Current time: 05-16-2024, 04:54 PM Hello There, Guest! (LoginRegister)


Post Reply 
 
Thread Rating:
  • 0 Votes - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
[zuwenig infos]Mailempfang nicht Möglich
Author Message
matdan Offline
Junior Member
*

Posts: 14
Joined: Nov 2009
Reputation: 0
Post: #1
Question [zuwenig infos]Mailempfang nicht Möglich
Hallo liebe ispCP-Community...ich nutze auf meinem Debian Lenny 64 Bit V-Server die ispCP-Version ispCP 1.0.3 OMEGA, build: 20090823, Codename: Orpheus. Leider scheine ich oder mein System irgendwo nen Fehler eingebaut zu haben... das Problem ist das alle Mails die an ein via ispCP eingerichtetes Domain-Email-Konto nicht ankommen und der Versender eine Fehlermeldung vom Server zurückbekommt...ich habe von den ganzen Konfigs und drumherum leider nicht allzuviel Ahnung und bitte um eure Hilfe.

Ausgabe von postconf -n:

Code:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_at_myorigin = yes
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
inet_interfaces = all
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
local_transport = local
mail_spool_directory = /var/mail
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
message_size_limit = 0
mydestination = $myhostname, $mydomain
mydomain = 81-89-102-147.blue.kundencontroller.de.local
myhostname = 81-89-102-147.blue.kundencontroller.de
mynetworks_style = host
myorigin = $myhostname
recipient_delimiter = +
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP ispCP 1.0.3 OMEGA Managed
smtpd_data_restrictions = reject_multi_recipient_bounce,                               reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,                               permit_sasl_authenticated,                               reject_invalid_helo_hostname,                               reject_non_fqdn_helo_hostname
smtpd_recipient_restrictions = reject_non_fqdn_recipient,                               reject_unknown_recipient_domain,                               permit_mynetworks,                               permit_sasl_authenticated,                               reject_unauth_destination,                               reject_unlisted_recipient,                               check_policy_service inet:127.0.0.1:12525,                               check_policy_service inet:127.0.0.1:60000,                               permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = reject_non_fqdn_sender,                               reject_unknown_sender_domain,                               permit_mynetworks,                               permit_sasl_authenticated
transport_maps = hash:/etc/postfix/ispcp/transport
virtual_alias_maps = hash:/etc/postfix/ispcp/aliases
virtual_gid_maps = static:8
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes
virtual_minimum_uid = 1000
virtual_transport = virtual
virtual_uid_maps = static:1000
81-89-102-147:/var/www/ispcp/engine/setup# ispCP 1.0.3 OMEGA
-bash: ispCP: command not found
81-89-102-147:/var/www/ispcp/engine/setup# build: 20090823
-bash: build:: command not found
81-89-102-147:/var/www/ispcp/engine/setup# Codename: Orpheus
-bash: Codename:: command not found
81-89-102-147:/var/www/ispcp/engine/setup# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_at_myorigin = yes
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
inet_interfaces = all
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
local_transport = local
mail_spool_directory = /var/mail
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
message_size_limit = 0
mydestination = $myhostname, $mydomain
mydomain = 81-89-102-147.blue.kundencontroller.de.local
myhostname = 81-89-102-147.blue.kundencontroller.de
mynetworks_style = host
myorigin = $myhostname
recipient_delimiter = +
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP ispCP 1.0.3 OMEGA Managed
smtpd_data_restrictions = reject_multi_recipient_bounce,                               reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,                               permit_sasl_authenticated,                               reject_invalid_helo_hostname,                               reject_non_fqdn_helo_hostname
smtpd_recipient_restrictions = reject_non_fqdn_recipient,                               reject_unknown_recipient_domain,                               permit_mynetworks,                               permit_sasl_authenticated,                               reject_unauth_destination,                               reject_unlisted_recipient,                               check_policy_service inet:127.0.0.1:12525,                               check_policy_service inet:127.0.0.1:60000,                               permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = reject_non_fqdn_sender,                               reject_unknown_sender_domain,                               permit_mynetworks,                               permit_sasl_authenticated
transport_maps = hash:/etc/postfix/ispcp/transport
virtual_alias_maps = hash:/etc/postfix/ispcp/aliases
virtual_gid_maps = static:8
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes
virtual_minimum_uid = 1000
virtual_transport = virtual
virtual_uid_maps = static:1000

Ausgabe von grep -v „^#“ /etc/postfix/master.cf:
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#       -o receive_override_options=no_address_mappings                        # Uncomment this line, when unsing AMaViS
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# For AOL-Accounts
587       inet  n       -       -       -       -       smtpd
        -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
# ====================================================================
# ispCP Ï (OMEGA) a Virtual Hosting Control System
#
# @copyright    2001-2006 by moleSoftware GmbH
# @copyright    2006-2009 by ispCP | http://isp-control.net
# @version              SVN: $Id: master.cf 2054 2009-09-28 19:20:28Z nuxwin $
# @link                 http://isp-control.net
# @author               ispCP Team
# ====================================================================
# for AMaViS and spam filter support
amavis    unix  -       -       n       -       2       smtp
   -o smtp_data_done_timeout=1200
   -o smtp_send_xforward_command=yes
   -o disable_dns_lookups=yes

localhost:10025 inet  n -       n       -      -        smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o relay_recipient_maps=
   -o smtpd_restriction_classes=
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
   -o smtpd_override_options=no_address_mappings
   -o mynetworks=127.0.0.0/8
   -o strict_rfc821_envelopes=yes

# ispCP autoresponder
ispcp-arpl unix  -      n       n       -       -       pipe
  flags=O user=vmail argv=/var/www/ispcp/engine/messenger/ispcp-arpl-msgr

# TLS - Activate, if TLS is avaiable/used
smtps     inet  n       -       -       -       -       smtpd
   -o smtpd_tls_wrappermode=yes
   -o smtpd_sasl_auth_enable=yes
#   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

Und hier die Fehlermeldung die mein Server an den E-Mail-Versender verschickt:
Code:
This is the mail system at host 81-89-102-147.blue.kundencontroller.de.

I'm sorry to have to inform you that your message could not
be delivered to one or more recipients. It's attached below.

For further assistance, please send mail to postmaster.

If you do so, please include this problem report. You can
delete your own text from the attached returned message.

                  The mail system

<matdan@ispcp-arpl.supported-network.de> (expanded from
   <matdan@supported-network.de>): Command died with status 255:
   "/var/www/ispcp/engine/messenger/ispcp-arpl-msgr". Command output:
   Initialization vector must be exactly 8 bytes long when using the Blowfish
   cipher at /var/www/ispcp/engine/messenger/ispcp-arpl-msgr line 414

Final-Recipient: rfc822; matdan@ispcp-arpl.supported-network.de
Original-Recipient: rfc822;matdan@supported-network.de
Action: failed
Status: 5.3.0
Diagnostic-Code: x-unix; Initialization vector must be exactly 8 bytes long
   when using the Blowfish cipher at
   /var/www/ispcp/engine/messenger/ispcp-arpl-msgr line 414

Ich würde mich freuen wenn Ihr mir weiterhelfen könnt.

MfG Daniel
(This post was last modified: 11-23-2009 04:46 PM by ZooL.)
11-22-2009 08:21 AM
Find all posts by this user Quote this message in a reply
ZooL Offline
Moderator
*****
Moderators

Posts: 3,429
Joined: Jan 2007
Reputation: 79
Post: #2
RE: Mailempfang nicht Möglich
also ich sage grade mal nicht allzuviel dazu da ich schon ein wenig müde bin
aber da du dich entschlossen hast einen 1.0.3 trunk einzusetzen kann auch davon ausgegangen werden das ispcp vieleicht an der stelle einen fehler aufweisst....

dein build: 20090823, ist ja nun schonwas älter wenn ich das richtig deute....
mfg
11-22-2009 09:34 AM
Visit this user's website Find all posts by this user Quote this message in a reply
matdan Offline
Junior Member
*

Posts: 14
Joined: Nov 2009
Reputation: 0
Post: #3
RE: Mailempfang nicht Möglich
soll es denn wirklich an dem etwas älteren trunk liegen? kann ich auf einen aktuelleren Trunk updaten? wenn ja, wie?
11-23-2009 01:52 AM
Find all posts by this user Quote this message in a reply
gOOvER Offline
Banned

Posts: 3,561
Joined: Jul 2007
Post: #4
RE: Mailempfang nicht Möglich
ähm, der heutige Trunk hat glaub auch 20090823 Smile Am Trunk liegts nicht. Ich benutze den auch Smile Schau mal in deinen Logs, die sind wesentlich interessanter Smile
(This post was last modified: 11-23-2009 02:31 AM by gOOvER.)
11-23-2009 02:30 AM
Visit this user's website Find all posts by this user Quote this message in a reply
matdan Offline
Junior Member
*

Posts: 14
Joined: Nov 2009
Reputation: 0
Post: #5
RE: Mailempfang nicht Möglich
(11-23-2009 02:30 AM)gOOvER Wrote:  ähm, der heutige Trunk hat glaub auch 20090823 Smile Am Trunk liegts nicht. Ich benutze den auch Smile Schau mal in deinen Logs, die sind wesentlich interessanter Smile

Ja, vom anschauen ist mir nur leider nicht viel geholfen, da ich leider absolut keinen Plan davon habe.

Habt ihr nen Hinweis für mich?

PS: Sollte im übrigen auch der aktuelle Trunk sein den ich verwende ^^

EDIT: Ich werde jetzt mal mein ispCP komplett neu aufsetzen, mal schauen was sich daraus ergibt.
(This post was last modified: 11-23-2009 03:34 AM by matdan.)
11-23-2009 02:45 AM
Find all posts by this user Quote this message in a reply
MasterTH Offline
Member
***

Posts: 570
Joined: Feb 2009
Reputation: 4
Post: #6
RE: Mailempfang nicht Möglich
scheint nen problem in der konfiguration vom system zu sein.
Aber ohne Logs ist halt schwierig.

Kann dir aber meine Hilfe anbieten, zum einrichten des Systems
11-23-2009 07:29 AM
Find all posts by this user Quote this message in a reply
chems Offline
Junior Member
*

Posts: 46
Joined: Mar 2009
Reputation: 0
Post: #7
RE: [zuwenig infos]Mailempfang nicht Möglich
ich hätte eine Idee: Mir erging es schon öfters so, dass nach einem Update der Postgrey-Daemon falsch vom Port eingetragen war.

In deiner postfix-main-config steht auch folgendes:

Code:
inet:127.0.0.1:60000

Hier siehste den Port 60000, welcher aber "10023" sein müsste. Schaue mal bei dir die postgrey-conf an:

Code:
mcedit /etc/default/postgrey
bzw.
Code:
nano /etc/default/postgrey

Bei mir steht da (wie bei den Meisten):

Code:
--inet=10023

Also den Port beim Postfix ändern und neu starten. Solltest du wieder einmal Probleme haben, dann schaue in die richtige Logfile:

Code:
tail -n 100 /var/log/mail.info
Dies gibt dir die letzten 100 Einträge aus.

Dort wirst du dann lesen, dass er Mails nicht zustellen konnte, weil es einen "internal server error" oder so ähnlich gab. Auch dort wird er immer auf Port 60000 herumhacken.

Also aufpassen wenn du das nächste mal dein Debian upgradest Smile

Ich hoffe ich konnte dir helfen.
11-23-2009 08:18 PM
Find all posts by this user Quote this message in a reply
chems Offline
Junior Member
*

Posts: 46
Joined: Mar 2009
Reputation: 0
Post: #8
RE: [zuwenig infos]Mailempfang nicht Möglich
Und, wie siehts aus, konnte ich dir weiterhelfen ? Würde mich über eine Rückmeldung freuen :-)
(This post was last modified: 11-26-2009 02:36 AM by chems.)
11-26-2009 02:34 AM
Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)