postfix sendet keine mails

ubuman

New Member
hallo,

habe nach diesem howto (HowtoForge Linux Tutorials » Der Perfekte Server - Ubuntu 12.04 LTS (Apache2, BIND, Dovecot, ISPConfig 3)) meinen server eingerichtet.. alles schön und gut.. konnte bisher aber seit mehreren tagen keine einzige mail senden :confused::confused:

main.cf

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = /usr/share/doc/postfix

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/ssl-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-snakeoil.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = meinedomain.de
mydomain = meinedomain.de
alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
myorigin = /etc/mailname
mydestination = localhost, localhost.localdomain
relayhost =
mynetworks = 127.0.0.0/8 [::1]/128
mailbox_size_limit = 0
recipient_delimiter =
inet_interfaces = all
html_directory = /usr/share/doc/postfix/html
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailman
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /var/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
inet_protocols = all
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_tls_security_level = may
transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
smtpd_sender_restrictions = reject_unknown_sender_domain
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
smtpd_client_message_rate_limit = 100
maildrop_destination_concurrency_limit = 1
maildrop_destination_recipient_limit = 1
virtual_transport = dovecot
header_checks = regexp:/etc/postfix/header_checks
mime_header_checks = regexp:/etc/postfix/mime_header_checks
nested_header_checks = regexp:/etc/postfix/nested_header_checks
body_checks = regexp:/etc/postfix/body_checks
owner_request_special = no
dovecot_destination_recipient_limit = 1
smtpd_sasl_type = dovecot
smtpd_sasl_path = smtpd
content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings
message_size_limit = 0
home_mailbox = Maildir/
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
mailbox_command = /usr/lib/dovecot/deliver -c /etc/dovecot/conf.d/01-mail-stack-delivery.conf -m "${EXTENSION}"
smtp_use_tls = yes
smtpd_tls_received_header = yes
smtpd_tls_mandatory_protocols = SSLv3, TLSv1
smtpd_tls_mandatory_ciphers = medium
smtpd_tls_auth_only = yes
tls_random_source = dev:/dev/urandom

# a bit more spam protection
disable_vrfy_command = yes


# Virtual mailbox settings
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_base = /var/vmail
virtual_mailbox_maps =
proxy:mysql:$config_directory/mysql_virtual_mailbox_maps.cf,
proxy:mysql:$config_directory/mysql_virtual_alias_domain_mailbox_maps.cf,
proxy:mysql:$config_directory/mysql_virtual_alias_domain_catchall_maps.cf
virtual_alias_maps =
proxy:mysql:$config_directory/mysql_virtual_alias_maps.cf,
proxy:mysql:$config_directory/mysql_virtual_alias_domain_maps.cf
virtual_mailbox_limit = proxy:mysql:$config_directory/mysql_virtual_mailbox_limit_maps.cf

virtual_minimum_uid = 150
virtual_uid_maps = static:150
virtual_gid_maps = static:8
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1

# SASL Authentication
smtpd_sasl_auth_enable = yes
smtpd_sasl_exceptions_networks = $mynetworks
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth

# No open relay!
smtpd_recipient_restrictions =
permit_mynetworks
permit_sasl_authenticated
reject_unauth_destination
permit

smtp_generic_maps = hash:/etc/postfix/generic
 

ubuman

New Member
master.cf

#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
smtp inet n - - - - smtpd
#smtp inet n - - - 1 postscreen
#smtpd pass - - - - - smtpd
#dnsblog unix - - - - 0 dnsblog
#tlsproxy unix - - - - 0 tlsproxy
#submission inet n - - - - smtpd
# -o syslog_name=postfix/submission
# -o smtpd_tls_security_level=encrypt
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
smtps inet n - - - - smtpd
# -o syslog_name=postfix/smtps
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes
-o smtpd_client_restrictions=permit_sasl_authenticated,reject
-o milter_macro_daemon_name=ORIGINATING
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - n 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
# lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
# mailbox_transport = lmtp:inet:localhost
# virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus unix - n n - - pipe
# user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix - n n - - pipe
# flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}

dovecot unix - n n - - pipe
flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${recipient}
amavis unix - - - - 2 smtp
-o smtp_data_done_timeout=1200
-o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
-o content_filter=
-o local_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_client_restrictions=
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o mynetworks=127.0.0.0/8
-o strict_rfc821_envelopes=yes
-o receive_override_options=no_unknown_recipient_checks,no_header_body_checks




das sind die daten.. wie oben auch beschrieben habe ich das howto genommen welches ispconfig mit squirrelmail einrichtet.. aber ich krieg keine mails raus weder rein.. ich werde langsam echt verrückt :( :)
 

ubuman

New Member
dies wäre ein abschintt aus mail.log


Mar 4 21:37:22 Ubuntu-1204-precise-64-minimal postfix/trivial-rewrite[3482]: warning: connect to mysql server localhost: Can't connect to local MySQL server through socket '/var/run/mysqld/mysqld.sock' (2)
Mar 4 21:37:22 Ubuntu-1204-precise-64-minimal postfix/trivial-rewrite[3482]: warning: mysql:/etc/postfix/mysql-virtual_domains.cf: table lookup problem
Mar 4 21:37:22 Ubuntu-1204-precise-64-minimal postfix/trivial-rewrite[3482]: warning: virtual_mailbox_domains lookup failure
Mar 4 21:37:23 Ubuntu-1204-precise-64-minimal postfix/trivial-rewrite[3482]: warning: mysql:/etc/postfix/mysql-virtual_domains.cf: table lookup problem
Mar 4 21:37:23 Ubuntu-1204-precise-64-minimal postfix/trivial-rewrite[3482]: warning: virtual_mailbox_domains lookup failure
Mar 4 21:37:23 Ubuntu-1204-precise-64-minimal postfix/smtpd[3383]: NOQUEUE: reject: RCPT from unknown[37.45.190.130]: 451 4.3.0 <sbesgrove@bassmute.com>: Temporary lookup failure; from=<sbesgrove@bassmute.com> to=<nichols@oletuarte.com> proto=SMTP helo=<37.212.201.70>
Mar 4 21:37:24 Ubuntu-1204-precise-64-minimal postfix/smtpd[3383]: lost connection after RCPT from unknown[37.45.190.130]
Mar 4 21:37:24 Ubuntu-1204-precise-64-minimal postfix/smtpd[3383]: disconnect from unknown[37.45.190.130]
Mar 4 21:37:59 Ubuntu-1204-precise-64-minimal postfix/smtpd[3383]: connect from debian6a.polnetwork.com[91.142.211.86]
Mar 4 21:38:00 Ubuntu-1204-precise-64-minimal postfix/trivial-rewrite[3482]: warning: mysql:/etc/postfix/mysql-virtual_domains.cf: table lookup problem
Mar 4 21:38:00 Ubuntu-1204-precise-64-minimal postfix/trivial-rewrite[3482]: warning: virtual_mailbox_domains lookup failure
Mar 4 21:38:00 Ubuntu-1204-precise-64-minimal postfix/trivial-rewrite[3482]: warning: mysql:/etc/postfix/mysql-virtual_domains.cf: table lookup problem
Mar 4 21:38:00 Ubuntu-1204-precise-64-minimal postfix/trivial-rewrite[3482]: warning: virtual_mailbox_domains lookup failure
Mar 4 21:38:00 Ubuntu-1204-precise-64-minimal postfix/smtpd[3383]: NOQUEUE: reject: RCPT from debian6a.polnetwork.com[91.142.211.86]: 451 4.3.0 <newsletter-bounces@gravat.com>: Temporary lookup failure; from=<newsletter-bounces@gravat.com> to=<toti@oletuarte.com> proto=ESMTP helo=<debian6.polnetwork.com>
Mar 4 21:38:00 Ubuntu-1204-precise-64-minimal postfix/proxymap[3499]: error: open /etc/postfix/mysql_virtual_alias_maps.cf: No such file or directory
Mar 4 21:38:00 Ubuntu-1204-precise-64-minimal postfix/proxymap[3499]: error: open /etc/postfix/mysql_virtual_alias_domain_maps.cf: No such file or directory
Mar 4 21:38:00 Ubuntu-1204-precise-64-minimal postfix/proxymap[3499]: warning: mysql:/etc/postfix/mysql_virtual_alias_maps.cf is unavailable. open /etc/postfix/mysql_virtual_alias_maps.cf: No such file or directory
Mar 4 21:38:00 Ubuntu-1204-precise-64-minimal postfix/cleanup[3498]: warning: proxy:mysql:/etc/postfix/mysql_virtual_alias_maps.cf lookup error for "postmaster@meinedomain.de"
Mar 4 21:38:00 Ubuntu-1204-precise-64-minimal postfix/cleanup[3498]: warning: 2967217420C: virtual_alias_maps map lookup problem for postmaster@meinedomain.de -- deferring delivery
Mar 4 21:38:00 Ubuntu-1204-precise-64-minimal postfix/smtpd[3383]: disconnect from debian6a.polnetwork.com[91.142.211.86]
Mar 4 21:38:03 Ubuntu-1204-precise-64-minimal postfix/smtpd[3383]: connect from mail25.wdc01.mcdlv.net[205.201.129.25]
Mar 4 21:38:03 Ubuntu-1204-precise-64-minimal postfix/trivial-rewrite[3482]: warning: mysql:/etc/postfix/mysql-virtual_domains.cf: table lookup problem
Mar 4 21:38:03 Ubuntu-1204-precise-64-minimal postfix/trivial-rewrite[3482]: warning: virtual_mailbox_domains lookup failure
Mar 4 21:38:03 Ubuntu-1204-precise-64-minimal postfix/smtpd[3383]: NOQUEUE: reject: RCPT from mail25.wdc01.mcdlv.net[205.201.129.25]: 451 4.3.0 <bounce-mc.us5_12471203.286665-toti=oletuarte.com@mail25.wdc01.mcdlv.net>: Temporary lookup failure; from=<bounce-mc.us5_12471203.286665-toti=oletuarte.com@mail25.wdc01.mcdlv.net> to=<toti@oletuarte.com> proto=ESMTP helo=<mail25.wdc01.mcdlv.net>
Mar 4 21:38:03 Ubuntu-1204-precise-64-minimal postfix/smtpd[3383]: disconnect from mail25.wdc01.mcdlv.net[205.201.129.25]
 

ubuman

New Member
das hat wohl auch nicht geholfen :confused: nun bekomme ich diese logs..

Mar 4 22:03:14 Ubuntu-1204-precise-64-minimal postfix/smtpd[4338]: connect from localhost[127.0.0.1]
Mar 4 22:03:14 Ubuntu-1204-precise-64-minimal postfix/trivial-rewrite[3835]: warning: connect to mysql server localhost: Can't connect to local MySQL server through socket '/var/run/mysqld/mysqld.sock' (2)
Mar 4 22:03:14 Ubuntu-1204-precise-64-minimal postfix/trivial-rewrite[3835]: warning: mysql:/etc/postfix/mysql-virtual_domains.cf: table lookup problem
Mar 4 22:03:14 Ubuntu-1204-precise-64-minimal postfix/trivial-rewrite[3835]: warning: virtual_mailbox_domains lookup failure
Mar 4 22:03:14 Ubuntu-1204-precise-64-minimal postfix/trivial-rewrite[3835]: warning: mysql:/etc/postfix/mysql-virtual_domains.cf: table lookup problem
Mar 4 22:03:14 Ubuntu-1204-precise-64-minimal postfix/trivial-rewrite[3835]: warning: virtual_mailbox_domains lookup failure
Mar 4 22:03:14 Ubuntu-1204-precise-64-minimal postfix/smtpd[4338]: D64AA17420C: client=localhost[127.0.0.1]
Mar 4 22:03:14 Ubuntu-1204-precise-64-minimal postfix/proxymap[3889]: warning: mysql:/etc/postfix/mysql_virtual_alias_maps.cf is unavailable. open /etc/postfix/mysql_virtual_alias_maps.cf: No such file or directory
Mar 4 22:03:14 Ubuntu-1204-precise-64-minimal postfix/cleanup[4334]: warning: proxy:mysql:/etc/postfix/mysql_virtual_alias_maps.cf lookup error for "ziel@mail.de"
Mar 4 22:03:14 Ubuntu-1204-precise-64-minimal postfix/cleanup[4334]: warning: D64AA17420C: virtual_alias_maps map lookup problem for ziel@mail.de -- deferring delivery
Mar 4 22:03:14 Ubuntu-1204-precise-64-minimal amavis[1430]: (01430-11) Negative SMTP response to data-dot (<zielmailadresse>): 451 4.3.0 Error: queue file write error
Mar 4 22:03:14 Ubuntu-1204-precise-64-minimal amavis[1430]: (01430-11) (!)FWD via SMTP: <www-data@meinedomain.de> -> <ziel@mail.de>,BODY=7BIT 451 4.3.0 from MTA([127.0.0.1]:10025): 451 4.3.0 Error: queue file write error
Mar 4 22:03:14 Ubuntu-1204-precise-64-minimal amavis[1430]: (01430-11) Blocked MTA-BLOCKED, <www-data@meinedomain.de> -> <zielmal@mail.de>, Message-ID: <20130304210314.933AD17420D@meinedomain.de>, mail_id: agX+WxDMmps3, Hits: 1.939, size: 902, 248 ms
Mar 4 22:03:14 Ubuntu-1204-precise-64-minimal postfix/proxymap[3889]: warning: mysql:/etc/postfix/mysql_virtual_alias_maps.cf is unavailable. open /etc/postfix/mysql_virtual_alias_maps.cf: No such file or directory
Mar 4 22:03:14 Ubuntu-1204-precise-64-minimal postfix/cleanup[4334]: warning: proxy:mysql:/etc/postfix/mysql_virtual_alias_maps.cf lookup error for "postmaster@meinedomain.de"
Mar 4 22:03:14 Ubuntu-1204-precise-64-minimal postfix/cleanup[4334]: warning: D924917420C: virtual_alias_maps map lookup problem for postmaster@meinedomain.de -- deferring delivery
Mar 4 22:03:14 Ubuntu-1204-precise-64-minimal postfix/smtpd[4338]: disconnect from localhost[127.0.0.1]
Mar 4 22:03:14 Ubuntu-1204-precise-64-minimal postfix/smtp[4335]: 933AD17420D: to=<ziel@mail.de>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.3, delays=0.03/0.02/0.01/0.25, dsn=4.3.0, status=deferred (host 127.0.0.1[127.0.0.1] said: 451 4.3.0 id=01430-11 - Temporary MTA failure on relaying, from MTA([127.0.0.1]:10025): 451 4.3.0 Error: queue file write error (in reply to end of DATA command))
Mar 4 22:04:11 Ubuntu-1204-precise-64-minimal postfix/smtpd[3760]: connect from dub0-omc2-s11.dub0.hotmail.com[157.55.1.150]
Mar 4 22:04:12 Ubuntu-1204-precise-64-minimal postfix/smtpd[3760]: NOQUEUE: reject: RCPT from dub0-omc2-s11.dub0.hotmail.com[157.55.1.150]: 451 4.3.0 <meinemail@hotmail.de>: Temporary lookup failure; from=<meinemail@hotmail.de> to=<admin@meinedomain.de> proto=ESMTP helo=<dub0-omc2-s11.dub0.hotmail.com>
Mar 4 22:04:12 Ubuntu-1204-precise-64-minimal postfix/smtpd[3760]: disconnect from dub0-omc2-s11.dub0.hotmail.com[157.55.1.150]
Mar 4 22:04:17 Ubuntu-1204-precise-64-minimal postfix/smtpd[3760]: connect from dub0-omc3-s26.dub0.hotmail.com[157.55.2.35]
Mar 4 22:04:17 Ubuntu-1204-precise-64-minimal postfix/smtpd[3760]: NOQUEUE: reject: RCPT from dub0-omc3-s26.dub0.hotmail.com[157.55.2.35]: 451 4.3.0 <meinemail@hotmail.de>: Temporary lookup failure; from=<meinemail@hotmail.de> to=<admin@meinedomain.de> proto=ESMTP helo=<dub0-omc3-s26.dub0.hotmail.com>
Mar 4 22:04:17 Ubuntu-1204-precise-64-minimal postfix/smtpd[3760]: disconnect from dub0-omc3-s26.dub0.hotmail.com[157.55.2.35]
Mar 4 22:04:18 Ubuntu-1204-precise-64-minimal postfix/smtpd[3760]: connect from unknown[178.126.116.67]
Mar 4 22:04:19 Ubuntu-1204-precise-64-minimal postfix/smtpd[3760]: NOQUEUE: reject: RCPT from unknown[178.126.116.67]: 451 4.3.0 <79b37ed3@wendovernv.com>: Temporary lookup failure; from=<79b37ed3@wendovernv.com> to=<snyder@oletuarte.com> proto=SMTP helo=<178.126.156.61>
Mar 4 22:04:19 Ubuntu-1204-precise-64-minimal postfix/smtpd[3760]: lost connection after RCPT from unknown[178.126.116.67]
Mar 4 22:04:19 Ubuntu-1204-precise-64-minimal postfix/smtpd[3760]: disconnect from unknown[178.126.116.67]
 
Zuletzt bearbeitet:

ubuman

New Member
ein update von ispconfig hat es nun getan ;) puuuuh war ich froh :)

nun interagiert das system.. habe unter squirrelmail ein konto angelegt welches auch mails sendet..

1. die mails von admin@meinedomain.de werden z.b. unter hotmail als "junk" erkannt (erscheint also nicht unter inbox)

2. ich kann keine mails an admin@meinedomain.de senden

habt ihr einen vorschlag?

mfg
 

ubuman

New Member

nowayback

Well-Known Member
konten legt man in ispconfig an und nicht unter squirrelmail.

unter: mydestination = localhost, localhost.localdomain fehlt der eintrag des servers
 

ubuman

New Member
ich habe unter ispconfig ein konto angelegt..

info@meinedomain.de

habe auch zugriff auf das konto.. senden kann ich auch mails nur nicht empfangen.. ich versuche über mein hotmail konto eine mail zu senden..

bekomme aber immer die fehlermeldung im delivery report

diagnostic-code: x-postfix: unknown user: "info"

muss dann unter mydestination: localhost, localhost.localadmin, meinedomain.de rein?
 

ubuman

New Member
ja habe ich.. ich brauch ja hierfür keine subdomain oder? habe im isp eine email domain + ein email konto angelegt.. :(
 

ubuman

New Member
habe schon mehrere tage gelesen und konfiguriert.. es tut sich immer noch nichts.. der server empfängt keine mails.. bekomme die mails wieder zurück.. was brauch ich den alles um mails über postfix unter squirrelmail empfangen zu können? :confused:
 

ubuman

New Member
ein ausschnitt aus der mail.log

postfix/pipe[25980]: 944F7174205: to=<info@meinedomain.de>, relay=dovecot, delay=0.14, delays=0.02/0/0/0.11, dsn=4.3.0, status=deferred (temporary failure. Command output: lda: Error: user info@meinedomain.de: Error reading configuration: Invalid settings: postmaster_address setting not given lda: Fatal: Internal error occurred. Refer to server log for more information. )

postfix/qmgr[25659]: DFCC91741F9: removed

dovecot: imap-login: Login: user=<info@meinedomain.de>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=25988, secured

dovecot: imap(info@meinedomain.de): Disconnected: Logged out bytes=79/687
 

florian030

Well-Known Member
Und Du hast 'deliver -c' auch in der master.cf bei dovecot definiert?

Edit: nein, hast Du nicht - wenn ich das am Anfang des Threads richtig sehe.....

Etwas in der Art:
Code:
dovecot   unix  -       n       n       -       -       pipe
   flags=DRhu user=vmail argv=/usr/lib/dovecot/deliver -c /etc/dovecot/dovecot-postfix.conf -f ${sender} -d ${recipient}
 

ubuman

New Member
doch das hatte ich drinne.. nun schaut meine main.cf & master.cf so aus.. es tut sich immer noch nichts.. mails kann ich senden aber keine empfangen :(



main.cf
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = /usr/share/doc/postfix

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = meinedomain.de
mydomain = meinedomain.de
alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
myorigin = /etc/mailname
mydestination = localhost, localhost.localdomain
relayhost =
mynetworks = 127.0.0.0/8 [::1]/128
mailbox_size_limit = 0
recipient_delimiter =
inet_interfaces = all
html_directory = /usr/share/doc/postfix/html
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailman
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /var/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
inet_protocols = all
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
smtpd_tls_security_level = may
transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
smtpd_client_message_rate_limit = 100
maildrop_destination_concurrency_limit = 1
maildrop_destination_recipient_limit = 1
virtual_transport = dovecot
header_checks = regexp:/etc/postfix/header_checks
mime_header_checks = regexp:/etc/postfix/mime_header_checks
nested_header_checks = regexp:/etc/postfix/nested_header_checks
body_checks = regexp:/etc/postfix/body_checks
owner_request_special = no
dovecot_destination_recipient_limit = 1
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings
message_size_limit = 0
home_mailbox = Maildir/
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
mailbox_command = /usr/lib/dovecot/deliver -c /etc/dovecot/conf.d/01-mail-stack-delivery.conf -m "${EXTENSION}"
smtp_use_tls = yes
smtpd_tls_received_header = yes
smtpd_tls_mandatory_protocols = SSLv3, TLSv1
smtpd_tls_mandatory_ciphers = medium
smtpd_tls_auth_only = yes
tls_random_source = dev:/dev/urandom

# a bit more spam protection
disable_vrfy_command = yes


# Virtual mailbox settings
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_base = /var/vmail
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailman
virtual_mailbox_limit = proxy:mysql:$config_directory/mysql_virtual_mailbox_limit_maps.cf

virtual_minimum_uid = 150
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1

# SASL Authentication
smtpd_sasl_auth_enable = yes
smtpd_sasl_exceptions_networks = $mynetworks
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth

# No open relay!
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination

smtp_generic_maps = hash:/etc/postfix/generic
 

ubuman

New Member
master.cf schaut so aus..
#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
smtp inet n - - - - smtpd
#smtp inet n - - - 1 postscreen
#smtpd pass - - - - - smtpd
#dnsblog unix - - - - 0 dnsblog
#tlsproxy unix - - - - 0 tlsproxy
submission inet n - - - - smtpd
# -o syslog_name=postfix/submission
# -o smtpd_tls_security_level=encrypt
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
smtps inet n - - - - smtpd
# -o syslog_name=postfix/smtps
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes
-o smtpd_client_restrictions=permit_sasl_authenticated,reject
-o milter_macro_daemon_name=ORIGINATING
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - n 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache

#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
# lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
# mailbox_transport = lmtp:inet:localhost
# virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus unix - n n - - pipe
# user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix - n n - - pipe
# flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}

dovecot unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/lib/dovecot/deliver -c /etc/dovecot/dovecot-postfix.conf -f ${sender} -d ${recipient}

amavis unix - - - - 2 smtp
-o smtp_data_done_timeout=1200
-o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
-o content_filter=
-o local_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_client_restrictions=
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o mynetworks=127.0.0.0/8
-o strict_rfc821_envelopes=yes
-o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
 

ubuman

New Member
beim restart von dovecot gibt es keine probleme


dovecot -n spuckt das aus

# 2.0.19: /etc/dovecot/dovecot.conf
# OS: Linux 3.2.0-38-generic x86_64 Ubuntu 12.04.2 LTS
auth_mechanisms = plain login
disable_plaintext_auth = no
listen = *,[::]
log_timestamp = "%Y-%m-%d %H:%M:%S "
mail_privileged_group = vmail
managesieve_notify_capability = mailto
managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date ihave
passdb {
args = /etc/dovecot/dovecot-sql.conf
driver = sql
}
plugin {
quota = dict:user::file:/var/vmail/%d/%n/.quotausage
sieve = /var/vmail/%d/%n/.sieve
}
protocols = imap pop3
service auth {
unix_listener /var/spool/postfix/private/auth {
group = postfix
mode = 0660
user = postfix
}
unix_listener auth-userdb {
group = vmail
mode = 0600
user = vmail
}
user = root
}
ssl_cert = </etc/postfix/smtpd.cert
ssl_key = </etc/postfix/smtpd.key
userdb {
args = /etc/dovecot/dovecot-sql.conf
driver = sql
}
protocol imap {
mail_plugins = quota imap_quota
}
protocol pop3 {
mail_plugins = quota
pop3_uidl_format = %08Xu%08Xv
}
protocol lda {
mail_plugins = sieve quota
}

in der mail.log sind immer die selben sachen.. nichts anderes :(
 

Werbung

Top