PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Postfixproblem



plagil
17.02.06, 16:41
Hallo ich betreibe einen postfix unter Suse Linux Enterprise Server 9. Der Postfix empfängt mails aus dem Internet und stellt diese ordnungsgemaäß zu (Cyrus) Die User können mails auch problemlos senden. Allerdings leitet Postfix die mails dann nicht weiter. Sie bleiben einfach in der mailque "hängen. Der rechner hängt mit ner festen Ip am Internet. Jede hilfe ist wilkommwn . Anbei die ausgabe von postconf -n :

alias_maps = hash:/etc/aliases,ldap:ldapsharedfolder
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = no
inet_interfaces = all
local_recipient_maps =
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_size_limit = 0
mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_exceptions = root
message_size_limit = 104857600
mydestination = $myhostname,localhost.$mydomain
mydomain = familie-leser.de
myhostname = familie-leser.de
mynetworks = 192.168.0.0/24, 127.0.0.0/8
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
recipient_delimiter = +
relay_domains = $mydestination
relayhost =
sample_directory = /usr/share/doc/packages/postfix/samples
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_banner = $myhostname
smtpd_recipient_restrictions = permit_mynetworks,permit_tls_clientcerts,permit_sa sl_authenticated,reject_unauth_destination
smtpd_tls_ask_ccert = yes
smtpd_tls_cert_file = /etc/postfix/tls/server01.familie-leser.de.crt
smtpd_tls_key_file = /etc/postfix/tls/server01.familie-leser.de.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_daemon_random_source = dev:/dev/urandom
tls_random_source = dev:/dev/urandom
transport_maps = ldap:ldaptrans
unknown_local_recipient_reject_code = 450
virtual_alias_domains = ldap:ldapvdom
virtual_alias_maps = hash:/etc/postfix/virtual,ldap:ldapaliases


main.cf :

readme_directory = /usr/share/doc/packages/postfix/README_FILES
mail_spool_directory = /var/mail
canonical_maps = hash:/etc/postfix/canonical
virtual_maps = hash:/etc/postfix/virtual
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sender_canonical_maps = hash:/etc/postfix/sender_canonical
masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient
myhostname = server01.familie-leser.de
program_directory = /usr/lib/postfix
#inet_interfaces = 127.0.0.1 ::1
inet_interfaces = all
masquerade_domains =
mydestination = $myhostname, localhost.$mydomain
defer_transports =
disable_dns_lookups = no
relayhost =
content_filter =
mailbox_command =
mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
strict_rfc821_envelopes = no
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
smtp_sasl_auth_enable = no
smtpd_sasl_auth_enable = no
smtpd_use_tls = no
smtp_use_tls = no
alias_maps = hash:/etc/aliases
mailbox_size_limit = 0
message_size_limit = 10240000

master.cf (auszug):

smtp inet n - n - - smtpd -o content_filter=spamassassin
smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes
# -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission inet n - n - - smtpd
# -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628 inet n - n - - qmqpd
pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - n 300 1 nqmgr
#tlsmgr fifo - - n 300 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - n - - smtp
relay unix - - n - - smtp
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - n - - showq
error unix - - n - - error
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
#localhost:10025 inet n - n - - smtpd -o content_filter=
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# maildrop. See the Postfix MAILDROP_README file for details.
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus unix - n n - - pipe
user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
vscan unix - n n - 10 pipe
user=vscan argv=/usr/sbin/amavis ${sender} ${recipient}
procmail unix - n n - - pipe
flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}

###### SPAMASSASIN #####
spamassassin unix - n n - - pipe user=nobody argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}

fragenhaber
17.02.06, 17:08
Vielleicht noch mal die log-Datei posten

Sargnagel
17.02.06, 17:30
Mahlzeit.

Die Option "relay_domains = $mydestination" könnte hierfür verantwortlich sein, damit hatte ich mal Schwierigkeiten...
Nutzt Du einen Relayserver oder soll Postfix die Mails direkt ausliefern? Besteht der Fehler schon immer oder kam der erst kürzlich auf?

Nachdem viele Provider (besonders unangenehm ist mir da AOL aufgefallen) mit Blacklists arbeiten und gerne mal die eine oder ander IP-Adresse blocken empfehle ich grundsätzlich die Nutzung eines Relayservers.

Grüße
Marc