Current time: 05-05-2024, 07:48 PM Hello There, Guest! (LoginRegister)


Thread Closed 
 
Thread Rating:
  • 0 Votes - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
[Gelöst] Mails werden nicht zugestellt!
Author Message
CHBIE Offline
Junior Member
*

Posts: 225
Joined: May 2008
Reputation: 11
Post: #1
[Gelöst] Mails werden nicht zugestellt!
Maillog auszug:

Code:
Feb 12 16:41:25 alpha postfix/qmgr[3843]: 1986A30CC0B: from=<XXXXXXXXXXX@besonet.ch>, size=1776, nrcpt=1 (queue active)
Feb 12 16:41:25 alpha postfix/qmgr[3843]: 1F23C30CC0C: from=<XXXXXXXXXXX@besonet.ch>, size=1776, nrcpt=1 (queue active)
Feb 12 16:42:20 alpha postfix/qmgr[3843]: AD99130C042: from=<XXXXXXXXXXX@besonet.ch>, size=2176, nrcpt=1 (queue active)

Feb 12 16:42:20 alpha postfix/cleanup[9243]: AD99130C042: message-id=<1300.1234422144@besonet.ch>
Feb 12 16:42:20 alpha postfix/qmgr[3843]: AD99130C042: from=<XXXXXXXXXXX@besonet.ch>, size=2176, nrcpt=1 (queue active)
Feb 12 16:42:20 alpha postfix/smtpd[9242]: disconnect from alpha.inkbunet.ch.local[127.0.0.1]
Feb 12 16:42:20 alpha amavis[9274]: (09274-02) Passed CLEAN, [212.60.46.171] [212.60.62.15] <XXXXXXXXXXX@besonet.ch> -> <XXXXXXXXXXX@inkbunet.eu>, Message-ID: <1300.1234422144@besonet.ch>, Hits: -, 426 ms
Feb 12 16:42:20 alpha postfix/smtp[9238]: 1986A30CC0B: to=<XXXXXXXXXXX@inkbunet.eu>, relay=127.0.0.1[127.0.0.1]:10024, delay=31196, delays=31141/55/0.01/0.43, dsn=2.6.0, status=sent (250 2.6.0 Ok, id=09274-02, from MTA: 250 2.0.0 Ok: queued as AD99130C042)
Feb 12 16:42:20 alpha postfix/qmgr[3843]: 1986A30CC0B: removed
Feb 12 16:42:20 alpha postfix/virtual[9244]: AD99130C042: to=<XXXXXXXXXXX@inkbunet.eu>, relay=virtual, delay=0.11, delays=0.05/0/0/0.05, dsn=2.0.0, status=sent (delivered to maildir)
Feb 12 16:42:20 alpha postfix/qmgr[3843]: AD99130C042: removed

Feb 12 16:42:24 alpha postfix/cleanup[9243]: 8383530C042: message-id=<1300.1234422144@besonet.ch>
Feb 12 16:42:24 alpha amavis[9290]: (09290-01-2) Passed CLEAN, [212.60.46.171] [212.60.62.15] <XXXXXXXXXXX@besonet.ch> -> <XXXXXXXXXXX@inkbunet.ch>, Message-ID: <1300.1234422144@besonet.ch>, Hits: -, 399 ms
Feb 12 16:42:24 alpha postfix/smtpd[9242]: disconnect from alpha.inkbunet.ch.local[127.0.0.1]
Feb 12 16:42:24 alpha postfix/qmgr[3843]: 8383530C042: from=<XXXXXXXXXXX@besonet.ch>, size=2178, nrcpt=1 (queue active)
Feb 12 16:42:24 alpha postfix/smtp[9238]: 1F23C30CC0C: to=<XXXXXXXXXXX@inkbunet.ch>, relay=127.0.0.1[127.0.0.1]:10024, conn_use=2, delay=31200, delays=31140/59/0/0.41, dsn=2.6.0, status=sent (250 2.6.0 Ok, id=09290-01-2, from MTA: 250 2.0.0 Ok: queued as 8383530C042)
Feb 12 16:42:24 alpha postfix/qmgr[3843]: 1F23C30CC0C: removed
Feb 12 16:42:24 alpha postfix/virtual[9244]: 8383530C042: to=<XXXXXXXXXXX@inkbunet.ch>, relay=virtual, delay=0.11, delays=0.09/0/0/0.01, dsn=2.0.0, status=sent (delivered to maildir)
Feb 12 16:42:24 alpha postfix/qmgr[3843]: 8383530C042: removed

Feb 12 17:29:31 alpha postfix/policyd-weight[3175]: weighted check:  DYN_NJABL=ERR NOT_IN_SBL_XBL_SPAMHAUS=-1.5 NOT_IN_SPAMCOP=-1.5 NOT_IN_BL_NJABL=-1.5 CL_IP_EQ_HELO_IP=-2 (check from: .besonet. - helo: .smtp2.mail.fcom. - helo-domain: .fcom.)  FROM/MX_MATCHES_HELO(DOMAIN)=-2 <client=212.60.46.171> <helo=smtp2.mail.fcom.ch> <from=XXXXXXXXXXX@besonet.ch> <to=XXXXXXXXXXX@inkbunet.eu>, rate: -8.5
Feb 12 17:29:31 alpha postfix/policyd-weight[3175]: decided action=PREPEND X-policyd-weight:  DYN_NJABL=ERR NOT_IN_SBL_XBL_SPAMHAUS=-1.5 NOT_IN_SPAMCOP=-1.5 NOT_IN_BL_NJABL=-1.5 CL_IP_EQ_HELO_IP=-2 (check from: .besonet. - helo: .smtp2.mail.fcom. - helo-domain: .fcom.)  FROM/MX_MATCHES_HELO(DOMAIN)=-2 <client=212.60.46.171> <helo=smtp2.mail.fcom.ch> <from=XXXXXXXXXXX@besonet.ch> <to=XXXXXXXXXXX@inkbunet.eu>, rate: -8.5
Feb 12 17:29:31 alpha postfix/smtpd[10152]: BD90E30CB43: client=smtp2.mail.fcom.ch[212.60.46.171]
Feb 12 17:29:31 alpha postfix/cleanup[10221]: BD90E30CB43: message-id=<1298.1234456164@besonet.ch>
Feb 12 17:29:31 alpha postfix/qmgr[10043]: BD90E30CB43: from=<XXXXXXXXXXX@besonet.ch>, size=1781, nrcpt=1 (queue active)
Feb 12 17:29:31 alpha postfix/smtpd[10152]: disconnect from smtp2.mail.fcom.ch[212.60.46.171]
Feb 12 17:29:36 alpha imapd: Connection, ip=[::ffff:127.0.0.1]

Gemäss Log müssten diese mails schon lange zugestellt sein! nur im Webmail erhalte ich diese bis zu 6 Std. verspätet!

Hat jemand eine Idee?

Danke und Gruss CHBIE
(This post was last modified: 02-13-2009 09:00 AM by rbtux.)
02-13-2009 04:31 AM
Visit this user's website Find all posts by this user
tango Offline
Member
***

Posts: 461
Joined: Jun 2007
Reputation: 0
Post: #2
RE: Mails werden nicht zugestellt!
vielleicht kann dieses Post dir helfen

http://www.isp-control.net/forum/showthr...ht=webmail
02-13-2009 06:18 AM
Find all posts by this user
CHBIE Offline
Junior Member
*

Posts: 225
Joined: May 2008
Reputation: 11
Post: #3
RE: Mails werden nicht zugestellt!
(02-13-2009 06:18 AM)tango Wrote:  vielleicht kann dieses Post dir helfen

http://www.isp-control.net/forum/showthr...ht=webmail

Nein hilft nichts alles schon ausprobiert - main.cf & master.cf ohne maia auf server gespielt - alles neu gestartet - hilft auch nichts!

Gruss CHBIE
02-13-2009 06:32 AM
Visit this user's website Find all posts by this user
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #4
RE: Mails werden nicht zugestellt!
http://www.isp-control.net/documentation...l_problems

falls schon durchgearbeitet -> Alle infos wie im letzten Abschnitt angegeben mitliefern...
02-13-2009 06:43 AM
Visit this user's website Find all posts by this user
CHBIE Offline
Junior Member
*

Posts: 225
Joined: May 2008
Reputation: 11
Post: #5
RE: Mails werden nicht zugestellt!
host alpha.inkbunet.ch
Code:
alpha.inkbunet.ch has address 91.193.21.209

host 91.193.21.209
Code:
209.21.193.91.in-addr.arpa domain name pointer alpha.inkbunet.ch.

telnet alpha.inkbunet.ch 25
Code:
Trying ::ffff:91.193.21.209...
Connected to alpha.inkbunet.ch.
Escape character is '^]'.
220 alpha.inkbunet.ch ESMTP ispCP 1.0.0 RC7 OMEGA Managed

postconf | grep "^my"
Code:
mydestination = $myhostname, $mydomain
mydomain = alpha.inkbunet.ch.local
myhostname = alpha.inkbunet.ch
mynetworks = 127.0.0.1/32 91.193.21.209/32
mynetworks_style = host
myorigin = $myhostname


Falls du keine E-Mails empfängst und in den Logdateien „451 Server configuration error“ zu finden ist, hängt die Ursache meist mit einem Verbindungsproblem zu den policy Diensten zusammen.
In etwas detailierterer Einblick in die Logs wird folgendes zu Tage führen:
„warning: connect to 127.0.0.1:12525: Connection refused“ oder „warning: connect to 127.0.0.1:60000: Connection refused“
Dies bedeuted, das Postfix keine Verbindung zu policyd-weight und/oder postgrey herstellen kann.
Überprüfe ob die Dienste installiert sind (apt-get / yum / …) und ob die Dienste gestartet sind. ( „netstat -an | grep 12525“).

netstat -an | grep 12525
Code:
tcp        0      0 127.0.0.1:12525         0.0.0.0:*               LISTEN
tcp        0      0 127.0.0.1:43185         127.0.0.1:12525         VERBUNDEN
tcp        0      0 127.0.0.1:43174         127.0.0.1:12525         VERBUNDEN
tcp        0      0 127.0.0.1:12525         127.0.0.1:43185         VERBUNDEN
tcp        0      0 127.0.0.1:12525         127.0.0.1:43174         VERBUNDEN


Falls du keine Policy Dienste einsetzen willst, musst du diese von der Konfiguration entfernen.
Du findest die entsprechenden Einträge in der /etc/postfix/main.cf unter dem Parameter „smtpd_recipient_restrictions“.
policy-weight ist die option check_policy_service inet:127.0.0.1:12525
postgrey ist die option check_policy_service inet:127.0.0.1:60000

Mit und ohne getestet geht nichts!

host http://www.google.com
Code:
www.google.com is an alias for www.l.google.com.
www.l.google.com has address 72.14.221.147
www.l.google.com has address 72.14.221.99
www.l.google.com has address 72.14.221.103
www.l.google.com has address 72.14.221.104

grep -v "^#" /etc/postfix/master.cf | grep "smtpd$"
Code:
smtp      inet  n       -       -       -       -       smtpd
587       inet  n       -       -       -       -       smtpd
localhost:10025 inet  n -       n       -      -        smtpd
smtps     inet  n       -       -       -       -       smtpd

Version ispCP OMEGA RC7 20081212

Echter Server

Direkt geroutete IP

Debian ETCH 4

postconf -n
Code:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_at_myorigin = yes
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
inet_interfaces = all
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
local_transport = local
mail_spool_directory = /var/mail
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
message_size_limit = 0
mydestination = $myhostname, $mydomain
mydomain = alpha.inkbunet.ch.local
myhostname = alpha.inkbunet.ch
mynetworks_style = host
myorigin = $myhostname
recipient_delimiter = +
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP ispCP 1.0.0 RC7 OMEGA Managed
smtpd_data_restrictions = reject_multi_recipient_bounce,                               reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,                               permit_sasl_authenticated,                               reject_invalid_helo_hostname,                               reject_non_fqdn_helo_hostname
smtpd_recipient_restrictions = reject_non_fqdn_recipient,                               reject_unknown_recipient_domain,                               permit_mynetworks,                               permit_sasl_authenticated,                               reject_unauth_destination,                               reject_unlisted_recipient,                               check_policy_service inet:127.0.0.1:12525,                               check_policy_service inet:127.0.0.1:60000,                               permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = reject_non_fqdn_sender,                               reject_unknown_sender_domain,                               permit_mynetworks,                               permit_sasl_authenticated
transport_maps = hash:/etc/postfix/ispcp/transport
virtual_alias_maps = hash:/etc/postfix/ispcp/aliases
virtual_gid_maps = static:8
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes
virtual_minimum_uid = 1001
virtual_transport = virtual
virtual_uid_maps = static:1001

etc/postfix/master.cf
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# For AOL-Accounts
587       inet  n       -       -       -       -       smtpd
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
    -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache      unix    -    -    -    -    1    scache
# ====================================================================
# ispCP ω (OMEGA) a Virtual Hosting Control System
#
# @copyright    2001-2006 by moleSoftware GmbH
# @copyright    2006-2008 by ispCP | http://isp-control.net
# @version        SVN: $Id$
# @link            http://isp-control.net
# @author        ispCP Team
# ====================================================================
# AMaViS => Antivir / Antispam
amavis    unix  -       -       n       -       2       smtp
   -o smtp_data_done_timeout=1200
   -o smtp_send_xforward_command=yes
   -o disable_dns_lookups=yes

localhost:10025 inet  n -       n       -      -        smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o relay_recipient_maps=
   -o smtpd_restriction_classes=
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
   -o smtpd_override_options=no_address_mappings
   -o mynetworks=127.0.0.0/8
   -o strict_rfc821_envelopes=yes

# ispCP autoresponder
ispcp-arpl unix  -      n       n       -       -       pipe
  flags=O user=vmail argv=/var/www/ispcp/engine/messager/ispcp-arpl-msgr

# TLS - Activate, if TLS is avaiable/used
smtps     inet  n       -       -       -       -       smtpd
   -o smtpd_tls_wrappermode=yes
   -o smtpd_sasl_auth_enable=yes
#   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix    -    n    n    -    2    pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

Logs stehen im ersten Post.

@rbtux kannst sonst den root zugang haben - suche seit 3 Tagen nach dem Fehler!

Gruss CHBIE
(This post was last modified: 02-13-2009 07:28 AM by CHBIE.)
02-13-2009 07:23 AM
Visit this user's website Find all posts by this user
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #6
RE: Mails werden nicht zugestellt!
Problem bestand darin, dass noch alte Einträge von der Amavis/Maia installation in der master.cf waren.

Problem gelöst, thread geschlossen;-)
02-13-2009 09:00 AM
Visit this user's website Find all posts by this user
Thread Closed 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)