Postfix unter Debian Etch -> keine Mails von/nach ausserhalb

  • Thread starter Thread starter Gagi2
  • Start date Start date
G

Gagi2

Guest
Hallihallo
Ich musste meinen Root neu installieren.
Jetzt läuft da drauf:
Webmin
ispCP Omega

Als Mailserver soll Postfix dienen... dient aber nicht... :rolleyes:
Ich kann zwar INTERN auf dem Server Mails hin und her schicken
aber Mails von Ausserhalb kommen nicht an und es gehn auch keine Mails nach draussen...

Webmin Log spuckt folgendes aus...
Code:
postfix/smtpd[882]: fatal: bad boolean configuration: broken_sasl_auth_clients = yes                               permit_sasl_authenticated,                               reject_unauth_destination                               permit_sasl_authenticated,                               reject_unauth_destination                               check_policy_service inet:127.0.0.1:60000
postfix/master[763]: warning: process /usr/lib/postfix/smtpd pid 882 exit status 1
postfix/master[763]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling

ich hoffe hier sind n paar Linux Geeks unterwegs die mir da weiterhelfen können....

mfg Gagi2
 
Mach dich mal schlau, was man als Parameter an broken_sasl_auth_client übergeben kann. Offensichtlich gefällt dem postfix "yes" da nicht ...
 
das bringt mich net wirklich weiter...
ich denk mal wenn YES ne option is wirds wohl auchnoch NO geben....
hab dazu nix aussagekräftiges gefunden....

mfg Gagi2
 
Hast du die Pakete "postfix postfix-tls libsasl2 libsasl2-modules sasl2-bin" installiert und den SMTPD in der master.cf mit "-o smtpd_sasl_auth_enable=yes" versorgt?
 
main.cf
Code:
#
# Postfix MTA Manager Main Configuration File;
#
# Please do NOT edit this file manually;
#

#
# Postfix directory settings; These are critical for normal Postfix MTA functionallity;
#

command_directory = /usr/sbin
daemon_directory  = /usr/lib/postfix
program_directory = /usr/lib/postfix

#
# Some common configuration parameters;
#

mynetworks_style = host

mydomain = 84-16-240-246.internetserviceteam.com.local
myorigin = /etc/mailname

smtpd_banner = $myhostname ISPCP 1.0 Priamos Managed ESMTP 1.0.0 RC2 OMEGA
setgid_group = postdrop

#
# Receiving messages parameters;
#

mydestination = $myhostname, $mydomain, austrian-funclan.com, mapdepot.ath.cx
append_dot_mydomain = no
append_at_myorigin  = yes
virtual_transport   = virtual
transport_maps      = hash:/etc/postfix/ispcp/transport

#
# Delivering local messages parameters;
#


# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command = procmail -a "$EXTENSION"

biff = no

alias_database                    = hash:/etc/aliases

local_recipient_maps              = unix:passwd.byname $alias_database

#
# ISPCP Autoresponder parameters;
#

ispcp-arpl_destination_recipient_limit = 1

#
# Delivering virtual messages parameters;
#

virtual_mailbox_base    = /var/mail/virtual
virtual_mailbox_limit   = 0

virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps    = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid     = 1001
virtual_uid_maps        = static:1001
virtual_gid_maps        = static:8

#
# SASL paramters;
#

smtpd_sasl_auth_enable       = yes
smtpd_sasl2_auth_enable      = yes
smtpd_sasl_security_options  = noanonymous
smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes
                               permit_sasl_authenticated,
                               reject_unauth_destination
                               permit_sasl_authenticated,
                               reject_unauth_destination
                               check_policy_service inet:127.0.0.1:60000


#
# TLS parameters; activate, if avaible/used
#

#smtpd_tld_loglevel        = 2
#smtpd_tls_cert_file       = /etc/postfix/cert.pem
#smtpd_tls_key_file        = /etc/postfix/privkey.pem
#smtpd_use_tls             = yes
#smtpd_tls_auth_only       = no
#smtpd_tls_received_header = yes


#
# AMaViS parameters; activate, if avaible/used
#

#content_filter = amavis:[127.0.0.1]:10024

#
# Quota support; activate, if avaible/used
#

#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes
smtpd_sender_restrictions = permit_mynetworks,
smtpd_recipient_restrictions = permit_mynetworks,
relayhost = 
mynetworks = 127.0.0.1/32 84.16.240.246/32
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all

im linuxforum meinte einer
Das Zeug bei "broken_sasl_auth_clients" - also der Rest, neben "yes" - gehört zu etwas anderem. "broken_sasl_auth_clients" selbst ist nur ein yes/no value


~EDIT~

So... ich habs gelöst...
und zwar hatte ich ja die Zeile "smtpd_recipient_restrictions" weiter unten nochmal drin stehn (eintrag von webmin)
dort hab ich die zeilen die oben fehl am platz waren eingefügt und et voila - es funzt
Code:
#
# Postfix MTA Manager Main Configuration File;
#
# Please do NOT edit this file manually;
#

#
# Postfix directory settings; These are critical for normal Postfix MTA functionallity;
#

command_directory = /usr/sbin
daemon_directory  = /usr/lib/postfix
program_directory = /usr/lib/postfix

#
# Some common configuration parameters;
#

mynetworks_style = host

mydomain = 84-16-240-246.internetserviceteam.com.local
myorigin = /etc/mailname

smtpd_banner = $myhostname ISPCP 1.0 Priamos Managed ESMTP 1.0.0 RC2 OMEGA
setgid_group = postdrop

#
# Receiving messages parameters;
#

mydestination = $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin  = yes
virtual_transport   = virtual
transport_maps      = hash:/etc/postfix/ispcp/transport

#
# Delivering local messages parameters;
#


# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command = procmail -a "$EXTENSION"

biff = no

alias_database                    = hash:/etc/aliases

local_recipient_maps              = unix:passwd.byname $alias_database

#
# ISPCP Autoresponder parameters;
#

ispcp-arpl_destination_recipient_limit = 1

#
# Delivering virtual messages parameters;
#

virtual_mailbox_base    = /var/mail/virtual
virtual_mailbox_limit   = 0

virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps    = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid     = 1001
virtual_uid_maps        = static:1001
virtual_gid_maps        = static:8

#
# SASL paramters;
#

smtpd_sasl_auth_enable       = yes
smtpd_sasl2_auth_enable      = yes
smtpd_sasl_security_options  = noanonymous
smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes

#
# TLS parameters; activate, if avaible/used
#

#smtpd_tld_loglevel        = 2
#smtpd_tls_cert_file       = /etc/postfix/cert.pem
#smtpd_tls_key_file        = /etc/postfix/privkey.pem
#smtpd_use_tls             = yes
#smtpd_tls_auth_only       = no
#smtpd_tls_received_header = yes


#
# AMaViS parameters; activate, if avaible/used
#

#content_filter = amavis:[127.0.0.1]:10024

#
# Quota support; activate, if avaible/used
#

#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes
smtpd_sender_restrictions = permit_mynetworks,
smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
check_policy_service = inet:127.0.0.1:60000

relayhost = 
mynetworks = 127.0.0.1/32 84.16.240.246/32
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all


mfg Gagi2

PS: da ich aufgrund meiner verwegenen schreibweise schon VERWARNT wurde werd ich mich in zukunft etwas GEWÄHLTER ausdrücken *gg*
 
Last edited by a moderator:
Back
Top