<p>
Hi.</p><p>Ich bin echt am verzweifeln...</p><p>Ich will postfix mit dovecot
instalieren und hänge bei postfix an 2 Punkten (dovecot läuft ok)</p><p>System
ist debian5 (lenny) 64</p><p></p><p>Mein erstes Problem ist dass postfix keine
mails nach aussen schickt...</p><p></p><p>Das zweite ist scheinbar ein TLS
Problem, denn sobald ich versuche über SSL mails zu senden kommt es entweder zum
timeout (Outlook) oder TheBat meldet: </p><p><font face="courier
new,courier,monospace">SEND  - TLS-Protokollfehler: Unerwartete Nachricht
SessionUnknownContentType ct (50)<br />SEND  - Verbindung beendet - 0
Nachrichten versandt<br />SEND  - Einige Nachrichten wurden nicht versendet -
prüfen Sie die Logdatei nach Informationen</font></p><p></p><p>Ich bin jedem
dankbar der mir hier helfen kann!!</p><p></p><p>Vielen Dank im
Voraus!</p><p></p><p><font face="courier new,courier,monospace">postconf
-n</font></p><p><font face="courier new,courier,monospace">alias_database =
hash:/etc/aliases<br />alias_maps = hash:/etc/aliases<br />allow_min_user =
yes<br />append_dot_mydomain = no<br />biff = no<br />broken_sasl_auth_clients =
yes<br />config_directory = /etc/postfix<br />home_mailbox = mails/<br
/>inet_interfaces = all<br />local_recipient_maps = <br />luser_relay =
contact<br />mailbox_size_limit = 0<br />mydestination = safer-print.com,
safer-print.de, safer-print.eu, safer-print.it, localhost.$mydomain,
localhost<br />mydomain = safer-print.com<br />mynetworks = 127.0.0.0/8
[::ffff:127.0.0.0]/104 [::1]/128<br />myorigin = /etc/mailname<br
/>readme_directory = no<br />recipient_delimiter = +<br />relay_domains =
$mydestination<br />relayhost = <br />smtp_sasl_auth_enable = no<br
/>smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)<br
/>smtpd_client_restrictions = reject_invalid_hostname<br />smtpd_helo_required =
yes<br />smtpd_helo_restrictions = reject_invalid_hostname<br
/>smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks
reject_unknown_sender_domain reject_invalid_hostname
reject_unauth_destination<br />smtpd_sasl_auth_enable = yes<br
/>smtpd_sasl_local_domain = <br />smtpd_sasl_path = private/auth<br
/>smtpd_sasl_security_options = noanonymous<br />smtpd_sasl_type = dovecot<br
/>smtpd_sender_restrictions = reject_unknown_address<br
/>strict_rfc821_envelopes =
yes</font></p><p></p><p></p><p>main.cf</p><p></p><p><font face="courier
new,courier,monospace"># See /usr/share/postfix/main.cf.dist for a commented,
more complete version<br /><br /># Debian specific:  Specifying a file name will
cause the first<br /># line of that file to be used as the name.  The Debian
default<br /># is /etc/mailname.<br />#myorigin = /etc/mailname<br />#myorigin =
$mydomain<br /><br />smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)<br
/>biff = no<br /><br /># appending .domain is the MUA's job.<br
/>append_dot_mydomain = no<br /><br /># Uncomment the next line to generate
"delayed mail" warnings<br />#delay_warning_time = 4h<br /><br
/>readme_directory = no<br /><br /># TLS parameters<br />smtpd_tls_CAfile =
/etc/postfix/ssl/demoCA/cacert.pem<br />smtpd_tls_cert_file =
/etc/postfix/ssl/server-crt.pem<br />smtpd_tls_key_file =
/etc/postfix/ssl/server-key.pem<br
/>#smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem<br
/>#smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key<br
/>#smtpd_tls_cert_file = /etc/ssl/certs/dovecot.pem<br />smtpd_use_tls = yes<br
/>smtpd_enforce_tls = no<br />smtpd_tls_auth_only = yes<br
/>smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache<br
/>smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache<br
/>smtpd_tls_security_level = may<br /><br /># See
/usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for<br />#
information on enabling SSL in the smtp client.<br /><br />#SASL parameters<br
/>smtpd_sasl_auth_enable = yes<br />smtpd_sasl_type = dovecot<br
/>smtpd_sasl_path = private/auth</font></p><p><font face="courier
new,courier,monospace">smtpd_sasl_security_options = noanonymous<br
/>smtpd_sasl_local_domain =<br />smtp_sasl_auth_enable = no<br
/>broken_sasl_auth_clients = yes<br /><br />#Virtual Daomain parameters<br
/>#virtual_alias_domains = safer-print.de, safer-print.eu, safer-print.it<br
/>#virtual_alias_maps = hash:/etc/postfix/virtual_domains<br /><br />#Anti
SPAM<br />check_policy_service = inet:127.0.0.1:12525<br /><br />#myhostname =
mail.safer-print.com<br />mydomain = safer-print.com<br />alias_maps =
hash:/etc/aliases<br />alias_database = hash:/etc/aliases<br />myorigin =
/etc/mailname<br />mydestination = safer-print.com, safer-print.de,
safer-print.eu, safer-print.it, localhost.$mydomain, localhost<br />relayhost
=<br />relay_domains = $mydestination<br />mynetworks = 127.0.0.0/8
[::ffff:127.0.0.0]/104 [::1]/128<br />mailbox_size_limit = 0<br
/>recipient_delimiter = +<br />inet_interfaces = all<br />allow_min_user =
yes<br />#smtpd_tls_key_file = /etc/ssl/private/dovecot.pem<br
/>smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks
reject_unknown_sender_domain reject_invalid_hostname
reject_unauth_destination<br />smtpd_helo_required = yes<br
/>smtpd_helo_restrictions = reject_invalid_hostname<br
/>#smtpd_recipient_restrictions = permit_mynetworks 
reject_unknown_recipient_domain permit_sasl_authenticated
reject_unauth_destination<br />smtpd_sender_restrictions =
reject_unknown_address<br />smtpd_client_restrictions =
reject_invalid_hostname<br />strict_rfc821_envelopes = yes<br />home_mailbox =
mails/<br />local_recipient_maps =<br />luser_relay =
contact</font></p><p></p><p>master.cf</p><p><font face="courier
new,courier,monospace">#<br /># Postfix master process configuration file.  For
details on the format<br /># of the file, see the master(5) manual page
(command: "man 5 master").<br />#<br /># Do not forget to execute
"postfix reload" after editing this file.<br />#<br />#
==========================================================================<br
/># service type  private unpriv  chroot  wakeup  maxproc command + args<br
/>#               (yes)   (yes)   (yes)   (never) (100)<br />#
==========================================================================<br
/>smtp      inet  n       -       y       -       -       smtpd<br />submission
inet n       -       -       -       -       smtpd<br />#  -o
smtpd_tls_security_level=encrypt<br />#  -o smtpd_sasl_auth_enable=yes<br /># 
-o smtpd_client_restrictions=permit_sasl_authenticated,reject<br />#  -o
milter_macro_daemon_name=ORIGINATING<br />smtps     inet  n       -      
y       -       -       smtpd<br />#  -o smtpd_tls_wrappermode=yes<br />#  -o
smtpd_sasl_auth_enable=yes<br />#  -o
smtpd_client_restrictions=permit_sasl_authenticated,reject<br />#  -o
milter_macro_daemon_name=ORIGINATING<br />#628      inet  n       -      
-       -       -       qmqpd<br />pickup    fifo  n       -       -      
60      1       pickup<br />cleanup   unix  n       -       -       -      
0       cleanup<br />qmgr      fifo  n       -       n       300     1      
qmgr<br />#qmgr     fifo  n       -       -       300     1       oqmgr<br
/>tlsmgr    unix  -       -       -       1000?   1       tlsmgr<br />rewrite  
unix  -       -       -       -       -       trivial-rewrite<br />bounce   
unix  -       -       -       -       0       bounce<br />defer     unix 
-       -       -       -       0       bounce<br />trace     unix  -      
-       -       -       0       bounce<br />verify    unix  -       -      
-       -       1       verify<br />flush     unix  n       -       -      
1000?   0       flush<br />proxymap  unix  -       -       n       -      
-       proxymap<br />proxywrite unix -       -       n       -       1      
proxymap<br />smtp      unix  -       -       -       -       -       smtp<br
/># When relaying mail as backup MX, disable fallback_relay to avoid MX loops<br
/>relay     unix  -       -       -       -       -       smtp<br />        -o
smtp_fallback_relay=<br />#       -o smtp_helo_timeout=5 -o
smtp_connect_timeout=5<br />showq     unix  n       -       -       -      
-       showq<br />error     unix  -       -       -       -       -      
error<br />retry     unix  -       -       -       -       -       error<br
/>discard   unix  -       -       -       -       -       discard<br />local    
unix  -       n       n       -       -       local<br />virtual   unix  -      
n       n       -       -       virtual<br />lmtp      unix  -       -      
-       -       -       lmtp<br />anvil     unix  -       -       -      
-       1       anvil<br />scache    unix  -       -       -       -      
1       scache<br />#<br />#
====================================================================<br />#
Interfaces to non-Postfix software. Be sure to examine the manual<br /># pages
of the non-Postfix software to find out what options it wants.<br />#<br />#
Many of the following services use the Postfix pipe(8) delivery<br /># agent. 
See the pipe(8) man page for information about ${recipient}<br /># and other
message envelope options.<br />#
====================================================================<br />#<br
/># maildrop. See the Postfix MAILDROP_README file for details.<br /># Also
specify in main.cf: maildrop_destination_recipient_limit=1<br />#<br />maildrop 
unix  -       n       n       -       -       pipe<br />  flags=DRhu user=vmail
argv=/usr/bin/maildrop -d ${recipient}<br />#<br /># See the Postfix UUCP_README
file for configuration details.<br />#<br />uucp      unix  -       n      
n       -       -       pipe<br />  flags=Fqhu user=uucp argv=uux -r -n -z
-a$sender - $nexthop!rmail ($recipient)<br />#<br /># Other external delivery
methods.<br />#<br />ifmail    unix  -       n       n       -       -      
pipe<br />  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop
($recipient)<br />bsmtp     unix  -       n       n       -       -      
pipe<br />  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
$recipient<br />scalemail-backend unix  -       n       n       -       2      
pipe<br />  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}<br />mailman   unix  -       n       n      
-       -       pipe<br />  flags=FR user=list
argv=/usr/lib/mailman/bin/postfix-to-mailman.py<br />  ${nexthop}
${user}</font></p><p>Ich hoffe ich hab nichts
vergessen....</p><p>Sebastian</p><p></p>