Current time: 07-01-2024, 04:44 PM Hello There, Guest! (LoginRegister)


Thread Closed 
 
Thread Rating:
  • 0 Votes - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
[ERLEDIGT]Problem mit Email-Konten
Author Message
Verbatim Offline
Junior Member
*

Posts: 26
Joined: Aug 2009
Reputation: 0
Post: #1
[ERLEDIGT]Problem mit Email-Konten
Hallo Zusammen,

ich habe noch ein weiteres Problem, die Email-Konten der Kunden lassen sich zwar Reibungslos anlegen und das Webmail versendet auch Emails, aber empfangen lassen sich keine.

Schreibt man eine Email an eine enstprechende Adresse, kommt folgendes zurück:
Code:
This message was created automatically by mail delivery software (Exim).

A message that you sent could not be delivered to one or more of its
recipients. This is a permanent error. The following address(es) failed:

  mustermann@beispiel.de
    SMTP error from remote mailer after RCPT TO:<mustermann@beispiel.de>:
    host mx00.udag.de [62.196.106.39]: 550 5.1.1 <mustermann@beispiel.de>:
    Recipient address rejected: User unknown in local recipient table

in den Logs wird das gar nicht erfasst. Die mail.err ist komplett leer.

Habe mich auch schon im Forum ein wenig zum Thema umgeschaut und die Tipps in der Doku befolgt, hat mich aber nicht weitergebracht...

Weiß jemand Rat?


System: Debian lenny, ispcp 1.0.2
(This post was last modified: 09-26-2010 10:00 AM by ZooL.)
08-28-2009 01:07 AM
Find all posts by this user
freinhard Offline
Junior Member
*

Posts: 39
Joined: Apr 2009
Reputation: 0
Post: #2
RE: Problem mit Email-Konten
ist das deine hauptdomain (admin.beispiel.de)?

normalerweise sollte für eine über ispcp verwaltete domain nicht im local recipient table sondern im virtuellen nachgeschlagen werden.
08-28-2009 01:28 AM
Find all posts by this user
Verbatim Offline
Junior Member
*

Posts: 26
Joined: Aug 2009
Reputation: 0
Post: #3
RE: Problem mit Email-Konten
ok, das ist schon mal ein guter Hinweis. Änder ich das in der postfix master.cf?

Nein, das ist eine Kundendomain
08-28-2009 02:28 AM
Find all posts by this user
Verbatim Offline
Junior Member
*

Posts: 26
Joined: Aug 2009
Reputation: 0
Post: #4
RE: Problem mit Email-Konten
das sind die Warnings die in den Logs stehen:
Code:
Aug 26 22:55:54 admin postfix/postfix-script[17559]: fatal: the Postfix mail system is already running
Aug 27 00:10:43 admin postgrey[2120]: Couldn't unlink "/var/run/postgrey.pid" [Permission denied]
Aug 27 00:10:46 admin postfix/policyd-weight[2624]: warning: Got SIGPIPE. Child 2624 terminated.
Aug 27 00:10:46 admin postfix/policyd-weight[2624]: warning: child: err: Died at /usr/sbin/policyd-weight line 1311.
Aug 27 00:10:46 admin postfix/policyd-weight[2624]: warning: Got SIGPIPE. Child 2624 terminated.
Aug 27 00:11:56 admin postfix/policyd-weight[2063]: warning: cache_query: $csock couln't be created: connect: No such file or directory, calling spawn_cache()
Aug 27 10:58:23 admin postgrey[2116]: Couldn't unlink "/var/run/postgrey.pid" [Permission denied]
Aug 27 10:59:34 admin postfix/policyd-weight[2065]: warning: cache_query: $csock couln't be created: connect: No such file or directory, calling spawn_cache()
Aug 27 19:56:29 admin postfix/smtpd[2919]: warning: 219.85.166.228: hostname 219-85-166-228-adsl-TPE.dynamic.so-net.net.tw verification failed: Name or service not known
Aug 28 01:24:22 admin postfix/postmap[3263]: fatal: usage: postmap [-Nfinoprsvw] [-c config_dir] [-d key] [-q key] [map_type:]file...
Aug 28 01:24:54 admin postfix/postmap[3264]: fatal: open database /etc/postfix/virtual.db: No such file or directory
Aug 28 02:56:21 admin postgrey[2114]: Couldn't unlink "/var/run/postgrey.pid" [Permission denied]
Aug 28 02:56:24 admin postfix/policyd-weight[2450]: warning: Got SIGPIPE. Child 2450 terminated.
Aug 28 02:56:24 admin postfix/policyd-weight[2450]: warning: child: err: Died at /usr/sbin/policyd-weight line 1311.
Aug 28 02:56:24 admin postfix/policyd-weight[2450]: warning: Got SIGPIPE. Child 2450 terminated.
Aug 28 02:57:33 admin postfix/policyd-weight[2077]: warning: cache_query: $csock couln't be created: connect: No such file or directory, calling spawn_cache()
Aug 28 13:52:01 admin postfix/postfix-script[17637]: fatal: usage: postfix start (or stop, reload, abort, flush, check, set-permissions, upgrade-configuration)
Aug 28 13:53:39 admin postfix/postfix-script[17648]: fatal: usage: postfix start (or stop, reload, abort, flush, check, set-permissions, upgrade-configuration)
Aug 28 16:58:16 admin postgrey[2121]: Couldn't unlink "/var/run/postgrey.pid" [Permission denied]
Aug 28 16:59:28 admin postfix/policyd-weight[2072]: warning: cache_query: $csock couln't be created: connect: No such file or directory, calling spawn_cache()
Ansonsten scheinen die Logs ok. Kann mir bitte jemand weiterhelfen Smile
08-29-2009 04:46 AM
Find all posts by this user
Verbatim Offline
Junior Member
*

Posts: 26
Joined: Aug 2009
Reputation: 0
Post: #5
RE: Problem mit Email-Konten
die main.cf
Code:
# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory            = /usr/sbin
daemon_directory             = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces              = all
mynetworks_style             = host

myhostname                   = user.beispiel.de
mydomain                     = user.beispiel.de
myorigin                     = $myhostname

smtpd_banner                 = $myhostname ESMTP ispCP 1.0.0 OMEGA Managed
setgid_group                 = postdrop

# Receiving messages parameters
mydestination                = $myhostname, $mydomain
append_dot_mydomain          = no
append_at_myorigin           = yes
local_transport              = local
virtual_transport            = virtual
transport_maps               = hash:/etc/postfix/ispcp/transport
alias_maps                   = hash:/etc/aliases
alias_database               = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory         = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit           = 0
mailbox_command              = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit           = 0

biff                         = no
recipient_delimiter          = +

local_destination_recipient_limit = 1
local_recipient_maps         = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base         = /var/mail/virtual
virtual_mailbox_limit        = 0

virtual_mailbox_domains      = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps         = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps           = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid          = 2008
virtual_uid_maps             = static:2008
virtual_gid_maps             = static:8

# SASL paramters
smtpd_sasl_auth_enable       = yes
smtpd_sasl_security_options  = noanonymous
smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes

smtpd_helo_required          = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                               check_policy_service inet:127.0.0.1:12525,
                               check_policy_service inet:127.0.0.1:60000,
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_use_tls               = yes
#smtpd_tls_loglevel          = 2
#smtpd_tls_cert_file         = /etc/postfix/cert.pem
#smtpd_tls_key_file          = /etc/postfix/privkey.pem
#smtpd_tls_auth_only         = no
#smtpd_tls_received_header   = yes

# AMaViS parameters; activate, if available/used
#content_filter               = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes

Neuer Ausschnit aus der mail.log:
Code:
Aug 29 07:23:04 admin postfix/smtpd[17092]: connect from 118-169-201-235.dynamic.hinet.net[118.169.201.235]
Aug 29 07:23:05 admin postfix/smtpd[17092]: NOQUEUE: reject: RCPT from 118-169-201-235.dynamic.hinet.net[118.169.201.235]: 554 5.7.1 <candy59839@yahoo.com.tw>: Relay access denied; from=<michael78694@MyMainServer.com> to=<candy59839@yahoo.com.tw> proto=SMTP helo=<www.MyMainServer.com>
Aug 29 07:23:05 admin postfix/smtpd[17092]: lost connection after RCPT from 118-169-201-235.dynamic.hinet.net[118.169.201.235]
Aug 29 07:23:05 admin postfix/smtpd[17092]: disconnect from 118-169-201-235.dynamic.hinet.net[118.169.201.235]
Aug 29 07:26:25 admin postfix/anvil[17093]: statistics: max connection rate 1/60s for (smtp:118.169.201.235) at Aug 29 07:23:04
Aug 29 07:26:25 admin postfix/anvil[17093]: statistics: max connection count 1 for (smtp:118.169.201.235) at Aug 29 07:23:04
Aug 29 07:26:25 admin postfix/anvil[17093]: statistics: max cache size 1 at Aug 29 07:23:04
vielleicht gibt der NOQUEUE Fehler einen Hinweis
(This post was last modified: 08-29-2009 09:59 PM by Verbatim.)
08-29-2009 08:13 PM
Find all posts by this user
ZooL Offline
Moderator
*****
Moderators

Posts: 3,429
Joined: Jan 2007
Reputation: 79
Post: #6
RE: Problem mit Email-Konten
ist euch eigentlich aufgefallen was im ersten post steht Wink

This message was created automatically by mail delivery software (Exim).


und du postest alles von postfix... vieleicht mal schauen ob noch datenbestände von exim da mit in der suppe schwimmen Wink


mfgBig Grin
(This post was last modified: 08-29-2009 10:34 PM by ZooL.)
08-29-2009 10:34 PM
Visit this user's website Find all posts by this user
Verbatim Offline
Junior Member
*

Posts: 26
Joined: Aug 2009
Reputation: 0
Post: #7
RE: Problem mit Email-Konten
du hast Recht... blöderweise habe ich exim gar nicht installiert.

Oh mann Sad

Wo sollte ich schauen?
(This post was last modified: 08-30-2009 01:32 AM by Verbatim.)
08-30-2009 01:26 AM
Find all posts by this user
ZooL Offline
Moderator
*****
Moderators

Posts: 3,429
Joined: Jan 2007
Reputation: 79
Post: #8
RE: Problem mit Email-Konten
tip einfach mal apt-get --purge remove exim4

exim ist standart mässig bei debian drin Wink
08-30-2009 02:22 AM
Visit this user's website Find all posts by this user
Verbatim Offline
Junior Member
*

Posts: 26
Joined: Aug 2009
Reputation: 0
Post: #9
RE: Problem mit Email-Konten
ok, habs mal gemacht:
Code:
admin:/etc/init.d# apt-get --purge remove exim4
Reading package lists... Done
Building dependency tree
Reading state information... Done
Package exim4 is not installed, so not removed
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.

ich könnts höchstens mal installieren und dann wieder entfernen...
08-30-2009 02:41 AM
Find all posts by this user
ZooL Offline
Moderator
*****
Moderators

Posts: 3,429
Joined: Jan 2007
Reputation: 79
Post: #10
RE: Problem mit Email-Konten
mach mal aber schreib exim* aber schau erst was der da alles löschen will und ggf nicht tun und mal ohne * ausprobieren Cool
also nur exim...
Big Grin
08-30-2009 02:42 AM
Visit this user's website Find all posts by this user
Thread Closed 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)