• Willkommen im Linux Club - dem deutschsprachigen Supportforum für GNU/Linux. Registriere dich kostenlos, um alle Inhalte zu sehen und Fragen zu stellen.

smtp-Problem Mails können nicht versand werden

Guten Tag,
erst mal kurz vorstellen; ich heiße Daniel, bin 43 Jahre und begrüße alle herzlichst hier im Forum.

Nun zu meinem Problem:

Habe seit einem halben Jahr einen V-Server bei ISPone-Business. Es ist SuSe 11.1 mit Confixx 3.3.6pro installiert. Läuft alles, habe auch ein zypper update gemacht.
Es ist so, daß nach einer der Neu-Installation (ich vermute mal) ein Konflikt mit der SASL Schnittstelle besteht. Ich kann keine Mails von outlook, Thunderbird etc. versenden. Über confixx-Webmail funktioniert das. IMAP funktioniert auch nicht.
Vorinstalliert ist das ganze mit Postfix und qpopper.
Habe hier schon vieles gefunden aber geholfen hats leider nicht.
Vielleicht kennt ihr das Problem und könnt weiter helfen.
Danke im vorraus
 
OP
C

Consul QP V6

Newbie
hallo, hoffe das ist die richtige. mail:


hier noch die main.cf und master.cf. die letzten beiden einträge stammen von mir, hat auch nix bebracht
main.cf:
Code:
#
#soft_bounce = no

# LOCAL PATHNAME INFORMATION
#
# The queue_directory specifies the location of the Postfix queue.
# This is also the root directory of Postfix daemons that run chrooted.
# See the files in examples/chroot-setup for setting up Postfix chroot
# environments on different UNIX systems.
#
queue_directory = /var/spool/postfix

# The command_directory parameter specifies the location of all
# postXXX commands.
#
command_directory = /usr/sbin

# The daemon_directory parameter specifies the location of all Postfix
# daemon programs (i.e. programs listed in the master.cf file). This
# directory must be owned by root.
#
daemon_directory = /usr/lib/postfix

# The data_directory parameter specifies the location of Postfix-writable
# data files (caches, random numbers). This directory must be owned
# by the mail_owner account (see below).
#
data_directory = /var/lib/postfix

# QUEUE AND PROCESS OWNERSHIP
#
# The mail_owner parameter specifies the owner of the Postfix queue
# and of most Postfix daemon processes.  Specify the name of a user
# account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
# AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM.  In
# particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
# USER.
#
mail_owner = postfix

# The default_privs parameter specifies the default rights used by
# the local delivery agent for delivery to external file or command.
# These rights are used in the absence of a recipient user context.
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
#default_privs = nobody

# INTERNET HOST AND DOMAIN NAMES
# 
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.
#
#myhostname = host.domain.tld
#myhostname = virtual.domain.tld

# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.
# $mydomain is used as a default value for many other configuration
# parameters.
#
#mydomain = domain.tld

# SENDING MAIL
# 
# The myorigin parameter specifies the domain that locally-posted
# mail appears to come from. The default is to append $myhostname,
# which is fine for small sites.  If you run a domain with multiple
# machines, you should (1) change this to $mydomain and (2) set up
# a domain-wide alias database that aliases each user to
# user@that.users.mailhost.
#
# For the sake of consistency between sender and recipient addresses,
# myorigin also specifies the default domain name that is appended
# to recipient addresses that have no @domain part.
#
#myorigin = $myhostname
#myorigin = $mydomain

# RECEIVING MAIL

# The inet_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on.  By default,
# the software claims all active interfaces on the machine. The
# parameter also controls delivery of mail to user@[ip.address].
#
# See also the proxy_interfaces parameter, for network addresses that
# are forwarded to us via a proxy or network address translator.
#
# Note: you need to stop/start Postfix when this parameter changes.
#
#inet_interfaces = all
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost

# The proxy_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on by way of a
# proxy or network address translation unit. This setting extends
# the address list specified with the inet_interfaces parameter.
#
# You must specify your proxy/NAT addresses when your system is a
# backup MX host for other domains, otherwise mail delivery loops
# will happen when the primary MX host is down.
#
#proxy_interfaces =
#proxy_interfaces = 1.2.3.4

# The mydestination parameter specifies the list of domains that this
# machine considers itself the final destination for.
#
# These domains are routed to the delivery agent specified with the
# local_transport parameter setting. By default, that is the UNIX
# compatible delivery agent that lookups all recipients in /etc/passwd
# and /etc/aliases or their equivalent.
#
# The default is $myhostname + localhost.$mydomain.  On a mail domain
# gateway, you should also include $mydomain.
#
# Do not specify the names of virtual domains - those domains are
# specified elsewhere (see VIRTUAL_README).
#
# Do not specify the names of domains that this machine is backup MX
# host for. Specify those names via the relay_domains settings for
# the SMTP server, or use permit_mx_backup if you are lazy (see
# STANDARD_CONFIGURATION_README).
#
# The local machine is always the final destination for mail addressed
# to user@[the.net.work.address] of an interface that the mail system
# receives mail on (see the inet_interfaces parameter).
#
# Specify a list of host or domain names, /file/name or type:table
# patterns, separated by commas and/or whitespace. A /file/name
# pattern is replaced by its contents; a type:table is matched when
# a name matches a lookup key (the right-hand side is ignored).
# Continue long lines by starting the next line with whitespace.
#
# See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
#
#mydestination = $myhostname, localhost.$mydomain, localhost
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
#	mail.$mydomain, www.$mydomain, ftp.$mydomain

# REJECTING MAIL FOR UNKNOWN LOCAL USERS
#
# The local_recipient_maps parameter specifies optional lookup tables
# with all names or addresses of users that are local with respect
# to $mydestination, $inet_interfaces or $proxy_interfaces.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown local users. This parameter is defined by default.
#
# To turn off local recipient checking in the SMTP server, specify
# local_recipient_maps = (i.e. empty).
#
# The default setting assumes that you use the default Postfix local
# delivery agent for local delivery. You need to update the
# local_recipient_maps setting if:
#
# - You define $mydestination domain recipients in files other than
#   /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
#   For example, you define $mydestination domain recipients in    
#   the $virtual_mailbox_maps files.
#
# - You redefine the local delivery agent in master.cf.
#
# - You redefine the "local_transport" setting in main.cf.
#
# - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
#   feature of the Postfix local delivery agent (see local(8)).
#
# Details are described in the LOCAL_RECIPIENT_README file.
#
# Beware: if the Postfix SMTP server runs chrooted, you probably have
# to access the passwd file via the proxymap service, in order to
# overcome chroot restrictions. The alternative, having a copy of
# the system passwd file in the chroot jail is just not practical.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify a bare username, an @domain.tld
# wild-card, or specify a user@domain.tld address.
# 
#local_recipient_maps = unix:passwd.byname $alias_maps
#local_recipient_maps = proxy:unix:passwd.byname $alias_maps
#local_recipient_maps =

# The unknown_local_recipient_reject_code specifies the SMTP server
# response code when a recipient domain matches $mydestination or
# ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
# and the recipient address or address local-part is not found.
#
# The default setting is 550 (reject mail) but it is safer to start
# with 450 (try again later) until you are certain that your
# local_recipient_maps settings are OK.
#
unknown_local_recipient_reject_code = 550

# TRUST AND RELAY CONTROL

# The mynetworks parameter specifies the list of "trusted" SMTP
# clients that have more privileges than "strangers".
#
# In particular, "trusted" SMTP clients are allowed to relay mail
# through Postfix.  See the smtpd_recipient_restrictions parameter
# in postconf(5).
#
# You can specify the list of "trusted" network addresses by hand
# or you can let Postfix do it for you (which is the default).
#
# By default (mynetworks_style = subnet), Postfix "trusts" SMTP
# clients in the same IP subnetworks as the local machine.
# On Linux, this does works correctly only with interfaces specified
# with the "ifconfig" command.
# 
# Specify "mynetworks_style = class" when Postfix should "trust" SMTP
# clients in the same IP class A/B/C networks as the local machine.
# Don't do this with a dialup site - it would cause Postfix to "trust"
# your entire provider's network.  Instead, specify an explicit
# mynetworks list by hand, as described below.
#  
# Specify "mynetworks_style = host" when Postfix should "trust"
# only the local machine.
# 
#mynetworks_style = class
#mynetworks_style = subnet
#mynetworks_style = host

# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
#
# Specify an explicit list of network/netmask patterns, where the
# mask specifies the number of bits in the network part of a host
# address.
#
# You can also specify the absolute pathname of a pattern file instead
# of listing the patterns here. Specify type:table for table-based lookups
# (the value on the table right-hand side is not used).
#
#mynetworks = 168.100.189.0/28, 127.0.0.0/8
#mynetworks = $config_directory/mynetworks
#mynetworks = hash:/etc/postfix/network_table

# The relay_domains parameter restricts what destinations this system will
# relay mail to.  See the smtpd_recipient_restrictions description in
# postconf(5) for detailed information.
#
# By default, Postfix relays mail
# - from "trusted" clients (IP address matches $mynetworks) to any destination,
# - from "untrusted" clients to destinations that match $relay_domains or
#   subdomains thereof, except addresses with sender-specified routing.
# The default relay_domains value is $mydestination.
# 
# In addition to the above, the Postfix SMTP server by default accepts mail
# that Postfix is final destination for:
# - destinations that match $inet_interfaces or $proxy_interfaces,
# - destinations that match $mydestination
# - destinations that match $virtual_alias_domains,
# - destinations that match $virtual_mailbox_domains.
# These destinations do not need to be listed in $relay_domains.
# 
# Specify a list of hosts or domains, /file/name patterns or type:name
# lookup tables, separated by commas and/or whitespace.  Continue
# long lines by starting the next line with whitespace. A file name
# is replaced by its contents; a type:name table is matched when a
# (parent) domain appears as lookup key.
#
# NOTE: Postfix will not automatically forward mail for domains that
# list this system as their primary or backup MX host. See the
# permit_mx_backup restriction description in postconf(5).
#
#relay_domains = $mydestination

# INTERNET OR INTRANET

# The relayhost parameter specifies the default host to send mail to
# when no entry is matched in the optional transport(5) table. When
# no relayhost is given, mail is routed directly to the destination.
#
# On an intranet, specify the organizational domain name. If your
# internal DNS uses no MX records, specify the name of the intranet
# gateway host instead.
#
# In the case of SMTP, specify a domain, host, host:port, [host]:port,
# [address] or [address]:port; the form [host] turns off MX lookups.
#
# If you're connected via UUCP, see also the default_transport parameter.
#
#relayhost = $mydomain
#relayhost = [gateway.my.domain]
#relayhost = [mailserver.isp.tld]
#relayhost = uucphost
#relayhost = [an.ip.add.ress]

# REJECTING UNKNOWN RELAY USERS
#
# The relay_recipient_maps parameter specifies optional lookup tables
# with all addresses in the domains that match $relay_domains.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown relay users. This feature is off by default.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify an @domain.tld wild-card, or specify
# a user@domain.tld address.
# 
#relay_recipient_maps = hash:/etc/postfix/relay_recipients

# INPUT RATE CONTROL
#
# The in_flow_delay configuration parameter implements mail input
# flow control. This feature is turned on by default, although it
# still needs further development (it's disabled on SCO UNIX due
# to an SCO bug).
# 
# A Postfix process will pause for $in_flow_delay seconds before
# accepting a new message, when the message arrival rate exceeds the
# message delivery rate. With the default 100 SMTP server process
# limit, this limits the mail inflow to 100 messages a second more
# than the number of messages delivered per second.
# 
# Specify 0 to disable the feature. Valid delays are 0..10.
# 
#in_flow_delay = 1s

# ADDRESS REWRITING
#
# The ADDRESS_REWRITING_README document gives information about
# address masquerading or other forms of address rewriting including
# username->Firstname.Lastname mapping.

# ADDRESS REDIRECTION (VIRTUAL DOMAIN)
#
# The VIRTUAL_README document gives information about the many forms
# of domain hosting that Postfix supports.

# "USER HAS MOVED" BOUNCE MESSAGES
#
# See the discussion in the ADDRESS_REWRITING_README document.

# TRANSPORT MAP
#
# See the discussion in the ADDRESS_REWRITING_README document.

# ALIAS DATABASE
#
# The alias_maps parameter specifies the list of alias databases used
# by the local delivery agent. The default list is system dependent.
#
# On systems with NIS, the default is to search the local alias
# database, then the NIS alias database. See aliases(5) for syntax
# details.
# 
# If you change the alias database, run "postalias /etc/aliases" (or
# wherever your system stores the mail alias file), or simply run
# "newaliases" to build the necessary DBM or DB file.
#
# It will take a minute or so before changes become visible.  Use
# "postfix reload" to eliminate the delay.
#
#alias_maps = dbm:/etc/aliases
#alias_maps = hash:/etc/aliases
#alias_maps = hash:/etc/aliases, nis:mail.aliases
#alias_maps = netinfo:/aliases

# The alias_database parameter specifies the alias database(s) that
# are built with "newaliases" or "sendmail -bi".  This is a separate
# configuration parameter, because alias_maps (see above) may specify
# tables that are not necessarily all under control by Postfix.
#
#alias_database = dbm:/etc/aliases
#alias_database = dbm:/etc/mail/aliases
#alias_database = hash:/etc/aliases
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases

# ADDRESS EXTENSIONS (e.g., user+foo)
#
# The recipient_delimiter parameter specifies the separator between
# user names and address extensions (user+foo). See canonical(5),
# local(8), relocated(5) and virtual(5) for the effects this has on
# aliases, canonical, virtual, relocated and .forward file lookups.
# Basically, the software tries user+foo and .forward+foo before
# trying user and .forward.
#
#recipient_delimiter = +

# DELIVERY TO MAILBOX
#
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
# mailbox file is /var/spool/mail/user or /var/mail/user.  Specify
# "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
#home_mailbox = Maildir/
 
# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.
#
#mail_spool_directory = /var/mail
#mail_spool_directory = /var/spool/mail

# The mailbox_command parameter specifies the optional external
# command to use instead of mailbox delivery. The command is run as
# the recipient with proper HOME, SHELL and LOGNAME environment settings.
# Exception:  delivery for root is done as $default_user.
#
# Other environment variables of interest: USER (recipient username),
# EXTENSION (address extension), DOMAIN (domain part of address),
# and LOCAL (the address localpart).
#
# Unlike other Postfix configuration parameters, the mailbox_command
# parameter is not subjected to $parameter substitutions. This is to
# make it easier to specify shell syntax (see example below).
#
# Avoid shell meta characters because they will force Postfix to run
# an expensive shell process. Procmail alone is expensive enough.
#
# IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
# ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
#
#mailbox_command = /some/where/procmail
#mailbox_command = /some/where/procmail -a "$EXTENSION"

# The mailbox_transport specifies the optional transport in master.cf
# to use after processing aliases and .forward files. This parameter
# has precedence over the mailbox_command, fallback_transport and
# luser_relay parameters.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf.  The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for    
# non-UNIX accounts with "User unknown in local recipient table".
#
#mailbox_transport = lmtp:unix:/file/name
#mailbox_transport = cyrus

# The fallback_transport specifies the optional transport in master.cf
# to use for recipients that are not found in the UNIX passwd database.
# This parameter has precedence over the luser_relay parameter.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf.  The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for    
# non-UNIX accounts with "User unknown in local recipient table".
#
#fallback_transport = lmtp:unix:/file/name
#fallback_transport = cyrus
#fallback_transport =

# The luser_relay parameter specifies an optional destination address
# for unknown recipients.  By default, mail for unknown@$mydestination,
# unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
# as undeliverable.
#
# The following expansions are done on luser_relay: $user (recipient
# username), $shell (recipient shell), $home (recipient home directory),
# $recipient (full recipient address), $extension (recipient address
# extension), $domain (recipient domain), $local (entire recipient
# localpart), $recipient_delimiter. Specify ${name?value} or
# ${name:value} to expand value only when $name does (does not) exist.
#
# luser_relay works only for the default Postfix local delivery agent.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must specify "local_recipient_maps =" (i.e. empty) in
# the main.cf file, otherwise the SMTP server will reject mail for    
# non-UNIX accounts with "User unknown in local recipient table".
#
#luser_relay = $user@other.host
#luser_relay = $local@other.host
#luser_relay = admin+$local
  
# JUNK MAIL CONTROLS
# 
# The controls listed here are only a very small subset. The file
# SMTPD_ACCESS_README provides an overview.

# The header_checks parameter specifies an optional table with patterns
# that each logical message header is matched against, including
# headers that span multiple physical lines.
#
# By default, these patterns also apply to MIME headers and to the
# headers of attached messages. With older Postfix versions, MIME and
# attached message headers were treated as body text.
#
# For details, see "man header_checks".
#
#header_checks = regexp:/etc/postfix/header_checks

# FAST ETRN SERVICE
#
# Postfix maintains per-destination logfiles with information about
# deferred mail, so that mail can be flushed quickly with the SMTP
# "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
# See the ETRN_README document for a detailed description.
# 
# The fast_flush_domains parameter controls what destinations are
# eligible for this service. By default, they are all domains that
# this server is willing to relay mail to.
# 
#fast_flush_domains = $relay_domains

# SHOW SOFTWARE VERSION OR NOT
#
# The smtpd_banner parameter specifies the text that follows the 220
# code in the SMTP server's greeting banner. Some people like to see
# the mail version advertised. By default, Postfix shows no version.
#
# You MUST specify $myhostname at the start of the text. That is an
# RFC requirement. Postfix itself does not care.
#
#smtpd_banner = $myhostname ESMTP $mail_name
#smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)

# PARALLEL DELIVERY TO THE SAME DESTINATION
#
# How many parallel deliveries to the same user or domain? With local
# delivery, it does not make sense to do massively parallel delivery
# to the same user, because mailbox updates must happen sequentially,
# and expensive pipelines in .forward files can cause disasters when
# too many are run at the same time. With SMTP deliveries, 10
# simultaneous connections to the same domain could be sufficient to
# raise eyebrows.
# 
# Each message delivery transport has its XXX_destination_concurrency_limit
# parameter.  The default is $default_destination_concurrency_limit for
# most delivery transports. For the local delivery agent the default is 2.

#local_destination_concurrency_limit = 2
#default_destination_concurrency_limit = 20

# DEBUGGING CONTROL
#
# The debug_peer_level parameter specifies the increment in verbose
# logging level when an SMTP client or server host name or address
# matches a pattern in the debug_peer_list parameter.
#
debug_peer_level = 2

# The debug_peer_list parameter specifies an optional list of domain
# or network patterns, /file/name patterns or type:name tables. When
# an SMTP client or server host name or address matches a pattern,
# increase the verbose logging level by the amount specified in the
# debug_peer_level parameter.
#
#debug_peer_list = 127.0.0.1
#debug_peer_list = some.domain

# The debugger_command specifies the external command that is executed
# when a Postfix daemon program is run with the -D option.
#
# Use "command .. & sleep 5" so that the debugger can attach before
# the process marches on. If you use an X-based debugger, be sure to
# set up your XAUTHORITY environment variable before starting Postfix.
#
debugger_command =
	 PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
	 ddd $daemon_directory/$process_name $process_id & sleep 5

# If you can't use X, use this to capture the call stack when a
# daemon crashes. The result is in a file in the configuration
# directory, and is named after the process name and the process ID.
#
# debugger_command =
#	PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
#	echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
#	>$config_directory/$process_name.$process_id.log & sleep 5
#
# Another possibility is to run gdb under a detached screen session.
# To attach to the screen sesssion, su root and run "screen -r
# <id_string>" where <id_string> uniquely matches one of the detached
# sessions (from "screen -list").
#
# debugger_command =
#	PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
#	-dmS $process_name gdb $daemon_directory/$process_name
#	$process_id & sleep 1

# INSTALL-TIME CONFIGURATION INFORMATION
#
# The following parameters are used when installing a new Postfix version.
# 
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
# 
sendmail_path = /usr/sbin/sendmail

# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
newaliases_path = /usr/bin/newaliases

# mailq_path: The full pathname of the Postfix mailq command.  This
# is the Sendmail-compatible mail queue listing command.
# 
mailq_path = /usr/bin/mailq

# setgid_group: The group for mail submission and queue management
# commands.  This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = maildrop

# html_directory: The location of the Postfix HTML documentation.
#
html_directory = /usr/share/doc/packages/postfix-doc/html

# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/share/man

# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
sample_directory = /usr/share/doc/packages/postfix-doc/samples

# readme_directory: The location of the Postfix README files.
#
readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
inet_protocols = all
biff = no
mail_spool_directory = /var/mail
canonical_maps = hash:/etc/postfix/canonical
#virtual_alias_maps = hash:/etc/postfix/virtual
#virtual_alias_domains = hash:/etc/postfix/virtual
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sender_canonical_maps = hash:/etc/postfix/sender_canonical
masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient
myhostname = vserver.vserver.de
delay_warning_time = 1h
message_strip_characters = \0
program_directory = /usr/lib/postfix
inet_interfaces = all
masquerade_domains = 
mydestination = $myhostname, localhost.$mydomain
defer_transports = 
mynetworks_style = subnet
disable_dns_lookups = no
relayhost = 
mailbox_command = 
mailbox_transport = 
strict_8bitmime = no
disable_mime_output_conversion = no
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_client_restrictions = 
smtpd_helo_required = no
smtpd_helo_restrictions = 
strict_rfc821_envelopes = no
smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
smtp_sasl_auth_enable = no
smtpd_sasl_auth_enable = no
smtpd_use_tls = no
smtp_use_tls = no
alias_maps = hash:/etc/aliases
mailbox_size_limit = 0
message_size_limit = 10240000

### PARALLELS CONFIXX POSTFIX ENTRY ###

virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains

### /PARALLELS CONFIXX POSTFIX ENTRY ###

smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtp_sasl_password_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains
master.cf:
Code:
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
#submission inet n      -       n       -       -       smtpd
#	-o smtpd_etrn_restrictions=reject
#	-o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps    inet  n       -       n       -       -       smtpd -o smtpd_tls_wrappermode=yes
#  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission   inet    n       -       n       -       -       smtpd
#  -o smtpd_etrn_restrictions=reject
#  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628      inet  n       -       n       -       -       qmqpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
#tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       n       -       -       smtp
	-o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
#localhost:10025 inet	n	-	n	-	-	smtpd -o content_filter=
scache	  unix	-	-	n	-	1	scache

maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus	  unix	-	n	n	-	-	pipe
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp	  unix	-	n	n	-	-	pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail  unix  -       n       n       -       -       pipe
  flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}
retry	  unix	-	-	n	-	-	error
proxywrite unix	-	-	n	-	1	proxymap
 

Tooltime

Advanced Hacker
Wo sollen denn die Passwörter stehen, sasl bietet da mehrere Möglichkeiten?
Was sagt denn cat /etc/sasl2/smtpd.conf?
 
OP
C

Consul QP V6

Newbie
die passwörter soll sich sasl hier rausziehen: smtp_sasl_password_maps = hash:/etc/postfix/confixx_virtualUsers
laut einem kleinem tool (saslfinger) klappt das auch.
in smtpd.conf steht:
pwcheck_method: saslauthd
mech_list: plain login
 

Tooltime

Advanced Hacker
Consul QP V6 schrieb:
die passwörter soll sich sasl hier rausziehen: smtp_sasl_password_maps = hash:/etc/postfix/confixx_virtualUsers
Das wird aber nicht funktionieren! Mit dem Parameter bzw. der Tabelle kann man einer Mailadresse ein spezielles Relay zuordnen, inklusive der nötigen Logindaten. Der Sinn liegt darin, das jeder User seine Mail über seinen Mailservice (meistens ein Freemailaccount) verschicken kann.

Bei den Konfigparametern bedeutet smtp_sasl_xxxx grundsätzlich eine ausgehende Verbindung, also postfix will eine Mail ausliefern. Im Gegensatz zu smtpd_sasl_xxxx, dabei geht es um eingehende Verbindungen wie ein anderes Mailrelay oder ein Mailprogramm wie KMail und Thunderbird.

Consul QP V6 schrieb:
in smtpd.conf steht:
pwcheck_method: saslauthd
mech_list: plain login
Das bedeutet, Passwortcheck gegen den normalen Maschinenaccount. Dazu muss a) saslauthd installiert sein und b) der Dienst natürlich auch laufen.

Da stellt sich jetzt die Frage, wie war es vorher? Wo waren die Passwörter bzw. die Mailaccounts?
 
OP
C

Consul QP V6

Newbie
aha, danke. wieder was gelernt.
ok, wo das vorher war kann ich dir auch nicht sagen, ich habe nur die zwei zeilen ergänzt. saslauthd ist installiert und läuft. wie gesagt, es ist ein vorinstalliertes paket das man unter den betriebssystemen auswählen kann. ich meine daher das confixx eine große rolle dabei spielt, weil confixx ja vieles verändert. ein telnet von aussen funktioniert nur mit port 110. bei port 25 gibts verbindungsprobleme.
 

Tooltime

Advanced Hacker
Consul QP V6 schrieb:
. ein telnet von aussen funktioniert nur mit port 110. bei port 25 gibts verbindungsprobleme
Davon hattest du bis jetzt nicht s erwähnt, glaube ich jedenfalls. Dann mal kontrollieren ob der Port in der Firewall freigegen ist. Mit netstat -tulpen siehst du ob jemand auf dem Port auf Verbindungen wartet.
 
OP
C

Consul QP V6

Newbie
firewall is deaktiviert....???? :???:
netstat -tulpen:
Code:
Active Internet connections (only servers)
Proto Recv-Q Send-Q Local Address           Foreign Address         State                                                                 User       Inode      PID/Program name
tcp        0      0 0.0.0.0:3306            0.0.0.0:*               LISTEN                                                                60         4580       2192/mysqld
tcp        0      0 0.0.0.0:110             0.0.0.0:*               LISTEN                                                                0          4515       2124/xinetd
tcp        0      0 0.0.0.0:111             0.0.0.0:*               LISTEN                                                                0          5377       2777/rpcbind
tcp        0      0 0.0.0.0:80              0.0.0.0:*               LISTEN                                                                0          4302       2082/httpd2-prefork
tcp        0      0 0.0.0.0:21              0.0.0.0:*               LISTEN                                                                0          4414       2100/vsftpd
tcp        0      0 0.0.0.0:22              0.0.0.0:*               LISTEN                                                                0          6278       3333/sshd
tcp        0      0 127.0.0.1:631           0.0.0.0:*               LISTEN                                                                0          5537       2805/cupsd
tcp        0      0 0.0.0.0:25              0.0.0.0:*               LISTEN                                                                0          6477       3395/master
tcp        0      0 :::111                  :::*                    LISTEN                                                                0          5382       2777/rpcbind
tcp        0      0 :::22                   :::*                    LISTEN                                                                0          6280       3333/sshd
tcp        0      0 ::1:631                 :::*                    LISTEN                                                                0          5536       2805/cupsd
tcp        0      0 :::25                   :::*                    LISTEN                                                                0          6479       3395/master
udp        0      0 0.0.0.0:831             0.0.0.0:*                                                                                     0          5376       2777/rpcbind
udp        0      0 0.0.0.0:111             0.0.0.0:*                                                                                     0          5372       2777/rpcbind
udp        0      0 0.0.0.0:631             0.0.0.0:*                                                                                     0          5540       2805/cupsd
udp        0      0 84.38.68.98:123         0.0.0.0:*                                                                                     0          6170       3297/ntpd
udp        0      0 127.0.0.2:123           0.0.0.0:*                                                                                     0          6169       3297/ntpd
udp        0      0 127.0.0.1:123           0.0.0.0:*                                                                                     0          6168       3297/ntpd
udp        0      0 0.0.0.0:123             0.0.0.0:*                                                                                     0          6161       3297/ntpd
udp        0      0 :::831                  :::*                                                                                          0          5381       2777/rpcbind
udp        0      0 :::111                  :::*                                                                                          0          5379       2777/rpcbind
udp        0      0 fe80::216:3eff:fe4f:123 :::*                                                                                          0          6167       3297/ntpd
udp        0      0 ::1:123                 :::*                                                                                          0          6166       3297/ntpd
udp        0      0 :::123                  :::*                                                                                          0          6162       3297/ntpd
 

Tooltime

Advanced Hacker
Consul QP V6 schrieb:
tcp 0 0 0.0.0.0:25 0.0.0.0:* LISTEN 0 6477 3395/master
Na da ist er ja, der smtpd läuft und wartet auf allen Netzwerkschnittstellen auf eingehende Verbindungen.

Consul QP V6 schrieb:
firewall is deaktiviert....????
Bin mir nicht sicher wie ich das intepretieren soll. Was sagt denn der Befehl rcSuSEfirewall2 status.

Consul QP V6 schrieb:
ein telnet von aussen funktioniert nur mit port 110. bei port 25 gibts verbindungsprobleme
Das heißt bei einen telnet ip-Adresse 25 kommt keine Rückmeldung? Nicht einmal etwas in dieser Art?
  • 220 hostname.domain.site ESMTP Postfix
 
OP
C

Consul QP V6

Newbie
Tooltime schrieb:
Consul QP V6 schrieb:
tcp 0 0 0.0.0.0:25 0.0.0.0:* LISTEN 0 6477 3395/master
Na da ist er ja, der smtpd läuft und wartet auf allen Netzwerkschnittstellen auf eingehende Verbindungen.

Consul QP V6 schrieb:
firewall is deaktiviert....????
Bin mir nicht sicher wie ich das intepretieren soll. Was sagt denn der Befehl rcSuSEfirewall2 status.

Consul QP V6 schrieb:
ein telnet von aussen funktioniert nur mit port 110. bei port 25 gibts verbindungsprobleme
Das heißt bei einen telnet ip-Adresse 25 kommt keine Rückmeldung? Nicht einmal etwas in dieser Art?
  • 220 hostname.domain.site ESMTP Postfix

zu 1: das war klar, nmap sagt auch das der port 25 offen ist. und telnet localhost 25... ehlo localhost 25 ist auch ok. aber nur local. er wartet sich natürlich tot wenn er sich nicht ansprechen lässt

zu 2: status von der firewall ist: "unused"

zu 3: nein gar nix, doch ;-) von aussen: (also z.B. xp, win7) telnet <IP> 25 kommt: Es konnte keine Verbindung mit dem Host hergestellt werden, auf Port 25: Verbindungsfehler
telnet <110> +OK ready, ftp und mysql antwortet auch. nur 25 macht faxen. die imap ports machen das selbe wie port 25
 

Tooltime

Advanced Hacker
Der smtpd läuft doch prima, habe gerade root auf deinen Server eine Mail geschickt. Wenn du diese nicht findest, so sollte zumindest in den logfiles eine Message mit der ID queued as EA56430838C auftauchen.

Schätze dein Provider blockt Mailverbindungen zu beliebigen Servern, der Name fängt nicht zufällig mit einem großen T an?
 
OP
C

Consul QP V6

Newbie
ja, deine mail ist da. wie hast das gemacht? ich versteh jetzt gar nix mehr, total konfus :???:
was meinst du mit dem großen T ?
 

Tooltime

Advanced Hacker
Consul QP V6 schrieb:
ja, deine mail ist da. wie hast das gemacht?
Na, telnet deine.server.adresse 25, da fällt mir ein du solltest hier im Forum deine Serveradresse aus dem Logfile und der main.cf entfernen. Wenn du dafür einen Grund brauchst, dann schau dir mal die Absenderadresse meiner Mail an.

Es gibt Provider die lassen nur die Nutzung der eignen Mailserver bzw. Mailadressen zu oder verkaufen den freien smtp-Verkehr als extra.

Das große T.
 
OP
C

Consul QP V6

Newbie
aha, von meinem rechner aus klappt das net, bin wohl zu doof für.. :irre:
ja mein anschluss ist beim großen T. das wird doch jetzt nicht der grund sein...?
mein provider vom server is ispone-business
 

Tooltime

Advanced Hacker
Consul QP V6 schrieb:
a mein anschluss ist beim großen T. das wird doch jetzt nicht der grund sein...?
Doch er ist das Problem. Habe mich da wohl nicht klar ausgedrückt das ich den Provider vom Client-Rechner meine. Beim Server-Provider ist alles ok, sonst hätte ich ihn nicht erreichen können.

Du kannst probieren ob du den Mailserver auf einen anderen Port erreichen kannst, ich denke die blocken einfach Port 25. Einfach wie folgt die master.cf editieren:

  • such die Zeile
    smtp inet n - n - - smtpd
    und füge darunter
    58342 inet n - n - - smtpd
    ein. Einfach mit copy & paste und aus smtp wird die Zahl 58342
Dann Postfix die Konfiguration neu einlesen lassen, als root rcpostfix reload ausführen. Mit ein bisschen Glück solltest du den Server mit telnet deine.server.adresse 58342 erreichen. Wenn es klappt brauchst du natürlich ein Mail-Programme bei dem du den smtp-Port frei wählen kannst.

Ach ja, du solltest den Parameter permit_mynetworks in der Zeile
  • smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
entfernen (main.cf). Ich glaube das die anderen Server im gleichen Subnetz nicht unbedingt deine Freunde sind. Daher sollte man ihnen nicht erlauben deinen Server einfach so als Mailrelay zu nutzen.
 
OP
C

Consul QP V6

Newbie
jo.... klappt... erst mal vielen dank für deine hilfe. warst der einzige der da hintergekommen ist... respekt :up:
is ja unglaublich das es nur an einem lumpigen blckierten port lag... tststs :schockiert:

ok, jetzt wäre nur noch interessant imap und tls zu aktivieren. wie sieht das denn mit confixx aus, kann man das installieren ohne das confixx faxen macht?
 

Tooltime

Advanced Hacker
Von confixx habe ich absolut keine Ahnung.

Für imap musst du erst einmal einen imapper installieren. Qpopper beherrscht halt nur pop3, Kandidaten wären da dovecot oder courier-imap habe aber mit beiden noch nichts zu tun gehabt. Qpopper solltest du dann deinstallieren, da praktisch jeder imap-Server pop3 gleich mitbringt.

TLS sollte das yast-mail-Modul eigentlich automatisch konfigurieren können. Wird aber wahrscheinlich nicht funktionieren, da du die main.cf manuelll editiert hast. Im Zweifelsfall halt ein paar selbst signierte Zertifikate bauen.

Noch ein paar Anmerkungen:

  • So wie sasl konfiguriert hast werden Benutzername und Passwort im Klartext übertragen, daher ist unbedingt eine Verschlüsselung erforderlich die Notfalls vom Server erzwungen werden muss. Da imap und pop3 die gleichen Auth-Mechanismen nutzen werden gilt diese Aussage auch für diese.
    Ich weiß ja nicht wofür du einen ftp-Server laufen hast, aber auch hier gilt bei Login Benutzer/Passwort werden im Klartext übertragen. Besser ftps oder sftp benutzen.
    Eine abgeschaltete Firewall auf einen Server ist meiner Meinung nach grob fahrlässig.
    Den Dienst rpcbind solltest du abschalten.
    Auch ntp sollte auf deinem Server nicht laufen. Besser mit cron einmal pro Woche oder Tag die Uhr zu stellen.
Grundsätzlich gilt, auf einem Server sollten nur die Dienste laufen die unbedingt notwendig sind, sonst bietest du nur unnötige Angriffsflächen.
 
OP
C

Consul QP V6

Newbie
jo, kannst mir dabei helfen? ich möchte nicht unnötig das system abschießen, da sind schon paar leute drauf mit ihrer seite... :eek:ps: ?
 

Tooltime

Advanced Hacker
Nein, wenn jemand Fragen oder Probleme hat wird ihm hier bestimmt geholfen, Voraussetzung ist natürlich das man versucht selbständig die entsprechende Thematik zu erarbeiten. Andernfalls solltest du deinen root-Server wieder abgeben, den du und nur du bist dafür verantwortlich.

PS:
Ich such auch jemanden der umsonst für mich einkaufen geht und am besten den Einkauf auch bezahlt. Schließlich hat er das Vergnügen durch die Geschäfte bummeln zu dürfen.
 
Oben