Postfix versendet keine eMails mehr

Debian macht sich hervorragend als Web- und Mailserver. Schau auch in den " Tipps und Tricks"-Bereich.
Antworten
Benutzeravatar
gnude
Beiträge: 1567
Registriert: 14.09.2009 22:05:28
Kontaktdaten:

Postfix versendet keine eMails mehr

Beitrag von gnude » 20.01.2022 10:36:33

Hallo,
ich habe zuhause einen eigenen eMail Server mit Postfix, der bisher tadellos funktioniert hat und die eMails per smtp.1blu.de versendet hat. Seit gestern Abend klemmt es, und die eMails gehen nicht mehr raus.
Die Log Datei sagt folgendes:

Code: Alles auswählen

an 20 09:13:36 server2004 postfix/smtpd[2119]: warning: hostname server2004 does not resolve to address 192.168.178.39
Jan 20 09:13:36 server2004 postfix/smtpd[2119]: connect from unknown[192.168.178.39]
Jan 20 09:13:37 server2004 postfix/smtpd[2119]: 2A2631B40B5D: client=unknown[192.168.178.39]
Jan 20 09:13:37 server2004 postfix/cleanup[2123]: 2A2631B40B5D: message-id=<alpine.DEB.2.22.394.2201200913240.2142@server2004>
Jan 20 09:13:37 server2004 postfix/qmgr[1982]: 2A2631B40B5D: from=<andre@nitschke-marl.de>, size=551, nrcpt=1 (queue active)
Jan 20 09:13:37 server2004 postfix/smtpd[2119]: disconnect from unknown[192.168.178.39] ehlo=2 starttls=1 mail=1 rcpt=1 data=1 quit=1 commands=7
Jan 20 09:13:37 server2004 postfix/smtp[2154]: smtp_stream_setup: maxtime=300 enable_deadline=0
Jan 20 09:13:37 server2004 postfix/smtp[2154]: < smtp.1blu.de[178.254.4.101]:25: 220 ms-10.1blu.de ESMTP Exim 4.90_1 Ubuntu Thu, 20 Jan 2022 10:13:37 +0100
Jan 20 09:13:37 server2004 postfix/smtp[2154]: > smtp.1blu.de[178.254.4.101]:25: EHLO nitschke-marl.de
Jan 20 09:13:37 server2004 postfix/smtp[2154]: < smtp.1blu.de[178.254.4.101]:25: 250-ms-10.1blu.de Hello nitschke-marl.de [84.118.4.199]
Jan 20 09:13:37 server2004 postfix/smtp[2154]: < smtp.1blu.de[178.254.4.101]:25: 250-SIZE 104857600
Jan 20 09:13:37 server2004 postfix/smtp[2154]: < smtp.1blu.de[178.254.4.101]:25: 250-8BITMIME
Jan 20 09:13:37 server2004 postfix/smtp[2154]: < smtp.1blu.de[178.254.4.101]:25: 250-PIPELINING
Jan 20 09:13:37 server2004 postfix/smtp[2154]: < smtp.1blu.de[178.254.4.101]:25: 250-AUTH LOGIN PLAIN
Jan 20 09:13:37 server2004 postfix/smtp[2154]: < smtp.1blu.de[178.254.4.101]:25: 250-CHUNKING
Jan 20 09:13:37 server2004 postfix/smtp[2154]: < smtp.1blu.de[178.254.4.101]:25: 250-STARTTLS
Jan 20 09:13:37 server2004 postfix/smtp[2154]: < smtp.1blu.de[178.254.4.101]:25: 250 HELP
Jan 20 09:13:37 server2004 postfix/smtp[2154]: server features: 0x103f size 104857600
Jan 20 09:13:37 server2004 postfix/smtp[2154]: Using ESMTP PIPELINING, TCP send buffer size is 87040, PIPELINING buffer size is 4096
Jan 20 09:13:37 server2004 postfix/smtp[2154]: maps_find: smtp_sasl_password_maps: hash:/etc/postfix/sasl_passwd(0,lock|fold_fix|utf8_request): andre@nitschke-marl.de = b155351_0-andre:passwort
Jan 20 09:13:37 server2004 postfix/smtp[2154]: mail_addr_find: andre@nitschke-marl.de -> b155351_0-andre:passwort
Jan 20 09:13:37 server2004 postfix/smtp[2154]: smtp_sasl_passwd_lookup: host `smtp.1blu.de' user `b155351_0-andre' pass `passwort'
Jan 20 09:13:37 server2004 postfix/smtp[2154]: starting new SASL client
Jan 20 09:13:37 server2004 postfix/smtp[2154]: name_mask: noanonymous
Jan 20 09:13:37 server2004 postfix/smtp[2154]: smtp_sasl_authenticate: smtp.1blu.de[178.254.4.101]:25: SASL mechanisms LOGIN PLAIN
Jan 20 09:13:37 server2004 postfix/smtp[2154]: xsasl_cyrus_client_get_user: b155351_0-andre
Jan 20 09:13:37 server2004 postfix/smtp[2154]: xsasl_cyrus_client_get_passwd: passwort
Jan 20 09:13:37 server2004 postfix/smtp[2154]: xsasl_cyrus_client_first: uncoded initial reply: \000b155351_0-andre\000passwort
Jan 20 09:13:37 server2004 postfix/smtp[2154]: > smtp.1blu.de[178.254.4.101]:25: AUTH PLAIN <redacted>
Jan 20 09:13:37 server2004 postfix/smtp[2154]: < smtp.1blu.de[178.254.4.101]:25: 535 Incorrect authentication data
Jan 20 09:13:37 server2004 postfix/smtp[2154]: connect to subsystem private/defer
Jan 20 09:13:37 server2004 postfix/smtp[2154]: send attr nrequest = 0
Jan 20 09:13:37 server2004 postfix/smtp[2154]: send attr flags = 0
Jan 20 09:13:37 server2004 postfix/smtp[2154]: send attr queue_id = 2A2631B40B5D
Jan 20 09:13:37 server2004 postfix/smtp[2154]: send attr original_recipient = nitschke.andre@googlemail.com
Jan 20 09:13:37 server2004 postfix/smtp[2154]: send attr recipient = nitschke.andre@googlemail.com
Jan 20 09:13:37 server2004 postfix/smtp[2154]: send attr offset = 688
Jan 20 09:13:37 server2004 postfix/smtp[2154]: send attr dsn_orig_rcpt = rfc822;nitschke.andre@googlemail.com
Jan 20 09:13:37 server2004 postfix/smtp[2154]: send attr notify_flags = 0
Jan 20 09:13:37 server2004 postfix/smtp[2154]: send attr status = 4.0.0
Jan 20 09:13:37 server2004 postfix/smtp[2154]: send attr diag_type = smtp
Jan 20 09:13:37 server2004 postfix/smtp[2154]: send attr diag_text = 535 Incorrect authentication data
Jan 20 09:13:37 server2004 postfix/smtp[2154]: send attr mta_type = dns
Jan 20 09:13:37 server2004 postfix/smtp[2154]: send attr mta_mname = smtp.1blu.de
Jan 20 09:13:37 server2004 postfix/smtp[2154]: send attr action = delayed
Jan 20 09:13:37 server2004 postfix/smtp[2154]: send attr reason = SASL authentication failed; server smtp.1blu.de[178.254.4.101] said: 535 Incorrect authentication data
Jan 20 09:13:37 server2004 postfix/smtp[2154]: private/defer socket: wanted attribute: status
Jan 20 09:13:37 server2004 postfix/smtp[2154]: input attribute name: status
Jan 20 09:13:37 server2004 postfix/smtp[2154]: input attribute value: 0
Jan 20 09:13:37 server2004 postfix/smtp[2154]: private/defer socket: wanted attribute: (list terminator)
Jan 20 09:13:37 server2004 postfix/smtp[2154]: input attribute name: (end)
Jan 20 09:13:37 server2004 postfix/smtp[2154]: 2A2631B40B5D: to=<nitschke.andre@googlemail.com>, relay=smtp.1blu.de[178.254.4.101]:25, delay=0.29, delays=0.05/0.04/0.19/0, dsn=4.0.0, status=deferred (SASL authentication failed; server smtp.1blu.de[178.254.4.101] said: 535 Incorrect authentication data)
Jan 20 09:13:37 server2004 postfix/smtp[2154]: flush_add: site googlemail.com id 2A2631B40B5D
Jan 20 09:13:37 server2004 postfix/smtp[2154]: match_hostname: fast_flush_domains: googlemail.com ~? ubuntu-server.nitschke-marl.de
Jan 20 09:13:37 server2004 postfix/smtp[2154]: match_hostname: fast_flush_domains: googlemail.com ~? localhost.nitschke-marl.de
Jan 20 09:13:37 server2004 postfix/smtp[2154]: match_hostname: fast_flush_domains: googlemail.com ~? localhost
Jan 20 09:13:37 server2004 postfix/smtp[2154]: match_list_match: googlemail.com: no match
Jan 20 09:13:37 server2004 postfix/smtp[2154]: flush_add: site googlemail.com id 2A2631B40B5D status 4
Jan 20 09:13:37 server2004 postfix/smtp[2154]: smtp_stream_setup: maxtime=300 enable_deadline=0
Jan 20 09:13:37 server2004 postfix/smtp[2154]: > smtp.1blu.de[178.254.4.101]:25: QUIT
Jan 20 09:13:37 server2004 postfix/smtp[2154]: name_mask: resource
Jan 20 09:13:37 server2004 postfix/smtp[2154]: name_mask: software
Jan 20 09:13:37 server2004 postfix/smtp[2154]: disposing SASL state information
Wurde bei 1blu etwas umgestellt, so das man eine Verschlüsselung benötigt? Wenn ja, wie kann ich das hinbekommen?
Zuletzt geändert von habakug am 23.01.2022 13:41:11, insgesamt 1-mal geändert.
Grund: Base64 entfernt

Benutzeravatar
gnude
Beiträge: 1567
Registriert: 14.09.2009 22:05:28
Kontaktdaten:

Re: Postfix versendet keine eMails mehr

Beitrag von gnude » 20.01.2022 11:18:38

Ich glaub ich habe die Lösung gefunden...
1blu möchte nur noch Verschlüsselte SMTP Anmeldungen, und keine plain text Kennwörter mehr.
Musste etwas suchen, aber folgende Zeilen in der main.cf von Postfix brachten die Lösung:

Code: Alles auswählen

smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
# optional zur Fehlersuche
smtp_tls_loglevel = 1

audiomusica
Beiträge: 4
Registriert: 21.01.2022 13:56:31

Re: Postfix versendet keine eMails mehr

Beitrag von audiomusica » 22.01.2022 18:31:22

Könntest du deine main.cf posten? Ich habe das Problem das mir die Erstkonfiguration mit web.de nicht gelingt...

viewtopic.php?t=183344

Benutzeravatar
gnude
Beiträge: 1567
Registriert: 14.09.2009 22:05:28
Kontaktdaten:

Re: Postfix versendet keine eMails mehr

Beitrag von gnude » 24.01.2022 18:59:44

Ja sehr gerne,
ich Poste mal meine Einstellungsdaten

main.cf

Code: Alles auswählen

# See /usr/share/postfix/main.cf.dist for a commented, more complete version 

# Debian specific:  Specifying a file name will cause the first 
# line of that file to be used as the name.  The Debian default 
# is /etc/mailname. 
#myorigin = /etc/mailname 
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) 
biff = no 
# appending .domain is the MUA's job. 
append_dot_mydomain = no 
# Uncomment the next line to generate "delayed mail" warnings 
#delay_warning_time = 4h 
readme_directory = no 
# TLS parameters 
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem 
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key 
smtpd_use_tls=yes 
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache 
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache 
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for 
# information on enabling SSL in the smtp client. 
myhostname = nitschke-marl.de
alias_maps = hash:/etc/aliases 
alias_database = hash:/etc/aliases 
myorigin = /etc/mailname 
mydestination = ubuntu-server.nitschke-marl.de, localhost.nitschke-marl.de, localhost 
relayhost = smtp.1blu.de
mynetworks = 192.168.178.0/24 [::ffff:127.0.0.0]/104 [::1]/128 
mailbox_command = procmail -a "$EXTENSION" 
mailbox_size_limit = 0 
recipient_delimiter = + 
inet_interfaces = all 
smtpd_sasl_auth_enable = yes 
smtpd_sasl_local_domain = 
smtpd_sasl_security_options = noanonymous 
broken_sasl_auth_clients = yes 
smtpd_sasl_password_maps = hash:/etc/postfix/sasl_passwd 
smtp_sasl_auth_enable = yes 
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd 
smtp_sasl_security_options = noanonymous 
virtual_maps = hash:/etc/postfix/virtusertable 
smtp_sender_dependent_authentication = yes 
smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks reject_unauth_destination
message_size_limit = 2048000000
sender_canonical_maps = hash:/etc/postfix/sender_canonical
# authorized_submit_users = /etc/postfix/nosend, static:all

#milter_protocol = 2
#milter_default_action = accept
#smtpd_milters = inet:localhost:12345
#non_smtpd_milters = inet:localhost:12345


# DKIM Änderung
# DKIM
# -----------------------
#milter_protocol = 6
#milter_default_action = accept
#smtpd_milters = inet:localhost:8891
#non_smtpd_milters = inet:localhost:8891

# debug_peer_list = smtp.1blu.de

smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
# optional zur Fehlersuche
# smtp_tls_loglevel = 1
master_cf

Code: Alles auswählen

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
#smtp      inet  n       -       -       -       1       postscreen
#smtpd     pass  -       -       -       -       -       smtpd
#dnsblog   unix  -       -       -       -       0       dnsblog
#tlsproxy  unix  -       -       -       -       0       tlsproxy
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       n       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
	-o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

#-o smtpd_client_connection_count_limit=0
#-o smtpd_client_connection_rate_limit=0
#-o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters
sasl_passwd

Code: Alles auswählen

andre@nitschke-marl.de smtpusername:password
sender_canonical

Code: Alles auswählen

andre andre@nitschke-marl.de
virtusertable

Code: Alles auswählen

smtp.1blu.de nitschke-marl.de
andre@nitschke-marl.de smtpusername
sender_relay

Code: Alles auswählen

andre@nitschke-marl.de smtp.1blu.de

Benutzeravatar
gnude
Beiträge: 1567
Registriert: 14.09.2009 22:05:28
Kontaktdaten:

Re: Postfix versendet keine eMails mehr

Beitrag von gnude » 24.01.2022 18:59:48

Ja sehr gerne,
ich Poste mal meine Einstellungsdaten

main.cf

Code: Alles auswählen

# See /usr/share/postfix/main.cf.dist for a commented, more complete version 

# Debian specific:  Specifying a file name will cause the first 
# line of that file to be used as the name.  The Debian default 
# is /etc/mailname. 
#myorigin = /etc/mailname 
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) 
biff = no 
# appending .domain is the MUA's job. 
append_dot_mydomain = no 
# Uncomment the next line to generate "delayed mail" warnings 
#delay_warning_time = 4h 
readme_directory = no 
# TLS parameters 
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem 
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key 
smtpd_use_tls=yes 
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache 
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache 
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for 
# information on enabling SSL in the smtp client. 
myhostname = nitschke-marl.de
alias_maps = hash:/etc/aliases 
alias_database = hash:/etc/aliases 
myorigin = /etc/mailname 
mydestination = ubuntu-server.nitschke-marl.de, localhost.nitschke-marl.de, localhost 
relayhost = smtp.1blu.de
mynetworks = 192.168.178.0/24 [::ffff:127.0.0.0]/104 [::1]/128 
mailbox_command = procmail -a "$EXTENSION" 
mailbox_size_limit = 0 
recipient_delimiter = + 
inet_interfaces = all 
smtpd_sasl_auth_enable = yes 
smtpd_sasl_local_domain = 
smtpd_sasl_security_options = noanonymous 
broken_sasl_auth_clients = yes 
smtpd_sasl_password_maps = hash:/etc/postfix/sasl_passwd 
smtp_sasl_auth_enable = yes 
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd 
smtp_sasl_security_options = noanonymous 
virtual_maps = hash:/etc/postfix/virtusertable 
smtp_sender_dependent_authentication = yes 
smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks reject_unauth_destination
message_size_limit = 2048000000
sender_canonical_maps = hash:/etc/postfix/sender_canonical
# authorized_submit_users = /etc/postfix/nosend, static:all

#milter_protocol = 2
#milter_default_action = accept
#smtpd_milters = inet:localhost:12345
#non_smtpd_milters = inet:localhost:12345


# DKIM Änderung
# DKIM
# -----------------------
#milter_protocol = 6
#milter_default_action = accept
#smtpd_milters = inet:localhost:8891
#non_smtpd_milters = inet:localhost:8891

# debug_peer_list = smtp.1blu.de

smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
# optional zur Fehlersuche
# smtp_tls_loglevel = 1
master_cf

Code: Alles auswählen

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
#smtp      inet  n       -       -       -       1       postscreen
#smtpd     pass  -       -       -       -       -       smtpd
#dnsblog   unix  -       -       -       -       0       dnsblog
#tlsproxy  unix  -       -       -       -       0       tlsproxy
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       n       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
	-o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

#-o smtpd_client_connection_count_limit=0
#-o smtpd_client_connection_rate_limit=0
#-o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters
sasl_passwd

Code: Alles auswählen

andre@nitschke-marl.de smtpusername:password
sender_canonical

Code: Alles auswählen

andre andre@nitschke-marl.de
virtusertable

Code: Alles auswählen

smtp.1blu.de nitschke-marl.de
andre@nitschke-marl.de smtpusername
sender_relay

Code: Alles auswählen

andre@nitschke-marl.de smtp.1blu.de

audiomusica
Beiträge: 4
Registriert: 21.01.2022 13:56:31

Re: Postfix versendet keine eMails mehr

Beitrag von audiomusica » 25.01.2022 19:01:23

Erst einmal vielen Dank!

Ich sehe nicht, was ich da grundliegend anders konfiguriere.

Evtl. magst du ma einen Blick in meine Konfiuration werfen.

main.cf: https://nopaste.debianforum.de/41578
master.cf: https://nopaste.debianforum.de/41579
aktive Konfig via postconf: https://nopaste.debianforum.de/41580

Ich habe es sowohl via web.de als auch GMX versucht, scheinbar weigert sich Postfix sich zu Authentifizieren. Ich werde immer mit Fehler 530 abgewiesen.

Code: Alles auswählen

Jan 25 18:13:09 SmartMeterTS postfix/pickup[2516]: 407187BCDC: uid=1000 from=<Pi@SmartMeterTS>
Jan 25 18:13:09 SmartMeterTS postfix/cleanup[2522]: 407187BCDC: message-id=<20220125171309.407187BCDC@SmartMeterTS.fritz.box>
Jan 25 18:13:09 SmartMeterTS postfix/qmgr[2517]: 407187BCDC: from=<mihartmann@gmx.de>, size=375, nrcpt=1 (queue active)
Jan 25 18:13:09 SmartMeterTS postfix/smtp[2524]: Trusted TLS connection established to mail.gmx.de[212.227.17.168]:587: TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256
Jan 25 18:13:09 SmartMeterTS postfix/smtp[2524]: 407187BCDC: to=<hartmann-micha@web.de>, relay=mail.gmx.de[212.227.17.168]:587, delay=0.37, delays=0.07/0.12/0.16/0.01, dsn=5.0.0, status=bounced (host mail.gmx.de[212.227.17.168] said: 530 Authentication required (in reply to MAIL FROM command))
Jan 25 18:13:09 SmartMeterTS postfix/cleanup[2522]: 9C35D7C194: message-id=<20220125171309.9C35D7C194@SmartMeterTS.fritz.box>
Jan 25 18:13:09 SmartMeterTS postfix/bounce[2526]: 407187BCDC: sender non-delivery notification: 9C35D7C194
Jan 25 18:13:09 SmartMeterTS postfix/qmgr[2517]: 9C35D7C194: from=<>, size=2414, nrcpt=1 (queue active)
Jan 25 18:13:09 SmartMeterTS postfix/qmgr[2517]: 407187BCDC: removed
Jan 25 18:13:09 SmartMeterTS postfix/smtp[2524]: Trusted TLS connection established to mail.gmx.de[212.227.17.168]:587: TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256
Jan 25 18:13:09 SmartMeterTS postfix/smtp[2524]: 9C35D7C194: to=<mihartmann@gmx.de>, relay=mail.gmx.de[212.227.17.168]:587, delay=0.17, delays=0.01/0/0.14/0.01, dsn=5.0.0, status=bounced (host mail.gmx.de[212.227.17.168] said: 530 Authentication required (in reply to MAIL FROM command))
Jan 25 18:13:09 SmartMeterTS postfix/qmgr[2517]: 9C35D7C194: removed
Ich weiß da nicht mehr weiter.

Grüße!

Antworten