da ich mir die nacht nun mit howtos foren google um die ihren geschlagen habe, aber gefundenes wohl nicht so recht anwenden konnte, das postfix seinen dienst tut und ich nun absolut nimmer weiter weiss , hoffe ich das mir von euch wer helfen kann. Anbei alle configs und das error log sollte was fehlen lasst es mich wissen wird umgehend nachgereicht.
Lg das sofa ;)
cat /etc/postfix/main.cf
Code: Select all
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
mydomain = zeitsofa.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = $myhostname, localhost.$mydomain, $mydomain
mynetworks = 127.0.0.1
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_protocols = ipv4
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
broken_sasl_auth_clients = yes
smtpd_sasl_application_name = smtpd
smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
smtpd_sasl_type = cyrus
smtpd_sasl_security_options = noanonymous
smtpd_recipient_restrictions = permit_mynetworks reject_unauth_destination permit_inet_interfaces permit_sasl_authenticated
smtp_sasl_password_maps = hash:/etc/postfix/sasl/sasl_passwd
Code: Select all
#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
smtp inet n - - - - smtpd
#submission inet n - - - - smtpd
# -o smtpd_enforce_tls=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps inet n - - - - smtpd
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - - - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - - - - smtp
-o fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}
Code: Select all
saslfinger - postfix Cyrus sasl configuration Sat Jul 12 07:37:34 UTC 2008
version: 1.0.2
mode: client-side SMTP AUTH
-- basics --
Postfix: 2.3.8
System: Debian GNU/Linux 4.0 n l
-- smtp is linked to --
libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0xb7de8000)
-- active SMTP AUTH and TLS parameters for smtp --
smtp_sasl_password_maps = hash:/etc/postfix/sasl/sasl_passwd
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
-- listing of /usr/lib/sasl2 --
total 692
drwxr-xr-x 2 root root 4096 Jul 12 02:37 .
drwxr-xr-x 45 root root 12288 Jul 11 22:17 ..
-rw-r--r-- 1 root root 13304 Dec 13 2006 libanonymous.a
-rw-r--r-- 1 root root 855 Dec 13 2006 libanonymous.la
-rw-r--r-- 1 root root 12844 Dec 13 2006 libanonymous.so
-rw-r--r-- 1 root root 12844 Dec 13 2006 libanonymous.so.2
-rw-r--r-- 1 root root 12844 Dec 13 2006 libanonymous.so.2.0.22
-rw-r--r-- 1 root root 15502 Dec 13 2006 libcrammd5.a
-rw-r--r-- 1 root root 841 Dec 13 2006 libcrammd5.la
-rw-r--r-- 1 root root 15052 Dec 13 2006 libcrammd5.so
-rw-r--r-- 1 root root 15052 Dec 13 2006 libcrammd5.so.2
-rw-r--r-- 1 root root 15052 Dec 13 2006 libcrammd5.so.2.0.22
-rw-r--r-- 1 root root 46320 Dec 13 2006 libdigestmd5.a
-rw-r--r-- 1 root root 864 Dec 13 2006 libdigestmd5.la
-rw-r--r-- 1 root root 43040 Dec 13 2006 libdigestmd5.so
-rw-r--r-- 1 root root 43040 Dec 13 2006 libdigestmd5.so.2
-rw-r--r-- 1 root root 43040 Dec 13 2006 libdigestmd5.so.2.0.22
-rw-r--r-- 1 root root 13482 Dec 13 2006 liblogin.a
-rw-r--r-- 1 root root 835 Dec 13 2006 liblogin.la
-rw-r--r-- 1 root root 13384 Dec 13 2006 liblogin.so
-rw-r--r-- 1 root root 13384 Dec 13 2006 liblogin.so.2
-rw-r--r-- 1 root root 13384 Dec 13 2006 liblogin.so.2.0.22
-rw-r--r-- 1 root root 29300 Dec 13 2006 libntlm.a
-rw-r--r-- 1 root root 829 Dec 13 2006 libntlm.la
-rw-r--r-- 1 root root 28776 Dec 13 2006 libntlm.so
-rw-r--r-- 1 root root 28776 Dec 13 2006 libntlm.so.2
-rw-r--r-- 1 root root 28776 Dec 13 2006 libntlm.so.2.0.22
-rw-r--r-- 1 root root 13818 Dec 13 2006 libplain.a
-rw-r--r-- 1 root root 835 Dec 13 2006 libplain.la
-rw-r--r-- 1 root root 13992 Dec 13 2006 libplain.so
-rw-r--r-- 1 root root 13992 Dec 13 2006 libplain.so.2
-rw-r--r-- 1 root root 13992 Dec 13 2006 libplain.so.2.0.22
-rw-r--r-- 1 root root 21726 Dec 13 2006 libsasldb.a
-rw-r--r-- 1 root root 856 Dec 13 2006 libsasldb.la
-rw-r--r-- 1 root root 17980 Dec 13 2006 libsasldb.so
-rw-r--r-- 1 root root 17980 Dec 13 2006 libsasldb.so.2
-rw-r--r-- 1 root root 17980 Dec 13 2006 libsasldb.so.2.0.22
-- listing of /usr/local/lib/sasl2 --
total 12
drwxr-sr-x 2 root staff 4096 Jul 12 07:11 .
drwxrwsr-x 4 root staff 4096 Jul 12 07:11 ..
-rw-r--r-- 1 root staff 49 Jul 12 07:11 smtpd.conf
-- permissions for /etc/postfix/sasl/sasl_passwd --
-rw-r--r-- 1 root root 28 Jul 12 07:15 /etc/postfix/sasl/sasl_passwd
-- permissions for /etc/postfix/sasl/sasl_passwd.db --
-rw-r--r-- 1 root root 12288 Jul 12 07:18 /etc/postfix/sasl/sasl_passwd.db
/etc/postfix/sasl/sasl_passwd.db is up to date.
-- active services in /etc/postfix/master.cf --
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
smtp inet n - - - - smtpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
-o fallback_relay=
showq unix n - - - - showq
error unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}
-- mechanisms on zeitsofa.de --
250-AUTH NTLM LOGIN PLAIN DIGEST-MD5 CRAM-MD5
250-AUTH=NTLM LOGIN PLAIN DIGEST-MD5 CRAM-MD5
-- end of saslfinger output --
Code: Select all
saslfinger - postfix Cyrus sasl configuration Sat Jul 12 07:38:06 UTC 2008
version: 1.0.2
mode: server-side SMTP AUTH
-- basics --
Postfix: 2.3.8
System: Debian GNU/Linux 4.0 n l
-- smtpd is linked to --
libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0xb7de8000)
-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
smtpd_sasl_type = cyrus
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
-- listing of /usr/lib/sasl2 --
total 692
drwxr-xr-x 2 root root 4096 Jul 12 02:37 .
drwxr-xr-x 45 root root 12288 Jul 11 22:17 ..
-rw-r--r-- 1 root root 13304 Dec 13 2006 libanonymous.a
-rw-r--r-- 1 root root 855 Dec 13 2006 libanonymous.la
-rw-r--r-- 1 root root 12844 Dec 13 2006 libanonymous.so
-rw-r--r-- 1 root root 12844 Dec 13 2006 libanonymous.so.2
-rw-r--r-- 1 root root 12844 Dec 13 2006 libanonymous.so.2.0.22
-rw-r--r-- 1 root root 15502 Dec 13 2006 libcrammd5.a
-rw-r--r-- 1 root root 841 Dec 13 2006 libcrammd5.la
-rw-r--r-- 1 root root 15052 Dec 13 2006 libcrammd5.so
-rw-r--r-- 1 root root 15052 Dec 13 2006 libcrammd5.so.2
-rw-r--r-- 1 root root 15052 Dec 13 2006 libcrammd5.so.2.0.22
-rw-r--r-- 1 root root 46320 Dec 13 2006 libdigestmd5.a
-rw-r--r-- 1 root root 864 Dec 13 2006 libdigestmd5.la
-rw-r--r-- 1 root root 43040 Dec 13 2006 libdigestmd5.so
-rw-r--r-- 1 root root 43040 Dec 13 2006 libdigestmd5.so.2
-rw-r--r-- 1 root root 43040 Dec 13 2006 libdigestmd5.so.2.0.22
-rw-r--r-- 1 root root 13482 Dec 13 2006 liblogin.a
-rw-r--r-- 1 root root 835 Dec 13 2006 liblogin.la
-rw-r--r-- 1 root root 13384 Dec 13 2006 liblogin.so
-rw-r--r-- 1 root root 13384 Dec 13 2006 liblogin.so.2
-rw-r--r-- 1 root root 13384 Dec 13 2006 liblogin.so.2.0.22
-rw-r--r-- 1 root root 29300 Dec 13 2006 libntlm.a
-rw-r--r-- 1 root root 829 Dec 13 2006 libntlm.la
-rw-r--r-- 1 root root 28776 Dec 13 2006 libntlm.so
-rw-r--r-- 1 root root 28776 Dec 13 2006 libntlm.so.2
-rw-r--r-- 1 root root 28776 Dec 13 2006 libntlm.so.2.0.22
-rw-r--r-- 1 root root 13818 Dec 13 2006 libplain.a
-rw-r--r-- 1 root root 835 Dec 13 2006 libplain.la
-rw-r--r-- 1 root root 13992 Dec 13 2006 libplain.so
-rw-r--r-- 1 root root 13992 Dec 13 2006 libplain.so.2
-rw-r--r-- 1 root root 13992 Dec 13 2006 libplain.so.2.0.22
-rw-r--r-- 1 root root 21726 Dec 13 2006 libsasldb.a
-rw-r--r-- 1 root root 856 Dec 13 2006 libsasldb.la
-rw-r--r-- 1 root root 17980 Dec 13 2006 libsasldb.so
-rw-r--r-- 1 root root 17980 Dec 13 2006 libsasldb.so.2
-rw-r--r-- 1 root root 17980 Dec 13 2006 libsasldb.so.2.0.22
-- listing of /usr/local/lib/sasl2 --
total 12
drwxr-sr-x 2 root staff 4096 Jul 12 07:11 .
drwxrwsr-x 4 root staff 4096 Jul 12 07:11 ..
-rw-r--r-- 1 root staff 49 Jul 12 07:11 smtpd.conf
-- content of /usr/local/lib/sasl2/smtpd.conf --
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN
-- active services in /etc/postfix/master.cf --
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
smtp inet n - - - - smtpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
-o fallback_relay=
showq unix n - - - - showq
error unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}
-- mechanisms on localhost --
250-AUTH NTLM LOGIN PLAIN DIGEST-MD5 CRAM-MD5
250-AUTH=NTLM LOGIN PLAIN DIGEST-MD5 CRAM-MD5
-- end of saslfinger output --
Code: Select all
#
# Settings for saslauthd daemon
#
# Should saslauthd run automatically on startup? (default: no)
START=yes
# Which authentication mechanisms should saslauthd use? (default: pam)
#
# Available options in this Debian package:
# getpwent -- use the getpwent() library function
# kerberos5 -- use Kerberos 5
# pam -- use PAM
# rimap -- use a remote IMAP server
# shadow -- use the local shadow password file
# sasldb -- use the local sasldb database file
# ldap -- use LDAP (configuration is in /etc/saslauthd.conf)
#
# Only one option may be used at a time. See the saslauthd man page
# for more information.
#
# Example: MECHANISMS="pam"
MECHANISMS="pam shadow"
# Additional options for this mechanism. (default: none)
# See the saslauthd man page for information about mech-specific options.
MECH_OPTIONS=""
# How many saslauthd processes should we run? (default: 5)
# A value of 0 will fork a new process for each connection.
THREADS=5
# Other options (default: -c)
# See the saslauthd man page for information about these options.
#
# Example for postfix users: "-c -m /var/spool/postfix/var/run/saslauthd"
# Note: See /usr/share/doc/sasl2-bin/README.Debian
OPTIONS="-c"
Code: Select all
Jul 12 07:39:43 vs241063 postfix/smtpd[24500]: connect from p5485BD2A.dip.t-dialin.net[84.133.189.42]
Jul 12 07:39:43 vs241063 postfix/smtpd[24500]: NOQUEUE: reject: RCPT from p5485BD2A.dip.t-dialin.net[84.133.189.42]: 554 5.7.1 <email@nady.biz>: Relay access denied; from=<email@zeitsofa.de> to=<email@nady.biz> proto=ESMTP helo=<schreibtisch.zeitsofa>
Jul 12 07:39:43 vs241063 postfix/smtpd[24500]: lost connection after RCPT from p5485BD2A.dip.t-dialin.net[84.133.189.42]
Jul 12 07:39:43 vs241063 postfix/smtpd[24500]: disconnect from p5485BD2A.dip.t-dialin.net[84.133.189.42]