wir hatten immer unseren Rootserver bei 1und1 als Smarthost für andere Unixserver von uns in Gebrauch, was im Moment aufgrund fehlerhafter Config nicht mehr funktioniert. wenn auf einem unserer UnixServer per SHell-Befehl eine Mail abgesetzt kommt im Mail.lig des 1und1 Servers ein
"Relay acces denied"
Ich erlaube mir einfach mal unsere /etc/postfix/main.cf nachfolgendOct 19 16:00:11 1und1server postfix/smtpd[15541]: NOQUEUE: reject: RCPT from p5B234266.dip0.t-ipconnect.de[91.35.66.102]: 554 5.7.1 <unser.mann@gmx.de>: Relay access denied; from=<johann@gridpatrol.net> to=<johann_mellin@gmx.de> proto=ESMTP helo=<subdomain.eineunsererdomains.de>
Oct 19 16:00:11 1und1 postfix/smtpd[15539]: disconnect from p5B234266.dip0.t-ipconnect.de[91.35.66.102]
zu posten:
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
delay_warning_time = 4h
myhostname = mail.unserehauptdomain.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = $myhostname, eineunsererdomains.de, localhost.localdomain, localhost
mynetworks = 127.0.0.0/8, 11.22.33.44
mailbox_command = procmail
message_size_limit = 50000000
mailbox_size_limit = 500000000
queue_minfree = 100000000
recipient_delimiter = +
inet_interfaces = all
default_process_limit = 20
smtpd_recipient_restrictions =
permit_sasl_authenticated,
permit_mynetworks
reject_unauth_destination,
reject_invalid_hostname,
#reject_non_fqdn_hostname,
#reject_non_fqdn_sender,
#reject_non_fqdn_recipient,
#reject_unknown_sender_domain,
#reject_unknown_recipient_domain
# permit
#reject_unknown_hostname,
#reject_unauth_pipelining,
#reject_rbl_client bl.spamcop.net,
#reject_rbl_client relays.ordb.org,
#reject_rbl_client opm.blitzed.org,
#reject_rbl_client list.dsbl.org,
#reject_rbl_client sbl.spamhaus.org,
#reject_rbl_client cbl.abuseat.org,
#reject_rbl_client dynablock.njabl.org,
#reject_rbl_client combined.rbl.msrbl.net,
#permit
#check_policy_service inet:127.0.0.1:12525
#smtpd_recipient_restrictions =
# permit_mynetworks,
# permit_sasl_authenticated,
# permit_auth_destination,
# check_relay_domains,
# reject_unauth_destination
local_recipient_maps = $alias_maps unix:passwd.byname
## SMTP AUTH & TLS
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes
smtpd_use_tls = no
#smtpd_tls_key_file = /etc/apache/ssl.key/confixx.key
#smtpd_tls_cert_file = /etc/apache/ssl.crt/confixx.crt
smtpd_tls_loglevel = 3
#smtpd_tls_received_header = yes
#smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
### CONFIXX POSTFIX ENTRY ###
virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains
### /CONFIXX POSTFIX ENTRY ###
#content_filter = scan:127.0.0.1:10025
#receive_override_options = no_address_mappings
Mag einer wir sagen, wie man den 1und1-Server dazukriegt für uns als Smarthost zu fungieren ? Einträge in die main.cf?
Dank euch für eure Hilfe!
Gruß
Poc