andre161292
New Member
Moin,
Ich hab ein Problem mit meinem vServer, auf dem ich ISPcp installiert habe. Das Problem besteht darin, dass ich zwar Nachrichten senden, jedoch nur bedingt weiterleiten und garnicht als Email im Postfach empfangen kann.
Hier mal der Log nach dem senden einer Email von meinem 1und1 Account aus (das weiterleiten funktioniert):
Und hier von Googlemail (das weiterleiten funktioniert nicht):
Ist jeweils der komplette Log nach dem Löschen des Logs und einem Neustart des Postfix Servers.
Hier ist nochmal die /etc/postfix/main.cf:
Ich hoffe ihr könnte mir helfen..
Danke schonmal
Ich hab ein Problem mit meinem vServer, auf dem ich ISPcp installiert habe. Das Problem besteht darin, dass ich zwar Nachrichten senden, jedoch nur bedingt weiterleiten und garnicht als Email im Postfach empfangen kann.
Hier mal der Log nach dem senden einer Email von meinem 1und1 Account aus (das weiterleiten funktioniert):
Code:
Sep 30 23:42:07 v123456789012345 postfix/postfix-script[15717]: warning: group or other writable: /etc/postfix/./ispcp/mailboxes
Sep 30 23:42:07 v123456789012345 postfix/postfix-script[15774]: starting the Postfix mail system
Sep 30 23:42:07 v123456789012345 postfix/master[15775]: daemon started -- version 2.5.5, configuration /etc/postfix
Sep 30 23:42:07 v123456789012345 postfix/qmgr[15782]: 5C549A6E4E2: from=<mail@extern2.de>, size=1956, nrcpt=2 (queue active)
Sep 30 23:42:07 v123456789012345 postfix/qmgr[15782]: 7708EA6E4E3: from=<mail@extern1.de>, size=1973, nrcpt=2 (queue active)
Sep 30 23:42:07 v123456789012345 postfix/qmgr[15782]: 3F549A6E626: from=<mail@extern2.de>, size=1956, nrcpt=2 (queue active)
Sep 30 23:42:07 v123456789012345 postfix/qmgr[15782]: BF956A6E62E: from=<mail@extern2.de>, size=1991, nrcpt=2 (queue active)
Sep 30 23:42:07 v123456789012345 postfix/virtual[15785]: fatal: open database /etc/postfix/ispcp/mailboxes.db: Permission denied
Sep 30 23:42:07 v123456789012345 postfix/postfix-script[15828]: warning: group or other writable: /etc/postfix/./ispcp/mailboxes
Sep 30 23:42:08 v123456789012345 postfix/master[15775]: warning: process /usr/lib/postfix/virtual pid 15785 exit status 1
Sep 30 23:42:08 v123456789012345 postfix/master[15775]: warning: /usr/lib/postfix/virtual: bad command startup -- throttling
Sep 30 23:42:23 v123456789012345 postfix/smtpd[15887]: connect from moutng.kundenserver.de[212.227.126.186]
Sep 30 23:42:24 v123456789012345 postfix/policyd-weight[20085]: decided action=PREPEND X-policyd-weight: using cached result; rate: -8.5; <client=212.227.126.186> <helo=moutng.kundenserver.de> <from=mail@extern1.de> <to=user@thisserver.de>; delay: 1s
Sep 30 23:42:24 v123456789012345 postgrey[14204]: action=pass, reason=triplet found, client_name=moutng.kundenserver.de, client_address=212.227.126.186, sender=mail@extern1.de, recipient=user@thisserver.de
Sep 30 23:42:24 v123456789012345 postgrey[14204]: cleaning up old logs...
Sep 30 23:42:24 v123456789012345 postfix/smtpd[15887]: 57604A6E830: client=moutng.kundenserver.de[212.227.126.186]
Sep 30 23:42:24 v123456789012345 postfix/cleanup[15891]: 57604A6E830: message-id=<2106146330.76441.1285882943841.JavaMail.open-xchange@oxltgw02.schlund.de>
Sep 30 23:42:24 v123456789012345 postfix/qmgr[15782]: 57604A6E830: from=<mail@extern1.de>, size=1953, nrcpt=2 (queue active)
Sep 30 23:42:24 v123456789012345 postfix/smtpd[15887]: disconnect from moutng.kundenserver.de[212.227.126.186]
Sep 30 23:42:25 v123456789012345 postfix/smtp[15892]: 57604A6E830: to=<mail@extern2.de>, orig_to=<user@thisserver.de>, relay=gmail-smtp-in.l.google.com[74.125.39.27]:25, delay=1.6, delays=0.83/0/0.06/0.66, dsn=2.0.0, status=sent (250 2.0.0 OK 1285882945 c6si261389fat.137)
Sep 30 23:42:50 v123456789012345 imapd: Connection, ip=[::ffff:127.0.0.1]
Sep 30 23:42:50 v123456789012345 imapd: LOGIN, user=user@thisserver.de, ip=[::ffff:127.0.0.1], port=[57548], protocol=IMAP
Sep 30 23:42:50 v123456789012345 pop3d: Connection, ip=[::ffff:123.123.123.123]
Sep 30 23:42:50 v123456789012345 imapd: Connection, ip=[::ffff:127.0.0.1]
Sep 30 23:42:50 v123456789012345 imapd: LOGIN, user=user@thisserver.de, ip=[::ffff:127.0.0.1], port=[57550], protocol=IMAP
Sep 30 23:42:50 v123456789012345 pop3d: LOGIN, user=user@thisserver.de, ip=[::ffff:123.123.123.123], port=[35965]
Sep 30 23:42:50 v123456789012345 pop3d: LOGOUT, user=user@thisserver.de, ip=[::ffff:123.123.123.123], port=[35965], top=0, retr=0, rcvd=12, sent=39, time=0
Sep 30 23:42:50 v123456789012345 imapd: DISCONNECTED, user=user@thisserver.de, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=0, sent=19, time=0
Sep 30 23:42:50 v123456789012345 imapd: LOGOUT, user=user@thisserver.de, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=87, sent=391, time=0
Und hier von Googlemail (das weiterleiten funktioniert nicht):
Code:
Sep 30 23:32:37 v123456789012345 postfix/postfix-script[6811]: warning: group or other writable: /etc/postfix/./ispcp/mailboxes
Sep 30 23:32:37 v123456789012345 postfix/postfix-script[6862]: starting the Postfix mail system
Sep 30 23:32:37 v123456789012345 postfix/master[6863]: daemon started -- version 2.5.5, configuration /etc/postfix
Sep 30 23:32:37 v123456789012345 postfix/qmgr[6865]: 7708EA6E4E3: from=<mail@extern1.de>, size=1973, nrcpt=2 (queue active)
Sep 30 23:32:37 v123456789012345 postfix/qmgr[6865]: BF956A6E62E: from=<mail@extern2.de>, size=1991, nrcpt=2 (queue active)
Sep 30 23:32:37 v123456789012345 postfix/virtual[6867]: fatal: open database /etc/postfix/ispcp/mailboxes.db: Permission denied
Sep 30 23:32:38 v123456789012345 postfix/postfix-script[6912]: warning: group or other writable: /etc/postfix/./ispcp/mailboxes
Sep 30 23:32:38 v123456789012345 postfix/master[6863]: warning: process /usr/lib/postfix/virtual pid 6867 exit status 1
Sep 30 23:32:38 v123456789012345 postfix/master[6863]: warning: /usr/lib/postfix/virtual: bad command startup -- throttling
Sep 30 23:32:49 v123456789012345 imapd: Connection, ip=[::ffff:127.0.0.1]
Sep 30 23:32:49 v123456789012345 imapd: LOGIN, user=user@thisserver.de, ip=[::ffff:127.0.0.1], port=[41780], protocol=IMAP
Sep 30 23:32:49 v123456789012345 pop3d: Connection, ip=[::ffff:123.123.123.123]
Sep 30 23:32:49 v123456789012345 imapd: Connection, ip=[::ffff:127.0.0.1]
Sep 30 23:32:49 v123456789012345 imapd: LOGIN, user=user@thisserver.de, ip=[::ffff:127.0.0.1], port=[41782], protocol=IMAP
Sep 30 23:32:49 v123456789012345 pop3d: LOGIN, user=user@thisserver.de, ip=[::ffff:123.123.123.123], port=[48323]
Sep 30 23:32:49 v123456789012345 pop3d: LOGOUT, user=user@thisserver.de, ip=[::ffff:123.123.123.123], port=[48323], top=0, retr=0, rcvd=12, sent=39, time=0
Sep 30 23:32:49 v123456789012345 imapd: DISCONNECTED, user=user@thisserver.de, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=0, sent=19, time=0
Sep 30 23:32:49 v123456789012345 imapd: LOGOUT, user=user@thisserver.de, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=87, sent=391, time=0
Sep 30 23:33:38 v123456789012345 postfix/virtual[11073]: fatal: open database /etc/postfix/ispcp/mailboxes.db: Permission denied
Sep 30 23:33:39 v123456789012345 postfix/master[6863]: warning: process /usr/lib/postfix/virtual pid 11073 exit status 1
Sep 30 23:33:39 v123456789012345 postfix/master[6863]: warning: /usr/lib/postfix/virtual: bad command startup -- throttling
Sep 30 23:34:32 v123456789012345 postfix/smtpd[12912]: connect from mail-qy0-f172.google.com[209.85.216.172]
Ist jeweils der komplette Log nach dem Löschen des Logs und einem Neustart des Postfix Servers.
Hier ist nochmal die /etc/postfix/main.cf:
Code:
# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
# Some common configuration parameters
mynetworks_style = host
mydomain = v123456789012345.yourvserver.net.local
smtpd_banner = $myhostname ESMTP ispCP 1.0.5 OMEGA Managed
setgid_group = postdrop
# Receiving messages parameters
mydestination = $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin = yes
local_transport = local
virtual_transport = virtual
transport_maps = hash:/etc/postfix/ispcp/transport
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
# Delivering local messages parameters
mail_spool_directory = /var/mail
# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command = procmail -a "$EXTENSION"
# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit = 0
biff = no
recipient_delimiter = +
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1
# Delivering virtual messages parameters
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_limit = 0
virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes
virtual_alias_maps = hash:/etc/postfix/ispcp/aliases
virtual_minimum_uid = 1000
virtual_uid_maps = static:1000
virtual_gid_maps = static:8
# SASL paramters
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname
smtpd_sender_restrictions = reject_non_fqdn_sender,
reject_unknown_sender_domain,
permit_mynetworks,
permit_sasl_authenticated
smtpd_recipient_restrictions = reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_unlisted_recipient,
check_policy_service inet:127.0.0.1:12525,
check_policy_service inet:127.0.0.1:60000,
permit
smtpd_data_restrictions = reject_multi_recipient_bounce,
reject_unauth_pipelining
# TLS parameters; activate, if avaible/used
#smtpd_tls_security_level = may
#smtpd_tls_loglevel = 2
#smtpd_tls_cert_file = /etc/postfix/cert.pem
#smtpd_tls_key_file = /etc/postfix/privkey.pem
#smtpd_tls_auth_only = no
#smtpd_tls_received_header = yes
# AMaViS parameters; activate, if available/used
#content_filter = amavis:[127.0.0.1]:10024
# Quota support; activate, if available/used
#virtual_create_maildirsize = yes
#virtual_mailbox_extended = yes
#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce = yes
default_destination_recipient_limit = 500
hopcount_limit = 100
Ich hoffe ihr könnte mir helfen..
Danke schonmal