Postfix/Dovecot Probleme *loop back problem*

Postfix, QMail, Sendmail, Dovecot, Cyrus, Courier, Anti-Spam
markuman
Posts: 38
Joined: 2008-01-23 13:27
 

Postfix/Dovecot Probleme *loop back problem*

Post by markuman »

Hallo.
Ich versuche auf einem VServer einen Mailserver zu installieren. Auf dem VServer läuft ubuntu 7.10,
Nach dieser Dokumentation habe ich Postfix und Dovecot installiert und eingerichtet: http://doc.ubuntu.com/ubuntu/serverguid ... vices.html

Folgende Probleme:
1. Ein abfragen der Mails via Pop3 funktioniert ohne Fehlermeldung. Jedoch die zustellung funktioniert nicht

Code: Select all

<markuman@spottseite.de>:
85.158.178.85 does not like recipient.
Remote host said: 554 5.7.1 <markuman@spottseite.de>: Relay access denied
Giving up on 85.158.178.85.
Den Benutzer "markuman" habe ich selbstverständlich auch angelegt!

2. Das Senden via smtp funktioniert nicht. Es wird immer und immer wieder nach dem Passwort gefragt, bis ich auf "Cancel" klicke.
Dann erscheint im Thunderbird nur eine kleine Fehlermeldung:
Sending of message failed.
The message could not be sent because connecting to SMTP server mail.spottseite.de failed. The server may be unavailable or is refusing SMTP connections.
Please verify that your SMTP server setting is correct and try again, or else contact your network administrator.
Meine /etc/aliases

Code: Select all

markuman@spottseite.de markuman
Meine /etc/postfix/virtual_domains

Code: Select all

spottseite.de
postconf -n

Code: Select all

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = yes
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
mailbox_size_limit = 0
mydestination = mail.spottseite.de, vps-442-107.vpsdns.de, localhost.vpsdns.de, localhost, spottseite.de
mydomain = spottseite.de
myhostname = mail.spottseite.de
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
recipient_delimiter = +
relayhost = 
smtp_tls_note_starttls_offer = yes
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = 
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt
smtpd_tls_key_file = /etc/ssl/private/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
virtual_alias_maps = hash:/etc/postfix/virtual_domains
postmap /etc/aliases, postmap /etc/postfix/virtual_domains und postfix reload habe ich auch gemacht.

Jemand eine Idee wo der fehler sitzt oder was ich falsch gemacht habe?
Last edited by markuman on 2008-01-23 16:54, edited 2 times in total.
markuman
Posts: 38
Joined: 2008-01-23 13:27
 

Re: Postfix/Dovecot Probleme

Post by markuman »

Ach ja, die Logs:

Code: Select all

Jan 23 13:04:47 vps-442-107 postfix/smtpd[30084]: setting up TLS connection from dslb-084-xxx-179-xxx.pools.arcor-ip.net[84.xxx.179.xxx]
Jan 23 13:04:47 vps-442-107 postfix/smtpd[30084]: TLS connection established from dslb-084-xxx-179-xxx.pools.arcor-ip.net[84.xxx.179.xxx]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)
Jan 23 13:04:52 vps-442-107 postfix/smtpd[30084]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Jan 23 13:04:52 vps-442-107 postfix/smtpd[30084]: warning: SASL authentication failure: Password verification failed
Jan 23 13:04:52 vps-442-107 postfix/smtpd[30084]: warning: dslb-084-xxx-179-xxx.pools.arcor-ip.net[84.xxx.179.xxx]: SASL PLAIN authentication failed: generic failure
Jan 23 13:04:52 vps-442-107 postfix/smtpd[30084]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Jan 23 13:04:52 vps-442-107 postfix/smtpd[30084]: warning: dslb-084-xxx-179-xxx.pools.arcor-ip.net[84.xxx.179.xxx]: SASL LOGIN authentication failed: generic failure
Jan 23 13:04:54 vps-442-107 postfix/smtpd[30084]: disconnect from dslb-084-xxx-179-xxx.pools.arcor-ip.net[84.xxx.179.x]
(END) 
Oke, kann sich nicht zum saslauthd server verbinden? Aber warum? gesartet ist er jedenfalls...
Roger Wilco
Posts: 5923
Joined: 2004-05-23 12:53
 

Re: Postfix/Dovecot Probleme

Post by Roger Wilco »

markuman wrote:Oke, kann sich nicht zum saslauthd server verbinden? Aber warum? gesartet ist er jedenfalls...
Rechte des Sockets stimmen? Und falls dein smtpd in einer chroot-Umgebung läuft: Ist der Socket von saslauthd darin verfügbar?
markuman
Posts: 38
Joined: 2008-01-23 13:27
 

Re: Postfix/Dovecot Probleme

Post by markuman »

Roger Wilco wrote:
markuman wrote:Oke, kann sich nicht zum saslauthd server verbinden? Aber warum? gesartet ist er jedenfalls...
Rechte des Sockets stimmen? Und falls dein smtpd in einer chroot-Umgebung läuft: Ist der Socket von saslauthd darin verfügbar?
Ich bin wie in der Dokumentation vorgegangen.

Code: Select all

dpkg-statoverride --force --update --add root sasl 755 /var/spool/postfix/var/run/saslauthd
markuman
Posts: 38
Joined: 2008-01-23 13:27
 

Re: Postfix/Dovecot Probleme

Post by markuman »

bzw:

Code: Select all

~# ls -la /var/spool/postfix/var/run/saslauthd
total 8
drwxr-xr-x 2 root sasl 4096 Jan 23 09:35 .
drwxr-xr-x 3 root root 4096 Jan 23 13:38 ..
Roger Wilco
Posts: 5923
Joined: 2004-05-23 12:53
 

Re: Postfix/Dovecot Probleme

Post by Roger Wilco »

Es müsste eine Datei namens "mux" (o. ä.) in dem Verzeichnis existieren.
markuman
Posts: 38
Joined: 2008-01-23 13:27
 

Re: Postfix/Dovecot Probleme

Post by markuman »

hm, nein. Da ist nichts drin.
markuman
Posts: 38
Joined: 2008-01-23 13:27
 

Re: Postfix/Dovecot Probleme

Post by markuman »

Ein

Code: Select all

adduser postfix sasl
hat funktioniert.
Zumindest ist die Mail aus dem Mailprogramm raus!

Nur irgendwie ist sie nun verloren gegangen und nicht beim Empfänger angekommen.

Code: Select all

Jan 23 13:50:37 vps-442-107 postfix/smtpd[5183]: disconnect from dslb-084-xxx-179-xxx.pools.arcor-ip.net[84.xxx.179.xxx]
Jan 23 13:50:39 vps-442-107 postfix/smtp[5193]: certificate verification failed for mail.bloink110.de: num=18:self signed certificate
Jan 23 13:50:39 vps-442-107 postfix/bounce[5194]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Jan 23 13:50:39 vps-442-107 postfix/bounce[5194]: warning: inet_protocols: configuring for IPv4 support only
Jan 23 13:50:39 vps-442-107 postfix/smtp[5193]: 88FE6142849C: to=<test@bloink110.de>, relay=mail.bloink110.de[85.158.176.16]:25, delay=1.8, delays=0.24/0.01/1.4/0.23, dsn=4.0.0, status=deferred (host mail.bloink110.de[85.158.176.16] said: 450 This mail is temporarily denied (in reply to RCPT TO command))
markuman
Posts: 38
Joined: 2008-01-23 13:27
 

Re: Postfix/Dovecot Probleme

Post by markuman »

Oke, wenn ich an eine gmail.com Adresse schicke funktioniert das!
Auch das empfangen....
Danke soweit!
Roger Wilco
Posts: 5923
Joined: 2004-05-23 12:53
 

Re: Postfix/Dovecot Probleme

Post by Roger Wilco »

markuman wrote:

Code: Select all

Jan 23 13:50:39 vps-442-107 postfix/smtp[5193]: 88FE6142849C: to=<test@bloink110.de>, relay=mail.bloink110.de[85.158.176.16]:25, delay=1.8, delays=0.24/0.01/1.4/0.23, dsn=4.0.0, status=deferred (host mail.bloink110.de[85.158.176.16] said: 450 This mail is temporarily denied (in reply to RCPT TO command))
Sieht nach einfachem Greylisting aus.
markuman
Posts: 38
Joined: 2008-01-23 13:27
 

Re: [Gelöst] Postfix/Dovecot Probleme

Post by markuman »

Jap, war eins Greylistening.

Jetzt hab ich aber ein loop back problem und weiß nicht genau wo es her kommt und wie ich es wieder los kriege.

Die /etc/aliases ist leer und ein postaliases /etc/aliases hab ich gemacht.


In der /etc/postfix/virtual_domains steht nur

Code: Select all

webmaster@spottseite.de markuman
postmaps /etc/postfix/virtual_domains hab ich auch gemacht und ein postfix reload ebenfalls


Und hier die Log bzügl des loop back

Code: Select all

Jan 23 15:25:26 vps-442-107 postfix/master[26361]: daemon started -- version 2.4.5, configuration /etc/postfix
Jan 23 15:25:26 vps-442-107 postfix/pickup[26365]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Jan 23 15:25:26 vps-442-107 postfix/pickup[26365]: warning: inet_protocols: configuring for IPv4 support only
Jan 23 15:25:26 vps-442-107 postfix/qmgr[26362]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Jan 23 15:25:26 vps-442-107 postfix/qmgr[26362]: warning: inet_protocols: configuring for IPv4 support only
Jan 23 15:26:30 vps-442-107 postfix/smtpd[26399]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Jan 23 15:26:30 vps-442-107 postfix/smtpd[26399]: warning: inet_protocols: configuring for IPv4 support only
Jan 23 15:26:30 vps-442-107 postfix/proxymap[26400]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Jan 23 15:26:30 vps-442-107 postfix/proxymap[26400]: warning: inet_protocols: configuring for IPv4 support only
Jan 23 15:26:30 vps-442-107 postfix/tlsmgr[26401]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Jan 23 15:26:30 vps-442-107 postfix/tlsmgr[26401]: warning: inet_protocols: configuring for IPv4 support only
Jan 23 15:26:30 vps-442-107 postfix/smtpd[26399]: connect from mail.gmx.net[213.165.64.20]
Jan 23 15:26:30 vps-442-107 postfix/anvil[26402]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Jan 23 15:26:30 vps-442-107 postfix/anvil[26402]: warning: inet_protocols: configuring for IPv4 support only
Jan 23 15:26:30 vps-442-107 postfix/trivial-rewrite[26403]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Jan 23 15:26:30 vps-442-107 postfix/trivial-rewrite[26403]: warning: inet_protocols: configuring for IPv4 support only
Jan 23 15:26:30 vps-442-107 postfix/cleanup[26404]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Jan 23 15:26:30 vps-442-107 postfix/cleanup[26404]: warning: inet_protocols: configuring for IPv4 support only
Jan 23 15:26:30 vps-442-107 postfix/smtpd[26399]: 625AF142849C: client=mail.gmx.net[213.165.64.20]
Jan 23 15:26:30 vps-442-107 postfix/cleanup[26404]: 625AF142849C: message-id=<20080123152630.255080@gmx.net>
Jan 23 15:26:30 vps-442-107 postfix/qmgr[26362]: 625AF142849C: from=<markuman@gmx.net>, size=1037, nrcpt=1 (queue active)
Jan 23 15:26:30 vps-442-107 postfix/smtp[26405]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Jan 23 15:26:30 vps-442-107 postfix/smtp[26405]: warning: inet_protocols: configuring for IPv4 support only
Jan 23 15:26:30 vps-442-107 postfix/bounce[26406]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Jan 23 15:26:30 vps-442-107 postfix/bounce[26406]: warning: inet_protocols: configuring for IPv4 support only
Jan 23 15:26:30 vps-442-107 postfix/smtpd[26399]: disconnect from mail.gmx.net[213.165.64.20]
Jan 23 15:26:30 vps-442-107 postfix/smtp[26405]: 625AF142849C: to=<markuman@mail.raketenpunk.de>, orig_to=<webmaster@spottseite.de>, relay=none, delay=0.05,
 delays=0.05/0.01/0/0, dsn=5.4.6, status=bounced (mail for mail.raketenpunk.de loops back to myself)
Jan 23 15:26:30 vps-442-107 postfix/cleanup[26404]: 6EAA214284A3: message-id=<20080123152630.6EAA214284A3@mail.spottseite.de>
Jan 23 15:26:30 vps-442-107 postfix/bounce[26406]: 625AF142849C: sender non-delivery notification: 6EAA214284A3
Jan 23 15:26:30 vps-442-107 postfix/qmgr[26362]: 625AF142849C: removed
Jan 23 15:26:30 vps-442-107 postfix/qmgr[26362]: 6EAA214284A3: from=<>, size=2993, nrcpt=1 (queue active)
Jan 23 15:26:30 vps-442-107 postfix/smtp[26405]: 6EAA214284A3: to=<markuman@gmx.net>, relay=mx0.gmx.net[213.165.64.100]:25, delay=0.14, delays=0.01/0/0.05/0
.07, dsn=2.6.0, status=sent (250 2.6.0 Message accepted {mx098})
Jan 23 15:26:30 vps-442-107 postfix/qmgr[26362]: 6EAA214284A3: removed

Ich frag mich da jetzt wo das @mail.raketenpunk.de herkommt?! Kann da nirgenswo was finden!
Und Mails an markuman @ spottseite kommen an. Aber die Webmaster @ spottseite kommen nicht an.

postconf -n

Code: Select all

 postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = yes
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
mailbox_size_limit = 0
mydestination = mail.spottseite.de, vps-442-107.vpsdns.de, localhost.vpsdns.de, localhost, spottseite.de
mydomain = spottseite.de
myhostname = mail.spottseite.de
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
recipient_delimiter = +
relayhost = 
smtp_tls_note_starttls_offer = yes
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = 
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt
smtpd_tls_key_file = /etc/ssl/private/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
virtual_alias_maps = hash:/etc/postfix/virtual_domains