGOUT, user=amdkeks@urashiman.dyndns.info, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=30, sent=238, time=0
Oct 6 17:36:42 Debian-40-etch-64-minimal imapd: Connection, ip=[::ffff:127.0.0.1]
Oct 6 17:36:42 Debian-40-etch-64-minimal imapd: LOGIN, user=amdkeks@urashiman.dyndns.info, ip=[::ffff:127.0.0.1], protocol=IMAP
Oct 6 17:36:42 Debian-40-etch-64-minimal imapd: LOGOUT, user=amdkeks@urashiman.dyndns.info, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=431, sent=1438, time=0
Oct 6 17:36:42 Debian-40-etch-64-minimal imapd: Connection, ip=[::ffff:127.0.0.1]
Oct 6 17:36:42 Debian-40-etch-64-minimal imapd: LOGIN, user=amdkeks@urashiman.dyndns.info, ip=[::ffff:127.0.0.1], protocol=IMAP
Oct 6 17:36:42 Debian-40-etch-64-minimal imapd: LOGOUT, user=amdkeks@urashiman.dyndns.info, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=0
Oct 6 17:37:00 Debian-40-etch-64-minimal postfix/smtpd[19541]: connect from urashiman.dyndns.info.local[127.0.0.1]
Oct 6 17:37:00 Debian-40-etch-64-minimal postfix/trivial-rewrite[19542]: warning: do not list domain urashiman.dyndns.info in BOTH mydestination and virtual_mailbox_domains
Oct 6 17:37:00 Debian-40-etch-64-minimal postfix/trivial-rewrite[19542]: warning: do not list domain urashiman.dyndns.info in BOTH mydestination and virtual_mailbox_domains
Oct 6 17:37:00 Debian-40-etch-64-minimal postfix/smtpd[19541]: 164C529D47A9: client=urashiman.dyndns.info.local[127.0.0.1]
Oct 6 17:37:00 Debian-40-etch-64-minimal postfix/cleanup[19543]: 164C529D47A9: message-id=<a1d6d24f70ecb3f8d489df15fb2f82cd.squirrel@admin.urashiman.dyndns.info>
Oct 6 17:37:00 Debian-40-etch-64-minimal postfix/qmgr[19415]: 164C529D47A9: from=<amdkeks@urashiman.dyndns.info>, size=832, nrcpt=1 (queue active)
Oct 6 17:37:00 Debian-40-etch-64-minimal postfix/trivial-rewrite[19542]: warning: do not list domain urashiman.dyndns.info in BOTH mydestination and virtual_mailbox_domains
Oct 6 17:37:00 Debian-40-etch-64-minimal postfix/smtpd[19541]: disconnect from urashiman.dyndns.info.local[127.0.0.1]
Oct 6 17:37:00 Debian-40-etch-64-minimal imapd: Connection, ip=[::ffff:127.0.0.1]
Oct 6 17:37:00 Debian-40-etch-64-minimal imapd: LOGIN, user=amdkeks@urashiman.dyndns.info, ip=[::ffff:127.0.0.1], protocol=IMAP
Oct 6 17:37:00 Debian-40-etch-64-minimal imapd: LOGOUT, user=amdkeks@urashiman.dyndns.info, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=687, sent=203, time=0
Oct 6 17:37:00 Debian-40-etch-64-minimal postfix/local[19545]: 164C529D47A9: to=<keks@urashiman.dyndns.info>, relay=local, delay=0.16, delays=0.07/0.02/0/0.07, dsn=5.1.1, status=bounced (unknown user: "keks")
Oct 6 17:37:00 Debian-40-etch-64-minimal postfix/cleanup[19543]: 3961229D47AB: message-id=<20081006153700.3961229D47AB@urashiman.dyndns.info>
Oct 6 17:37:00 Debian-40-etch-64-minimal postfix/bounce[19546]: 164C529D47A9: sender non-delivery notification: 3961229D47AB
Oct 6 17:37:00 Debian-40-etch-64-minimal postfix/qmgr[19415]: 3961229D47AB: from=<>, size=2740, nrcpt=1 (queue active)
Oct 6 17:37:00 Debian-40-etch-64-minimal postfix/trivial-rewrite[19542]: warning: do not list domain urashiman.dyndns.info in BOTH mydestination and virtual_mailbox_domains
Oct 6 17:37:00 Debian-40-etch-64-minimal postfix/qmgr[19415]: 164C529D47A9: removed
Oct 6 17:37:00 Debian-40-etch-64-minimal postfix/local[19545]: 3961229D47AB: to=<amdkeks@urashiman.dyndns.info>, relay=local, delay=0.03, delays=0.01/0/0/0.01, dsn=5.1.1, status=bounced (unknown user: "amdkeks")
Oct 6 17:37:00 Debian-40-etch-64-minimal postfix/qmgr[19415]: 3961229D47AB: removed
Oct 6 17:37:00 Debian-40-etch-64-minimal imapd: Connection, ip=[::ffff:127.0.0.1]
Oct 6 17:37:00 Debian-40-etch-64-minimal imapd: LOGIN, user=amdkeks@urashiman.dyndns.info, ip=[::ffff:127.0.0.1], protocol=IMAP
Oct 6 17:37:00 Debian-40-etch-64-minimal imapd: LOGOUT, user=amdkeks@urashiman.dyndns.info, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=119, sent=900, time=0
10-07-2008 01:38 AM
Find all posts by this user Quote this message in a reply
BeNe Offline
Moderator
*****
Moderators

Posts: 5,899
Joined: Jan 2007
Reputation: 68
Post: #10
RE: Der Server mag seine eigene Domain nicht
Hier ist das Problem:
Code:
Oct 6 17:37:00 Debian-40-etch-64-minimal postfix/local[19545]: 164C529D47A9: to=<keks@urashiman.dyndns.info>, relay=local, delay=0.16, delays=0.07/0.02/0/0.07, dsn=5.1.1, status=bounced (unknown user: "keks")
Code:
Oct 6 17:37:00 Debian-40-etch-64-minimal postfix/local[19545]: 3961229D47AB: to=<amdkeks@urashiman.dyndns.info>, relay=local, delay=0.03, delays=0.01/0/0/0.01, dsn=5.1.1, status=bounced (unknown user: "amdkeks")
Der kennt dich nicht!
Schau mal in
Code:
/etc/postfix/ispcp/
in die einzlnen Dateien rein.
Gibt es da diese User ? Poste sonst mal einen Ausschnitt.

Greez BeNe
10-07-2008 02:03 AM
Visit this user's website Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)