Relay Access denied (5.7.1)

kwalke

New Member
Hallo,

ich hab nen echtes Problem. Seit ca. 3 Tagen nach dem Serverumzug kann ich keine Emails mehr versenden (Empfangen geht). Emails an info@wnm.in (diese E-Mail Adresse ist auf dem Server), kann ich senden. An andere Email Adressen, die ich auf meinem Server habe auch. Nur nicht an "externe"?!

Thunderbird gibt folgendes aus:

Fehler beim Senden der Nachricht. Der Mail-Server antwortete 5.7.1 <kevin@yahoo.de>: Relay access denied. Bitte überprüfen Sie, ob Ihre E-Mail-Adresse in den Konten-Einstellungen stimmt und wiederholen Sie den Vorgang.


Ich habe Postfix:

Main.cf

Code:
# SASL Config

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mynetworks = 127.0.0.0/8
mailbox_command = /usr/bin/procmail -a "EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +


smtpd_sasl_auth_enable = no
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = yes
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination

smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_auth_enable = yes
smtpd_tls_auth_only = yes
broken_sasl_auth_clients = yes

### CONFIXX POSTFIX ENTRY ###

virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains

### /CONFIXX POSTFIX ENTRY ###
disable_vrfy_command = yes
allow_untrusted_routing = yes

master.cf
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
	-o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache	  unix	-	-	-	-	1	scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}


Ich würde mich sehr freuen, wenn jemand eine Lösung hat.

Viele Grüße
Kevin
 
Thunderbird gibt folgendes aus:
... Der Mail-Server antwortete 5.7.1 <kevin@yahoo.de>: Relay access denied.
Thunderbird versucht direkt yahoo.de zu kontaktieren statt die Email erst Deinem Server zuzustellen.
Ich schätze, Du hast keinen Postausgangsserver konfiguriert.

huschi.
 
Hallo,

wie wäre es dem Vorschlag von Huschi erstmal nach zu gehen?

Wurde das bereits geändert?
 
Hallo,

kannst und magst du uns vielleicht das Error-Log deines Servers sponsoren?
;)

Gemeint ist : mail.error und mail.info

Danke
 
mail.error
Code:
Jan 23 11:39:50 server1 postfix[2639]: fatal: relayhost parameter setting must not contain multiple values: server1.wnm-hosting.de,
Jan 23 11:39:54 server1 postfix/smtp[2645]: fatal: relayhost parameter setting must not contain multiple values: server1.wnm-hosting.de,
Jan 23 11:40:08 server1 postfix/sendmail[2647]: fatal: relayhost parameter setting must not contain multiple values: server1.wnm-hosting.de,
Jan 23 11:40:13 server1 postfix[2662]: fatal: myhostname and relayhost parameter settings must not be identical: server1.wnm-hosting.de
Jan 24 14:59:51 server1 postfix/sendmail[15602]: fatal: usage: sendmail [options]
Jan 24 15:16:44 server1 postfix/sendmail[16773]: fatal: usage: sendmail [options]
Jan 24 19:14:24 server1 postfix/smtpd[23208]: fatal: dict_open: unsupported dictionary type: dev:  Is the postfix-dev package installed?
Jan 24 19:15:25 server1 postfix/smtpd[23222]: fatal: dict_open: unsupported dictionary type: dev:  Is the postfix-dev package installed?
Jan 24 19:16:26 server1 postfix/smtpd[23255]: fatal: dict_open: unsupported dictionary type: dev:  Is the postfix-dev package installed?
Jan 24 19:17:27 server1 postfix/smtpd[23268]: fatal: dict_open: unsupported dictionary type: dev:  Is the postfix-dev package installed?
Jan 24 19:18:28 server1 postfix/smtpd[23299]: fatal: dict_open: unsupported dictionary type: dev:  Is the postfix-dev package installed?
Jan 24 19:18:59 server1 postfix/sendmail[23301]: fatal: bad string length 273 > 1: recipient_delimiter = +?????local_recipient_maps = hash:/etc/aliases unix:passwd.byname?????smtpd_sasl_auth_enable = yes?????smtpd_sasl_security_options = noanonymous?????smtpd_sasl_local_domain =?????broken_sasl_auth_clients = yes?????smtpd_use_tls = no?????tls_random_source = dev:/dev/urandom
Jan 24 19:19:09 server1 postfix[23305]: fatal: bad string length 273 > 1: recipient_delimiter = +?????local_recipient_maps = hash:/etc/aliases unix:passwd.byname?????smtpd_sasl_auth_enable = yes?????smtpd_sasl_security_options = noanonymous?????smtpd_sasl_local_domain =?????broken_sasl_auth_clients = yes?????smtpd_use_tls = no?????tls_random_source = dev:/dev/urandom
Jan 24 19:19:21 server1 postfix/sendmail[23312]: fatal: bad string length 273 > 1: recipient_delimiter = +?????local_recipient_maps = hash:/etc/aliases unix:passwd.byname?????smtpd_sasl_auth_enable = yes?????smtpd_sasl_security_options = noanonymous?????smtpd_sasl_local_domain =?????broken_sasl_auth_clients = yes?????smtpd_use_tls = no?????tls_random_source = dev:/dev/urandom
Jan 24 19:19:24 server1 postfix/sendmail[23313]: fatal: bad string length 273 > 1: recipient_delimiter = +?????local_recipient_maps = hash:/etc/aliases unix:passwd.byname?????smtpd_sasl_auth_enable = yes?????smtpd_sasl_security_options = noanonymous?????smtpd_sasl_local_domain =?????broken_sasl_auth_clients = yes?????smtpd_use_tls = no?????tls_random_source = dev:/dev/urandom
Jan 24 19:19:24 server1 postfix/sendmail[23314]: fatal: bad string length 273 > 1: recipient_delimiter = +?????local_recipient_maps = hash:/etc/aliases unix:passwd.byname?????smtpd_sasl_auth_enable = yes?????smtpd_sasl_security_options = noanonymous?????smtpd_sasl_local_domain =?????broken_sasl_auth_clients = yes?????smtpd_use_tls = no?????tls_random_source = dev:/dev/urandom
Jan 24 19:19:29 server1 postfix/smtpd[23316]: fatal: bad string length 273 > 1: recipient_delimiter = +?????local_recipient_maps = hash:/etc/aliases unix:passwd.byname?????smtpd_sasl_auth_enable = yes?????smtpd_sasl_security_options = noanonymous?????smtpd_sasl_local_domain =?????broken_sasl_auth_clients = yes?????smtpd_use_tls = no?????tls_random_source = dev:/dev/urandom
Jan 24 19:19:32 server1 postfix/sendmail[23317]: fatal: bad string length 273 > 1: recipient_delimiter = +?????local_recipient_maps = hash:/etc/aliases unix:passwd.byname?????smtpd_sasl_auth_enable = yes?????smtpd_sasl_security_options = noanonymous?????smtpd_sasl_local_domain =?????broken_sasl_auth_clients = yes?????smtpd_use_tls = no?????tls_random_source = dev:/dev/urandom
Jan 24 19:20:30 server1 postfix/smtpd[23368]: fatal: no SASL authentication mechanisms
Jan 24 19:20:30 server1 postfix/smtpd[23370]: fatal: no SASL authentication mechanisms
Jan 24 19:20:30 server1 postfix/smtpd[23371]: fatal: no SASL authentication mechanisms
Jan 24 19:20:30 server1 postfix/smtpd[23372]: fatal: no SASL authentication mechanisms
Jan 24 19:20:30 server1 postfix/smtpd[23369]: fatal: no SASL authentication mechanisms
Jan 24 19:20:30 server1 postfix/smtpd[23367]: fatal: no SASL authentication mechanisms
Jan 24 19:20:30 server1 postfix/smtpd[23373]: fatal: no SASL authentication mechanisms
Jan 24 19:20:30 server1 postfix/smtpd[23375]: fatal: no SASL authentication mechanisms
Jan 24 19:20:30 server1 postfix/smtpd[23376]: fatal: no SASL authentication mechanisms
Jan 24 19:20:30 server1 postfix/smtpd[23374]: fatal: no SASL authentication mechanisms
Jan 24 19:20:30 server1 postfix/smtpd[23377]: fatal: no SASL authentication mechanisms
Jan 24 19:20:30 server1 postfix/smtpd[23378]: fatal: no SASL authentication mechanisms
Jan 24 19:20:30 server1 postfix/smtpd[23379]: fatal: no SASL authentication mechanisms
Jan 24 19:21:31 server1 postfix/smtpd[23391]: fatal: no SASL authentication mechanisms
Jan 24 19:21:31 server1 postfix/smtpd[23392]: fatal: no SASL authentication mechanisms
Jan 24 19:22:32 server1 postfix/smtpd[23416]: fatal: no SASL authentication mechanisms
Jan 24 19:22:32 server1 postfix/smtpd[23417]: fatal: no SASL authentication mechanisms
Jan 24 19:22:32 server1 postfix/smtpd[23415]: fatal: no SASL authentication mechanisms
Jan 24 19:23:33 server1 postfix/smtpd[23430]: fatal: no SASL authentication mechanisms
Jan 24 19:23:33 server1 postfix/smtpd[23431]: fatal: no SASL authentication mechanisms
Jan 24 19:24:34 server1 postfix/smtpd[23457]: fatal: no SASL authentication mechanisms
Jan 24 19:24:34 server1 postfix/smtpd[23460]: fatal: no SASL authentication mechanisms
Jan 24 19:25:35 server1 postfix/smtpd[23472]: fatal: no SASL authentication mechanisms
Jan 24 19:25:35 server1 postfix/smtpd[23474]: fatal: no SASL authentication mechanisms
Jan 24 19:25:35 server1 postfix/smtpd[23475]: fatal: no SASL authentication mechanisms
Jan 24 19:25:35 server1 postfix/smtpd[23476]: fatal: no SASL authentication mechanisms
Jan 24 19:25:35 server1 postfix/smtpd[23477]: fatal: no SASL authentication mechanisms
Jan 24 19:25:35 server1 postfix/smtpd[23478]: fatal: no SASL authentication mechanisms
Jan 24 19:25:35 server1 postfix/smtpd[23479]: fatal: no SASL authentication mechanisms
Jan 24 19:26:36 server1 postfix/smtpd[23481]: fatal: no SASL authentication mechanisms
Jan 24 19:26:36 server1 postfix/smtpd[23483]: fatal: no SASL authentication mechanisms
Jan 24 19:26:36 server1 postfix/smtpd[23484]: fatal: no SASL authentication mechanisms
Jan 24 19:26:36 server1 postfix/smtpd[23485]: fatal: no SASL authentication mechanisms
Jan 24 19:27:07 server1 postfix/postfix-script: fatal: usage: postfix start (or stop, reload, abort, flush, check, set-permissions, upgrade-configuration)
Jan 24 19:27:37 server1 postfix/smtpd[23496]: fatal: no SASL authentication mechanisms
Jan 24 19:27:37 server1 postfix/smtpd[23498]: fatal: no SASL authentication mechanisms
Jan 24 19:27:37 server1 postfix/smtpd[23500]: fatal: no SASL authentication mechanisms
Jan 24 19:28:38 server1 postfix/smtpd[23512]: fatal: no SASL authentication mechanisms
Jan 24 19:29:39 server1 postfix/smtpd[23520]: fatal: no SASL authentication mechanisms
Jan 24 19:29:39 server1 postfix/smtpd[23522]: fatal: no SASL authentication mechanisms
Jan 24 19:29:39 server1 postfix/smtpd[23523]: fatal: no SASL authentication mechanisms
Jan 24 19:30:40 server1 postfix/smtpd[23535]: fatal: no SASL authentication mechanisms
Jan 24 19:31:41 server1 postfix/smtpd[23540]: fatal: no SASL authentication mechanisms
Jan 24 19:32:42 server1 postfix/smtpd[23553]: fatal: no SASL authentication mechanisms
Jan 24 19:33:43 server1 postfix/smtpd[23565]: fatal: no SASL authentication mechanisms
Jan 24 19:36:55 server1 postfix/smtpd[23599]: fatal: no SASL authentication mechanisms
Jan 24 19:38:05 server1 postfix/smtpd[23613]: fatal: no SASL authentication mechanisms
Jan 24 19:39:06 server1 postfix/smtpd[23647]: fatal: no SASL authentication mechanisms
Jan 24 19:39:06 server1 postfix/smtpd[23649]: fatal: no SASL authentication mechanisms
Jan 24 19:39:06 server1 postfix/smtpd[23650]: fatal: no SASL authentication mechanisms
Jan 24 19:39:06 server1 postfix/smtpd[23651]: fatal: no SASL authentication mechanisms
Jan 24 19:39:06 server1 postfix/smtpd[23652]: fatal: no SASL authentication mechanisms
Jan 24 19:40:07 server1 postfix/smtpd[23670]: fatal: no SASL authentication mechanisms
Jan 24 19:40:07 server1 postfix/smtpd[23672]: fatal: no SASL authentication mechanisms
Jan 24 19:40:07 server1 postfix/smtpd[23673]: fatal: no SASL authentication mechanisms
Jan 24 19:40:07 server1 postfix/smtpd[23674]: fatal: no SASL authentication mechanisms
Jan 24 19:40:07 server1 postfix/smtpd[23675]: fatal: no SASL authentication mechanisms
Jan 24 19:40:07 server1 postfix/smtpd[23676]: fatal: no SASL authentication mechanisms
Jan 24 19:41:08 server1 postfix/smtpd[23701]: fatal: no SASL authentication mechanisms
Jan 24 19:41:08 server1 postfix/smtpd[23703]: fatal: no SASL authentication mechanisms
Jan 24 19:41:08 server1 postfix/smtpd[23704]: fatal: no SASL authentication mechanisms
Jan 24 19:41:08 server1 postfix/smtpd[23705]: fatal: no SASL authentication mechanisms
Jan 24 19:41:08 server1 postfix/smtpd[23706]: fatal: no SASL authentication mechanisms
Jan 24 19:41:08 server1 postfix/smtpd[23707]: fatal: no SASL authentication mechanisms
Jan 24 19:41:08 server1 postfix/smtpd[23708]: fatal: no SASL authentication mechanisms
Jan 24 19:41:08 server1 postfix/smtpd[23709]: fatal: no SASL authentication mechanisms
Jan 24 19:41:08 server1 postfix/smtpd[23710]: fatal: no SASL authentication mechanisms
Jan 24 19:42:10 server1 postfix/smtpd[23748]: fatal: no SASL authentication mechanisms
Jan 24 19:42:10 server1 postfix/smtpd[23750]: fatal: no SASL authentication mechanisms
Jan 24 19:42:10 server1 postfix/smtpd[23751]: fatal: no SASL authentication mechanisms
Jan 24 19:42:10 server1 postfix/smtpd[23752]: fatal: no SASL authentication mechanisms
Jan 24 19:42:10 server1 postfix/smtpd[23753]: fatal: no SASL authentication mechanisms
Jan 24 19:42:10 server1 postfix/smtpd[23754]: fatal: no SASL authentication mechanisms
Jan 24 19:42:10 server1 postfix/smtpd[23755]: fatal: no SASL authentication mechanisms
Jan 24 19:42:10 server1 postfix/smtpd[23756]: fatal: no SASL authentication mechanisms
Jan 24 19:42:10 server1 postfix/smtpd[23757]: fatal: no SASL authentication mechanisms
Jan 24 19:42:10 server1 postfix/smtpd[23758]: fatal: no SASL authentication mechanisms
Jan 24 20:02:10 server1 postfix/smtpd[24351]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Jan 24 20:04:15 server1 postfix/smtpd[24385]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Jan 24 20:05:16 server1 postfix/smtpd[24391]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Jan 24 20:06:18 server1 postfix/smtpd[24400]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Jan 24 20:06:20 server1 postfix/smtpd[24402]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Jan 24 20:07:19 server1 postfix/smtpd[24433]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Jan 24 20:07:20 server1 postfix/smtpd[24434]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Jan 24 20:07:20 server1 postfix/smtpd[24432]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Jan 24 20:07:21 server1 postfix/smtpd[24430]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Jan 24 20:08:21 server1 postfix/smtpd[24464]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Jan 24 20:08:21 server1 postfix/smtpd[24462]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Jan 24 20:09:22 server1 postfix/smtpd[24476]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Jan 24 20:10:24 server1 postfix/smtpd[24526]: fatal: non-null host address bits in "127.0.0.1/8", perhaps you should use "127.0.0.0/8" instead
Jan 27 14:38:07 server1 postfix/postmap[8361]: fatal: open smtp_auth: No such file or directory
 
Das Logfile sieht ja furchtbar aus, jede Menge Konfigurationsfehler ...

Ich würde mal anfangen, die ganzen Fehler, die nach dem Starten des Postfix im mail.err stehen, zu beheben. Wenn dann alles tut, kannst du dich um dein Problem kümmern.
 
Back
Top