Postfix und 1und1 als Mailrelay

xassan

New Member
Hallo liebes Forum!

Ich hatte vor, mein Postfix am vServer so einzurichten, dass die eMails über den SMTP Server von 1und1 versendet werden. Habe dafür von 1und1 auch die folgende "Anleitung" herangezogen:

http://hilfe-center.1und1.de/hosting/email/clients/4.html

Code:
1. Schritt:	Editieren Sie die Datei /etc/postfix/main.cf, sie muss folgende Zeilen enthalten: 
relayhost = smtp.1und1.de
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps =  hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous
3. Schritt:	Die Datei /etc/postfix/sasl_passwd enthält folgenden Eintrag:
smtp.1und1.de [email]mail@ihre-webhosting-domain.de[/email]:mypass
[email]mail@ihre-webhosting-domain.de[/email] und mypass sind durch den Benutzernamen und das dazugehörige Passwort zu ersetzen. Die Rechte der Datei sollten (-rw------) root.root sein.
4. Schritt:	Konvertieren Sie die Datei in .db-Format: postmap /etc/postfix/sasl_passwd und starten Sie Postfix erneut: /etc/init.d/postfix reload

Nunja, nun bekomme ich jedoch in meinem Logfile folgende Fehlermeldung:
Code:
Jul 12 12:18:15 vs0815 postfix/smtp[28606]: 13E07F1A522: to=<xassan@proactive-team.eu>, relay=smtp.1und1.de[212.227.15.167]:25, delay=105388, delays=105382/0.02/5.3/0, dsn=4.7.0, status=deferred (SASL authentication failed; cannot authenticate to server smtp.1und1.de[212.227.15.167]: no mechanism available)

Hat jemand von euch ein Idee wonach ich noch schauen kann?

Vielen Dank schon mal,
xassan

P.S.: Meine gesamtes Config File schaut wie folgt aus:

Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/postfix_default.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_use_tls = no
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = vs0815.vserver.de
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = vs0815.vserver.de, localhost.vserver.de, localhost
relayhost = smtp.1und1.de
mynetworks = 127.0.0.0/8, ***.***.***.***/32
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_mailbox_maps = hash:/var/spool/postfix/plesk/vmailbox
transport_maps = hash:/var/spool/postfix/plesk/transport
smtpd_tls_security_level = may
smtp_tls_security_level = may
smtp_use_tls = no
smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated, check_client_access pcre:/var/spool/postfix/plesk/non_auth.re
smtp_send_xforward_command = yes
smtpd_authorized_xforward_hosts = 127.0.0.0/8
smtpd_sasl_auth_enable = yes
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/var/spool/postfix/plesk/smtp_auth
smtp_sasl_security_option = noanonymous
smtpd_recipient_restrictions = permit_mynetworks, check_client_access pcre:/var/spool/postfix/plesk/no_relay.re, permit_sasl_authenticated, reject_unauth_destination
virtual_mailbox_base = /var/qmail/mailnames
virtual_uid_maps = static:110
virtual_gid_maps = static:31
virtual_transport = plesk_virtual
plesk_virtual_destination_recipient_limit = 1
smtpd_client_restrictions = 
message_size_limit = 10240000
 
Last edited by a moderator:
Back
Top