Current time: 05-01-2024, 06:07 AM Hello There, Guest! (LoginRegister)


Thread Closed 
 
Thread Rating:
  • 0 Votes - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
[ERLEDIGT]550 relay not permitted
Author Message
Androxin Offline
Junior Member
*

Posts: 16
Joined: Nov 2009
Reputation: 0
Post: #1
[ERLEDIGT]550 relay not permitted
Hey, hallo.

Ich habe gerade ispCP 1.0.2 auf einem frischen Debian 5 Server installiert.

Folgendes Problem tut sich jetzt auf:

Wenn ich eine E-Mail an ein Postfach schicken möchte, bekomme ich eine "Mail Delivery System" Antwort an die Sender-Adresse mit folgendem Inhalt:

Quote:This is the mail system at host dd12314.kasserver.com.

I'm sorry to have to inform you that your message could not be delivered to one or more recipients. It's attached below.

For further assistance, please send mail to <postmaster>

If you do so, please include this problem report. You can delete your own text from the attached returned message.

The mail system

<info@gothic-sehnsucht.de>: host mail.gothic-sehnsucht.de[89.202.0.34] said:
550 relay not permitted (in reply to RCPT TO command)

Das info@gothic.... Postfach ist auf dem Server mit ispCP.


Was für Informationen benötigt Ihr?
Die Konfigurationsdateien von Postfix habe ich noch nicht angerührt.

Mfg
Androxin
(This post was last modified: 11-23-2009 04:45 PM by ZooL.)
11-16-2009 07:47 AM
Find all posts by this user
BeNe Offline
Moderator
*****
Moderators

Posts: 5,899
Joined: Jan 2007
Reputation: 68
Post: #2
RE: 550 relay not permitted
Poste bitte mal deine Postfix config
Code:
postconf -n
Und den jeweiligen mail.log Eintrag dazu.
Der dd12314.kasserver.com war der Empfangsserver ?

Greez BeNe
(This post was last modified: 11-16-2009 04:50 PM by BeNe.)
11-16-2009 04:50 PM
Visit this user's website Find all posts by this user
Androxin Offline
Junior Member
*

Posts: 16
Joined: Nov 2009
Reputation: 0
Post: #3
RE: 550 relay not permitted
(11-16-2009 04:50 PM)BeNe Wrote:  Poste bitte mal deine Postfix config
Code:
postconf -n
Und den jeweiligen mail.log Eintrag dazu.
Der dd12314.kasserver.com war der Empfangsserver ?

Greez BeNe

Moin, moin.

Leider kann ich die Logs grad nicht Posten. Liefer ich heute Abend nach.

Ich habe die E-Mail vom ..kasserver.com versendet.

dd12314.kasserver.com --> gothic-sehnsucht.de

Der ispcp Server hat mir dann die 550 zurück an den Kasserver geschickt.

Gruß Androxin


PS: Die Logs von kasserver.com kann ich nicht posten, da der Server zu All-Inkl gehört ;-)
11-17-2009 09:35 PM
Find all posts by this user
Androxin Offline
Junior Member
*

Posts: 16
Joined: Nov 2009
Reputation: 0
Post: #4
RE: 550 relay not permitted
Postconf -n sagt mir:

Quote:alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_at_myorigin = yes
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
inet_interfaces = all
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
local_transport = local
mail_spool_directory = /var/mail
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
message_size_limit = 0
mydestination = $myhostname, $mydomain
mydomain = v35806.1blu.de.local
myhostname = v35806.1blu.de
mynetworks_style = host
myorigin = $myhostname
recipient_delimiter = +
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP ispCP 1.0.2 OMEGA Managed
smtpd_data_restrictions = reject_multi_recipient_bounce, reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname
smtpd_recipient_restrictions = reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unlisted_recipient,
check_policy_service inet:127.0.0.1:12525,
check_policy_service inet:127.0.0.1:60000,
permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = reject_non_fqdn_sender, reject_unknown_sender_domain, permit_mynetworks,
permit_sasl_authenticated
transport_maps = hash:/etc/postfix/ispcp/transport
virtual_alias_maps = hash:/etc/postfix/ispcp/aliases
virtual_gid_maps = static:8
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes
virtual_minimum_uid = 1000
virtual_transport = virtual
virtual_uid_maps = static:1000

In der Logdatei ist nichts verdächtiges. Lediglich meine POP3 Logins werden dort gelistet.
11-18-2009 06:33 AM
Find all posts by this user
BeNe Offline
Moderator
*****
Moderators

Posts: 5,899
Joined: Jan 2007
Reputation: 68
Post: #5
RE: 550 relay not permitted
Quote:In der Logdatei ist nichts verdächtiges.
Da sollte wenigstens der 550 relay not permitted mal drin vorkommen zu dem Datum an dem es dazu gekommen ist.

Das ist aber nicht deine Domain Rolleyes
Code:
mydomain = v35806.1blu.de.local
myhostname = v35806.1blu.de

Greez BeNe
11-18-2009 05:21 PM
Visit this user's website Find all posts by this user
Androxin Offline
Junior Member
*

Posts: 16
Joined: Nov 2009
Reputation: 0
Post: #6
RE: 550 relay not permitted
(11-18-2009 05:21 PM)BeNe Wrote:  
Quote:In der Logdatei ist nichts verdächtiges.
Da sollte wenigstens der 550 relay not permitted mal drin vorkommen zu dem Datum an dem es dazu gekommen ist.

Das ist aber nicht deine Domain Rolleyes
Code:
mydomain = v35806.1blu.de.local
myhostname = v35806.1blu.de

Greez BeNe

Hey ho,

Das mit dem .local ist mir in der Tat nicht aufgefallen. Habs entfernt, Postfix neu gestartet -> hat nichts gebracht.
Da meine abgewiesene Mail nicht in der Logdatei auftaucht, habe ich einfach mal stumpf den Server neu gestartet. Vielleicht hat Postfix ja schon Probleme beim Starten.

Hier der Auszug aus der mail.log:

Quote:Nov 18 23:20:43 v35806 postgrey[32634]: 2009/11/18-23:20:43 Server closing!
Nov 18 23:20:43 v35806 postgrey[32634]: Couldn't unlink "/var/run/postgrey.pid" [Permission denied]
Nov 18 23:20:43 v35806 authdaemond: stopping authdaemond children
Nov 18 23:20:44 v35806 cyrus/master[32715]: exiting on SIGTERM/SIGINT
Nov 18 23:20:44 v35806 postfix/master[11921]: terminating on signal 15
Nov 18 23:20:46 v35806 postfix/policyd-weight[32614]: cache killed
Nov 18 23:20:46 v35806 postfix/policyd-weight[32611]: master: child 32614 exited
Nov 18 23:21:24 v35806 postfix/policyd-weight[18195]: policyd-weight 0.1.14 beta-17 started and daemonized. conf:default settings; GID:113 113 EGID:113 113 UID:113 EUID:113; taint mode: 0
Nov 18 23:21:24 v35806 postfix/policyd-weight[18195]: warning: cache_query: $csock couln't be created: connect: No such file or directory, calling spawn_cache()
Nov 18 23:21:24 v35806 postfix/policyd-weight[18197]: cache spawned
Nov 18 23:21:24 v35806 postgrey[18281]: Process Backgrounded
Nov 18 23:21:24 v35806 postgrey[18281]: 2009/11/18-23:21:24 postgrey (type Net::Server::Multiplex) starting! pid(18281)
Nov 18 23:21:24 v35806 postgrey[18281]: Binding to TCP port 60000 on host 127.0.0.1
Nov 18 23:21:24 v35806 postgrey[18281]: Setting gid to "114 114"
Nov 18 23:21:24 v35806 postgrey[18281]: Setting uid to "114"
Nov 18 23:21:24 v35806 authdaemond: modules="authuserdb authpam", daemons=5
Nov 18 23:21:24 v35806 authdaemond: Installing libauthuserdb
Nov 18 23:21:24 v35806 authdaemond: Installation complete: authuserdb
Nov 18 23:21:24 v35806 authdaemond: Installing libauthpam
Nov 18 23:21:25 v35806 authdaemond: Installation complete: authpam
Nov 18 23:21:26 v35806 cyrus/master[19482]: process started
Nov 18 23:21:26 v35806 cyrus/master[19526]: about to exec /usr/sbin/ctl_cyrusdb
Nov 18 23:21:26 v35806 cyrus/ctl_cyrusdb[19526]: recovering cyrus databases
Nov 18 23:21:27 v35806 cyrus/ctl_cyrusdb[19526]: skiplist: recovered /var/lib/cyrus/mailboxes.db (0 records, 144 bytes) in 0 seconds
Nov 18 23:21:27 v35806 cyrus/ctl_cyrusdb[19526]: skiplist: recovered /var/lib/cyrus/annotations.db (0 records, 144 bytes) in 0 seconds
Nov 18 23:21:27 v35806 cyrus/ctl_cyrusdb[19526]: done recovering cyrus databases
Nov 18 23:21:27 v35806 cyrus/master[19530]: about to exec /usr/sbin/cyr_expire
Nov 18 23:21:27 v35806 cyrus/cyr_expire[19530]: duplicate_prune: pruning back 3 days
Nov 18 23:21:27 v35806 cyrus/cyr_expire[19530]: duplicate_prune: purged 0 out of 0 entries
Nov 18 23:21:27 v35806 cyrus/cyr_expire[19530]: expunged 0 out of 0 messages from 0 mailboxes
Nov 18 23:21:27 v35806 cyrus/master[19532]: about to exec /usr/sbin/tls_prune
Nov 18 23:21:27 v35806 cyrus/tls_prune[19532]: tls_prune: purged 0 out of 0 entries
Nov 18 23:21:27 v35806 pop3d: Connection, ip=[::ffff:85.177.196.114]
Nov 18 23:21:27 v35806 pop3d: LOGIN, user=info@gothic-sehnsucht.de, ip=[::ffff:85.177.196.114], port=[40412]
Nov 18 23:21:27 v35806 cyrus/master[19482]: WARNING: cannot find executable for service 'imap' -- ignored
Nov 18 23:21:27 v35806 cyrus/master[19482]: WARNING: cannot find executable for service 'pop3' -- ignored
Nov 18 23:21:27 v35806 cyrus/master[19482]: WARNING: cannot find executable for service 'nntp' -- ignored
Nov 18 23:21:27 v35806 cyrus/master[19482]: unable to create imap listener socket: Address already in use
Nov 18 23:21:27 v35806 cyrus/master[19482]: unable to create pop3 listener socket: Address already in use
Nov 18 23:21:27 v35806 cyrus/master[19482]: ready for work
Nov 18 23:21:27 v35806 cyrus/master[19561]: about to exec /usr/sbin/ctl_cyrusdb
Nov 18 23:21:27 v35806 cyrus/master[19562]: about to exec /usr/lib/cyrus/bin/notifyd
Nov 18 23:21:27 v35806 cyrus/ctl_cyrusdb[19561]: checkpointing cyrus databases
Nov 18 23:21:27 v35806 cyrus/ctl_cyrusdb[19561]: archiving database file: /var/lib/cyrus/annotations.db
Nov 18 23:21:27 v35806 pop3d: LOGOUT, user=info@gothic-sehnsucht.de, ip=[::ffff:85.177.196.114], port=[40412], top=0, retr=0, rcvd=12, sent=39, time=0
Nov 18 23:21:27 v35806 cyrus/notify[19562]: executed
Nov 18 23:21:27 v35806 cyrus/ctl_cyrusdb[19561]: archiving log file: /var/lib/cyrus/db/log.0000000001
Nov 18 23:21:27 v35806 cyrus/ctl_cyrusdb[19561]: archiving database file: /var/lib/cyrus/mailboxes.db
Nov 18 23:21:27 v35806 cyrus/ctl_cyrusdb[19561]: archiving log file: /var/lib/cyrus/db/log.0000000001
Nov 18 23:21:27 v35806 cyrus/ctl_cyrusdb[19561]: archiving log file: /var/lib/cyrus/db/log.0000000001
Nov 18 23:21:27 v35806 cyrus/ctl_cyrusdb[19561]: done checkpointing cyrus databases
Nov 18 23:21:27 v35806 cyrus/master[19482]: process 19561 exited, status 0
Nov 18 23:21:28 v35806 postfix/master[19613]: daemon started -- version 2.5.5, configuration /etc/postfix
Nov 18 23:22:16 v35806 pop3d: Connection, ip=[::ffff:85.177.196.114]
Nov 18 23:22:16 v35806 pop3d: LOGIN, user=info@gothic-sehnsucht.de, ip=[::ffff:85.177.196.114], port=[40417]
Nov 18 23:22:16 v35806 pop3d: LOGOUT, user=info@gothic-sehnsucht.de, ip=[::ffff:85.177.196.114], port=[40417], top=0, retr=0, rcvd=12, sent=39, time=0

Gruß Androxin
11-19-2009 08:26 AM
Find all posts by this user
ZooL Offline
Moderator
*****
Moderators

Posts: 3,429
Joined: Jan 2007
Reputation: 79
Post: #7
RE: 550 relay not permitted
wieso läuft bei dir cyrus ?
11-19-2009 05:46 PM
Visit this user's website Find all posts by this user
gOOvER Offline
Banned

Posts: 3,561
Joined: Jul 2007
Post: #8
RE: 550 relay not permitted
Das wäre ja dann keine korrekte ispCP installation. Wink
11-19-2009 05:58 PM
Visit this user's website Find all posts by this user
Androxin Offline
Junior Member
*

Posts: 16
Joined: Nov 2009
Reputation: 0
Post: #9
RE: 550 relay not permitted
Da läuft cyrus. In der Tat.

Kann ich das denn jetzt einfach löschen oder muss ich ispcp dann erneut installieren?
11-19-2009 07:02 PM
Find all posts by this user
gOOvER Offline
Banned

Posts: 3,561
Joined: Jul 2007
Post: #10
RE: 550 relay not permitted
Die Frage ist ja erstmal; wie kommt Cyrus in eine frische ispCP Installation? Wink
11-19-2009 08:05 PM
Visit this user's website Find all posts by this user
Thread Closed 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)