[Postfixbuch-users] smtp zugriiff auf postfix funktionert nicht
Patrick Ben Koetter
p at state-of-mind.de
Fr Sep 2 20:30:06 CEST 2005
* Michael Kehr <m_kehr at onlinehome.de>:
> Also entweder bin ich zu blöd oder bei mir is echt der Wurm drin. Ich
> versuche verzweifelt Postfix dazu zu bewegen mails nicht nur vom lokalen
> Account zu verschicken, sondern es auch möglich ist diese von einem
> beliebigen Mail-Client über smtp zu verschicken. Aber irgendwie will der
> nicht so wie ich. Meine Konfigurationen sehen folgendermaßen aus:
Mach bitte "postconf -n" anstatt die main.cf per Hand zu listen. Alternativ
kannst Du auch gleich "postfinger" googlen, laden und ausführen. Damit
bekommen wir noch besseren debug-Output.
Und dann sag bitte noch einmal genauer, was Du mit "von einem beliebigen
Mail-Client über smtp zu verschicken" meinst. Hat der "beliebige" Client eine
beliebige IP-Adresse? Hat er eine statische IP?
Das brauchen wir, damit wir Dir helfen können.
Grüsse
p at rick
>
>
>
>
>
> Main.cf:
>
>
>
> alias_maps = hash:/etc/aliases
>
> append_dot_mydomain = no
>
> biff = no
>
> broken_sasl_auth_clients = yes
>
> canonical_maps = hash:/etc/postfix/canonical
>
> command_directory = /usr/sbin
>
> daemon_directory = /usr/lib/postfix
>
> debug_peer_level = 2
>
> debugger_command =PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb
> $daemon_directory/$process_name $process_id & sleep 5
>
> defer_transports =
>
> disable_dns_lookups = no
>
> #fallback_transport = cyrus
>
> forward_path = /home/$user/.forward
>
> home_mailbox = Maildir/
>
> html_directory = /usr/share/doc/packages/postfix/html
>
> inet_interfaces = all
>
> inet_protocols = all
>
> local_destination_concurrency_limit = 1
>
> mail_spool_directory = /var/spool/mail/
>
> mailbox_command = /usr/local/bin/maildrop -d ${user}
>
> mailbox_size_limit = 0
>
> #mailbox_transport = maildrop
>
> mailq_path = /usr/bin/mailq
>
> manpage_directory = /usr/share/man
>
> masquerade_classes = envelope_sender, header_sender, header_recipient
>
> masquerade_exceptions = root
>
> message_size_limit = 10240000
>
> mydestination = $myhostname, $mydomain
>
> mydomain=mkehr.homedns.org
>
> myhostname = Corruscant.mkehr.homedns.org
>
> myorigin = mkehr.homedns.org
>
> newaliases_path = /usr/bin/newaliases
>
> program_directory = /usr/lib/postfix
>
> readme_directory = /usr/share/doc/packages/postfix/README_FILES
>
> relocated_maps = hash:/etc/postfix/relocated
>
> sample_directory = /usr/share/doc/packages/postfix/samples
>
> sender_canonical_maps = hash:/etc/postfix/sender_canonical
>
> sendmail_path = /usr/sbin/sendmail
>
> setgid_group = maildrop
>
> smtp_sasl_auth_enable = yes
>
> #smtp_sasl_security_options = noanonymous
>
> #smtp_sasl_password_maps =0 hash:/etc/postfix/sasl_passwd
>
> smtp_use_tls = yes
>
> smtpd_recipient_restrictions =
> permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
>
> smtpd_reject_unlisted_recipients = no
>
> smtpd_sasl_auth_enable = yes
>
> #smtpd_sender_restrictions = noanonymous
>
> smtpd_use_tls = yes
>
> smtpd_tls_auth_only =yes
>
> smtpd_tls_CAFile = /etc/postfix/ssl/cacert.pem
>
> smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
>
> smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
>
> smtpd_tls_loglevel = 1
>
> smtpd_tls_note_starttls_offer = yes
>
> smtpd_tls_received_header = yes
>
> smtpd_tls_session_cache_timeout = 3600s
>
> strict_rfc821_envelopes = no
>
> #tls_random_source =0 dev:/dev/urandom
>
> #transport_maps = hash:/etc/postfix/transport
>
> unknown_local_recipient_reject_code = 550
>
> #virtual_maps = hash:/etc/postfix/virtual
>
>
>
>
>
> Master.cf:
>
>
>
> # ==========================================================================
>
> # service type private unpriv chroot wakeup maxproc command + args
>
> # (yes) (yes) (yes) (never) (100)
>
> # ==========================================================================
>
> smtp inet n - n - - smtpd
>
> pickup fifo n - n 60 1 pickup
>
> cleanup unix n - n - 0 cleanup
>
> qmgr fifo n - n 300 1 qmgr
>
> rewrite unix - - n - - trivial-rewrite
>
> bounce unix - - n - 0 bounce
>
> defer unix - - n - 0 bounce
>
> trace unix - - n - 0 bounce
>
> verify unix - - n - 1 verify
>
> flush unix n - n 1000? 0 flush
>
> proxymap unix - - n - - proxymap
>
> smtp unix - - n - - smtp
>
> relay unix - - n - - smtp
>
> -o fallback_relay=
>
> showq unix n - n - - showq
>
> error unix - - n - - error
>
> discard unix - - n - - discard
>
> local unix - n n - - local
>
> virtual unix - n n - - virtual
>
> #lmtp unix - - n - - lmtp
>
> anvil unix - - n - 1 anvil
>
> scache unix - - n - 1
> scache
>
> tlsmgr unix - - n 300 1 tlsmgr
>
>
>
> #maildrop unix - n n - - pipe
>
> # flags=R user=root argv=/usr/local/bin/maildrop -d ${recipient}
>
> #uucp unix - n n - -
> pipe
>
> # flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
> ($recipient)
>
> ifmail unix - n n - - pipe
>
> flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
>
> bsmtp unix - n n - - pipe
>
> flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop
> $recipient
>
> procmail unix - n n - - pipe
>
> flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender}
> ${recipient}
>
>
>
>
>
>
>
> Die log-Dateien:
>
>
>
>
>
> Mail:
>
>
>
> Sep 2 18:53:23 Corruscant authdaemond.plain: modules="authpam", daemons=1
>
> Sep 2 18:53:47 Corruscant postfix/postfix-script: starting the Postfix mail
> system
>
> Sep 2 18:53:47 Corruscant postfix/master[6497]: daemon started -- version
> 2.2.1, configuration /etc/postfix
>
> Sep 2 18:57:47 Corruscant postfix/smtpd[7228]: connect from
> p549898BE.dip0.t-ipconnect.de[84.152.152.190]
>
> Sep 2 18:57:48 Corruscant postfix/smtpd[7228]: NOQUEUE: reject: RCPT from
> p549898BE.dip0.t-ipconnect.de[84.152.152.190]: 554 <m_kehr at onlinehome.de>:
> Relay access denied; from=<testuser at mkehr.homedns.org>
> to=<m_kehr at onlinehome.de> proto=SMTP helo=<dagobar>
>
> Sep 2 18:57:48 Corruscant postfix/smtpd[7228]: disconnect from
> p549898BE.dip0.t-ipconnect.de[84.152.152.190]
>
> Sep 2 19:01:08 Corruscant postfix/anvil[7230]: statistics: max connection
> rate 1/60s for (smtp:84.152.152.190) at Sep 2 18:57:48
>
> Sep 2 19:01:08 Corruscant postfix/anvil[7230]: statistics: max connection
> count 1 for (smtp:84.152.152.190) at Sep 2 18:57:48
>
> Sep 2 19:01:08 Corruscant postfix/anvil[7230]: statistics: max cache size 1
> at Sep 2 18:57:48
>
>
>
>
>
> Mail.err:
>
>
>
> [Diese Datei ist hat keine neuen Meldungen]
>
>
>
>
>
> Mail.info:
>
>
>
> Sep 2 18:53:23 Corruscant authdaemond.plain: modules="authpam", daemons=1
>
> Sep 2 18:53:47 Corruscant postfix/postfix-script: starting the Postfix mail
> system
>
> Sep 2 18:53:47 Corruscant postfix/master[6497]: daemon started -- version
> 2.2.1, configuration /etc/postfix
>
> Sep 2 18:57:47 Corruscant postfix/smtpd[7228]: connect from
> p549898BE.dip0.t-ipconnect.de[84.152.152.190]
>
> Sep 2 18:57:48 Corruscant postfix/smtpd[7228]: NOQUEUE: reject: RCPT from
> p549898BE.dip0.t-ipconnect.de[84.152.152.190]: 554 <m_kehr at onlinehome.de>:
> Relay access denied; from=<testuser at mkehr.homedns.org>
> to=<m_kehr at onlinehome.de> proto=SMTP helo=<dagobar>
>
> Sep 2 18:57:48 Corruscant postfix/smtpd[7228]: disconnect from
> p549898BE.dip0.t-ipconnect.de[84.152.152.190]
>
> Sep 2 19:01:08 Corruscant postfix/anvil[7230]: statistics: max connection
> rate 1/60s for (smtp:84.152.152.190) at Sep 2 18:57:48
>
> Sep 2 19:01:08 Corruscant postfix/anvil[7230]: statistics: max connection
> count 1 for (smtp:84.152.152.190) at Sep 2 18:57:48
>
> Sep 2 19:01:08 Corruscant postfix/anvil[7230]: statistics: max cache size 1
> at Sep 2 18:57:48
>
>
>
>
>
> Mail.warn:
>
>
>
> [Diese Datei ist hat keine neuen Meldungen]
>
>
>
>
>
>
>
> Ich interpretiere das so, dass der irgendwie den Empfänger ablehnt. Wie
> bringe ich postfix dazu an jede beliebige domain senden zu können
> (authentifizierung ist ja vorhanden, also kein Open-Relay) ?
>
>
>
> Danke im Vorraus
>
> Michael
>
> --
> _______________________________________________
> Postfixbuch-users mailingliste
> Heinlein Professional Linux Support GmbH
>
> Postfixbuch-users at listi.jpberlin.de
> http://listi.jpberlin.de/mailman/listinfo/postfixbuch-users
--
Das »Postfix«-Buch
<http://www.postfix-buch.com>
saslfinger (debugging SMTP AUTH):
<http://postfix.state-of-mind.de/patrick.koetter/saslfinger/>
Mehr Informationen über die Mailingliste Postfixbuch-users