<!DOCTYPE html>
<html>
  <head>
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
  </head>
  <body>
    <blockquote><font face="Linux Biolinum">Hallo Harald,<br>
        <br>
        ich wollte das Problem grundsätzlich angehen. Den ich sehe hier
        nicht das im Postfix nachjustiert werden muss sondern ich beim
        install. aufmerksamer hätte sein müssen.<br>
        <br>
        Jedoch danke Dir vielmals, Klaus.<br>
        Ich habe die Änderung umgesetzt und schon schauen die Logs
        besser aus.<br>
        <br>
        <br>
        Jedoch habe ich da noch ein Problem, welches mir noch etwas
        unbegreiflicher ist; Das vermutliche senden mit Port 25.<br>
        <br>
        LOG's:<br>
        postfix/pickup[2837905]: B869A446D6: uid=0 from=<root><br>
        postfix/cleanup[2838051]: B869A446D6:
        message-id=<a class="moz-txt-link-rfc2396E" href="mailto:20240817052300.B869A446D6@core.domian.tld"><20240817052300.B869A446D6@core.domian.tld></a><br>
        postfix/qmgr[2837906]: B869A446D6: from=<a class="moz-txt-link-rfc2396E" href="mailto:root@domain.tld"><root@domain.tld></a>,
        size=1697, nrcpt=1 (queue active)<br>
        postfix/smtp[2838053]: B869A446D6:
        to=<a class="moz-txt-link-rfc2396E" href="mailto:empfänger@domain.tld"><empfänger@domain.tld></a>,
        relay=mail.domain.tld[188.40.3.215]:25, delay=8.9,
        delays=0.36/0.01/3.1/5.4, dsn=2.0.0, status=sent (250 OK
        id=1sfBu8-000Nrd-UE)<br>
        postfix/qmgr[2837906]: B869A446D6: removed<br>
        <br>
        Die Logs gehören zu einem Sendeversuch, welcher nach der
        Änderung von </font><span style="mso-fareast-language:EN-US">myhostname
        gemacht wurde.<br>
        Die :25 nach [188.40.3.215] beschreibt doch den genutzten Port?<br>
        <br>
        Daher gehe ich davon aus, dass dieser genutzt wurde und
        dementsprechend wurde die Annahme verweigert?<br>
        <br>
        Eine zweite Fehlerquelle sehe ich im Log;
        "from=<a class="moz-txt-link-rfc2396E" href="mailto:root@domain.tld"><root@domain.tld></a>" demnach wird mit root verschickt
        und daher abgelehnt.<br>
        Nur habe ich unter </span>/etc/aliases root als core benannt.<br>
      <span style="mso-fareast-language:EN-US"><br>
        Port 587 steht zur Verfügung und Submission ist aktiviert.<br>
      </span><font face="Linux Biolinum"><br>
        Vermutlich habe ich die Aliases falsch konfiguriert von der
        Formatierung her, oder?<br>
        <br>
        <br>
        Best,<br>
      </font></blockquote>
    <pre class="moz-signature" cols="72">
</pre>
    <div class="moz-cite-prefix">Am 16.08.24 um 08:54 schrieb
      <a class="moz-txt-link-abbreviated" href="mailto:harald.witt@dpfa.de">harald.witt@dpfa.de</a>:<br>
    </div>
    <blockquote type="cite"
      cite="mid:002701daefa9$196e9540$4c4bbfc0$@dpfa.de">
      <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
      <meta name="Generator"
        content="Microsoft Word 15 (filtered medium)">
      <style>@font-face
        {font-family:"Cambria Math";
        panose-1:2 4 5 3 5 4 6 3 2 4;}@font-face
        {font-family:Calibri;
        panose-1:2 15 5 2 2 2 4 3 2 4;}p.MsoNormal, li.MsoNormal, div.MsoNormal
        {margin:0cm;
        margin-bottom:.0001pt;
        font-size:11.0pt;
        font-family:"Calibri",sans-serif;}a:link, span.MsoHyperlink
        {mso-style-priority:99;
        color:blue;
        text-decoration:underline;}a:visited, span.MsoHyperlinkFollowed
        {mso-style-priority:99;
        color:purple;
        text-decoration:underline;}p.msonormal0, li.msonormal0, div.msonormal0
        {mso-style-name:msonormal;
        mso-margin-top-alt:auto;
        margin-right:0cm;
        mso-margin-bottom-alt:auto;
        margin-left:0cm;
        font-size:11.0pt;
        font-family:"Calibri",sans-serif;}span.E-MailFormatvorlage19
        {mso-style-type:personal-reply;
        font-family:"Calibri",sans-serif;
        color:windowtext;}.MsoChpDefault
        {mso-style-type:export-only;
        font-size:10.0pt;}div.WordSection1
        {page:WordSection1;}</style><!--[if gte mso 9]><xml>
<o:shapedefaults v:ext="edit" spidmax="1026" />
</xml><![endif]--><!--[if gte mso 9]><xml>
<o:shapelayout v:ext="edit">
<o:idmap v:ext="edit" data="1" />
</o:shapelayout></xml><![endif]-->
      <div class="WordSection1">
        <p class="MsoNormal"><span style="mso-fareast-language:EN-US">Hi.<br>
            Also jeder Sender, der nicht authentifiziert ist (also quasi
            keine Mailbox hat) wird als extern betrachtet und braucht
            mindestens einen FQDN. Sonst hättest du ein offenes Relay.<br>
            <br>
            Aber was hindert dich daran deinen Hostname anzupassen und
            dem entspreched dann auch in der main.cf als „myhostname“
            bzw. „mydomain“ zu setzen?<br>
            <br>
            Du kannst natürlich testweise auch die Regel
            „permit_mynetworks“ VOR „reject_non_fqdn_sender“ und
            „reject_unknown_sender_domain“ setzen. Nach dem „first
            match“ Prinzip sollte das dann durchgehen.<br>
            <br>
            Grüße<br>
            Harald<o:p></o:p></span></p>
        <p class="MsoNormal"><span style="mso-fareast-language:EN-US"><o:p> </o:p></span></p>
        <div>
          <div
style="border:none;border-top:solid #E1E1E1 1.0pt;padding:3.0pt 0cm 0cm 0cm">
            <p class="MsoNormal"><b>Von:</b> Postfixbuch-users
              <a class="moz-txt-link-rfc2396E" href="mailto:postfixbuch-users-bounces@listen.jpberlin.de"><postfixbuch-users-bounces@listen.jpberlin.de></a> <b>Im
                Auftrag von </b>Nico Funke via Postfixbuch-users<br>
              <b>Gesendet:</b> Freitag, 16. August 2024 03:59<br>
              <b>An:</b> <a class="moz-txt-link-abbreviated" href="mailto:postfixbuch-users@listen.jpberlin.de">postfixbuch-users@listen.jpberlin.de</a><br>
              <b>Cc:</b> Nico Funke
              <a class="moz-txt-link-rfc2396E" href="mailto:nico.funke@spun-industries.de"><nico.funke@spun-industries.de></a><br>
              <b>Betreff:</b> Finale Zustellung mit Postfix<o:p></o:p></p>
          </div>
        </div>
        <p class="MsoNormal"><o:p> </o:p></p>
        <p class="MsoNormal">    Hallo zusammen,<br>
          <br>
              ich übersehe vermutlich eine Kleinigkeit und würde mich
          freuen wenn Ihr mir den Fehler zeigen könntet.<br>
          <br>
              Ich habe ein Postfix in der Installation als Relay
          konfiguriert und dies hat wie erwartet funktioniert.<br>
              Die Mails wurden an den finalen Server geleitet,
          verarbeitet und zugestellt.<br>
          <br>
              Jetzt möchte ich das der Relay selbst final zustellt.<br>
              Daher habe ich rekonfiguriert.<br>
          <br>
              Ich möchte somit erreichen, dass der Postfix nicht nur die
          Mails eventueller Tools bearbeitet sondern auch Systemmails
          welche meist von "root" verschickt werden extern zustellt.<br>
              Jedoch habe ich hier einen Konfigurationsfehler, welchen
          ich ärgerlicherweise nicht zuordnen kann.<br>
          <br>
              Zum Test habe wollte ich mir eben mit dem Tool "Logwatch"
          eine Zusammenfassung der Log's per Mail senden lassen. Das
          selbe Ergebnis erhalte ich auch mit dem Befehl "echo Testmail
          | mail \ empfä<a href="mailto:nger@domain.tld"
            moz-do-not-send="true" class="moz-txt-link-freetext">nger@domain.tld</a>"<br>
          <br>
              <b>LOG's</b>:<br>
              postfix/pickup[2410849]: 966A5445A4: uid=0
          from=<root><br>
              postfix/cleanup[2415005]: 966A5445A4: message-id=<<a
            href="mailto:20240815094427.966A5445A4@hostname"
            moz-do-not-send="true" class="moz-txt-link-freetext">20240815094427.966A5445A4@hostname</a>><br>
              postfix/qmgr[1052296]: 966A5445A4: from=<a
            href="mailto:root@domain.tld" moz-do-not-send="true"><root@domain.tld></a>,
          size=2369, nrcpt=1 (queue active)<br>
              postfix/smtp[2415007]: 966A5445A4: to=<a
            href="mailto:empfänger@domain.tld" moz-do-not-send="true"><empfänger@domain.tld></a>,
          relay=mail.domain.tld[188.40.3.215]:25, delay=3.4,
          delays=0.34/0.02/3.1/0, dsn=5.0.0, status=bounced (host
          mail.domain.tld [188.40.3.215] said: 550 Please use a
          fully-qualified  domain name for HELO/EHLO (in reply to MAIL
          FROM command))<br>
              postfix/cleanup[2415005]: BA439445A6: message-id=<<a
            href="mailto:20240815094430.BA439445A6@hostname"
            moz-do-not-send="true" class="moz-txt-link-freetext">20240815094430.BA439445A6@hostname</a>><br>
              postfix/bounce[2415008]: 966A5445A4: sender non-delivery
          notification: BA439445A6<br>
              postfix/qmgr[1052296]: BA439445A6: from=<>,
          size=4474, nrcpt=1 (queue active)<br>
              postfix/qmgr[1052296]: 966A5445A4: removed<br>
              postfix/smtp[2415007]: BA439445A6: to=<a
            href="mailto:root@domain.tld" moz-do-not-send="true"><root@domain.tld></a>,
          relay=mail.domain.tld [188.40.30.86]:25, delay=3.1,
          delays=0.01/0/3.1/0, dsn=5.0.0, status=bounced (host
          mail.domain.tld [188.40.30.86] said: 550 Please use a
          fully-qualified domain name for HELO/EHLO (in reply to MAIL
          FROM command))<br>
              postfix/qmgr[1052296]: BA439445A6: removed<br>
          <br>
          <br>
              <b>/etc/postfix/master.cf</b>:<br>
              #<br>
              # Postfix master process configuration file.  For details
          on the format<br>
              # of the file, see the master(5) manual page (command:
          "man 5 master" or<br>
              # on-line: <a href="http://www.postfix.org/master.5.html"
            moz-do-not-send="true" class="moz-txt-link-freetext">http://www.postfix.org/master.5.html</a>).<br>
              #<br>
              # Do not forget to execute "postfix reload" after editing
          this file.<br>
              #<br>
              #
==========================================================================<br>
              # service type  private unpriv  chroot  wakeup  maxproc
          command + args<br>
              #               (yes)   (yes)   (no)    (never) (100)<br>
              #
==========================================================================<br>
              smtp      inet  n       -       y       -       -      
          smtpd<br>
              #smtp      inet  n       -       y       -       1      
          postscreen<br>
              #smtpd     pass  -       -       y       -       -      
          smtpd<br>
              #dnsblog   unix  -       -       y       -       0      
          dnsblog<br>
              #tlsproxy  unix  -       -       y       -       0      
          tlsproxy<br>
              # Choose one: enable submission for loopback clients only,
          or for any client.<br>
              #127.0.0.1:submission inet n -   y       -       -      
          smtpd<br>
              submission      inet n       -       y       -      
          -       smtpd<br>
              #  -o syslog_name=postfix/submission<br>
                -o smtpd_tls_security_level=encrypt<br>
              #  -o smtpd_sasl_auth_enable=yes<br>
              #  -o smtpd_tls_auth_only=yes<br>
              #  -o smtpd_reject_unlisted_recipient=no<br>
              #     Instead of specifying complex
          smtpd_<xxx>_restrictions here,<br>
              #     specify
          "smtpd_<xxx>_restrictions=$mua_<xxx>_restrictions"<br>
              #     here, and specify mua_<xxx>_restrictions in
          main.cf (where<br>
              #     "<xxx>" is "client", "helo", "sender",
          "relay", or "recipient").<br>
                -o
          smtpd_client_restrictions=permit_sasl_authenticated,reject<br>
              #  -o smtpd_helo_restrictions=<br>
              #  -o smtpd_sender_restrictions=<br>
              #  -o smtpd_relay_restrictions=<br>
              #  -o
          smtpd_recipient_restrictions=permit_sasl_authenticated,reject<br>
              #  -o milter_macro_daemon_name=ORIGINATING<br>
              # Choose one: enable submissions for loopback clients
          only, or for any client.<br>
              #127.0.0.1:submissions inet n  -       y       -      
          -       smtpd<br>
              #submissions     inet  n       -       y       -      
          -       smtpd<br>
              #  -o syslog_name=postfix/submissions<br>
              #  -o smtpd_tls_wrappermode=yes<br>
              #  -o smtpd_sasl_auth_enable=yes<br>
              #  -o smtpd_reject_unlisted_recipient=no<br>
              #     Instead of specifying complex
          smtpd_<xxx>_restrictions here,<br>
              #     specify
          "smtpd_<xxx>_restrictions=$mua_<xxx>_restrictions"<br>
              #     here, and specify mua_<xxx>_restrictions in
          main.cf (where<br>
              #     "<xxx>" is "client", "helo", "sender",
          "relay", or "recipient").<br>
              #  -o smtpd_client_restrictions=<br>
              #  -o smtpd_helo_restrictions=<br>
              #  -o smtpd_sender_restrictions=<br>
              #  -o smtpd_relay_restrictions=<br>
              #  -o
          smtpd_recipient_restrictions=permit_sasl_authenticated,reject<br>
              #  -o milter_macro_daemon_name=ORIGINATING<br>
              #628       inet  n       -       y       -       -      
          qmqpd<br>
              pickup    unix  n       -       y       60      1      
          pickup<br>
              cleanup   unix  n       -       y       -       0      
          cleanup<br>
              qmgr      unix  n       -       n       300     1      
          qmgr<br>
              #qmgr     unix  n       -       n       300     1      
          oqmgr<br>
              tlsmgr    unix  -       -       y       1000?   1      
          tlsmgr<br>
              rewrite   unix  -       -       y       -       -      
          trivial-rewrite<br>
              bounce    unix  -       -       y       -       0      
          bounce<br>
              defer     unix  -       -       y       -       0      
          bounce<br>
              trace     unix  -       -       y       -       0      
          bounce<br>
              verify    unix  -       -       y       -       1      
          verify<br>
              flush     unix  n       -       y       1000?   0      
          flush<br>
              proxymap  unix  -       -       n       -       -      
          proxymap<br>
              proxywrite unix -       -       n       -       1      
          proxymap<br>
              smtp      unix  -       -       y       -       -      
          smtp<br>
              relay     unix  -       -       y       -       -      
          smtp<br>
                      -o syslog_name=postfix/$service_name<br>
              #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5<br>
              showq     unix  n       -       y       -       -      
          showq<br>
              error     unix  -       -       y       -       -      
          error<br>
              retry     unix  -       -       y       -       -      
          error<br>
              discard   unix  -       -       y       -       -      
          discard<br>
              local     unix  -       n       n       -       -      
          local<br>
              virtual   unix  -       n       n       -       -      
          virtual<br>
              lmtp      unix  -       -       y       -       -      
          lmtp<br>
              anvil     unix  -       -       y       -       1      
          anvil<br>
              scache    unix  -       -       y       -       1      
          scache<br>
              postlog   unix-dgram n  -       n       -       1      
          postlogd<br>
              #<br>
              #
          ====================================================================<br>
              # Interfaces to non-Postfix software. Be sure to examine
          the manual<br>
              # pages of the non-Postfix software to find out what
          options it wants.<br>
              #<br>
              # Many of the following services use the Postfix pipe(8)
          delivery<br>
              # agent.  See the pipe(8) man page for information about
          ${recipient}<br>
              # and other message envelope options.<br>
              #
          ====================================================================<br>
              #<br>
              # maildrop. See the Postfix MAILDROP_README file for
          details.<br>
              # Also specify in main.cf:
          maildrop_destination_recipient_limit=1<br>
              #<br>
              maildrop  unix  -       n       n       -       -      
          pipe<br>
                flags=DRXhu user=vmail argv=/usr/bin/maildrop -d
          ${recipient}<br>
              #<br>
              #
          ====================================================================<br>
              #<br>
              # Recent Cyrus versions can use the existing "lmtp"
          master.cf entry.<br>
              #<br>
              # Specify in cyrus.conf:<br>
              #   lmtp    cmd="lmtpd -a" listen="localhost:lmtp"
          proto=tcp4<br>
              #<br>
              # Specify in main.cf one or more of the following:<br>
              #  mailbox_transport = lmtp:inet:localhost<br>
              #  virtual_transport = lmtp:inet:localhost<br>
              #<br>
              #
          ====================================================================<br>
              #<br>
              # Cyrus 2.1.5 (Amos Gouaux)<br>
              # Also specify in main.cf:
          cyrus_destination_recipient_limit=1<br>
              #<br>
              #cyrus     unix  -       n       n       -       -      
          pipe<br>
              #  flags=DRX user=cyrus argv=/cyrus/bin/deliver -e -r
          ${sender} -m ${extension} ${user}<br>
              #<br>
              #
          ====================================================================<br>
              # Old example of delivery via Cyrus.<br>
              #<br>
              #old-cyrus unix  -       n       n       -       -      
          pipe<br>
              #  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m
          ${extension} ${user}<br>
              #<br>
              #
          ====================================================================<br>
              #<br>
              # See the Postfix UUCP_README file for configuration
          details.<br>
              #<br>
              uucp      unix  -       n       n       -       -      
          pipe<br>
                flags=Fqhu user=uucp argv=uux -r -n -z -a$sender -
          $nexthop!rmail ($recipient)<br>
              #<br>
              # Other external delivery methods.<br>
              #<br>
              ifmail    unix  -       n       n       -       -      
          pipe<br>
                flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop
          ($recipient)<br>
              bsmtp     unix  -       n       n       -       -      
          pipe<br>
                flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp
          -t$nexthop -f$sender $recipient<br>
              scalemail-backend unix -       n       n       -      
          2       pipe<br>
                flags=R user=scalemail
          argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user}
          ${extension}<br>
              mailman   unix  -       n       n       -       -      
          pipe<br>
                flags=FRX user=list
          argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop}
          ${user}<br>
          <br>
          <br>
              # See /usr/share/postfix/main.cf.dist for a commented,
          more complete version<br>
          <br>
          <br>
              # Debian specific:  Specifying a file name will cause the
          first<br>
              # line of that file to be used as the name.  The Debian
          default<br>
              # is /etc/mailname.<br>
              #myorigin = /etc/mailname<br>
          <br>
              smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)<br>
              biff = no<br>
          <br>
              # appending .domain is the MUA's job.<br>
              append_dot_mydomain = no<br>
          <br>
              # Uncomment the next line to generate "delayed mail"
          warnings<br>
              #delay_warning_time = 4h<br>
          <br>
              readme_directory = no<br>
          <br>
              # See <a
            href="http://www.postfix.org/COMPATIBILITY_README.html"
            moz-do-not-send="true" class="moz-txt-link-freetext">http://www.postfix.org/COMPATIBILITY_README.html</a>
          -- default to 3.6 on<br>
              # fresh installs.<br>
              compatibility_level = 3.6<br>
          <br>
          <br>
              <b>/etc/postfix/main.cf</b><br>
              # TLS parameters<br>
              smtpd_tls_security_level=encrypt<br>
              smtpd_tls_cert_file=/etc/ssl/ordner/certificate.crt<br>
              smtpd_tls_key_file=/etc/ssl/ordner/name.key<br>
              smtpd_tls_CAfile=/etc/ssl/ordner/<br>
          <br>
              #outgoing<br>
              smtp_tls_protocols = !SSLv2, !SSLv3<br>
              smtp_tls_mandatory_protocols = !SSLv2, !SSLv3<br>
              smtp_tls_ciphers = high<br>
              smtp_tls_mandatory_ciphers = high<br>
              #smtp_tls_session_cache_database =
          btree:${data_directory}/smtp_scache<br>
              smtp_tls_cert_file=/etc/ssl/ordner/certificate.crt<br>
              smtp_tls_key_file=/etc/ssl/ordner/name.key<br>
              smtp_tls_CAfile=/etc/ssl/ordner/<br>
              smtp_tls_CApath=/etc/ssl/certs<br>
          <br>
              # Enable additional Postfix SMTP server logging of TLS
          activity<br>
              smtp_tls_loglevel = 1<br>
          <br>
              smtpd_relay_restrictions = permit_mynetworks
          permit_sasl_authenticated defer_unauth_destination<br>
              myhostname = der selbe Name wie unter /etc/hostname<br>
              alias_maps = hash:/etc/aliases<br>
              alias_database = hash:/etc/aliases<br>
              myorigin = /etc/mailname<br>
              mydestination = <a href="mailto:info@domain.tld"
            moz-do-not-send="true" class="moz-txt-link-freetext">info@domain.tld</a>,
          <a href="mailto:admin@domain.tld" moz-do-not-send="true"
            class="moz-txt-link-freetext">admin@domain.tld</a>,
          hostname, localhost.localdomain, localhost<br>
              relayhost =<br>
              mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128<br>
              mailbox_size_limit = 0<br>
              recipient_delimiter = +<br>
              inet_interfaces = all<br>
              inet_protocols = ipv4<br>
          <br>
          <br>
              <b>/etc/aliases  </b>                                                                                           
           <br>
              root:    core<br>
              postmaster:    core<br>
          <br>
          <br>
              Best,<br>
          <br>
              Nico<o:p></o:p></p>
      </div>
    </blockquote>
    <br>
  </body>
</html>