Probleme mit Postfix und Plesk

TheLars

New Member
Guten Morgen,

seit einem Update von Plesk auf Version 11, habe ich ein Problem mit Postfix.
Ich empfange keine Emails mehr. Ich habe es nun mit meiner Haupt Adresse versucht, einer web.de Adresse. Schicke ich von dort aus eine Email an die Adresse bekomme ich folgendes zurück :

Code:
This message was created automatically by mail delivery software.

A message that you sent could not be delivered to one or more of its recipients. This is a permanent error. The following address
failed:

"thelars@play4glory.de":
SMTP error from remote server after RCPT command:
host: mail.play4glory.de
5.1.1 <thelars@play4glory.de>: Recipient address rejected: User unknown in local recipient table


--- The header of the original message is following. ---

Received: from NukleaR ([87.168.XX.XX]) by smtp.web.de (mrweb102) with ESMTPSA
 (Nemesis) id 0Lrruc-1Rpv8N12Sc-013qM2 for <thelars@play4glory.de>; Mon, 02  Jul 2012 10:47:09 +0200
From: =?iso-8859-1?Q?Lars_Sch=FCller?= <lars.schueller@web.de>
To: <thelars@play4glory.de>
Subject: Test
Date: Mon, 2 Jul 2012 10:47:08 +0200
Message-ID: <002301cd582f$44398560$ccac9020$@web.de>
MIME-Version: 1.0
Content-Type: multipart/alternative;
	boundary="----=_NextPart_000_0024_01CD5840.07C27C70"
X-Mailer: Microsoft Outlook 14.0
X-Antivirus: avast!
X-Antivirus-Status: Clean
Thread-Index: Ac1YL0KVx8Nbyrz1Qwq61FELqr7fHg==
Content-Language: de
X-Antivirus: avast! (VPS 120702-0, 02.07.2012), Outbound message
X-Antivirus-Status: Clean
X-Provags-ID: V02:K0:POxc51c9RFy/cjkyLzJSIAomCsMx6z4lRPKysil6m7f
 xha8VTb0XHqMD5AgnURBKY6ODO5QHiDmcgPgV4WzGCMOSgRX8M
 ITQWpw9C5GbJamcfGxrmaR0nGDJ/0OGuU6K8rhjIcR1nR7zuqp
 z/UpKXs91kN2jes2ktzbesqdsXXc7yVi9wge8MVwDlP8zutFRX
 JULX5Ra/+E1auIrYERF6w==

Email von dem Konto kann ich merkwürdiger Weise noch verschicken.
Webmail Zugang funktioniert auch problemlos.
Ändere ich nun in Plesk eine Einstellung beim Mail Server, wird mir dies angezeigt :
Code:
ERROR: PleskFatalException
mail_Facade->setCatchAll() failed: exception 'mail_Exception_ManagerExecution' with message 'mailmng failed: Unable to connect to Plesk Database: Access denied for user 'admin'@'localhost' (using password: YES)' in /opt/psa/admin/plib/mail/Manager.php:186
Stack trace:
#0 /opt/psa/admin/plib/mail/AbstractManager.php(339): mail_Manager->callMailMngWithException('set-catchall', Array)
#1 /opt/psa/admin/plib/mail/AbstractFacade.php(1415): mail_AbstractManager->setCatchall('play4glory.de', 'technik@play4gl...')
#2 /opt/psa/admin/plib/DSMail.php(103): mail_AbstractFacade->setCatchall('play4glory.de', 'technik@play4gl...')
#3 [internal function]: DSMail->update(false)
#4 /opt/psa/admin/plib/Transaction/WebspaceObjectCallWrapper.php(35): call_user_func_array(Array, Array)
#5 /opt/psa/admin/plib/ui/client.domain.mail.properties.php(112): Transaction_WebspaceObjectCallWrapper->__call('update', Array)
#6 /opt/psa/admin/plib/ui/client.domain.mail.properties.php(112): Transaction_WebspaceMailService->update(false)
#7 /opt/psa/admin/plib/UIPointer.php(595): plesk__client__domain__mail__properties->accessItem('POST', NULL)
#8 /opt/psa/admin/htdocs/plesk.php(45): UIPointer->access('POST')
#9 {main}

0: DSMail.php:107
    DSMail->update(boolean false)
1: :
    call_user_func_array(array, array)
2: WebspaceObjectCallWrapper.php:35
    Transaction_WebspaceObjectCallWrapper->__call(string 'update', array)
3: client.domain.mail.properties.php:112
    Transaction_WebspaceMailService->update(boolean false)
4: client.domain.mail.properties.php:112
    plesk__client__domain__mail__properties->accessItem(string 'POST', NULL null)
5: UIPointer.php:595
    UIPointer->access(string 'POST')
6: plesk.php:45

Hier noch der Inhalt meiner main.cf und master.cf

Main.cf
Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/postfix_default.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = j041.jade.fastwebserver.de
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
alias_database = hash:/etc/aliases
mydestination = grml, localhost.jade.fastwebserver.de, localhost, localhost.localdomain, play4glory.de
relayhost = 
mynetworks = 127.0.0.0/8 [::1]/128 81.30.152.41/32 [2001:4ba0:fff3:41::2]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_mailbox_maps = hash:/var/spool/postfix/plesk/vmailbox
transport_maps = hash:/var/spool/postfix/plesk/transport
smtpd_tls_security_level = may
smtp_tls_security_level = may
smtp_use_tls = no
smtpd_timeout = 3600s
smtpd_proxy_timeout = 3600s
disable_vrfy_command = yes
smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated, check_client_access pcre:/var/spool/postfix/plesk/non_auth.re
smtpd_client_restrictions = permit_mynetworks
smtp_send_xforward_command = yes
smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = permit_mynetworks, check_client_access pcre:/var/spool/postfix/plesk/no_relay.re, permit_sasl_authenticated, reject_unauth_destination
virtual_mailbox_base = /var/qmail/mailnames
virtual_uid_maps = static:110
virtual_gid_maps = static:31
#smtpd_milters = inet:localhost:12768
#non_smtpd_milters = inet:localhost:12768
sender_dependent_default_transport_maps = hash:/var/spool/postfix/plesk/sdd_transport_maps
virtual_transport = plesk_virtual
plesk_virtual_destination_recipient_limit = 1
mailman_destination_recipient_limit = 1
myorigin = /etc/mailname
mailbox_command = procmail -a "$EXTENSION"
message_size_limit = 10240000
Master.cf
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       -       qmqpd
pickup fifo n - - 60 1 pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr fifo n - n 1 1 qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
	-o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe flags=R user=list:list argv=/usr/lib/plesk-9.0/postfix-mailman ${nexthop} ${user} ${recipient}


plesk_virtual unix - n n - - pipe flags=DORhu user=popuser:popuser argv=/usr/lib/plesk-9.0/postfix-local -f ${sender} -d ${recipient} -p /var/qmail/mailnames
plesk_saslauthd unix y y y - 1 plesk_saslauthd status=5 listen=6 dbpath=/plesk/passwd.db
smtps inet n - - - - smtpd -o smtpd_tls_wrappermode=yes


81.30.152.41-2001-4ba0-fff3-41--2 unix - n n - - smtp -o smtp_bind_address=81.30.152.41 -o smtp_bind_address6=2001:4ba0:fff3:41::2 -o smtp_address_preference=any























submission inet n - - - - smtpd -o smtpd_enforce_tls=yes -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o smtpd_sender_restrictions=


Ich hoffe mir kann jemand helfen.
 
Also ohne jetzt alles zu lesen kann ich dir Sagen der erste fehler liegt daran, das postfix die eingehende Nachricht nicht zuordnen kann.

Welche Änderung hast du denn in Plesk gemact und zeig doch mal die folgenden ausgaben.

Code:
cat /var/spool/postfix/plesk/aliases

Code:
cat /etc/aliases

Gruß Andreas
 
Geändert habe ich nichts nur von Plesk 10 auf Plesk 11 geupdated. Ist aber auch schon länger her, so 2 Wochen.
Den oben genannten Fehler habe ich dadurch herbeigeführt, dass ich unter dem Punkt Email --> Einstellungen ändern --> Vorgehensweise bei E-Mails an nicht-vorhandene Benutzer habe ich von zurückweisen auf Weiterleitung an Adresse geändert...


cat /etc/aliases :
Code:
# /etc/aliases
mailer-daemon: postmaster
postmaster: root
nobody: root
hostmaster: root
usenet: root
news: root
webmaster: root
www: root
ftp: root
abuse: root
noc: root
security: root
clamav: root

cat /var/spool/postfix/plesk/aliases :

Das ist etwas merkwürdig. Wenn ich das eingebe kommt :
Code:
cat: /var/spool/postfix/plesk/aliases: Datei oder Verzeichnis nicht gefunden

Im Verzeichnis selber liegt aber eine aliases.db Datei.
 
Mach mal den befehl und schau mal ob dan der cat befehl immer noch den fehler wirft.

Code:
postalias /var/spool/postfix/plesk/aliases.db

kannst du mal bitte noch die zwei comands ausführen?

Code:
cat /var/spool/postfix/plesk/virtual_domains

Code:
cat /var/spool/postfix/plesk/virtual

Habe die vermutung das die liste mit den aliasen nicht stimmt.
 
Last edited by a moderator:
Leider keine Veränderung, aber danke schon einmal für deine Hilfe. :)

Code:
root@play4glory:~# postalias /var/spool/postfix/plesk/aliases.db
root@play4glory:~# cat /var/spool/postfix/plesk/aliases
cat: /var/spool/postfix/plesk/aliases: Datei oder Verzeichnis nicht gefunden
root@play4glory:~#

Edit: jetzt habe ich eine aliases.db.db in dem Verzeichnis liegen :)
 
Ich habe nun entschlossen, den Server neuzuinstallieren und auf Plesk zu verzichten.

Thema kann geclosed werden.
 
Back
Top