Hallo, ich bräuchte mal eure Hilfe, denn ich komm gerade nicht weiter.
Seit meinem letzten apt-get update und apt-get upgrade scheint der postfix mich nicht mehr zu mögen
folgende Situation :
eMailempfang und senden per Webmail (Afterlogic) läuft problemlos
eMail senden per Outlook an interne eMailadresse läuft ebenfalls
aber sobald ich mit Outlook (SMTP Auth ist an) an meine gmailaddy senden will schlägt das Ganze fehl mit "relay access denied"
postconf -n :
dovecot -n :
/var/log/mail.log
Evtl. seh ich den Wald vor lauter Bäumen nicht, jedenfalls wäre es toll wenn ihr mir helfen könntet den Fehler zu finden.
grüße & danke
Adrian
Seit meinem letzten apt-get update und apt-get upgrade scheint der postfix mich nicht mehr zu mögen
folgende Situation :
eMailempfang und senden per Webmail (Afterlogic) läuft problemlos
eMail senden per Outlook an interne eMailadresse läuft ebenfalls
aber sobald ich mit Outlook (SMTP Auth ist an) an meine gmailaddy senden will schlägt das Ganze fehl mit "relay access denied"
postconf -n :
Code:
root@jupiter:/etc/postfix# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
dovecot_destination_recipient_limit = 1
inet_interfaces = all
mailbox_size_limit = 0
message_size_limit = 104857600
mydestination = localhost.localdomain, localhost, $myhostname
myhostname = jupiter.xxxxx.xx
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
relayhost =
show_user_unknown_table_name = no
smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_invalid_hostname, reject_unknown_reverse_client_hostname
smtpd_discard_ehlo_keywords = silent-discard, dsn
smtpd_helo_required = yes
smtpd_helo_restrictions = reject_invalid_helo_hostname
smtpd_milters = unix:/var/run/clamav/clamav-milter.ctl
smtpd_recipient_limit = 250
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unknown_recipient_domain, check_recipient_access hash:/etc/postfix/recipient_access
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $mydomain
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = permit_mynetworks, reject_unknown_address, reject_unknown_sender_domain, reject_non_fqdn_sender, check_sender_access hash:/etc/postfix/sender_access
smtpd_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
smtpd_tls_cert_file = /etc/ssl/certs/postfix.crt
smtpd_tls_key_file = /etc/ssl/private/postfix.key
smtpd_tls_mandatory_ciphers = medium
smtpd_tls_mandatory_exclude_ciphers = aNULL, eNULL, ADH, NULL
smtpd_tls_mandatory_protocols = !SSLv2
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
virtual_alias_maps = hash:/etc/postfix/virtual_alias
virtual_gid_maps = static:8
virtual_mailbox_base = /var/mail
virtual_mailbox_domains = hash:/etc/postfix/virtual_domains
virtual_mailbox_maps = hash:/etc/postfix/virtual_alias
virtual_minimum_uid = 8
virtual_transport = dovecot
virtual_uid_maps = static:8
dovecot -n :
Code:
root@jupiter:/etc/postfix# dovecot -n
# 2.1.7: /etc/dovecot/dovecot.conf
# OS: Linux 3.8.0-22-generic x86_64 Ubuntu 13.04
auth_mechanisms = plain login cram-md5
disable_plaintext_auth = no
first_valid_uid = 8
log_timestamp = "%Y-%m-%d %H:%M:%S "
login_greeting = server ready
mail_plugins = " quota"
mail_privileged_group = mail
passdb {
args = /etc/dovecot/passwd
driver = passwd-file
}
plugin {
quota = maildir:User quota
quota_rule = *:storage=0
quota_rule2 = Trash:storage=+50M
quota_warning = storage=95%% quota-warning 95 %u
quota_warning2 = storage=80%% quota-warning 80 %u
}
postmaster_address = postmaster@localhost
protocols = imap pop3
service auth {
unix_listener /var/spool/postfix/private/auth {
group = mail
mode = 0660
user = postfix
}
unix_listener auth-master {
group = mail
mode = 0600
user = mail
}
unix_listener auth-userdb {
group = mail
mode = 0600
user = mail
}
user = root
}
service quota-warning {
executable = script /usr/lib/liveconfig/mailquota.sh
unix_listener quota-warning {
group = mail
mode = 0600
user = mail
}
user = mail
}
ssl_cert = </etc/ssl/certs/dovecot.crt
ssl_cipher_list = !aNULL:!eNULL:!EXPORT:!ADH:!DES:!DSS:!LOW:!SSLv2:RC4-SHA:RC4-MD5:ALL
ssl_key = </etc/ssl/private/dovecot.key
userdb {
args = /etc/dovecot/passwd
driver = passwd-file
}
protocol imap {
mail_max_userip_connections = 10
mail_plugins = " quota imap_quota"
}
protocol pop3 {
mail_max_userip_connections = 3
pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
}
protocol lda {
mail_plugins = " quota sieve"
}
/var/log/mail.log
Code:
May 27 13:37:35 jupiter postfix/smtpd[9737]: connect from xxxxxxxxxxxxxxxx.hsi14.kabel-badenwuerttemberg.de[xxx.xxx.xxx.xxx]
May 27 13:37:35 jupiter postfix/smtpd[9737]: NOQUEUE: reject: RCPT from xxxxxxxxxxxxxxxx.hsi14.kabel-badenwuerttemberg.de[xxx.xxx.xxx.xxx]: 554 5.7.1 <empfaenger@googlemail.com>: Relay access denied; from=<absender@meinedomain.org> to=<empfaenger@googlemail.com> proto=ESMTP helo=<HomePC>
Evtl. seh ich den Wald vor lauter Bäumen nicht, jedenfalls wäre es toll wenn ihr mir helfen könntet den Fehler zu finden.
grüße & danke
Adrian