ispconfig 3.1 Debian autoinstaller kein E-Mail Empfang

Looni3r

New Member
Moin Moin,

habe letzte nacht meinen root neu installiert, bis auf den Mail Empfang läuft alles.

Ich finde den Fehler leider nicht.

Womöglich hat ja eine Fachkundige Person die Lust/Zeit sich das einmal anzuschauen.
Vielen dank im voraus.

aufgrund 1000 zeichen gebrenzung kann ich kaum was posten.

mail.err
Code:
Jul  8 00:41:45 brotty postfix/smtps/smtpd[62955]: fatal: proxymap service is not configured for table "mysql:/etc/postfix/mysql-virtual_forwardings.cf"

mail.log is von gestern nacht bis jetzt auf 4MB gestiegen
Code:
session=<6PKgQO+pCrIAAAAAAAAAAAAAAAAAAAAB>
Jul  8 16:52:10 meinetdl dovecot: imap(asdasdasd@meinetdl.de): Logged out in=50 out=505
Jul  8 16:52:14 meinetdl postfix/smtps/smtpd[58018]: connect from unknown[212.70.149.66]
Jul  8 16:52:19 meinetdl postfix/smtpd[72427]: timeout after AUTH from unknown[185.143.73.162]
Jul  8 16:52:19 meinetdl postfix/smtpd[72427]: disconnect from unknown[185.143.73.162] ehlo=1 auth=0/1 rset=1 commands=2/3
Jul  8 16:52:21 meinetdl postfix/anvil[52955]: statistics: max connection rate 3/60s for (smtp:46.38.150.72) at Jul  8 16:43:31
Jul  8 16:52:21 meinetdl postfix/anvil[52955]: statistics: max connection count 1 for (smtp:185.143.72.25) at Jul  8 16:42:23
Jul  8 16:52:21 meinetdl postfix/anvil[52955]: statistics: max message rate 1/60s for (smtp:63.82.54.203) at Jul  8 16:46:01
Jul  8 16:52:21 meinetdl postfix/anvil[52955]: statistics: max cache size 14 at Jul  8 16:42:44
Jul  8 16:52:27 meinetdl postfix/smtpd[72737]: connect from unknown[185.143.72.23]
Jul  8 16:52:27 meinetdl postfix/smtpd[70403]: connect from unknown[46.38.148.14]
Jul  8 16:52:32 meinetdl postfix/smtpd[67392]: connect from unknown[185.143.73.148]
Jul  8 16:52:34 meinetdl postfix/smtpd[72737]: warning: unknown[185.143.72.23]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 16:52:34 meinetdl postfix/smtpd[70403]: warning: unknown[46.38.148.14]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 16:52:34 meinetdl postfix/smtpd[72323]: connect from unknown[185.143.73.58]
Jul  8 16:52:34 meinetdl postfix/smtpd[72737]: disconnect from unknown[185.143.72.23] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul  8 16:52:34 meinetdl postfix/smtpd[70403]: disconnect from unknown[46.38.148.14] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul  8 16:52:38 meinetdl postfix/smtpd[67392]: warning: unknown[185.143.73.148]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 16:52:38 meinetdl postfix/smtpd[67392]: disconnect from unknown[185.143.73.148] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul  8 16:52:41 meinetdl postfix/smtpd[72323]: warning: unknown[185.143.73.58]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 16:52:44 meinetdl postfix/smtpd[72427]: connect from unknown[185.143.72.27]
Jul  8 16:52:48 meinetdl postfix/smtpd[72737]: connect from unknown[46.38.148.14]
Jul  8 16:52:49 meinetdl postfix/smtpd[72427]: warning: unknown[185.143.72.27]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 16:52:49 meinetdl postfix/smtpd[72427]: disconnect from unknown[185.143.72.27] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul  8 16:52:54 meinetdl postfix/smtpd[72737]: warning: unknown[46.38.148.14]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 16:52:54 meinetdl postfix/smtpd[72737]: disconnect from unknown[46.38.148.14] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul  8 16:52:59 meinetdl postfix/smtpd[70403]: connect from unknown[185.143.72.23]
Jul  8 16:53:06 meinetdl postfix/smtpd[70403]: warning: unknown[185.143.72.23]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 16:53:06 meinetdl postfix/smtpd[70403]: disconnect from unknown[185.143.72.23] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul  8 16:53:09 meinetdl postfix/smtps/smtpd[58018]: warning: unknown[212.70.149.66]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 16:53:09 meinetdl postfix/smtpd[67392]: connect from unknown[46.38.148.14]
Jul  8 16:53:10 meinetdl dovecot: imap-login: Login: user=<dscholz@meinetdl.de>, method=PLAIN, rip=::1, lip=::1, mpid=74149, secured,


mai.warn
Code:
Jul  8 00:39:48 meinetdl dovecot: master: Warning: Killed with signal 15 (by pid=45680 uid=0 code=kill)
Jul  8 00:39:50 meinetdl dovecot: master: Warning: Killed with signal 15 (by pid=45861 uid=0 code=kill)
Jul  8 00:40:38 meinetdl postfix/smtps/smtpd[43967]: warning: unknown[212.70.149.66]: SASL LOGIN authentication failed: authentication failure
Jul  8 00:41:43 meinetdl postfix/smtpd[62955]: warning: /etc/postfix/main.cf, line 41: overriding earlier entry: mynetworks=127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
Jul  8 00:41:45 meinetdl postfix/proxymap[41326]: warning: request for unapproved table: "mysql:/etc/postfix/mysql-virtual_forwardings.cf"
Jul  8 00:41:45 meinetdl postfix/proxymap[41326]: warning: to approve this table for read-only access, list proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf in main.cf:proxy_read_maps
Jul  8 00:41:45 meinetdl postfix/smtps/smtpd[62955]: fatal: proxymap service is not configured for table "mysql:/etc/postfix/mysql-virtual_forwardings.cf"
Jul  8 00:41:46 meinetdl postfix/master[41316]: warning: process /usr/lib/postfix/sbin/smtpd pid 62955 exit status 1
Jul  8 00:41:46 meinetdl postfix/master[41316]: warning: /usr/lib/postfix/sbin/smtpd: bad command startup -- throttling
Jul  8 00:41:57 meinetdl dovecot: master: Warning: Killed with signal 15 (by pid=63660 uid=0 code=kill)
Jul  8 00:42:05 meinetdl postfix/smtpd[63677]: warning: unknown[185.143.73.203]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
..

superscan tool
833


DNS domain und alles was mail zu tun hat liegt auf der selben IP
834
 

Looni3r

New Member
muss unter nicht eig. meine root ip rein?
mynetworks = 127.0.0.0/8 [::1]/128

main.cf
Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = /usr/share/doc/postfix

# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = meinetdl.de
alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
myorigin = /etc/mailname
mydestination = meinetdl.de, localhost, localhost.localdomain
relayhost =
mynetworks = 127.0.0.0/8 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
html_directory = /usr/share/doc/postfix/html
virtual_alias_domains =
virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /var/vmail
virtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uids.cf
virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gids.cf
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_restriction_classes = greylisting
greylisting = check_policy_service inet:127.0.0.1:10023
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client zen.spamhaus.org, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, check_recipient_access mysql:/etc/postfix/mysql-virtual_policy_greylist.cf
smtpd_tls_security_level = may
transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, reject_invalid_hostname, reject_non_fqdn_hostname, reject_invalid_helo_hostname, reject_unknown_helo_hostname, check_helo_access regexp:/etc/postfix/blacklist_helo
smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf regexp:/etc/postfix/tag_as_originating.re, permit_mynetworks, permit_sasl_authenticated, check_sender_access regexp:/etc/postfix/tag_as_foreign.re
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
smtpd_client_message_rate_limit = 100
maildrop_destination_concurrency_limit = 1
maildrop_destination_recipient_limit = 1
virtual_transport = dovecot
header_checks = regexp:/etc/postfix/header_checks
mime_header_checks = regexp:/etc/postfix/mime_header_checks
nested_header_checks = regexp:/etc/postfix/nested_header_checks
body_checks = regexp:/etc/postfix/body_checks
owner_request_special = no
smtp_tls_security_level = may
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
smtpd_tls_protocols = !SSLv2,!SSLv3
smtp_tls_protocols = !SSLv2,!SSLv3
smtpd_tls_exclude_ciphers = RC4, aNULL
smtp_tls_exclude_ciphers = RC4, aNULL
dovecot_destination_recipient_limit = 1
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings
message_size_limit = 0
 

Looni3r

New Member
wollte ich, durfte aber nicht so viele posts hintereinander erstellen^^

master.cf
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master" or
# on-line: http://www.postfix.org/master.5.html).
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (no)    (never) (100)
# ==========================================================================
smtp      inet  n       -       y       -       -       smtpd
#smtp      inet  n       -       y       -       1       postscreen
#smtpd     pass  -       -       y       -       -       smtpd
#dnsblog   unix  -       -       y       -       0       dnsblog
tlsproxy  unix  -       -       y       -       0       tlsproxy
submission inet n       -       -       -       -       smtpd
  -o syslog_name=postfix/submission
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes

  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       -       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes

  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       y       -       -       qmqpd
pickup    unix  n       -       y       60      1       pickup
cleanup   unix  n       -       y       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
#qmgr     unix  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       y       1000?   1       tlsmgr
rewrite   unix  -       -       y       -       -       trivial-rewrite
bounce    unix  -       -       y       -       0       bounce
defer     unix  -       -       y       -       0       bounce
trace     unix  -       -       y       -       0       bounce
verify    unix  -       -       y       -       1       verify
flush     unix  n       -       y       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       y       -       -       smtp
relay     unix  -       -       y       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       y       -       -       showq
error     unix  -       -       y       -       -       error
retry     unix  -       -       y       -       -       error
discard   unix  -       -       y       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       y       -       -       lmtp
anvil     unix  -       -       y       -       1       anvil
scache    unix  -       -       y       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix    -    n    n    -    2    pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

dovecot   unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}

amavis unix - - - - 2 smtp
        -o smtp_data_done_timeout=1200
        -o smtp_send_xforward_command=yes
        -o smtp_bind_address=


127.0.0.1:10025 inet n - n - - smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
        -o strict_rfc821_envelopes=yes
        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
        -o smtp_send_xforward_command=yes
        -o disable_dns_lookups=yes


127.0.0.1:10027 inet n - n - - smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
        -o strict_rfc821_envelopes=yes
        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
        -o smtp_send_xforward_command=yes
        -o milter_default_action=accept
        -o milter_macro_daemon_name=ORIGINATING
        -o disable_dns_lookups=yes
 

Till

Administrator
sieht soweit ok aus. probier mal folgendes:

Logge dich ins webmail uf dem server mit einem in ISPconfig erstellten mailaccount ein und sende in webmail and email an den account, mit dem Du eingelogged bist. Die email sollte nach einigen sekunden wieder im posteingang ankommen. wenn nicht, schau ins mail.log um zu sehen welche meldungen für diesen zustellvorgang gelogged wurden.
 

Looni3r

New Member
roundcube eingeloggt und maial mich selbst: kommt nicht an.

wenn ich den log korrekt verstehe dann ist mein mail account unbekannt.
nach der auto install. habe ich das admin PW geändert > neun kunden erstellt > email domain erstellt > ~3min gewartet > 3mail account erstellt > website erstellt > ftp account erstellt.
login in postfach über externes programm funktioniert.

mail.log:
Code:
Jul  8 20:11:00 meinetdl postfix/smtpd[106018]: connect from localhost[127.0.0.1]
Jul  8 20:11:00 meinetdl postfix/trivial-rewrite[105694]: warning: do not list domain meinetdl.de in BOTH mydestination and virtual_mailbox_domains
Jul  8 20:11:00 meinetdl postfix/trivial-rewrite[105694]: warning: do not list domain meinetdl.de in BOTH mydestination and virtual_mailbox_domains
Jul  8 20:11:00 meinetdl postfix/smtpd[106018]: 7B0751278AD: client=localhost[127.0.0.1]
Jul  8 20:11:00 meinetdl postfix/cleanup[105933]: 7B0751278AD: message-id=<bb932798267189bb7fcd131673a5fd04@meinetdl.de>
Jul  8 20:11:00 meinetdl postfix/qmgr[52943]: 7B0751278AD: from=<dscholz@meinetdl.de>, size=910, nrcpt=1 (queue active)
Jul  8 20:11:00 meinetdl postfix/trivial-rewrite[105694]: warning: do not list domain meinetdl.de in BOTH mydestination and virtual_mailbox_domains
Jul  8 20:11:00 meinetdl postfix/smtpd[106018]: disconnect from localhost[127.0.0.1] ehlo=1 mail=1 rcpt=1 data=1 quit=1 commands=5
Jul  8 20:11:00 meinetdl amavis[66729]: (66729-18) Passed CLEAN {RelayedInternal}, LOCAL [127.0.0.1] <dscholz@meinetdl.de> -> <dscholz@meinetdl.de>, Message-ID: <bb932798267189bb7fcd131673a5fd04@meinetdl.de>, mail_id: hKRdCzmO9aKr, Hits: 4.712, size: 493, queued_as: 7B0751278AD, 20652 ms
Jul  8 20:11:00 meinetdl postfix/smtp[105935]: C9962128342: to=<dscholz@meinetdl.de>, relay=127.0.0.1[127.0.0.1]:10024, delay=21, delays=0.02/0.04/0.01/21, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as 7B0751278AD)
Jul  8 20:11:00 meinetdl postfix/qmgr[52943]: C9962128342: removed
Jul  8 20:11:00 meinetdl postfix/local[106019]: 7B0751278AD: to=<dscholz@meinetdl.de>, relay=local, delay=0.05, delays=0.01/0.03/0/0.02, dsn=5.1.1, status=bounced (unknown user: "dscholz")
Jul  8 20:11:00 meinetdl postfix/cleanup[105933]: 86E861283FE: message-id=<20200708181100.86E861283FE@meinetdl.de>
Jul  8 20:11:00 meinetdl postfix/qmgr[52943]: 86E861283FE: from=<>, size=2709, nrcpt=1 (queue active)
Jul  8 20:11:00 meinetdl postfix/bounce[106020]: 7B0751278AD: sender non-delivery notification: 86E861283FE
Jul  8 20:11:00 meinetdl postfix/trivial-rewrite[105694]: warning: do not list domain meinetdl.de in BOTH mydestination and virtual_mailbox_domains
Jul  8 20:11:00 meinetdl postfix/qmgr[52943]: 7B0751278AD: removed
Jul  8 20:11:00 meinetdl postfix/local[106019]: 86E861283FE: to=<dscholz@meinetdl.de>, relay=local, delay=0.01, delays=0.01/0/0/0, dsn=5.1.1, status=bounced (unknown user: "dscholz")
Jul  8 20:11:00 meinetdl postfix/qmgr[52943]: 86E861283FE: removed
Jul  8 20:11:02 meinetdl postfix/smtpd[104272]: connect from unknown[212.70.149.82]
Jul  8 20:11:02 meinetdl postfix/smtpd[99994]: warning: unknown[185.143.73.162]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 20:11:03 meinetdl postfix/smtpd[99994]: disconnect from unknown[185.143.73.162] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul  8 20:11:04 meinetdl postfix/smtps/smtpd[90803]: connect from unknown[212.70.149.66]
Jul  8 20:11:10 meinetdl postfix/smtpd[104272]: warning: unknown[212.70.149.82]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 20:11:10 meinetdl postfix/smtpd[104272]: disconnect from unknown[212.70.149.82] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul  8 20:11:16 meinetdl postfix/smtpd[95892]: connect from unknown[185.143.73.103]
Jul  8 20:11:17 meinetdl postfix/smtpd[95898]: connect from unknown[46.38.150.132]
Jul  8 20:11:22 meinetdl postfix/smtpd[95898]: warning: unknown[46.38.150.132]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 20:11:22 meinetdl postfix/smtpd[95898]: disconnect from unknown[46.38.150.132] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul  8 20:11:23 meinetdl postfix/smtpd[95892]: warning: unknown[185.143.73.103]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 20:11:23 meinetdl postfix/smtpd[95892]: disconnect from unknown[185.143.73.103] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul  8 20:11:23 meinetdl postfix/smtpd[104272]: connect from unknown[185.143.73.41]
Jul  8 20:11:25 meinetdl postfix/smtpd[99994]: connect from unknown[185.143.73.134]
Jul  8 20:11:25 meinetdl postfix/smtpd[104258]: connect from unknown[185.143.72.23]
Jul  8 20:11:29 meinetdl postfix/smtpd[95892]: connect from unknown[212.70.149.82]
Jul  8 20:11:30 meinetdl postfix/smtpd[104272]: warning: unknown[185.143.73.41]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 20:11:31 meinetdl postfix/smtpd[104272]: disconnect from unknown[185.143.73.41] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul  8 20:11:32 meinetdl postfix/smtpd[99994]: warning: unknown[185.143.73.134]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 20:11:32 meinetdl postfix/smtpd[104258]: warning: unknown[185.143.72.23]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 20:11:32 meinetdl postfix/smtpd[104258]: disconnect from unknown[185.143.72.23] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul  8 20:11:33 meinetdl postfix/smtpd[99994]: disconnect from unknown[185.143.73.134] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul  8 20:11:34 meinetdl postfix/smtpd[95898]: connect from unknown[185.143.73.162]
Jul  8 20:11:38 meinetdl postfix/smtpd[95892]: warning: unknown[212.70.149.82]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 20:11:38 meinetdl postfix/smtpd[95892]: disconnect from unknown[212.70.149.82] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul  8 20:11:40 meinetdl postfix/smtpd[95898]: warning: unknown[185.143.73.162]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 20:11:40 meinetdl postfix/smtpd[95898]: disconnect from unknown[185.143.73.162] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul  8 20:11:40 meinetdl dovecot: imap-login: Login: user=<dscholz@meinetdl.de>, method=PLAIN, rip=::1, lip=::1, mpid=106124, secured, session=<LcQkCvKpzrUAAAAAAAAAAAAAAAAAAAAB>
Jul  8 20:11:40 meinetdl dovecot: imap(dscholz@meinetdl.de): Logged out in=50 out=505
Jul  8 20:11:49 meinetdl postfix/smtpd[104272]: connect from unknown[46.38.150.132]
Jul  8 20:11:50 meinetdl postfix/smtpd[104258]: connect from unknown[46.38.148.18]
Jul  8 20:11:54 meinetdl postfix/smtpd[95898]: connect from unknown[185.143.73.103]
Jul  8 20:11:55 meinetdl postfix/smtpd[104272]: warning: unknown[46.38.150.132]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 20:11:55 meinetdl postfix/smtpd[104272]: disconnect from unknown[46.38.150.132] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul  8 20:11:56 meinetdl postfix/smtpd[104258]: warning: unknown[46.38.148.18]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 20:11:56 meinetdl postfix/smtpd[104258]: disconnect from unknown[46.38.148.18] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul  8 20:11:57 meinetdl postfix/smtpd[99994]: connect from unknown[185.143.72.23]
Jul  8 20:11:57 meinetdl postfix/smtpd[95892]: connect from unknown[212.70.149.82]
Jul  8 20:12:00 meinetdl postfix/smtpd[95898]: warning: unknown[185.143.73.103]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 20:12:00 meinetdl postfix/smtpd[95898]: disconnect from unknown[185.143.73.103] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul  8 20:12:01 meinetdl postfix/smtpd[104272]: connect from unknown[185.143.73.41]
Jul  8 20:12:03 meinetdl postfix/smtpd[104258]: connect from unknown[185.143.73.134]
Jul  8 20:12:03 meinetdl postfix/smtps/smtpd[90803]: warning: unknown[212.70.149.66]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 20:12:04 meinetdl postfix/smtpd[99994]: warning: unknown[185.143.72.23]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul  8 20:12:04 meinetdl postfix/smtpd[99994]: disconnect from unknown[185.143.72.23] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul  8 20:12:06 meinetdl postfix/smtpd[95892]: warning: unknown[212.70.149.82]: SASL LOGIN authentication
 

Looni3r

New Member
ich habe jetzt mal alle logs geleert und erneut probiert.
auffällig ist dies hier:
Code:
Jul 10 20:51:53 asd postfix/trivial-rewrite[95677]: warning: do not list domain asd.de in BOTH mydestination and virtual_alias_domains
Jul 10 20:51:53 asd postfix/trivial-rewrite[95677]: warning: do not list domain asd.de in BOTH mydestination and virtual_mailbox_domains

in der main.cf in der mysql datenbank von ispconfig stehen beide domains drin und selbst das manuelle nachtragen in die entsprechende zeile und neustart hat nichts verändert.

ich habe gelesen dass myhostname nicht == domain sein darf, sondern man eine subomain dafür nutzen sollte.
Hier habe ich dann mailserv.asd.de verwendet aber qauch hier nach neustart keine vberänderung.
asd.de ist natürlich nur ein platzhalter.

aktuell siehts so aus:
Code:
myhostname = mailserv.brotty.de
virtual_alias_domains = asd.de, asd-on.de, mailserv.asd.de
virtual_mailbox_domains = asd.de asd-on.de proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
 

Till

Administrator
in der main.cf darf der Domain name nirgends drin stehen. vermutlich hast Du einen falschen Hostnamen verwendet. Der Hostname muss immer eine subdomain sein. also sowas wie server.deinedomain.tld und nie einfach nur deinedomain.tld. Und manuell eintragen der Domain bei virtual* schon garnicht. stell mal bitte den Ursprungszustand der datei wieder her, so wie sie nach der ISPConfig Installation war und dann stell sicher dass die Domain nirgends in der datei als 'nicht subdomain' steht.
 

Till

Administrator
Scahu am besten mal in die perfect server Installationsanleitungen, da steht drin wie man ISPConfig richtig Schritt für Schritt installiert. ist meist eh schneller als der Autoinstaller, der übrigens nicht von ISPConfig ist und daher weder getestet noch gewartet wird.
 

Looni3r

New Member
Moin Moin,

ok die Variante habe ich noch nicht getestet.
Überall steht dass ich z.b. bei mydestination meine domains eintragen muss.

Ergebnis: Interner Versand und Empfang ist da.
Empfang von extern funktioniert.
Nur ist meine Testmail noch nicht bei yahoo.de angekommen, das kann aber noch etwas dauern.
Die jungs sind ja nicht die schnellstenn.

Lösung:
myhostname darf nicht == domain sein, sondern nur eine subdomain
virtual_alias_domains muss anscheint leer sein, da ich sonst keine Mails emfpange
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf

Ich bedanke mich für die Hilfe und hoffe dass die Mail nun gleich bei yahoo ankommt.
 

Looni3r

New Member
jap, meinte mit "steht überall geschrieben" eig. tutorials die sich nicht auf ispconfig bezogen haben.
Mails kommen zwar an, werden aber als SPAM erkannt.
Web.de und yahoo lassen die erst garnicht durch.
Warum meine Mails als spam erkannt werden habe ich leider noch nicht heraus gefunden.
 

Werbung

Top