Postfix Fehler 250

rob_utopano

Mitglied
Hallo liebe Linux User,

ich habe auf meinen Server höchst wahrscheinlich einen Fehler in der Konfiguration. :(
Leider weiß ich nicht wo und wollte euch deshalb fragen ob ihr eine Lösung dafür habt...


Ich habe euch hier den mail.log sowie die main.cf angehangen im mail.err steht allerdings nichts drinnen !

Jul 5 11:15:01 utopano postfix/qmgr[13556]: 77DB6102047A: removed
Jul 5 11:15:01 utopano postfix/qmgr[13556]: 8F5231020479: from=<>, size=2532, nrcpt=1 (queue active)
Jul 5 11:15:01 utopano postfix/smtp[13673]: 8E4D2102047C: to=<root@mx.utopano.de>, relay=none, delay=0.03, delays=0/0/0.03/0, dsn=5.4.6, status=bounced (mail for mx.utopano.de loops back to myself)
Jul 5 11:15:01 utopano postfix/qmgr[13556]: 8E4D2102047C: removed
Jul 5 11:15:01 utopano postfix/smtp[13672]: 8F5231020479: to=<root@mx.utopano.de>, relay=none, delay=0.03, delays=0/0/0.03/0, dsn=5.4.6, status=bounced (mail for mx.utopano.de loops back to myself)
Jul 5 11:15:01 utopano postfix/qmgr[13556]: 8F5231020479: removed
Jul 5 11:16:01 utopano postfix/pickup[13555]: 897A4102047A: uid=0 from=<root>
Jul 5 11:16:01 utopano postfix/cleanup[13858]: 897A4102047A: message-id=<20160705091601.897A4102047A@mx.utopano.de>
Jul 5 11:16:01 utopano postfix/qmgr[13556]: 897A4102047A: from=<root@mx.utopano.de>, size=632, nrcpt=1 (queue active)
Jul 5 11:16:01 utopano postfix/pickup[13555]: 8B3C9102047B: uid=0 from=<root>
Jul 5 11:16:01 utopano postfix/cleanup[14385]: 8B3C9102047B: message-id=<20160705091601.8B3C9102047B@mx.utopano.de>
Jul 5 11:16:01 utopano postfix/qmgr[13556]: 8B3C9102047B: from=<root@mx.utopano.de>, size=654, nrcpt=1 (queue active)
Jul 5 11:16:01 utopano postfix/smtp[14384]: 8B3C9102047B: to=<root@mx.utopano.de>, orig_to=<root>, relay=none, delay=0.03, delays=0/0/0.03/0, dsn=5.4.6, status=bounced (mail for mx.utopano.de loops back to myself)
Jul 5 11:16:01 utopano postfix/cleanup[13858]: 92686102047C: message-id=<20160705091601.92686102047C@mx.utopano.de>
Jul 5 11:16:01 utopano postfix/bounce[14386]: 8B3C9102047B: sender non-delivery notification: 92686102047C
Jul 5 11:16:01 utopano postfix/smtp[13675]: 897A4102047A: to=<root@mx.utopano.de>, orig_to=<root>, relay=none, delay=0.04, delays=0/0/0.04/0, dsn=5.4.6, status=bounced (mail for mx.utopano.de loops back to myself)
Jul 5 11:16:01 utopano postfix/qmgr[13556]: 92686102047C: from=<>, size=2532, nrcpt=1 (queue active)
Jul 5 11:16:01 utopano postfix/qmgr[13556]: 8B3C9102047B: removed
Jul 5 11:16:01 utopano postfix/cleanup[14385]: 945591020479: message-id=<20160705091601.945591020479@mx.utopano.de>
Jul 5 11:16:01 utopano postfix/bounce[13678]: 897A4102047A: sender non-delivery notification: 945591020479
Jul 5 11:16:01 utopano postfix/qmgr[13556]: 897A4102047A: removed
Jul 5 11:16:01 utopano postfix/qmgr[13556]: 945591020479: from=<>, size=2510, nrcpt=1 (queue active)
Jul 5 11:16:01 utopano postfix/smtp[13673]: 92686102047C: to=<root@mx.utopano.de>, relay=none, delay=0.04, delays=0.01/0/0.03/0, dsn=5.4.6, status=bounced (mail for mx.utopano.de loops back to myself)
Jul 5 11:16:01 utopano postfix/qmgr[13556]: 92686102047C: removed
Jul 5 11:16:01 utopano postfix/smtp[13672]: 945591020479: to=<root@mx.utopano.de>, relay=none, delay=0.04, delays=0/0/0.04/0, dsn=5.4.6, status=bounced (mail for mx.utopano.de loops back to myself)
Jul 5 11:16:01 utopano postfix/qmgr[13556]: 945591020479: removed
Jul 5 11:16:19 utopano postfix/smtpd[15902]: warning: hostname mail-server.schulzebrutyan.com does not resolve to address 77.220.187.107: Name or service not known
Jul 5 11:16:19 utopano postfix/smtpd[15902]: connect from unknown[77.220.187.107]
Jul 5 11:16:19 utopano postfix/smtpd[15902]: lost connection after AUTH from unknown[77.220.187.107]
Jul 5 11:16:19 utopano postfix/smtpd[15902]: disconnect from unknown[77.220.187.107]

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file=/etc/apache2/ssl/newest/utopano.de.crt
smtpd_tls_key_file=/etc/apache2/ssl/newest/utopano.de.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_tls_security_level = may
smtpd_tls_security_level = may

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = mx.utopano.de
mydomain = utopano.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = utopano.de, localhost.localdomain, localhost
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
message_size_limit = 50000000
recipient_delimiter = +
home_mailbox = Maildir/
smtpd_sasl_auth_enable = yes
#smtpd_sasl_type = dovecot
#smtpd_sasl_path = private/dovecot-auth
#smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_destination, permit_mynetworks check_relay_domains
smtpd_sender_restrictions = reject_unknown_sender_domain
mailbox_command = /usr/lib/dovecot/deliver -c /etc/dovecot/conf.d/01-mail-stack-delivery.conf -m "${EXTENSION}"
smtp_use_tls = yes
smtpd_tls_received_header = yes
smtpd_tls_mandatory_protocols = SSLv3, TLSv1
smtpd_tls_mandatory_ciphers = medium
smtpd_tls_auth_only = yes
tls_random_source = dev:/dev/urandom
virtual_alias_maps = hash:/etc/postfix/virtual
inet_interfaces = all
smtpd_sasl_security_options = noanonymous
# a bit more spam protection
disable_vrfy_command = yes


# Auth
smtpd_sasl_type=dovecot
smtpd_sasl_path=private/auth_dovecot
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
broken_sasl_auth_clients = yes

proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps

smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-sender-login-maps.cf

#smtpd_sender_restrictions = reject_authenticated_sender_login_mismatch
# reject_unknown_sender_domain

#smtpd_recipient_restrictions = permit_sasl_authenticated
# permit_mynetworks
# reject_unauth_destination


# Virtual mailboxes
#virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual-alias-maps.cf
virtual_mailbox_base = /var/vmail/
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual-domains-maps.cf
virtual_mailbox_limit = 0
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
virtual_minimum_uid = 104
virtual_transport = dovecot
local_transport = virtual
virtual_uid_maps = static:6000
virtual_gid_maps = static:6000
dovecot_destination_recipient_limit = 1
smtpd_relay_restrictions = permit_sasl_authenticated permit_mynetworks reject_unauth_destination

inet_protocols = ipv4

Vielen Dank für eure Mühe und eure Aufmerksamkeit

Liebe Grüße
Rob
 
Moin,

Was genau heißt das denn ??
Von welchem Fehler sprichst Du ??
Was klappt nicht so, wie Du es erwartest ??

Bitte beschreibe Dein Problem so, dass es auch für andere nachvollziehbar ist!!

Gruß Klaus

Hallo Klaus,
wie schon in der Überschrift zu sehen ist da der Fehler Code der mir ausgeliefert wird, wenn ich versuche eine Mail zu versenden. Mehr steht da auch nicht, tut mir leid wenn ich dir da keine weitere Auskunft geben kann :/

Liebe Grüße
Robert
 
Versuch es in der main.cf mit:

Code:
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain

und anschließend Postfix restart:

Code:
/etc/init.d/postfix restart

VG
 
Ok,

vorher noch ein paar Fragen:

1. Kannst Du Mails Empfangen?
2. Welche Ausgabe erfolgt auf
Code:
telnet DEINE_IP 25
3. Welche Ausgabe erfolgt auf
Code:
telnet mx.utopano.de 25
4. Hast Du Dich nach einem Tutorial gerichtet?

PS: Ich würde Dich noch bitte Deine IP-Adresse im Beitrag #5 unkenntlich zu machen.

VG
 
1. komischerweise nur von emails die automatisiert verschickt wurden aber keine von gmail oder eigenen also von anderen unbekannten domains nicht ! :(
2.

Trying meineIP...
Connected to meinIP.
Escape character is '^]'.
220 mx.utopano.de ESMTP Postfix (Debian/GNU)
 
3. @Splater
Trying meineIP...
Connected to mx.utopano.de.
Escape character is '^]'.
220 mx.utopano.de ESMTP Postfix (Debian/GNU)

4. Vor ungefähr 7 Monaten ja, weiß aber nicht mehr wer oder wo das war
 
Zurück