Mails kommen im Postfach nicht an [Confixx]

Bl4ckDuck

Registered User
Hey,

mein Problem ist, dass die E-Mails beim "Kunden" in meinem Fall "web1p1" nie ankommen. Auf dem Server ja, aber beim Kunden nicht. Der Versand von E-Mails funktioniert jedoch einwandfrei?!

Hier die logs:

Code:
Jul 28 00:53:30 vadmin1964 postfix/smtpd[4385]: connect from mail-ww0-f44.google.com[74.125.82.44]
Jul 28 00:53:30 vadmin1964 postgrey[4373]: action=pass, reason=recipient whitelist, client_name=mail-ww0-f44.google.com, client_address=74.125.82.44, sender=mailadresse@googlemail.com, recipient=admin@xn--nlsch-jua.de 
Jul 28 00:53:30 vadmin1964 postfix/smtpd[4385]: EEBF38694: client=mail-ww0-f44.google.com[74.125.82.44]
Jul 28 00:53:31 vadmin1964 postfix/cleanup[4389]: EEBF38694: message-id=<AANLkTi=d8r6r0OQjci2b8+sPftSKhtVLHuqOnoSkWxx5@mail.gmail.com>
Jul 28 00:53:31 vadmin1964 postfix/qmgr[1881]: EEBF38694: from=<mailadresse@googlemail.com>, size=1945, nrcpt=1 (queue active)
Jul 28 00:53:31 vadmin1964 postfix/smtpd[4392]: connect from localhost[127.0.0.1]
Jul 28 00:53:31 vadmin1964 postfix/smtpd[4392]: 1FB738695: client=localhost[127.0.0.1]
Jul 28 00:53:31 vadmin1964 postfix/cleanup[4389]: 1FB738695: message-id=<AANLkTi=d8r6r0OQjci2b8+sPftSKhtVLHuqOnoSkWxx5@mail.gmail.com>
Jul 28 00:53:31 vadmin1964 postfix/qmgr[1881]: 1FB738695: from=<mailadresse@googlemail.com>, size=2344, nrcpt=1 (queue active)
Jul 28 00:53:31 vadmin1964 postfix/smtpd[4392]: disconnect from localhost[127.0.0.1]
Jul 28 00:53:31 vadmin1964 amavis[1422]: (01422-05) Passed CLEAN, [74.125.82.44] [74.125.82.44] <mailadresse@googlemail.com> -> <admin@xn--nlsch-jua.de>, Message-ID: <AANLkTi=d8r6r0OQjci2b8+sPftSKhtVLHuqOnoSkWxx5@mail.gmail.com>, mail_id: E7Cnr4Ol9YqB, Hits: -, size: 1945, queued_as: 1FB738695, 124 ms
Jul 28 00:53:31 vadmin1964 postfix/smtp[4390]: EEBF38694: to=<admin@xn--nlsch-jua.de>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.22, delays=0.08/0/0/0.12, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=01422-05, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 1FB738695)
Jul 28 00:53:31 vadmin1964 postfix/qmgr[1881]: EEBF38694: removed
Jul 28 00:53:33 vadmin1964 postfix/local[4393]: 1FB738695: to=<web1p1@ikz-webhosting.eu>, orig_to=<admin@xn--nlsch-jua.de>, relay=local, delay=2.1, delays=0.01/0.01/0/2.1, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail)
Jul 28 00:53:33 vadmin1964 postfix/qmgr[1881]: 1FB738695: removed

Postfix's main.cf schaut so aus:

Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = ikz-webhosting.eu
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost, localhost.localdomain, $myhostname
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
# mailbox_command = procmail -a "$EXTENSION"
mailbox_command = /usr/bin/procmail
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_policy_service inet:127.0.0.1:60000

### Virenscanner ###

content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings

### PARALLELS CONFIXX POSTFIX ENTRY ###

virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains

### /PARALLELS CONFIXX POSTFIX ENTRY ###

Danke schonmal,

Bl4ckDuck
 
Die Mail ist durch dein Postfix durch und wurde an procmail zur Auslieferung weitergegeben. Nun bringst Du dem procmail mal das Logging bei und dann sehen wir weiter :)

Ergänze mal die /etc/procmailrc um fogende Zeilen im Header.

Code:
LOGABSTRACT=all
LOGFILE=/var/log/procmail.log
 
Okay, hab ich gemacht. KOmischerweise denkt der Server alles is Spam O.o

Code:
[6129] warn: config: cannot open "/etc/spamassassin/local.cf": 13
From meinemailadresse@googlemail.com  Wed Jul 28 11:25:33 2010
 Subject: j
  Folder: probably-spam							   6904

Hoffe das hilft dir weiter.

Edit: Schreib ich eine E-Mail via Shell an die Mail-Adresse kommt folgender Fehler im log

Code:
procmail: Couldn't chdir to "/nonexistent/Maildir/"
procmail: Lock failure on "spamassassin.lock"
procmail: Couldn't chdir to "/nonexistent/Maildir/"
procmail: Lock failure on "spamassassin.lock"
[6378] warn: config: cannot open "/etc/spamassassin/local.cf": 13
[6378] warn: config: cannot write to /nonexistent/.spamassassin/user_prefs: 2
[6378] warn: config: failed to create default user preference file /nonexistent/.spamassassin/user_prefs
[6383] warn: config: cannot open "/etc/spamassassin/local.cf": 13
[6383] warn: config: cannot write to /nonexistent/.spamassassin/user_prefs: 2
[6383] warn: config: failed to create default user preference file /nonexistent/.spamassassin/user_prefs

Okay, das lag enscheinend an dem Unlaut, hier nochmal richtig:

mail.log:
Code:
Jul 28 11:38:12 vadmin1964 postfix/pickup[6022]: A75F82CB6: uid=0 from=<root>
Jul 28 11:38:12 vadmin1964 postfix/cleanup[6409]: A75F82CB6: message-id=<20100728093812.A75F82CB6@ikz-webhosting.eu>
Jul 28 11:38:12 vadmin1964 postfix/qmgr[1884]: A75F82CB6: from=<root@ikz-webhosting.eu>, size=304, nrcpt=1 (queue active)
Jul 28 11:38:13 vadmin1964 postfix/smtpd[6413]: connect from localhost[127.0.0.1]
Jul 28 11:38:13 vadmin1964 postfix/smtpd[6413]: 0B1F82CB0: client=localhost[127.0.0.1]
Jul 28 11:38:13 vadmin1964 postfix/cleanup[6409]: 0B1F82CB0: message-id=<20100728093812.A75F82CB6@ikz-webhosting.eu>
Jul 28 11:38:13 vadmin1964 postfix/qmgr[1884]: 0B1F82CB0: from=<root@ikz-webhosting.eu>, size=703, nrcpt=1 (queue active)
Jul 28 11:38:13 vadmin1964 postfix/smtpd[6413]: disconnect from localhost[127.0.0.1]
Jul 28 11:38:13 vadmin1964 amavis[1425]: (01425-04) Passed CLEAN, <root@ikz-webhosting.eu> -> <admin@xn--nlsch-jua.de>, Message-ID: <20100728093812.A75F82CB6@ikz-webhosting.eu>, mail_id: 0lH+H4i1MaTR, Hits: -, size: 304, queued_as: 0B1F82CB0, 328 ms
Jul 28 11:38:13 vadmin1964 postfix/smtp[6411]: A75F82CB6: to=<admin@xn--nlsch-jua.de>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.6, delays=0.24/0.03/0/0.33, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=01425-04, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 0B1F82CB0)
Jul 28 11:38:13 vadmin1964 postfix/qmgr[1884]: A75F82CB6: removed
Jul 28 11:38:14 vadmin1964 postfix/local[6414]: 0B1F82CB0: to=<web1p1@ikz-webhosting.eu>, orig_to=<admin@xn--nlsch-jua.de>, relay=local, delay=1.9, delays=0.04/0.03/0/1.8, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail)
Jul 28 11:38:14 vadmin1964 postfix/qmgr[1884]: 0B1F82CB0: removed

und procmail.log

Code:
[6129] warn: config: cannot open "/etc/spamassassin/local.cf": 13
From meinemailadresse@googlemail.com  Wed Jul 28 11:25:33 2010
 Subject: j
  Folder: probably-spam							   6904
procmail: Couldn't chdir to "/nonexistent/Maildir/"
procmail: Lock failure on "spamassassin.lock"
procmail: Couldn't chdir to "/nonexistent/Maildir/"
procmail: Lock failure on "spamassassin.lock"
[6378] warn: config: cannot open "/etc/spamassassin/local.cf": 13
[6378] warn: config: cannot write to /nonexistent/.spamassassin/user_prefs: 2
[6378] warn: config: failed to create default user preference file /nonexistent/.spamassassin/user_prefs
[6383] warn: config: cannot open "/etc/spamassassin/local.cf": 13
[6383] warn: config: cannot write to /nonexistent/.spamassassin/user_prefs: 2
[6383] warn: config: failed to create default user preference file /nonexistent/.spamassassin/user_prefs
[6383] warn: auto-whitelist: open of auto-whitelist file failed: locker: safe_lock: cannot create tmp lockfile /nonexistent/.spamassassin/auto-whitelist.lock.vadmin1964.6383 for /nonexistent/.spamassassin/auto-whitelist.lock: 2
[6378] warn: auto-whitelist: open of auto-whitelist file failed: locker: safe_lock: cannot create tmp lockfile /nonexistent/.spamassassin/auto-whitelist.lock.vadmin1964.6378 for /nonexistent/.spamassassin/auto-whitelist.lock: 2
procmail: Couldn't create or rename temp file "./onexistent/.procmailrc"
From MAILER-DAEMON  Wed Jul 28 11:35:39 2010
 Subject: Undelivered Mail Returned to Sender
  Folder: /var/mail/nobody						   2522
procmail: Couldn't create or rename temp file "./onexistent/.procmailrc"
From MAILER-DAEMON  Wed Jul 28 11:35:38 2010
 Subject: Undeliverable mail, TEMPFAIL
  Folder: /var/mail/nobody						   4167
[6417] warn: config: cannot open "/etc/spamassassin/local.cf": 13
From root@ikz-webhosting.eu  Wed Jul 28 11:38:13 2010
 Subject: test
  Folder: probably-spam							   2691

Wie es scheint gibt es keine Verzeichnisse dafür, hab da alles mit Confixx machen lassen...
 
Last edited by a moderator:
Back
Top