[Postfixbuch-users] Kann keine Emails versenden

Christian Leicht schani at schani.com
Mo Mai 12 14:23:55 CEST 2003


> Was steht im Log? Wie sieht "postconf -n" aus?

Hier einpaar Anhaltspunkte:

p150068067:/etc # postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
default_privs = autoresp
fast_flush_domains = $relay_domains
in_flow_delay = 0
inet_interfaces = all
local_recipient_maps = $alias_maps unix:passwd.byname
mail_owner = postfix
mail_spool_directory = /var/mail
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = digitalnews.de
masquerade_exceptions = root
mydestination = $myhostname, localhost.$mydomain, $mydomain
mydomain = pureserver.info
myhostname = p150068067.pureserver.info
mynetworks_style = host
newaliases_path = /usr/sbin/sendmail
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions =
smtpd_recipient_restrictions = permit_sasl_authenticated,
reject_unauth_destination
smtpd_sasl_auth_enable = no
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_cert_file = /etc/postfix/cert.pem
smtpd_tls_key_file = /etc/postfix/key.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
strict_rfc821_envelopes = no
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
virtual_maps = hash:/etc/postfix/virtual,
hash:/etc/postfix/confixx_virtualUsers,
hash:/etc/postfix/confixx_localDomains


Und hier die letzten Einträge der /var/log/mail

May 12 14:19:09 p15118067 postfix/smtpd[20878]: connect from
pD9E943A4.dip0.t-ipconnect.de[217.233.67.164]
May 12 14:19:09 p15118067 postfix/smtpd[20878]: DC44A42001D:
client=pD9E943A4.dip0.t-ipconnect.de[217.233.67.164]
May 12 14:19:09 p15118067 postfix/cleanup[20879]: DC44A42001D:
message-id=<BAE55DDE.42A2E%schani at mediarack.de>
May 12 14:19:09 p15118067 postfix/qmgr[20630]: DC44A42001D:
from=<schani at mediarack.de>, size=566, nrcpt=1 (queue active)
May 12 14:19:10 p15118067 postfix/local[20880]: DC44A42001D:
to=<web1p1 at p15118067.pureserver.info>, relay=local, delay=1, status=sent
(mailbox)
May 12 14:19:10 p15118067 postfix/smtpd[20878]: disconnect from
pD9E943A4.dip0.t-ipconnect.de[217.233.67.164]
May 12 14:19:16 p15118067 popper[20859]: Stats: web1p2 0 0 0 0
pD9E943A4.dip0.t-ipconnect.de 217.233.67.164 [pop_updt.c:296]


Hier kann ich aber nicht richtig nachvollziehen ob das auch richtig gelaufen
ist.


Ich habe von der adresse schani at mediarack.de nach c.leicht at smm-online.de
eine  Mail geschickt.

schani at mediarack.de ist auf meinem Server
C.leicht at smm-online.de ist extern.

Könnt Ihr was erkennen ?

Besten Dank für Hilfe
Christian




Mehr Informationen über die Mailingliste Postfixbuch-users