Current time: 05-17-2024, 11:38 AM Hello There, Guest! (LoginRegister)


Thread Closed 
 
Thread Rating:
  • 0 Votes - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
[ERLEDIGT]Probleme mit E-Mail
Author Message
PCMichi Offline
Junior Member
*

Posts: 89
Joined: Mar 2009
Reputation: 0
Post: #11
RE: Probleme mit E-Mail
Hallo,

dass stand in der mail.warn:

Mar 15 16:43:29 pcmichi postfix/smtp[2436]: warning: no MX host for gmx.de has a valid address record
Mar 15 16:43:29 pcmichi postfix/smtp[2437]: warning: no MX host for gmx.de has a valid address record
Mar 15 16:43:29 pcmichi postfix/qmgr[2407]: warning: connect to transport retry: Connection refused
Mar 15 16:43:29 pcmichi postfix/qmgr[2407]: warning: connect to transport retry: Connection refused
Mar 15 16:53:24 pcmichi postfix/policyd-weight[3075]: warning: ignoring garbage: start
Mar 15 16:53:25 pcmichi postfix/policyd-weight[3075]: warning: Got SIGINT. Daemon terminated.
Mar 15 16:53:30 pcmichi postfix/policyd-weight[3077]: warning: err: init: master: bind 12525: IO::Socket::INET: Die Adresse wird bereits verwendet Die Adresse wird bereits verw$


Kann mir da keiner helfen??


mfg
PCMichi
03-16-2009 01:55 AM
Find all posts by this user
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #12
RE: Probleme mit E-Mail
auf Kommandozeile des Servers eingeben:
Code:
lsof -i -P -T

wenn das auftaucht:

policyd-w 2442 polw 4u IPv4 6259 TCP localhost:12525

dann läuft der daemon.
Du kannst ihn auch stoppen und starten

Code:
/etc/init.d/policyd-weight stop
/etc/init.d/policyd-weight start
(auch in der Shell einzugeben...)

Gruss J
03-16-2009 07:26 AM
Visit this user's website Find all posts by this user
PCMichi Offline
Junior Member
*

Posts: 89
Joined: Mar 2009
Reputation: 0
Post: #13
RE: Probleme mit E-Mail
(03-16-2009 07:26 AM)joximu Wrote:  auf Kommandozeile des Servers eingeben:
Code:
lsof -i -P -T

wenn das auftaucht:

policyd-w 2442 polw 4u IPv4 6259 TCP localhost:12525

dann läuft der daemon.
Du kannst ihn auch stoppen und starten

Code:
/etc/init.d/policyd-weight stop
/etc/init.d/policyd-weight start
(auch in der Shell einzugeben...)

Gruss J

Hallo,

also bei mir steht folgendes:

policyd-w 2223 polw 3u IPv4 5777 UDP pcmichi.homelinux.com:38751->fritz.fonwlan.box:53
policyd-w 2223 polw 4u IPv4 5778 TCP pcmichi.homelinux.com.local:12525

mfg
PCMichi
EDIT:

Habe noch folgende Zeilen gefunden:

policyd-w 3106 polw 3u IPv4 12484 UDP pcmichi.homelinux.com:52139->fritz.fonwlan.box:53
policyd-w 3106 polw 4u IPv4 5778 TCP pcmichi.homelinux.com.local:12525
(This post was last modified: 03-16-2009 07:45 AM by PCMichi.)
03-16-2009 07:39 AM
Find all posts by this user
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #14
RE: Probleme mit E-Mail
Hallo PCMichi

also, der Dienst läuft (nachdem du ihn wohl neugestartet hast, bekam er ne neue PID - und offenbar macht er auch Gebrauch vom DNS...) - insofern müsste geprüft werden, ob ggf. postfix Probleme hat, ihn zu kontaktieren.

Kannst du "postconf -n" mal eingeben und die Ausgabe posten - und ggf. die /etc/postfix/master.cf ebenfalls...

/J
03-16-2009 08:16 AM
Visit this user's website Find all posts by this user
PCMichi Offline
Junior Member
*

Posts: 89
Joined: Mar 2009
Reputation: 0
Post: #15
RE: Probleme mit E-Mail
Hallo,

dass werde ich morgen machen.

mfg
PCMichi
03-16-2009 08:26 AM
Find all posts by this user
PCMichi Offline
Junior Member
*

Posts: 89
Joined: Mar 2009
Reputation: 0
Post: #16
RE: Probleme mit E-Mail
Hallo,

hier die postconf -n Ausgabe:

pcmichi:~# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_at_myorigin = yes
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
inet_interfaces = all
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
local_transport = local
mail_spool_directory = /var/mail
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
message_size_limit = 0
mydestination = $myhostname, $mydomain
mydomain = pcmichi.homelinux.com
myhostname = mail.pcmichi.homelinux.com
mynetworks_style = subnet
myorigin = $myhostname
recipient_delimiter = +
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP ispCP 1.0.0 OMEGA Managed
smtpd_data_restrictions = reject_multi_recipient_bounce, reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permi t_sasl_authenticated, reject_invalid_helo_hostname , reject_non_fqdn_helo_hostname
smtpd_recipient_restrictions = reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_my networks, permit_sasl_authenticated, reject_unauth_destination, reject _unlisted_recipient, check_policy_service inet:127 .0.0.1:12525, check_policy_service inet:127.0.0.1: 60000, permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = reject_non_fqdn_sender, reject_unknown_sender_domain, permit_mynetworks, permit_sasl_authenticated
transport_maps = hash:/etc/postfix/ispcp/transport
virtual_alias_maps = hash:/etc/postfix/ispcp/aliases
virtual_gid_maps = static:8
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes
virtual_minimum_uid = 1001
virtual_transport = virtual
virtual_uid_maps = static:1001
Und hier die master.cf:

#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
smtp inet n - - - - smtpd
#submission inet n - - - - smtpd
# -o smtpd_enforce_tls=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps inet n - - - - smtpd
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# For AOL-Accounts
587 inet n - - - - smtpd
-o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - - - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - - - - smtp
-o fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
# ====================================================================
# ispCP Ï^É (OMEGA) a Virtual Hosting Control System
#
# @copyright 2001-2006 by moleSoftware GmbH
# @copyright 2006-2008 by ispCP | http://isp-control.net
# @version SVN: $Id$
# @link http://isp-control.net
# @author ispCP Team
# ====================================================================
# AMaViS => Antivir / Antispam
amavis unix - - n - 2 smtp
-o smtp_data_done_timeout=1200
-o smtp_send_xforward_command=yes
-o disable_dns_lookups=yes

localhost:10025 inet n - n - - smtpd
-o content_filter=
-o local_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_client_restrictions=
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o smtpd_override_options=no_address_mappings
-o mynetworks=127.0.0.0/8
-o strict_rfc821_envelopes=yes

# ispCP autoresponder
ispcp-arpl unix - n n - - pipe
flags=O user=vmail argv=/var/www/ispcp/engine/messager/ispcp-arpl-msgr

# TLS - Activate, if TLS is avaiable/used
smtps inet n - - - - smtpd
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}


mfg
PCMichi
(This post was last modified: 03-16-2009 11:31 PM by PCMichi.)
03-16-2009 11:26 PM
Find all posts by this user
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #17
RE: Probleme mit E-Mail
Sind die zwei ispcp default (abgesehen von den amavis)?

Ich würde sagen, mal testen, ob das ohne policyd-weight normal läuft - dann wissen wir wo weitersuchen :-)

diese zwei Zeilen mal im main.cf anpassen:
Code:
smtpd_helo_restrictions =
  permit_mynetworks,
  permit_sasl_authenticated,
  reject_invalid_helo_hostname,
  reject_non_fqdn_helo_hostname

smtpd_recipient_restrictions =
  reject_non_fqdn_recipient,
  reject_unknown_recipient_domain,
  permit_mynetworks,
  permit_sasl_authenticated,
  reject_unauth_destination,
  reject_unlisted_recipient,
  check_policy_service inet:127.0.0.1:60000,
  permit

# die Zeile merken wir uns für später:
# check_policy_service inet:127.0.0.1:12525,

Ich nehme an, die Abständ in deinem Posting waren nicht gewollt
(zB. "check_policy_service inet:127 .0.0.1:12525")

Versuchs mal so - speichern, postfix neustarten und sehen, ob nun keine Probleme mehr auftauchen.
Wenn wir soweit sicher sein können, dann ist klar: Fokussierung auf policyd-weight<->postfix.

Gruss J
(This post was last modified: 03-17-2009 06:49 AM by joximu.)
03-17-2009 06:48 AM
Visit this user's website Find all posts by this user
PCMichi Offline
Junior Member
*

Posts: 89
Joined: Mar 2009
Reputation: 0
Post: #18
RE: Probleme mit E-Mail
Hallo,

also ich hab das jetzt geändert,

postfix gestoppt, dann gestartet.

dann habe ich eine e-mail an xxxxx@pcmichi.homelinux.com geschickt.

In der mail.log steht nun folgendes:

Mar 16 22:05:57 pcmichi postfix/smtpd[3141]: connect from mail.gmx.net[213.165.64.20]
Mar 16 22:05:57 pcmichi postfix/trivial-rewrite[3143]: warning: do not list domain pcmichi.homelinux.com in BOTH mydestinatination and virtual_mailbox_domains
(This post was last modified: 03-17-2009 07:13 AM by PCMichi.)
03-17-2009 07:11 AM
Find all posts by this user
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #19
RE: Probleme mit E-Mail
und das problem findest du in der dokumentation
03-17-2009 07:13 AM
Visit this user's website Find all posts by this user
PCMichi Offline
Junior Member
*

Posts: 89
Joined: Mar 2009
Reputation: 0
Post: #20
RE: Probleme mit E-Mail
wenn ich jetzt eine e-mail sende, bringt er folgende Zeile:

Mar 16 22:59:49 pcmichi postfix/smtp[4037]: 2368A2129AF: lost connection with mx0.gmx.de[213.165.64.100] while receiving the initial server greeting

Wie behebe ich das??

mfg
PCMichi
03-17-2009 08:03 AM
Find all posts by this user
Thread Closed 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)