Postfix issue

Leanderq

Leanderq

pseudo guru
Hi,

ich bekomme komischerweise keine System eMails von meinen Diensten mehr … wie z.B. bei einem 'restart' von 'ddclient' oder ähnlichem … ich muss dem irgendwie zuviel an der Konfiguration herumgedreht haben - komme aber leider nicht mehr auf meine Schandtat ;(
Die Cron-eMails bekomme ich jedoch - allerdings auch nur weil ich in der 'crontab' 'MAILTO=admin@server.home' definiert habe.



Code:
server [~]# cat /usr/local/etc/postfix/main.cf
##################################################################
#                   home - Postfix main.cf                   #
##################################################################


### Daemon User
#
mail_owner = postfix
#default_privs = nobody


### Network
#
myhostname = server.home
#mydomain = home
mynetworks_style = host
inet_interfaces = all
inet_protocols = ipv4
#smtp_always_send_ehlo = no


### System
#
mail_name = SMTPd
mail_version = 1.0
append_at_myorigin = yes
append_dot_mydomain = yes
biff = no
disable_dns_lookups = no
smtp_host_lookup = dns, native
resolve_numeric_domain = no
bounce_queue_lifetime = 30m
maximal_queue_lifetime = 1h
default_process_limit = 100
default_recipient_limit = 200
#header_size_limit = 102400
message_size_limit = 20971520
transport_maps = pgsql:/usr/local/etc/postfix/transport_maps


### System Paths
#
sendmail_path = /usr/local/sbin/sendmail
newaliases_path = /usr/local/bin/newaliases 
mailq_path = /usr/local/bin/mailq
#setgid_group = postdrop
setgid_group = maildrop
html_directory = no
manpage_directory = /usr/local/man
sample_directory = /usr/local/etc/postfix
readme_directory = /usr/local/share/doc/postfix
queue_directory = /var/spool/postfix
command_directory = /usr/local/sbin
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix


#### Relay
#
#relay_recipient_maps = hash:/usr/local/etc/postfix/relay_recipients
#relayhost = [gateway.my.domain]


### Lokal
#
myorigin = $myhostname
mydestination = localhost
#local_recipient_maps = proxy:unix:passwd.byname $alias_maps
#local_recipient_maps = $alias_maps
local_recipient_maps = $alias_maps, unix:passwd.byname 
unknown_local_recipient_reject_code = 550


# Mailboxes
#
#home_mailbox = eMail/
#mail_spool_directory = /var/mail
#mailbox_command = /usr/local/libexec/dovecot/deliver
mailbox_size_limit = 0
recipient_delimiter = +


# Virtual
#
#dovecot_destination_recipient_limit = 1
#virtual_transport = dovecot
virtual_mailbox_base = /usr/local/www/home
virtual_mailbox_maps = pgsql:/usr/local/etc/postfix/virtual_mailbox_maps
virtual_maps = pgsql:/usr/local/etc/postfix/virtual_maps
virtual_uid_maps = pgsql:/usr/local/etc/postfix/virtual_uid_maps
virtual_gid_maps = pgsql:/usr/local/etc/postfix/virtual_gid_maps
#virtual_mailbox_domains = pgsql:/usr/local/etc/postfix/virtual_mailbox_domains
#virtual_alias_maps = pgsql:/usr/local/etc/postfix/virtual_alias_maps


#### Alias Database
#
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
allow_mail_to_commands = alias, forward
allow_mail_to_files = alias, forward



### SASL Config
#
smtpd_sasl_auth_enable = yes
smtp_sasl_auth_enable = no
smtpd_sasl_type = dovecot
smtpd_sasl_path = /var/spool/postfix/private/auth
smtpd_sasl_local_domain = $mydomain
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = no
smtpd_delay_reject = yes


# Restrictions
#
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination


### TLS Config
#
#smtp_use_tls = yes
#smtp_enforce_tls = no
smtp_tls_note_starttls_offer = yes
#smtp_tls_protocols = !SSLv2
#smtp_starttls_timeout = 300s

smtpd_use_tls = yes
smtpd_enforce_tls = no
smtpd_starttls_timeout = 300s
#smtpd_tls_protocols = !SSLv2
smtpd_tls_key_file = /etc/ssl/smtp/smtpd.pem
smtpd_tls_cert_file = /etc/ssl/smtp/smtpd.pem
smtpd_tls_CAfile = /etc/ssl/smtp/smtpd.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
tls_random_prng_update_period = 3600s


# Additional for quota support
#
#virtual_create_maildirsize = yes
#virtual_mailbox_extended = yes
#virtual_mailbox_limit_maps = proxy:mysql:/usr/local/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps
#  $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains
#  $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps
#  $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks
#  $virtual_mailbox_limit_maps
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message = Sorry, this user has overdrawn their diskspace quota. Please try again later.
#virtual_overquota_bounce = yes


### Debug
#
debug_peer_level = 2
debugger_command =
	PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
	echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
	>$config_directory/$process_name.$process_id.log & sleep 5


### Log
#
syslog_facility = mail
syslog_name = ${multi_instance_name:postfix}${multi_instance_name?$multi_instance_name}


server [~]#


********** ist eine erprobte funktionstüchtige eMailadresse:
Code:
server [~]# cat /etc/aliases

root: admin@server.home


# $FreeBSD: src/etc/mail/aliases,v 1.22.2.1.2.1 2009/10/25 01:10:29 kensmith Exp $
#	@(#)aliases	5.3 (Berkeley) 5/24/90
#
#  Aliases in this file will NOT be expanded in the header from
#  Mail, but WILL be visible over networks.
#
#	>>>>>>>>>>	The program "newaliases" must be run after
#	>> NOTE >>	this file is updated for any changes to
#	>>>>>>>>>>	show through to sendmail.
#
#
# See also RFC 2142, `MAILBOX NAMES FOR COMMON SERVICES, ROLES
# AND FUNCTIONS', May 1997
# 	http://tools.ietf.org/html/rfc2142

# Pretty much everything else in this file points to "root", so
# you would do well in either reading root's mailbox or forwarding
# root's email from here.

# root:	me@my.domain

# Basic system aliases -- these MUST be present
MAILER-DAEMON: postmaster
postmaster: root

# General redirections for pseudo accounts
_dhcp:	root
_pflogd: root
bin:	root
bind:	root
daemon:	root
games:	root
kmem:	root
mailnull: postmaster
man:	root
news:	root
nobody:	root
operator: root
pop:	root
proxy:	root
smmsp:	postmaster
sshd:	root
system:	root
toor:	root
tty:	root
usenet: news
uucp:	root

# Well-known aliases -- these should be filled in!
# manager:
# dumper:

# BUSINESS-RELATED MAILBOX NAMES
# info:
# marketing:
# sales:
# support:

# NETWORK OPERATIONS MAILBOX NAMES
abuse:	root
# noc:		root
security:	root

# SUPPORT MAILBOX NAMES FOR SPECIFIC INTERNET SERVICES
ftp: 		root
ftp-bugs: 	ftp
# hostmaster: 	root
# webmaster: 	root
# www: 		webmaster

# NOTE: /var/msgs and /var/msgs/bounds must be owned by sendmail's
#	DefaultUser (defaults to mailnull) for the msgs alias to work.
#
# msgs: "| /usr/bin/msgs -s"

# bit-bucket: /dev/null
# dev-null: bit-bucket


... Ja, ich habe nach der Änderung in /etc/aliases ein /usr/local/bin/newaliases ausgeführt [Postfix wurde nachträglich über die Ports installiert]... es geht dennoch nicht ;( ...
Irgendetwas scheint mit meinen aliases nicht in Ordnung zu sein ...


Vielen Dank im Vorraus
 
Konnte das Problem mittlerweile leider noch immer nicht beheben ;/
Hat niemand nen Tipp was vorhanden sein muss bzw. was mir da fehlt, dass diese lokalen System eMails innerhalb des Systems vesandt/empfangen werden können?
 
Zuletzt bearbeitet:
Mal ganz systematisch:

- Funktioniert ein "date | mail root"?
- Fehlermeldungen oder einfach keine Mail?
- .forward bei root? (procmail o.ä.?)
- Irgendwelche Einräge in den Mail-Logs (bei mir /var/log/{mail,mail.err,mail.info,mail.warn}) oder anderen syslog-Logs?
- Spamfilter?
- ...

Gruss, A.
 
Scheinbar gibt es diesen User gar nicht:

Code:
May 16 22:52:51 server postfix/pickup[12225]: 225FF17BC0B: uid=0 from=<root>
May 16 22:52:51 server postfix/cleanup[28227]: 225FF17BC0B: message-id=<20100516205251.225FF17BC0B@server.home>
May 16 22:52:51 server postfix/qmgr[951]: 225FF17BC0B: from=<root@server.home>, size=316, nrcpt=1 (queue active)
May 16 22:52:52 server postfix/virtual[28233]: 225FF17BC0B: to=<root@server.home>, orig_to=<root>, relay=virtual, delay=1.4, delays=0.13/0.71/0/0.61, dsn=5.1.1, status=bounced (unknown user: "root@server.home")
May 16 22:52:52 server postfix/cleanup[28227]: 8447617BC10: message-id=<20100516205252.8447617BC10@server.home>
May 16 22:52:52 server postfix/bounce[28235]: 225FF17BC0B: sender non-delivery notification: 8447617BC10
May 16 22:52:52 server postfix/qmgr[951]: 8447617BC10: from=<>, size=2128, nrcpt=1 (queue active)
May 16 22:52:52 server postfix/qmgr[951]: 225FF17BC0B: removed
May 16 22:52:52 server postfix/virtual[28233]: 8447617BC10: to=<root@server.home>, relay=virtual, delay=0.13, delays=0.1/0/0/0.02, dsn=5.1.1, status=bounced (unknown user: "root@server.home")
May 16 22:52:52 server postfix/qmgr[951]: 8447617BC10: removed

Aber den möchte ich ja auch gar nicht, deshalb habe ich in meiner cat /etc/aliases ja auch ein root forward auf die admin - Adresse ... ?!
 
Zuletzt bearbeitet:
Naja, der Rechner heisst ja offensichtlich server.netocean, in myhostname steht aber server.home. Woher soll Postfix denn wissen, dass server.netocean er selbst ist und kein anderer?
 
Hallo saeckereier,

nein, tut mir leid, das war ein Fehler in meinem Post. Der Server heißt server.home. Habe es bereits im Post ausgebessert.
Der Rechner wird über ein Script aufgesetzt - ich habe das Ding nur nochmals neu mit einem anderen Test-Domain aufgesetzt.
Leider habe ich das Problem noch immer nicht in den Griff bekommen
 
Zuletzt bearbeitet:

Ähnliche Themen

Dovecot: Geteilte Postfächer (Shared Mailboxes) funktionieren nicht

postfix migirieren von 2.5. nach 2.10

Zugriff Ubuntu 16.04. auf Freigabe 18.04. LTS nicht möglich

Problem bei der Vergabe von Sciherheitsinformationen auf eine Freiagbe

postfix/dovecot/cyrus sasl: basic conf

Zurück
Oben