Current time: 04-17-2024, 05:33 AM Hello There, Guest! (LoginRegister)


Post Reply 
SMTP Fehler? Relay access denied
Author Message
schizophrenic Offline


Posts: 1
Joined: Dec 2010
Reputation: 0
Post: #1
SMTP Fehler? Relay access denied
Hallo alle zusammen,

vor einigen Tagen habe ich auf die aktuellste ispCp version 1.0.7 von 1.0.2 entsprechend der upgrad anleitung geupdadet. So weit lief alles ohne Probleme, die Webseiten funktionieren auch weiterhin. Erst heute ist mir aufgefallen, dass anscheinend doch etwas kaputt ging: E-Mail Versand über smtp ist an "externe" Domains nicht mehr möglich. Mit "extern" meine ich E-MAil adressen wie z.B. blabla@web.de.
Intern allerdings, also zwischen E-Mail Adressen, die in ispCP eingetragen sind, klappt der Versand über Smtp und einem Programm wie Thunderbird. Deshalb schließe ich eine Fehlkonfiguration von Thunderbird zum Verschicken aus. Thunderbird gibt als Fehlermeldung dann "Relay Access Denied" aus.
Komischerweise klappt es aber über das Webmail Interface , Mails an web.de zu senden, weswegen meiner Meinung nach das Problem vermutlich in der Sasl-Authentifizierung am Postfix Server liegen könnte?! Stimmt meine Vermutung und wenn ja, wie behebe ich das? Vielen Dank schon mal,

Hier noch meine postfix/main.cf
Quote:# ispCP ω (OMEGA) a Virtual Hosting Control Panel
# Copyright © 2001-2006 by moleSoftware GmbH - http://www.molesoftware.com
# Copyright © 2006-2010 by isp Control Panel - http://ispcp.net
#
# Version: $Id: main.cf 3422 2010-10-07 13:32:14Z nuxwin $
#
# The contents of this file are subject to the Mozilla Public License
# Version 1.1 (the "License"); you may not use this file except in
# compliance with the License. You may obtain a copy of the License at
# http://www.mozilla.org/MPL/
#
# Software distributed under the License is distributed on an "AS IS"
# basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. See the
# License for the specific language governing rights and limitations
# under the License.
#
# The Original Code is "VHCS - Virtual Hosting Control System".
#
# The Initial Developer of the Original Code is moleSoftware GmbH.
# Portions created by Initial Developer are Copyright © 2001-2006
# by moleSoftware GmbH. All Rights Reserved.
# Portions created by the ispCP Team are Copyright © 2006-2010 by
# isp Control Panel. All Rights Reserved.
#
# The ispCP ω Home Page is:
#
# http://isp-control.net
#

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces = all
mynetworks_style = host
myhostname = xxxxx.dedicated.hosteurope.de
mydomain = xxxxxx.dedicated.hosteurope.de.local
myorigin = $myhostname

smtpd_banner = $myhostname ESMTP ispCP 1.0.7 OMEGA Managed
setgid_group = postdrop

# Receiving messages parameters
mydestination = $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin = yes
local_transport = local
virtual_transport = virtual
transport_maps = hash:/etc/postfix/ispcp/transport
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit = 0

biff = no
recipient_delimiter = +

local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_limit = 0

virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid = 1000
virtual_uid_maps = static:1000
virtual_gid_maps = static:8

# SASL paramters
smtpd_sasl_auth_enable = no
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes

smtpd_helo_required = yes
mtpd_helo_restrictions = permit

smtpd_sender_restrictions = reject_non_fqdn_sender,
reject_unknown_sender_domain,
permit_mynetworks,
permit_sasl_authenticated

smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_unlisted_recipient,
check_policy_service inet:127.0.0.1:12525,
check_policy_service inet:127.0.0.1:60000,
permit

smtpd_data_restrictions = reject_multi_recipient_bounce,
reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
smtpd_tls_security_level = may
smtpd_use_tls = yes
smtpd_use_tls = yes
smtpd_tls_loglevel = 2
smtpd_tls_cert_file = /etc/postfix/postfix.cert.pem
smtpd_tls_key_file = /etc/postfix/postfix.key.pem
smtpd_tls_auth_only = yes
smtpd_tls_received_header = yes

# AMaViS parameters; activate, if available/used
#content_filter = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize = yes
#virtual_mailbox_extended = yes
#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce = yes

Das ganze läuft auf eine virtuellen Server von hosteurope, OS ist Debian Lenny, pakete sind alle auf dem aktuellen Stand, außer der Installation von SSL Zertifikaten wurde nichts an der grundeinstellung von ispCP geändert.

mfg Schizophrenic
(This post was last modified: 12-14-2010 08:47 PM by schizophrenic.)
12-14-2010 08:29 PM
Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)