[Postfixbuch-users] DINGENDE Hilfe: Mail pendelt zwischen zwei lokale User

Sandy Drobic postfixbuch-users at japantest.homelinux.com
Mo Nov 5 19:17:52 CET 2007


max.muxe at maxxly.de wrote:

> Eine der mittlerweile hunderte Mails in Quelle:
> <anfang>
> Return-Path: <max at server1.office>
> X-Original-To: max.muxe at server1.office
> Delivered-To: max.muxe at server1.office
> Received: from localhost (localhost [127.0.0.1])
> 	by server1 (Postfix) with ESMTP id 97A1E1BD9A
> 	for <max.muxe at server1.office>; Mon,  5 Nov 2007 16:22:29 +0100 (CET)
> X-Spam-Score: 2.008
> X-Spam-Level: **
> X-Spam-Status: No, score=2.008 tagged_above=2 required=6.31 tests=[AWL=-0.464,
> 	BAYES_40=-0.185, MISSING_SUBJECT=1.816, UNDISC_RECIPS=0.841]
> Received: from server1 ([127.0.0.1])
> 	by localhost (localhost [127.0.0.1]) (amavisd-new, port 10024)
> 	with ESMTP id GjVTaLb3wz+d for <max.muxe at server1.office>;
> 	Mon,  5 Nov 2007 16:22:29 +0100 (CET)
> Received: by server1 (Postfix, from userid 1002)
> 	id 55FFF1CC52; Mon,  5 Nov 2007 07:34:29 +0100 (CET)
> Delivered-To: unknown
> Received: from mail.hosting-agency.de (194.145.226.10) by localhost with
>    IMAP4; 05 Nov 2007 06:34:29 -0000
> Message-Id: <20071105065202.55FFF1CC52 at server1>
> Date: Mon,  5 Nov 2007 07:34:29 +0100 (CET)
> From: max at server1.office (Max Muxe)
> To: undisclosed-recipients:;

Dieser Mail scheint ja ausgeliefert worden zu sein.

> server1:/etc/postfix# postconf -n
> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/aliases
> append_dot_mydomain = no
> biff = no
> broken_sasl_auth_clients = yes
> config_directory = /etc/postfix
> delay_warning_time = 4h
> home_mailbox = Maildir/
> inet_interfaces = all
> inet_protocols = all
> mailbox_size_limit = 1048576000
> maximal_queue_lifetime = 5d
> message_size_limit = 10485760
> mydestination = server1, server1.office, localhost.office, localhost
> mydomain = office
> myhostname = server1

keine vollständigen Namen in diesen beiden Parametern lädt zu Ärger fast ein.

> mynetworks = 192.168.121.0/24, 127.0.0.0/8
> myorigin = /etc/mailname

Was steht in /etc/mailname?

> queue_minfree = 104857600
> recipient_canonical_maps = hash:/etc/postfix/canonical_recipient
> recipient_delimiter =
> relayhost = mail.taurus.hosting-agency.de
> sender_canonical_maps = hash:/etc/postfix/canonical_sender
> smtp_enforce_tls = no
> smtp_sasl_auth_enable = yes
> smtp_sasl_password_maps = hash:/etc/postfix/smtp_sasl_passwd
> smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
> smtp_use_tls = yes
> smtpd_banner = $myhostname ESMTP
> smtpd_client_restrictions = reject_invalid_hostname
> smtpd_helo_required = yes
> smtpd_helo_restrictions = reject_invalid_hostname
> smtpd_recipient_restrictions = permit_mynetworks,  
> reject_unlisted_recipient, reject_unknown_recipient_domain,  
> permit_sasl_authenticated, reject_unauth_destination
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = $myhostname
> smtpd_sasl_security_options = noanonymous
> smtpd_sender_restrictions = reject_unknown_address

Besser:
smtpd_client_restrictions =
smtpd_helo_restrictions =
smtpd_recipient_restrictions =
	permit_mynetworks,
	reject_unlisted_recipient,
	permit_sasl_authenticated,
	reject_unauth_destination
	reject_invalid_hostname

> smtpd_tls_auth_only = yes
> smtpd_tls_cert_file = /etc/postfix/mail.cert
> smtpd_tls_key_file = /etc/postfix/mail.key
> smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
> soft_bounce = yes
> strict_rfc821_envelopes = yes
> <ende>
> 
> /var/log/mail.info (auszug):
> Nov  5 16:22:41 localhost postfix/qmgr[9263]: 2E1B91D2A5:  
> from=<max at server1.office>, size=405, nrcpt=1 (queue active)
> Nov  5 16:22:41 localhost postfix/qmgr[9263]: 32C561CEB2:  

Das ist nur der Anfang. Sinnvoller ist die Suche nach Fehlermeldungen im
Log, insbesondere die ersten Fehlermeldungen sind meisten am
aufschlußreichsten.

egrep "(panic|fatal|error|warning)" /var/log/mail.log

Wenn dein Maillog aufgesplittert ist in mail.err, mail.warn und mail, dann
schau in mail.err und mail.warn nach.

Schau auch nach, was in den Queuefiles steht. Du kannst sie dir mit
"postcat -q queue-id" anzeigen.
Die queue-id wird mit dem Befehl "mailq" gezeigt.
-- 
Sandy

Antworten bitte nur in die Mailingliste!
PMs bitte an: news-reply2 (@) japantest (.) homelinux (.) com




Mehr Informationen über die Mailingliste Postfixbuch-users