Ich weiss jetzt nicht, ob ich die Frage an EHCP force stellen sollte oder hier. Ich fang jetzt mal hier (in deutsch) an
Ich habe einen LXC mit Debian 12 neu aufgesetzt.
Anschliessend den EHCP Backup wiederhergestellt.
Hab nun festgestellt, dass keine Emails mehr auf die Mailadresse webmaster@ltspiceusers.ch kommen. Allerdings nur Mails von extern.
Mails welche über das Kontaktformular im Xenforo Forum erstellt werden, kommen an.
mail.log bei Mail empfang:
Code: Alles auswählen
023-08-08T17:38:07.777243+02:00 ltspiceusers postfix/smtpd[755]: warning: problem talking to server 127.0.0.1:10031: Connection refused
2023-08-08T17:38:08.196109+02:00 ltspiceusers postfix/smtpd[1454]: warning: unknown[187.140.90.90]: SASL login authentication failed: authentication failure
2023-08-08T17:38:08.584752+02:00 ltspiceusers postfix/smtpd[1454]: warning: connect to 127.0.0.1:10031: Connection refused
2023-08-08T17:38:08.584859+02:00 ltspiceusers postfix/smtpd[1454]: warning: problem talking to server 127.0.0.1:10031: Connection refused
2023-08-08T17:38:08.777569+02:00 ltspiceusers postfix/smtpd[755]: warning: connect to 127.0.0.1:10031: Connection refused
2023-08-08T17:38:08.777666+02:00 ltspiceusers postfix/smtpd[755]: warning: problem talking to server 127.0.0.1:10031: Connection refused
2023-08-08T17:38:08.777711+02:00 ltspiceusers postfix/smtpd[755]: NOQUEUE: reject: RCPT from vie01a-qmta-sr02-1.mx.upcmail.net[84.116.36.112]: 451 4.3.5 <webmaster@ltspiceusers.ch>: Recipient address rejected: Server configuration problem; from=<dlu0@sunrise.ch> to=<webmaster@ltspiceusers.ch> proto=ESMTP helo=<vie01a-qmta-sr02-1.mx.upcmail.net>
2023-08-08T17:38:08.777756+02:00 ltspiceusers postfix/smtpd[755]: using backwards-compatible default setting smtpd_relay_before_recipient_restrictions=no to reject recipient "webmaster@ltspiceusers.ch" from client "vie01a-qmta-sr02-1.mx.upcmail.net[84.116.36.112]"
Code: Alles auswählen
2023-08-08T17:51:49.733887+02:00 ltspiceusers postfix/smtpd[2058]: warning: connect to 127.0.0.1:10031: Connection refused
2023-08-08T17:51:49.733988+02:00 ltspiceusers postfix/smtpd[2058]: warning: problem talking to server 127.0.0.1:10031: Connection refused
2023-08-08T17:51:49.734033+02:00 ltspiceusers postfix/smtpd[2058]: NOQUEUE: reject: RCPT from 109.26.150.83.ftth.as8758.net[83.150.26.109]: 451 4.3.5 <dlu0@sunrise.ch>: Recipient address rejected: Server configuration problem; from=<webmaster@ltspiceusers.ch> to=<dlu0@sunrise.ch> proto=ESMTP helo=<[192.168.1.10]>
2023-08-08T17:51:49.734073+02:00 ltspiceusers postfix/smtpd[2058]: using backwards-compatible default setting smtpd_relay_before_recipient_restrictions=no to reject recipient "dlu0@sunrise.ch" from client "109.26.150.83.ftth.as8758.net[83.150.26.109]"
Code: Alles auswählen
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
smtpd_banner = $myhostname ESMTP $mail_name powered by Easy Hosting Control Panel (ehcp) on Ubuntu, www.ehcp.net
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = localhost, 148.251.190.184
relayhost =
mynetworks = 127.0.0.0/8, 192.168.0.0/16, 172.16.0.0/16, 10.0.0.0/8, 148.251.190.0/24, 148.251.190.184, [::1]/128
inet_interfaces = all
recipient_delimiter = +
compatibility_level = 2
myhostname = ltspiceusers.ch
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /home/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = check_policy_service inet:127.0.0.1:10031,permit_mynetworks,permit_sasl_authenticated,check_client_access hash:/var/lib/pop-before-smtp/hosts,reject_unauth_destination,reject_rbl_client zen.spamhaus.org,reject_rbl_client bl.spamcop.net
smtp_use_tls = yes
smtpd_use_tls = yes
smtpd_tls_auth_only = no
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_cert_file = /etc/letsencrypt/live/ltspiceusers.ch/fullchain.pem
smtpd_tls_key_file = /etc/letsencrypt/live/ltspiceusers.ch/privkey.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtp_tls_security_level = may
smtpd_tls_mandatory_protocols=!SSLv2,!SSLv3
smtp_tls_mandatory_protocols=!SSLv2,!SSLv3
smtpd_tls_protocols=!SSLv2,!SSLv3
smtp_tls_protocols=!SSLv2,!SSLv3
#Changes to SSL Ciphers
tls_preempt_cipherlist = yes
smtpd_tls_mandatory_ciphers = high
tls_high_cipherlist = ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384
tls_random_source = dev:/dev/urandom
#virtual_create_maildirsize = yes
#virtual_mailbox_extended = yes
#virtual_maildir_extended = yes
virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message = "The user you are trying to reach is over quota."
#virtual_overquota_bounce = yes
debug_peer_list =
sender_canonical_maps =
debug_peer_level = 1
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $mynetworks $virtual_mailbox_limit_maps $transport_maps
content_filter = smtp-amavis:[127.0.0.1]:10024
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031
Code: Alles auswählen
#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master" or
# on-line: http://www.postfix.org/master.5.html).
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (no) (never) (100)
# ==========================================================================
smtp inet n - y - - smtpd
#smtp inet n - y - 1 postscreen
#smtpd pass - - y - - smtpd
#dnsblog unix - - y - 0 dnsblog
#tlsproxy unix - - y - 0 tlsproxy
#submission inet n - y - - smtpd
# -o syslog_name=postfix/submission
# -o smtpd_tls_security_level=encrypt
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_tls_auth_only=yes
# -o smtpd_reject_unlisted_recipient=no
# -o smtpd_client_restrictions=$mua_client_restrictions
# -o smtpd_helo_restrictions=$mua_helo_restrictions
# -o smtpd_sender_restrictions=$mua_sender_restrictions
# -o smtpd_recipient_restrictions=
# -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
#smtps inet n - y - - smtpd
# -o syslog_name=postfix/smtps
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_reject_unlisted_recipient=no
# -o smtpd_client_restrictions=$mua_client_restrictions
# -o smtpd_helo_restrictions=$mua_helo_restrictions
# -o smtpd_sender_restrictions=$mua_sender_restrictions
# -o smtpd_recipient_restrictions=
# -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
#628 inet n - y - - qmqpd
pickup unix n - y 60 1 pickup
-o content_filter=
-o receive_override_options=no_header_body_checks
cleanup unix n - y - 0 cleanup
qmgr unix n - n 300 1 qmgr
#qmgr unix n - n 300 1 oqmgr
tlsmgr unix - - y 1000? 1 tlsmgr
rewrite unix - - y - - trivial-rewrite
bounce unix - - y - 0 bounce
defer unix - - y - 0 bounce
trace unix - - y - 0 bounce
verify unix - - y - 1 verify
flush unix n - y 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - y - - smtp
relay unix - - y - - smtp
-o syslog_name=postfix/$service_name
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - y - - showq
error unix - - y - - error
retry unix - - y - - error
discard unix - - y - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - y - - lmtp
anvil unix - - y - 1 anvil
scache unix - - y - 1 scache
postlog unix-dgram n - n - 1 postlogd
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
user=vmail
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
# lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
# mailbox_transport = lmtp:inet:localhost
# virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus unix - n n - - pipe
# flags=DRX user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix - n n - - pipe
# flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FRX user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user}
# ehcp: autoresponder code:
ehcp_autoreply unix - n n - - pipe
user=vmail
argv=/var/www/new/ehcp/misc/autoreply.php $sender $recipient
submission inet n - y - - smtpd
smtp-amavis unix - - - - 2 smtp
-o smtp_data_done_timeout=1200
-o smtp_send_xforward_command=yes
-o disable_dns_lookups=yes
-o max_use=20
127.0.0.1:10025 inet n - - - - smtpd
-o content_filter=
-o local_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_delay_reject=no
-o smtpd_client_restrictions=permit_mynetworks,reject
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o smtpd_data_restrictions=reject_unauth_pipelining
-o smtpd_end_of_data_restrictions=
-o mynetworks=127.0.0.0/8
-o smtpd_error_sleep_time=0
-o smtpd_soft_error_limit=1001
-o smtpd_hard_error_limit=1000
-o smtpd_client_connection_count_limit=0
-o smtpd_client_connection_rate_limit=0
-o receive_override_options=no_header_body_checks,no_unknown_recipient_checks
Weitere Angaben liefere ich gerne nach, falls erwünscht/notwendig. Habe gestern über 12h geübt, ohne Erfolg
Hat jemand Rat?