Postfix: Mails an externe Domains werden nicht versandt

MxAgent

Registered User
Hey Ho,
hab mich aufgrund eines Probs mal hier im Forum angemeldet. Und zwar geht es um Postfix. Ich habe den Mailserver komplett nach diesem Tutorial auf meinem Ubuntu 7.04 installiert und eingerichtet: Tutorial: ISP-style Email Service with Debian-Sarge and Postfix 2.1

Das Problem ist jetzt folgendermaßen: Ich kann problemlos Emails von "draußen" empfangen. Nur ich kann keine Mails über meinen Postfix-Server nach draußen (z.B. Gmail) schicken.

Hier ein Auszug aus dem Verbose-Log von Postfix:

Code:
[..]
May  8 23:04:22 h1298179 postfix/smtpd[20173]: > p54B2E9D6.dip.t-dialin.net[84.178.233.214]: 235 2.7.0 Authentication successful
May  8 23:04:22 h1298179 postfix/smtpd[20173]: < p54B2E9D6.dip.t-dialin.net[84.178.233.214]: MAIL FROM: <f.golle@micronax.de>
May  8 23:04:22 h1298179 postfix/smtpd[20173]: extract_addr: input: <f.golle@micronax.de>
May  8 23:04:22 h1298179 postfix/smtpd[20173]: smtpd_check_addr: addr=f.golle@micronax.de
May  8 23:04:22 h1298179 postfix/smtpd[20173]: connect to subsystem private/rewrite
May  8 23:04:22 h1298179 postfix/smtpd[20173]: send attr request = rewrite
May  8 23:04:22 h1298179 postfix/smtpd[20173]: send attr rule = local
May  8 23:04:22 h1298179 postfix/smtpd[20173]: send attr address = f.golle@micronax.de
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: flags
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: flags
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute value: 0
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: address
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: address
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute value: f.golle@micronax.de
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: (list terminator)
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: (end)
May  8 23:04:22 h1298179 postfix/smtpd[20173]: rewrite_clnt: local: f.golle@micronax.de -> f.golle@micronax.de
May  8 23:04:22 h1298179 postfix/smtpd[20173]: send attr request = resolve
May  8 23:04:22 h1298179 postfix/smtpd[20173]: send attr sender = 
May  8 23:04:22 h1298179 postfix/smtpd[20173]: send attr address = f.golle@micronax.de
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: flags
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: flags
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute value: 0
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: transport
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: transport
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute value: virtual
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: nexthop
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: nexthop
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute value: micronax.de
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: recipient
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: recipient
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute value: f.golle@micronax.de
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: flags
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: flags
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute value: 1024
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: (list terminator)
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: (end)
May  8 23:04:22 h1298179 postfix/smtpd[20173]: resolve_clnt: `' -> `f.golle@micronax.de' -> transp=`virtual' host=`micronax.de' rcpt=`f.golle@micronax.de' flags= class=virtual
May  8 23:04:22 h1298179 postfix/smtpd[20173]: ctable_locate: install entry key f.golle@micronax.de
May  8 23:04:22 h1298179 postfix/smtpd[20173]: extract_addr: in: <f.golle@micronax.de>, result: f.golle@micronax.de
May  8 23:04:22 h1298179 postfix/smtpd[20173]: fsspace: .: block size 4096, blocks free 2324010
May  8 23:04:22 h1298179 postfix/smtpd[20173]: smtpd_check_queue: blocks 4096 avail 2324010 min_free 0 msg_size_limit 10240000
May  8 23:04:22 h1298179 postfix/smtpd[20173]: > p54B2E9D6.dip.t-dialin.net[84.178.233.214]: 250 2.1.0 Ok
May  8 23:04:22 h1298179 postfix/smtpd[20173]: < p54B2E9D6.dip.t-dialin.net[84.178.233.214]: RCPT TO: <f.golle@googlemail.com>
May  8 23:04:22 h1298179 postfix/smtpd[20173]: extract_addr: input: <f.golle@googlemail.com>
May  8 23:04:22 h1298179 postfix/smtpd[20173]: smtpd_check_addr: addr=f.golle@googlemail.com
May  8 23:04:22 h1298179 postfix/smtpd[20173]: send attr request = rewrite
May  8 23:04:22 h1298179 postfix/smtpd[20173]: send attr rule = local
May  8 23:04:22 h1298179 postfix/smtpd[20173]: send attr address = f.golle@googlemail.com
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: flags
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: flags
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute value: 0
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: address
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: address
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute value: f.golle@googlemail.com
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: (list terminator)
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: (end)
May  8 23:04:22 h1298179 postfix/smtpd[20173]: rewrite_clnt: local: f.golle@googlemail.com -> f.golle@googlemail.com
May  8 23:04:22 h1298179 postfix/smtpd[20173]: send attr request = resolve
May  8 23:04:22 h1298179 postfix/smtpd[20173]: send attr sender = 
May  8 23:04:22 h1298179 postfix/smtpd[20173]: send attr address = f.golle@googlemail.com
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: flags
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: flags
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute value: 0
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: transport
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: transport
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute value: error
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: nexthop
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: nexthop
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute value: googlemail.com
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: recipient
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: recipient
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute value: f.golle@googlemail.com
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: flags
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: flags
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute value: 4096
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: (list terminator)
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: (end)
May  8 23:04:22 h1298179 postfix/smtpd[20173]: resolve_clnt: `' -> `f.golle@googlemail.com' -> transp=`error' host=`googlemail.com' rcpt=`f.golle@googlemail.com' flags= class=default
May  8 23:04:22 h1298179 postfix/smtpd[20173]: ctable_locate: install entry key f.golle@googlemail.com
May  8 23:04:22 h1298179 postfix/smtpd[20173]: extract_addr: in: <f.golle@googlemail.com>, result: f.golle@googlemail.com
May  8 23:04:22 h1298179 postfix/smtpd[20173]: send attr request = rewrite
May  8 23:04:22 h1298179 postfix/smtpd[20173]: send attr rule = local
May  8 23:04:22 h1298179 postfix/smtpd[20173]: send attr address = double-bounce
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: flags
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: flags
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute value: 0
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: address
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: address
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute value: [COLOR="Red"]"double-bounce@webmaster"@micronax.de[/COLOR]
May  8 23:04:22 h1298179 postfix/smtpd[20173]: private/rewrite socket: wanted attribute: (list terminator)
May  8 23:04:22 h1298179 postfix/smtpd[20173]: input attribute name: (end)
May  8 23:04:22 h1298179 postfix/smtpd[20173]: rewrite_clnt: local: double-bounce -> [COLOR="Red"]"double-bounce@webmaster"@micronax.de[/COLOR]
May  8 23:04:22 h1298179 postfix/smtpd[20173]: >>> START Recipient address RESTRICTIONS <<<
May  8 23:04:22 h1298179 postfix/smtpd[20173]: generic_checks: name=permit_mynetworks
May  8 23:04:22 h1298179 postfix/smtpd[20173]: permit_mynetworks: p54B2E9D6.dip.t-dialin.net 84.178.233.214
May  8 23:04:22 h1298179 postfix/smtpd[20173]: match_hostname: p54B2E9D6.dip.t-dialin.net ~? 127.0.0.0/8
May  8 23:04:22 h1298179 postfix/smtpd[20173]: match_hostaddr: 84.178.233.214 ~? 127.0.0.0/8
May  8 23:04:22 h1298179 postfix/smtpd[20173]: match_hostname: p54B2E9D6.dip.t-dialin.net ~? [::ffff:127.0.0.0]/104
May  8 23:04:22 h1298179 postfix/smtpd[20173]: match_hostaddr: 84.178.233.214 ~? [::ffff:127.0.0.0]/104
May  8 23:04:22 h1298179 postfix/smtpd[20173]: match_hostname: p54B2E9D6.dip.t-dialin.net ~? [::1]/128
May  8 23:04:22 h1298179 postfix/smtpd[20173]: match_hostaddr: 84.178.233.214 ~? [::1]/128
May  8 23:04:22 h1298179 postfix/smtpd[20173]: match_list_match: p54B2E9D6.dip.t-dialin.net: no match
May  8 23:04:22 h1298179 postfix/smtpd[20173]: match_list_match: 84.178.233.214: no match
May  8 23:04:22 h1298179 postfix/smtpd[20173]: generic_checks: name=permit_mynetworks status=0
May  8 23:04:22 h1298179 postfix/smtpd[20173]: generic_checks: name=permit_sasl_authenticated
May  8 23:04:22 h1298179 postfix/smtpd[20173]: generic_checks: name=permit_sasl_authenticated status=1
May  8 23:04:22 h1298179 postfix/smtpd[20173]: >>> CHECKING RECIPIENT MAPS <<<
May  8 23:04:22 h1298179 postfix/smtpd[20173]: ctable_locate: leave existing entry key f.golle@googlemail.com
May  8 23:04:22 h1298179 postfix/smtpd[20173]: maps_find: recipient_canonical_maps: f.golle@googlemail.com: not found
May  8 23:04:22 h1298179 postfix/smtpd[20173]: match_string: googlemail.com ~? localhost
May  8 23:04:22 h1298179 postfix/smtpd[20173]: match_string: googlemail.com ~? localhost.localdomain
May  8 23:04:22 h1298179 postfix/smtpd[20173]: match_list_match: googlemail.com: no match
May  8 23:04:22 h1298179 postfix/smtpd[20173]: maps_find: recipient_canonical_maps: @googlemail.com: not found
May  8 23:04:22 h1298179 postfix/smtpd[20173]: mail_addr_find: f.golle@googlemail.com -> (not found)
May  8 23:04:22 h1298179 postfix/smtpd[20173]: maps_find: canonical_maps: f.golle@googlemail.com: not found
May  8 23:04:22 h1298179 postfix/smtpd[20173]: match_string: googlemail.com ~? localhost
May  8 23:04:22 h1298179 postfix/smtpd[20173]: match_string: googlemail.com ~? localhost.localdomain
May  8 23:04:22 h1298179 postfix/smtpd[20173]: match_list_match: googlemail.com: no match
May  8 23:04:22 h1298179 postfix/smtpd[20173]: maps_find: canonical_maps: @googlemail.com: not found
May  8 23:04:22 h1298179 postfix/smtpd[20173]: mail_addr_find: f.golle@googlemail.com -> (not found)
May  8 23:04:22 h1298179 postfix/smtpd[20173]: dict_mysql_get_active: attempting to connect to host 127.0.0.1
May  8 23:04:22 h1298179 postfix/smtpd[20173]: dict_mysql: successful connection to host 127.0.0.1
May  8 23:04:22 h1298179 postfix/smtpd[20173]: dict_mysql: successful query from host 127.0.0.1
May  8 23:04:22 h1298179 postfix/smtpd[20173]: dict_mysql_lookup: retrieved 0 rows
May  8 23:04:22 h1298179 postfix/smtpd[20173]: dict_mysql_get_active: attempting to connect to host 127.0.0.1
May  8 23:04:22 h1298179 postfix/smtpd[20173]: dict_mysql: successful connection to host 127.0.0.1
May  8 23:04:22 h1298179 postfix/smtpd[20173]: dict_mysql: successful query from host 127.0.0.1
May  8 23:04:22 h1298179 postfix/smtpd[20173]: dict_mysql_lookup: retrieved 0 rows
May  8 23:04:22 h1298179 postfix/smtpd[20173]: maps_find: virtual_alias_maps: f.golle@googlemail.com: not found
May  8 23:04:22 h1298179 postfix/smtpd[20173]: match_string: googlemail.com ~? localhost
May  8 23:04:22 h1298179 postfix/smtpd[20173]: match_string: googlemail.com ~? localhost.localdomain
May  8 23:04:22 h1298179 postfix/smtpd[20173]: match_list_match: googlemail.com: no match
May  8 23:04:22 h1298179 postfix/smtpd[20173]: dict_mysql_get_active: found active connection to host 127.0.0.1
May  8 23:04:22 h1298179 postfix/smtpd[20173]: dict_mysql: successful query from host 127.0.0.1
May  8 23:04:22 h1298179 postfix/smtpd[20173]: dict_mysql_lookup: retrieved 0 rows
May  8 23:04:22 h1298179 postfix/smtpd[20173]: dict_mysql_get_active: found active connection to host 127.0.0.1
May  8 23:04:22 h1298179 postfix/smtpd[20173]: dict_mysql: successful query from host 127.0.0.1
May  8 23:04:22 h1298179 postfix/smtpd[20173]: dict_mysql_lookup: retrieved 0 rows
May  8 23:04:22 h1298179 postfix/smtpd[20173]: maps_find: virtual_alias_maps: @googlemail.com: not found
May  8 23:04:22 h1298179 postfix/smtpd[20173]: mail_addr_find: f.golle@googlemail.com -> (not found)
May  8 23:04:22 h1298179 postfix/smtpd[20173]: NOQUEUE: reject: RCPT from p54B2E9D6.dip.t-dialin.net[84.178.233.214]: 550 5.1.1 <f.golle@googlemail.com>: Recipient address rejected: googlemail.com; from=<f.golle@micronax.de> to=<f.golle@googlemail.com> proto=ESMTP helo=<PC5>
[COLOR="Blue"]May  8 23:04:22 h1298179 postfix/smtpd[20173]: > p54B2E9D6.dip.t-dialin.net[84.178.233.214]: 550 5.1.1 <f.golle@googlemail.com>: Recipient address rejected: googlemail.com[/COLOR]
May  8 23:04:25 h1298179 postfix/smtpd[20173]: < p54B2E9D6.dip.t-dialin.net[84.178.233.214]: QUIT
May  8 23:04:25 h1298179 postfix/smtpd[20173]: > p54B2E9D6.dip.t-dialin.net[84.178.233.214]: 221 2.0.0 Bye
May  8 23:04:25 h1298179 postfix/smtpd[20173]: match_hostname: p54B2E9D6.dip.t-dialin.net ~? 127.0.0.0/8
May  8 23:04:25 h1298179 postfix/smtpd[20173]: match_hostaddr: 84.178.233.214 ~? 127.0.0.0/8
May  8 23:04:25 h1298179 postfix/smtpd[20173]: match_hostname: p54B2E9D6.dip.t-dialin.net ~? [::ffff:127.0.0.0]/104
May  8 23:04:25 h1298179 postfix/smtpd[20173]: match_hostaddr: 84.178.233.214 ~? [::ffff:127.0.0.0]/104
May  8 23:04:25 h1298179 postfix/smtpd[20173]: match_hostname: p54B2E9D6.dip.t-dialin.net ~? [::1]/128
May  8 23:04:25 h1298179 postfix/smtpd[20173]: match_hostaddr: 84.178.233.214 ~? [::1]/128
May  8 23:04:25 h1298179 postfix/smtpd[20173]: match_list_match: p54B2E9D6.dip.t-dialin.net: no match
May  8 23:04:25 h1298179 postfix/smtpd[20173]: match_list_match: 84.178.233.214: no match
May  8 23:04:25 h1298179 postfix/smtpd[20173]: send attr request = disconnect
May  8 23:04:25 h1298179 postfix/smtpd[20173]: send attr ident = smtp:84.178.233.214
May  8 23:04:25 h1298179 postfix/smtpd[20173]: private/anvil: wanted attribute: status
May  8 23:04:25 h1298179 postfix/smtpd[20173]: input attribute name: status
May  8 23:04:25 h1298179 postfix/smtpd[20173]: input attribute value: 0
May  8 23:04:25 h1298179 postfix/smtpd[20173]: private/anvil: wanted attribute: (list terminator)
May  8 23:04:25 h1298179 postfix/smtpd[20173]: input attribute name: (end)
May  8 23:04:25 h1298179 postfix/smtpd[20173]: disconnect from p54B2E9D6.dip.t-dialin.net[84.178.233.214]
May  8 23:04:25 h1298179 postfix/smtpd[20173]: master_notify: status 1
May  8 23:04:25 h1298179 postfix/smtpd[20173]: connection closed
May  8 23:04:26 h1298179 postfix/smtpd[20173]: proxymap stream disconnect
May  8 23:04:26 h1298179 postfix/smtpd[20173]: auto_clnt_close: disconnect private/tlsmgr stream
May  8 23:04:27 h1298179 postfix/smtpd[20173]: rewrite stream disconnect

In dem Log habe ich das primäre Problem mal blau und eine Zeile, die mich etwas stutzig macht rot markiert.

Meine main.cf sieht so aus:

Code:
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = /usr/share/doc/postfix

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = micronax.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
#mydestination = micronax.de, h1298179.stratoserver.net, localhost.stratoserver.net, localhost, micronax-systems.de
# Fixing "warning: do not list domain micronax.de in BOTH mydestination and virtual_mailbox_domains"
mydestination = localhost, localhost.localdomain

relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
default_transport = error
relay_transport = error
html_directory = /usr/share/doc/postfix/html

#
# Additions
#
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_forwardings.cf mysql:/etc/postfix/mysql-virtual_email2email.cf 
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /home/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_use_tls = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key

content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings


master.cf:

Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd -v
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
	-o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

# 
# Additions  
#
 
amavis unix - - - - 2 smtp
   -o smtp_data_done_timeout=1200
   -o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o relay_recipient_maps=
   -o smtpd_restriction_classes=
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
   -o mynetworks=127.0.0.0/8
   -o strict_rfc821_envelopes=yes
   -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks


Hatte schonmal jemand einen ähnlichen oder sogar den gleichen Fehler?

Brauche dringend hilfe!


Danke im Vorraus

und viele Grüße,

Fabian
Micronax.de
 
Du solltest das Logging mal etwas leiser machen. Die relevanten Logzeilen sind ja geradezu steganographisch verborgen.

Ich würde vermuten, dass der Sender nicht localhost war und nicht autorisiert, externe Mail zu senden. Wenn das Log lesbarer ist, lässt sich sicher mehr sagen.
 
Sodele nochmal ein paar Tests durchgeführt. Also Versenden über Outlook zu lokalen Mail-Addys geht. Also z.b. von f.golle@micronax.de an f.golle@micronax.de ist kein Problem. Da sieht der log so aus:

Code:
May  9 21:00:50 h1298179 postfix/smtpd[6031]: connect from h1298179.stratoserver.net[127.0.0.1]
May  9 21:00:50 h1298179 postfix/smtpd[6031]: 6BCEB1378AAA: client=h1298179.stratoserver.net[127.0.0.1]
May  9 21:00:50 h1298179 postfix/cleanup[6026]: 6BCEB1378AAA: message-id=<006b01c8b206$f8577c10$e9067430$@golle@micronax.de>
May  9 21:00:50 h1298179 postfix/qmgr[6014]: 6BCEB1378AAA: from=<f.golle@micronax.de>, size=3268, nrcpt=1 (queue active)
May  9 21:00:50 h1298179 postfix/smtpd[6031]: disconnect from h1298179.stratoserver.net[127.0.0.1]
May  9 21:00:50 h1298179 amavis[32663]: (32663-03) Passed CLEAN, [84.178.247.204] [84.178.247.204] <f.golle@micronax.de> -> <f.golle@micronax.de>, Message-ID: <006b01c8b206$f8577c10$e9067430$@golle@micronax.de>, mail_id: JuwbKj3k7S9J, Hits: 1.495, queued_as: 6BCEB1378AAA, 3761 ms
May  9 21:00:50 h1298179 postfix/smtp[6027]: 7A1BA137889A: to=<f.golle@micronax.de>, relay=127.0.0.1[127.0.0.1]:10024, delay=4.3, delays=0.45/0.05/0.03/3.8, dsn=2.6.0, status=sent (250 2.6.0 Ok, id=32663-03, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 6BCEB1378AAA)
May  9 21:00:50 h1298179 postfix/qmgr[6014]: 7A1BA137889A: removed
May  9 21:00:50 h1298179 postfix/virtual[6034]: 6BCEB1378AAA: to=<f.golle@micronax.de>, relay=virtual, delay=0.35, delays=0.14/0.16/0/0.06, dsn=2.0.0, status=sent (delivered to maildir)
May  9 21:00:50 h1298179 postfix/qmgr[6014]: 6BCEB1378AAA: removed

Bei f.golle@micronax.de an f.golle@gmail.com gehts nicht, outlook zeigt mir:

Code:
'f.golle@googlemail.com' am 09.05.2008 21:01
            550 5.1.1 <f.golle@googlemail.com>: Recipient address rejected: googlemail.com

und im Log steht:

Code:
May  9 21:01:17 h1298179 postfix/smtpd[6017]: connect from p54B2F7CC.dip.t-dialin.net[84.178.247.204]
May  9 21:01:18 h1298179 postfix/smtpd[6017]: NOQUEUE: reject: RCPT from p54B2F7CC.dip.t-dialin.net[84.178.247.204]: 550 5.1.1 <f.golle@googlemail.com>: Recipient address rejected: googlemail.com; from=<f.golle@micronax.de> to=<f.golle@googlemail.com> proto=ESMTP helo=<PC5>
May  9 21:01:21 h1298179 postfix/smtpd[6017]: disconnect from p54B2F7CC.dip.t-dialin.net[84.178.247.204]

Was kann ich da tun?
 
Problem gelöst!!

Hatte (dem tut nach) in Debconf den MTA als "local only" eingerichtet.. Schnell geändert, und es ging :D

Danke nochmal :)
 
Auf dem Server läuft noch ne Amavisd-new / Spamassassin Konfiguration mit Postfix, hab deine Changes aber mal geprüft und angewandt.

Danke :)

Gruß,

Fabian

PS: Echt Top Forum hier :) *aktivwerd*
 
Back
Top