[Postfixbuch-users] smtp zugriiff auf postfix funktionert
Michael Kehr
m_kehr at onlinehome.de
Sa Sep 3 22:58:00 CEST 2005
>> Also entweder bin ich zu blöd oder bei mir is echt der Wurm drin. Ich
>> versuche verzweifelt Postfix dazu zu bewegen mails nicht nur vom
>> lokalen Account zu verschicken, sondern es auch möglich ist diese von
>> einem beliebigen Mail-Client über smtp zu verschicken. Aber irgendwie
>> will der nicht so wie ich. Meine Konfigurationen sehen folgendermaßen
aus:
>
>Mach bitte "postconf -n" anstatt die main.cf per Hand zu listen. Alternativ
kannst Du auch gleich "postfinger" googlen, laden und ausführen. Damit
bekommen wir noch besseren debug-Output.
>
>Und dann sag bitte noch einmal genauer, was Du mit "von einem beliebigen
Mail-Client über smtp zu verschicken" meinst. Hat der "beliebige" Client
eine beliebige IP-Adresse? Hat er eine statische IP?
>
>Das brauchen wir, damit wir Dir helfen können.
>
>Grüsse
>
>p at rick
Also mit beliebigem Mail-Client meine ich eine beliebige Mail-Software
(Outlook, Pine, Thunderbird, …) von einer beliebigen IP-Adresse aus, so wie
man es von den meisten Mail-Providern kennt. Die Ausgabe von postfinger-1.30
ergab:
postfinger - postfix configuration on Sat Sep 3 22:52:14 CEST 2005
version: 1.30
Warning: postfinger output may show private configuration information,
such as ip addresses and/or domain names which you do not want to show
to the public. If this is the case it is your responsibility to modify
the output to hide this private information. [Remove this warning with
the --nowarn option.]
--System Parameters--
mail_version = 2.2.1
hostname = Corruscant
uname = Linux Corruscant 2.6.11.4-20a-smp #1 SMP Wed Mar 23 21:52:37 UTC
2005 i686 i686 i386 GNU/Linux
--Packaging information--
looks like this postfix comes from RPM package: postfix-2.2.1-3
--Mailbox locking methods--
flock fcntl dotlock
--Supported Lookup tables--
btree cidr environ hash ldap nis pcre proxy regexp static unix
--main.cf non-default parameters--
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
daemon_directory = /usr/lib/postfix
forward_path = /home/$user/.forward
home_mailbox = Maildir/
html_directory = /usr/share/doc/packages/postfix/html
inet_protocols = all
local_destination_concurrency_limit = 1
mail_spool_directory = /var/spool/mail/
mailbox_command = /usr/local/bin/maildrop -d ${user}
mailbox_size_limit = 0
manpage_directory = /usr/share/man
masquerade_exceptions = root
mydestination = $myhostname, $mydomain
mydomain = mkehr.homedns.org
myhostname = Corruscant.xxx.yyy.zzz
myorigin = xxx.yyy.zzz
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
setgid_group = maildrop
smtp_sasl_auth_enable = yes
smtp_use_tls = yes
smtpd_recipient_restrictions =
permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_use_tls = yes
--master.cf--
smtp inet n - n - - smtpd
pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - n - - smtp
relay unix - - n - - smtp
-o fallback_relay=
showq unix n - n - - showq
error unix - - n - - error
discard unix - - n - - discard
local unix - n n - - local
virtual unix - n n - - virtual
anvil unix - - n - 1 anvil
scache unix - - n - 1
scache
tlsmgr unix - - n 300 1 tlsmgr
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop
$recipient
procmail unix - n n - - pipe
flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender}
${recipient}
--Specific file and directory permissions--
drwx-wx--- 2 postfix maildrop 48 Aug 23 14:50 /var/spool/postfix/maildrop
drwx--x--- 2 postfix maildrop 168 Sep 3 22:36 /var/spool/postfix/public
total 0
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 cleanup
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 flush
prw--w--w- 1 postfix postfix 0 Sep 3 22:52 pickup
prw--w--w- 1 postfix postfix 0 Sep 3 22:51 qmgr
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 showq
drwx------ 2 postfix root 608 Sep 3 22:36 /var/spool/postfix/private
total 0
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 anvil
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 bounce
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 bsmtp
srw-rw-rw- 1 postfix postfix 0 Aug 29 01:59 cyrus
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 defer
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 discard
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 error
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 ifmail
srw-rw-rw- 1 postfix postfix 0 Aug 29 01:59 lmtp
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 local
srw-rw-rw- 1 postfix postfix 0 Aug 29 01:59 maildrop
srw-rw-rw- 1 postfix postfix 0 Aug 29 01:59 old-cyrus
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 procmail
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 proxymap
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 relay
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 rewrite
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 scache
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 smtp
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 tlsmgr
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 trace
srw-rw-rw- 1 postfix postfix 0 Aug 29 01:59 uucp
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 verify
srw-rw-rw- 1 postfix postfix 0 Sep 3 22:36 virtual
-rwxr-sr-x 1 root maildrop 116112 Mar 19 22:15 /usr/sbin/postdrop
-rwxr-sr-x 1 root maildrop 107940 Mar 19 22:15 /usr/sbin/postqueue
--Library dependencies--
/usr/lib/postfix/smtpd:
linux-gate.so.1 => (0xffffe000)
libldap-2.2.so.7 => /usr/lib/libldap-2.2.so.7 (0x4003b000)
liblber-2.2.so.7 => /usr/lib/liblber-2.2.so.7 (0x4006e000)
libpcre.so.0 => /usr/lib/libpcre.so.0 (0x4007b000)
libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x40088000)
libssl.so.0.9.7 => /usr/lib/libssl.so.0.9.7 (0x4009d000)
libcrypto.so.0.9.7 => /usr/lib/libcrypto.so.0.9.7 (0x400cd000)
libdb-4.3.so => /usr/lib/tls/libdb-4.3.so (0x401c0000)
libnsl.so.1 => /lib/libnsl.so.1 (0x402a7000)
libresolv.so.2 => /lib/libresolv.so.2 (0x402bc000)
libc.so.6 => /lib/tls/libc.so.6 (0x402cf000)
libdl.so.2 => /lib/libdl.so.2 (0x403e8000)
libpthread.so.0 => /lib/tls/libpthread.so.0 (0x403ec000)
/lib/ld-linux.so.2 (0x40000000)
-- end of postfinger output --
-------------- nächster Teil --------------
Ein Dateianhang mit HTML-Daten wurde abgetrennt...
URL: <https://listi.jpberlin.de/pipermail/postfixbuch-users/attachments/20050903/272d428f/attachment.html>
Mehr Informationen über die Mailingliste Postfixbuch-users