Einige Emails kommen nicht an

Heyho,

ich habe das Problem, dass einige Emails nicht angekommen. Woran kann das liegen ?
In ISPC im Email warn und Fehler Protokoll habe ich nur ein:

Unable to read /var/log/mail.err
Unable to read /var/log/mail.warn

Code:
/var/log # ls -l
total 31276
-rw-r--r-- 1 root     root      1790 Oct 16 10:59 alternatives.log
-rw-r--r-- 1 root     root      5673 Sep 30 17:26 alternatives.log.1
drwxr-x--- 2 root     adm       4096 Sep 25 12:25 apache2
-rw-r----- 1 root     adm          0 Oct 21 06:25 apport.log
-rw-r----- 1 root     adm        485 Oct 21 03:01 apport.log.1
-rw-r----- 1 root     adm        289 Oct 19 03:00 apport.log.2.gz
-rw-r----- 1 root     adm        290 Oct 18 03:00 apport.log.3.gz
-rw-r----- 1 root     adm        289 Oct 17 03:00 apport.log.4.gz
-rw-r----- 1 root     adm        285 Oct 16 03:00 apport.log.5.gz
-rw-r----- 1 root     adm        282 Oct 15 03:00 apport.log.6.gz
-rw-r----- 1 root     adm        282 Oct 14 03:00 apport.log.7.gz
drwxr-xr-x 2 root     root      4096 Oct  1 06:25 apt
-rw-r--r-- 1 root     root         0 Oct  4 06:25 aptitude
-rw-r--r-- 1 root     root       443 Oct  3 13:56 aptitude.1.gz
-rw-r----- 1 syslog   adm    1540740 Oct 21 11:24 auth.log
-rw-r----- 1 syslog   adm    3938327 Oct 19 06:25 auth.log.1
-rw-r----- 1 syslog   adm     278061 Oct 12 06:25 auth.log.2.gz
-rw-r----- 1 syslog   adm     264894 Oct  6 06:25 auth.log.3.gz
-rw-r----- 1 syslog   adm      71533 Sep 28 06:25 auth.log.4.gz
-rw-r--r-- 1 root     root      4698 Sep 25 12:00 boot.log
-rw-r--r-- 1 root     root         0 Sep 25 11:58 bootstrap.log
-rw-rw---- 1 root     utmp   7718784 Oct 21 10:42 btmp
-rw-rw---- 1 root     utmp   1107840 Oct  1 05:25 btmp.1
drwxr-xr-x 2 clamav   clamav    4096 Oct 19 06:25 clamav
drwxr-xr-x 2 root     root      4096 Sep 25 12:20 dbconfig-common
drwxr-xr-x 2 root     root      4096 Mar 10  2014 dist-upgrade
-rw-r----- 1 root     adm      69279 Sep 25 12:00 dmesg
-rw-r----- 1 root     adm          0 Sep 25 11:58 dmesg.0
-rw-r--r-- 1 root     root     61695 Oct 16 10:59 dpkg.log
-rw-r--r-- 1 root     root    309960 Sep 30 17:26 dpkg.log.1
-rw-r----- 1 root     adm      31000 Oct 21 11:20 fail2ban.log
-rw-r----- 1 root     adm     104436 Oct 19 06:11 fail2ban.log.1
-rw-r----- 1 root     adm      13824 Oct 12 06:17 fail2ban.log.2.gz
-rw-r----- 1 root     adm       9055 Oct  6 06:21 fail2ban.log.3.gz
-rw-r----- 1 root     adm       1768 Sep 28 01:45 fail2ban.log.4.gz
-rw-r--r-- 1 root     root    160704 Oct 16 10:55 faillog
-rw-r--r-- 1 root     root      1343 Oct 16 01:13 fontconfig.log
drwxr-xr-x 2 root     root      4096 Mar 17  2014 fsck
drwxr-xr-x 3 root     root      4096 Sep 25 12:28 ispconfig
-rw-r--r-- 1 root     root     15615 Sep 25 12:28 ispconfig_install.log
-rw-r----- 1 syslog   adm      33402 Oct 21 09:07 kern.log
-rw-r----- 1 syslog   adm      26566 Oct 19 03:00 kern.log.1
-rw-r----- 1 syslog   adm       6057 Oct 12 03:01 kern.log.2.gz
-rw-r----- 1 syslog   adm      12698 Oct  6 03:00 kern.log.3.gz
-rw-r----- 1 syslog   adm      18421 Sep 28 04:10 kern.log.4.gz
-rw-rw-r-- 1 root     utmp   1466424 Oct 21 11:20 lastlog
-rw-r--r-- 1 syslog   adm    2339069 Oct 21 11:23 mail.log
-rw-r--r-- 1 syslog   adm    7920619 Oct 19 06:25 mail.log.1
-rw-r--r-- 1 syslog   adm     600159 Oct 12 06:25 mail.log.2.gz
-rw-r--r-- 1 syslog   adm     940842 Oct  6 06:25 mail.log.3.gz
-rw-r--r-- 1 syslog   adm     204159 Sep 28 06:25 mail.log.4.gz
drwxrws--- 2 root     list      4096 Oct 21 06:25 mailman
-rwxrwxrwx 1 syslog   adm          0 Oct 21 11:21 mail.warn
-rw-r--r-- 1 root     root         0 Sep 25 17:25 memcached.log
drwxr-xr-x 2 munin    adm       4096 Oct 21 06:25 munin
drwxr-s--- 2 mysql    adm       4096 Oct 21 06:25 mysql
-rw-r----- 1 mysql    adm          0 Sep 25 12:12 mysql.err
-rw-r----- 1 mysql    adm          0 Oct 21 06:25 mysql.log
-rw-r----- 1 mysql    adm         20 Oct 20 06:25 mysql.log.1.gz
-rw-r----- 1 mysql    adm         20 Oct 19 06:25 mysql.log.2.gz
-rw-r----- 1 mysql    adm         20 Oct 18 06:25 mysql.log.3.gz
-rw-r----- 1 mysql    adm         20 Oct 17 06:25 mysql.log.4.gz
-rw-r----- 1 mysql    adm         20 Oct 16 06:25 mysql.log.5.gz
-rw-r----- 1 mysql    adm         20 Oct 15 06:25 mysql.log.6.gz
-rw-r----- 1 mysql    adm         20 Oct 14 06:25 mysql.log.7.gz
drwxr-x--- 2 www-data adm       4096 Oct 19 06:25 nginx
drwxr-xr-x 2 ntp      ntp       4096 Oct  9  2013 ntpstats
-rw------- 1 root     root         0 Oct  6 06:25 php5-fpm.log
-rw------- 1 root     root      3007 Oct  3 16:08 php5-fpm.log.1
-rw------- 1 root     root       416 Sep 27 13:45 php5-fpm.log.2.gz
drwxr-xr-x 2 root     root      4096 Oct 19 06:25 pure-ftpd
-rw-r----- 1 root     adm     122072 Oct 20 23:01 rkhunter.log
-rw-r----- 1 root     adm     122072 Oct 18 23:01 rkhunter.log.1
-rw-r----- 1 root     adm      14610 Oct 11 23:01 rkhunter.log.2.gz
-rw-r----- 1 root     adm      14518 Oct  5 23:01 rkhunter.log.3.gz
-rw------- 1 root     root     14355 Sep 27 23:01 rkhunter.log.4.gz
-rw-r----- 1 root     adm     122072 Oct 19 23:01 rkhunter.log.old
drwxr-x--- 2 www-data adm       4096 Oct 19 06:25 roundcube
-rw-r----- 1 syslog   adm     425996 Oct 21 11:24 syslog
-rw-r----- 1 syslog   adm    1772619 Oct 21 06:25 syslog.1
-rw-r----- 1 syslog   adm     139238 Oct 20 06:25 syslog.2.gz
-rw-r----- 1 syslog   adm     137389 Oct 19 06:25 syslog.3.gz
-rw-r----- 1 syslog   adm     180433 Oct 18 06:25 syslog.4.gz
-rw-r----- 1 syslog   adm     187904 Oct 17 06:25 syslog.5.gz
-rw-r----- 1 syslog   adm     238316 Oct 16 06:25 syslog.6.gz
-rw-r----- 1 syslog   adm     161400 Oct 15 06:25 syslog.7.gz
-rw-r--r-- 1 root     root    340257 Sep 25 12:00 udev
drwxr-xr-x 2 root     root      4096 Oct 21 11:20 upstart
-rw-rw-r-- 1 root     utmp     23424 Oct 21 11:20 wtmp
-rw-rw-r-- 1 root     utmp     17664 Sep 30 21:58 wtmp.1
 

F4RR3LL

Active Member
was sagt denn
Code:
cat /var/log/mail.log
wenns zu lang wird kannste auch mit tail durchgehen, dort sollten sich Hinweise finden lassen.

Gruß Sven
 
Der Mail.log wird gelesen, aber nicht das Fehler oder Warn Protokoll.
Ich habe die Dateien jetzt einmal angelegt:

Code:
-rwxrwxrwx 1 syslog   adm          0 Oct 22 11:23 mail.err
-rwxrwxrwx 1 syslog   adm          0 Oct 22 11:23 mail.warn

Und einige Emails kommen nicht an.
Was genau bedeutet:
Oct 22 15:02:40 main postfix/qmgr[20668]: 0744229D69F: removed
im Log ?

Meine /etc/postfix/master.cf sieht wie folgt aus, ist hier evtl. etwas falsch ?

Code:
#tlsproxy  unix  -       -       -       -       0       tlsproxy
submission inet n       -       -       -       -       smtpd
  -o syslog_name=postfix/submission
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       -       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
 
Hier ein Auszug des mail Logs:

http://nopaste.info/6b356f7c53.html

Und meine .conf

Code:
cat /etc/postfix/master.cf
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master" or
# on-line: http://www.postfix.org/master.5.html).
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#smtp      inet  n       -       -       -       1       postscreen
#smtpd     pass  -       -       -       -       -       smtpd
#dnsblog   unix  -       -       -       -       0       dnsblog
#tlsproxy  unix  -       -       -       -       0       tlsproxy
submission inet n       -       -       -       -       smtpd
  -o syslog_name=postfix/submission
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       -       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       -       qmqpd
pickup    unix  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
#qmgr     unix  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix    -    n    n    -    2    pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

dovecot   unix  -       n       n       -       -       pipe
  flags=DROhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
amavis unix - - - - 2 smtp
        -o smtp_data_done_timeout=1200
        -o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
        -o strict_rfc821_envelopes=yes
        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
 

F4RR3LL

Active Member
Nach dem Lesen des Logs fällt ja auf das dein Virenscanner ordentlich einen weg hat.
Handelt es sich zufällig um einen Openvz Server, bzw um einen Root mit wenig Ram?
Das würde das Verhalten erklären wenn er mal zustellt und mal OOM rennt.
Sofern es ein OpenVZ Server ist schau dir mal die beancounters an.
Ansonsten, sofern das alles passt, würde ich nochmal schauen ob der clamav sauber installiert ist.
Deine .conf schaut nach einer default ispconfig aus, die sollte also passen.

Gruß Sven
 

F4RR3LL

Active Member
Jo der EX kann das locker ab, dann würde ich erstmal schauen was mit dem Virenscanner ist, der wirft ja einiges an Fehlern im Log.
 
Mh ... woran könnte es denn noch liegen ?
Ich habe testweise einmal clamav und spam gestoppt, allerdings kommen immer noch einige Emails einfach nicht an.
 

Werbung

Top