[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

AW: Postfix/Amavis/Vserver



Hallo nochmal,
> 
> Ohne Deine Konfiguration zu kennen, ist das nicht trivial. Ist ziel.de
> eine deiner Domains? Dann hast du die Domain nicht sauber in Postfix
> konfiguriert. Ist es eine andere Domain: Relaying ist natürlich
> standardmäßig verboten - wolltest du dich authentifizieren?

Ziel ist yahoo.de-domain gewesen.

IP ist 78.47.239.146

Wenn ich ne mail von yahoo schicke - dann sieht das so aus:
May 20 16:12:15 pzs postfix/smtpd[15355]: connect from web27610.mail.
ukl.yahoo.com[217.146.177.229]
May 20 16:12:16 pzs postfix/smtpd[15355]: 071F284D5F: client=web27610.
mail.ukl.yahoo.com[217.146.177.229]
May 20 16:12:16 pzs postfix/cleanup[15359]: 071F284D5F: message-id=
<209805.36050.qm@web27610.mail.ukl.yahoo.com>
May 20 16:12:16 pzs postfix/qmgr[15248]: 071F284D5F:
from=<thohal84@yahoo.de>, 
size=2503, nrcpt=1 (queue active)
May 20 16:12:16 pzs amavis[15352]: (!) DENIED ACCESS from IP 78.47.239.146, 
policy bank ''
May 20 16:12:16 pzs postfix/smtpd[15355]: disconnect from web27610.mail.
ukl.yahoo.com[217.146.177.229]
May 20 16:12:16 pzs postfix/smtp[15360]: 071F284D5F: to=<info@
prostata-zentrum-suedbaden.de>, relay=127.0.0.1[127.0.0.1]:10024,
delay=0.16, 
delays=0.15/0.01/0/0, dsn=4.4.2, status=deferred (lost connection with 
127.0.0.1[127.0.0.1] while receiving the initial server greeting)


cat /etc/hosts
# /etc/hosts

78.47.239.146   pzs.prostatazentrum-suedbaden.de pzs localhost

# cat /etc/postfix/main.cf
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = pzs.prostatazentrum-suedbaden.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = pzs.prostatazentrum-suedbaden.de,
localhost.prostatazentrum-suedbaden.de, , localhost,
mail.prostata-zentrum-suedbaden.de, prostata-zentrum-suedbaden.de,
localhost.prostata-zentrum-suedbaden.de
relayhost =
mynetworks = 127.0.0.0/8
mailbox_command =
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = ipv4
smtpd_sasl_local_domain =
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions =
permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_tls_auth_only = no
smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
home_mailbox = Maildir/
content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings
> 
> > May 20 14:55:06 pzs postfix/smtpd[13256]: lost connection after RCPT
> > from mail.domain.de[xxx.yyy.zzz.www]
> >
> > May 20 14:55:06 pzs postfix/smtpd[13256]: disconnect from
> > mail.domain.de [xxx.yyy.zzz.www]
> >
> > May 20 14:55:17 pzs postfix/qmgr[2813]: warning: connect to transport
> amavis:
> > Connection refused
> 
> Der amavisd läuft vermutlich nicht. Hast du ihn gestartet? Steht was
> über Probleme im mail.log?
Immer die gleichen Fehler.

# netstat -tap
Aktive Internetverbindungen (Server und stehende Verbindungen)
Proto Recv-Q Send-Q Local Address           Foreign Address         State
PID/Program name
tcp        0      0 pzs.prostatazentr:imaps *:*                     LISTEN
14064/couriertcpd
tcp        0      0 pzs.prostatazentr:pop3s *:*                     LISTEN
14083/couriertcpd
tcp        0      0 pzs.prostatazentr:10024 *:*                     LISTEN
15350/amavisd (mast
tcp        0      0 pzs.prostatazentr:10025 *:*                     LISTEN
15242/master
tcp        0      0 pzs.prostatazentru:pop3 *:*                     LISTEN
14069/couriertcpd
tcp        0      0 pzs.prostatazentr:imap2 *:*                     LISTEN
14052/couriertcpd
tcp        0      0 pzs.prostatazentrum:www *:*                     LISTEN
14216/apache2
tcp        0      0 pzs.prostatazentrum:ssh *:*                     LISTEN
14172/sshd
tcp        0      0 pzs.prostatazentru:smtp *:*                     LISTEN
15242/master

> Das ist mir jetzt etwas zu theoretisch. Ohne die IP-Adresse, die du
> oben xxx.xxx.xxx.xxx genannt hast, kann ich nicht sagen, ob DNS geht.

# ifconfig
eth0      Protokoll:Ethernet  Hardware Adresse 00:16:17:90:B3:74
          inet Adresse:78.47.239.146  Bcast:78.47.239.151
Maske:255.255.255.248
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:126762 errors:0 dropped:0 overruns:0 frame:0
          TX packets:73625 errors:0 dropped:0 overruns:0 carrier:0
          Kollisionen:0 Sendewarteschlangenlänge:1000
          RX bytes:63488386 (60.5 MiB)  TX bytes:20206802 (19.2 MiB)
          Interrupt:177 Basisadresse:0xe000

Braucht ihr mehr?


> Gruß,
>  Christoph


Grüßle
Thomas



Reply to: