Anzeige:
Ergebnis 1 bis 13 von 13

Thema: Postfix Konfiguration

  1. #1
    Chaos Kind Avatar von Freehawk
    Registriert seit
    Apr 2003
    Ort
    Wolfegg
    Beiträge
    95

    Postfix Konfiguration

    Hallo zusammen,

    auch wenn ihr mich jetzt gleich steinigen werdet, aber ich habe mal wieder eine Anfängerfrage.

    Situation:
    ich hab zuhause nen kleinen Server mit Apache und PHP eingerichtet. Nun möchte ich ein Kontaktformular in die Seite einbauen. Dazu benötigte ich die mail () Funktion von PHP.
    Jetzt habe ich gelesen, dass ich dafür einen Mailserver brauche der die Mails an/über meinen Yahoo Account wiederweitet/versendet. Dabei habe ich an Postfix gedacht.

    Dazu muss ich ja in der main.cf folgendes angeben:
    relay_domains = smtp.mailanbieter.de
    smtp_sasl_auth_enable = yes
    smtp_sasl_security_options = noanonymous
    smtp_sasl_password_maps = hash:/etc/postfix/sasl_password

    Inhalt sasl_password:
    smtp.mailanbieter.de username:MeinPasswort

    Nun gibt es da ja noch mehr Parameter. Welche muss ich ansonsten in der Config noch anpassen, damit ich kein offenes Relay erzeuge und der SMTP von Yahoo meine Mails auch annimmt?

    Kann ich Postfix so einrichten, dass er nur die Mails die von PHP generiert werden versendet?

    Ich hoffe ihr könnt mir ein wenig weiterhelfen.

    Gruß und guten Rutsch
    Markus

  2. #2
    Registrierter Benutzer Avatar von bla!zilla
    Registriert seit
    Apr 2001
    Beiträge
    9.884
    Du könntest nur Anfragen von localhost zulassen. Zudem solltest du Postfix sagen, für welche Domains er Post annehmen soll. Schau mal in die Postfix Dokumentation, zu finden unter http://www.postfix.org/docs.html.

  3. #3
    Chaos Kind Avatar von Freehawk
    Registriert seit
    Apr 2003
    Ort
    Wolfegg
    Beiträge
    95
    Hallo,

    ich habe jetzt mal angefangen mit dem Konfigurieren von Postfix.

    Das ist die main.cf:
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
    smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
    smtpd_use_tls=yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = debian.mydomain.home
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = debian.mydomain.home, localhost.mydomain.home, localhost
    relayhost = smtp.mail.yahoo.de
    mynetworks = 127.0.0.0/8, 192.168.2.0/24
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    
    # SASL Konfiguration eingefügt von Markus Rost
    smtp_sasl_auth_enable = yes
    smtp_sasl_security_options = noanonymous
    smtp_sasl_password_maps = hash:/etc/postfix/sasl_password
    Nun bekomme ich wenn ich Versuche über Telnet am Port 25 eine Mail zu senden folgende Fehlermeldungen in der mail.info:
    Code:
    Dec 31 14:50:05 debian postfix/smtp[24263]: send attr reason = Name service error for name=smtp-de.mail.vip.ukl.yahoo.com type=MX: Malformed or unexpected name server reply
    Der kann den Mail-Exchanger für die relayhost Addresse nicht auflösen.

    Wenn ich es von Hand mit Host bzw. DIG tue dann bekomme ich auch keinen MX-Eintrag.

    Weiß jemand wie ich dieses Problem lösen kann?

    Gruß
    Markus

  4. #4
    Registrierter Benutzer Avatar von bla!zilla
    Registriert seit
    Apr 2001
    Beiträge
    9.884
    Benutze bitte ein SMTP-Relay zum versenden.

  5. #5
    Chaos Kind Avatar von Freehawk
    Registriert seit
    Apr 2003
    Ort
    Wolfegg
    Beiträge
    95
    Kannst du mir auf die Sprünge helfen?

    Ich steh, sitz, lieg ... grad auf dem Schlauch.

  6. #6
    Shell-User Avatar von zyrusthc
    Registriert seit
    Jan 2004
    Beiträge
    6.340
    Zitat Zitat von @bla!zilla
    Benutze bitte ein SMTP-Relay zum versenden.
    Genau das tut er doch....
    Code:
    ...
    relayhost = smtp.mail.yahoo.de
    ...
    @Freehawk
    Poste bitte mal den kompletten Bounce zu einen Versuch eine Mail abzusetzen.


    Greeez Oli
    Notebook: Lenovo Z570 CoreI7
    Workstation: Core2Quad Q6700 - ASUS P5WDG2-WS Pro - 8800GT - 4GB-DDR2/800 - 4x500GB=RAID1 - 120GB SSD - Innovatek Wakü - 27Widescreen/AcerTFT
    Server: IBM X345 + Netfinity 5000

    http://zyrusthc-linux.no-ip.org

  7. #7
    Chaos Kind Avatar von Freehawk
    Registriert seit
    Apr 2003
    Ort
    Wolfegg
    Beiträge
    95
    Hallo,

    genau weil ich das relayhost ja drin hab bin ich etwas verwundert.

    Hier mal noch den kompletten Logging Ausschnitt.

    Code:
    Dec 31 14:34:52 debian postfix/postfix-script: starting the Postfix mail system
    Dec 31 14:34:52 debian postfix/master[23673]: daemon started -- version 2.3.8, configuration /etc/postfix
    Dec 31 14:35:08 debian postfix/smtpd[23686]: connect from localhost[127.0.0.1]
    Dec 31 14:36:44 debian postfix/smtpd[23686]: 04B24365F0: client=localhost[127.0.0.1]
    Dec 31 14:37:44 debian postfix/cleanup[23741]: 04B24365F0: message-id=<20071231133644.04B24365F0@debian.mydomain.home>
    Dec 31 14:37:44 debian postfix/qmgr[23675]: 04B24365F0: from=<blabla@bla.bla>, size=385, nrcpt=1 (queue active)
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  mail
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  ipv4
    Dec 31 14:37:44 debian postfix/smtp[23774]: name_mask: ipv4
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  debian.mydomain.home
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  mydomain.home
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  Postfix
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  postfix
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  postfix
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  postdrop
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  debian.mydomain.home, localhost.mydomain.home, localhost
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  /etc/mailname
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  smtp.mail.yahoo.de
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  /usr/lib/postfix
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  /usr/sbin
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  /var/spool/postfix
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  pid
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  all
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  double-bounce
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  nobody
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  hash:/etc/aliases
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  20070301
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  2.3.8
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  hash
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  deferred, defer
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  +
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: expand $mydestination -> debian.mydomain.home, localhost.mydomain.home, localhost
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: expand $relay_domains -> debian.mydomain.home, localhost.mydomain.home, localhost
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  TZ MAIL_CONFIG LANG
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  subnet
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  +=
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  -=+
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,relay_domains,smtpd_access_maps
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  bounce
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  cleanup
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  defer
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  pickup
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  qmgr
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  rewrite
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  showq
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  error
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  flush
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  verify
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  trace
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  100s
    Dec 31 14:37:44 debian last message repeated 3 times
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  3600s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  3600s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  100s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  100s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  1000s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  1000s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  10s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  10s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  1s
    Dec 31 14:37:44 debian last message repeated 3 times
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  500s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  500s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  18000s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  18000s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  1s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  1s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  127.0.0.0/8, 192.168.2.0/24
    Dec 31 14:37:44 debian postfix/smtp[23774]: inet_addr_local: configured 2 IPv4 addresses
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  30s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  30s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  300s
    Dec 31 14:37:44 debian last message repeated 7 times
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  120s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  120s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  180s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  180s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  600s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  600s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  20s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  20s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  300s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  300s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  500s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  500s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  10s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  10s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  2s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  2s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  300s
    Dec 31 14:37:44 debian last message repeated 3 times
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  5s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  5s
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  resource, software
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: expand $fallback_relay -> 
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  postmaster
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  hash:/etc/postfix/sasl_password
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  noanonymous
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: expand $smtp_sasl_security_options -> noanonymous
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: expand $smtp_tls_cert_file -> 
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: expand $smtp_tls_dcert_file -> 
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  medium
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  ALL:!EXPORT:!LOW:!MEDIUM:+RC4:@STRENGTH
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  ALL:!EXPORT:!LOW:+RC4:@STRENGTH
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  ALL:!EXPORT:+RC4:@STRENGTH
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  ALL:+RC4:@STRENGTH
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  !aNULL:eNULL+kRSA
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  SSLv3, TLSv1
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  hostname
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  nexthop, dot-nexthop
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  cyrus
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: expand $myhostname -> debian.mydomain.home
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  dns
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  scache
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  
    Dec 31 14:37:44 debian last message repeated 4 times
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  canonical, virtual
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  24
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_eval: const  yes
    Dec 31 14:37:44 debian postfix/smtp[23774]: process generation: 10 (10)
    Dec 31 14:37:44 debian postfix/smtp[23774]: Compiled against Berkeley DB: 4.3.29?
    Dec 31 14:37:44 debian postfix/smtp[23774]: Run-time linked against Berkeley DB: 4.3.29?
    Dec 31 14:37:44 debian postfix/smtp[23774]: dict_open: hash:/etc/postfix/sasl_password
    Dec 31 14:37:44 debian postfix/smtp[23774]: match_string: fast_flush_domains ~? debug_peer_list
    Dec 31 14:37:44 debian postfix/smtp[23774]: match_string: fast_flush_domains ~? fast_flush_domains
    Dec 31 14:37:44 debian postfix/smtp[23774]: name_mask: canonical
    Dec 31 14:37:44 debian postfix/smtp[23774]: name_mask: virtual
    Dec 31 14:37:44 debian postfix/smtp[23774]: name_mask: dns
    Dec 31 14:37:44 debian postfix/smtp[23774]: host name lookup methods: dns
    Dec 31 14:37:44 debian postfix/smtp[23774]: auto_clnt_create: transport=local endpoint=private/scache
    Dec 31 14:37:44 debian postfix/smtp[23774]: connection established
    Dec 31 14:37:44 debian postfix/smtp[23774]: master_notify: status 0
    Dec 31 14:37:44 debian postfix/smtp[23774]: deliver_request_initial: send initial status
    Dec 31 14:37:44 debian postfix/smtp[23774]: send attr status = 0
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: flags
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: flags
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: 3
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: queue_name
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: queue_name
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: active
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: queue_id
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: queue_id
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: 04B24365F0
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: offset
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: offset
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: 541
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: size
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: size
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: 385
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: nexthop
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: nexthop
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: smtp.mail.yahoo.de
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: encoding
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: encoding
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: (end)
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: sender
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: sender
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: blabla@bla.bla
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: envelope_id
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: envelope_id
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: (end)
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: ret_flags
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: ret_flags
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: 0
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: time
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: time
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: QvB4RzatAwCo8HhHrv4MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: log_client_name
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: log_client_name
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: localhost
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: log_client_address
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: log_client_address
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: 127.0.0.1
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: log_protocol_name
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: log_protocol_name
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: SMTP
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: log_helo_name
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: log_helo_name
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: zipfelklatscher.selfip.org
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: sasl_method
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: sasl_method
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: (end)
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: sasl_username
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: sasl_username
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: (end)
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: sasl_sender
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: sasl_sender
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: (end)
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: rewrite_context
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: rewrite_context
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: local
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: recipient_count
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: recipient_count
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: 1
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: (list terminator)
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: (end)
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: original_recipient
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: original_recipient
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: markus_rost@yahoo.de
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: recipient
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: recipient
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: markus_rost@yahoo.de
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: offset
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: offset
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: 517
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: dsn_orig_rcpt
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: dsn_orig_rcpt
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: rfc822;markus_rost@yahoo.de
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: notify_flags
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: notify_flags
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute value: 0
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp socket: wanted attribute: (list terminator)
    Dec 31 14:37:44 debian postfix/smtp[23774]: input attribute name: (end)
    Dec 31 14:37:44 debian postfix/smtp[23774]: deliver_request_get: file active/04B24365F0
    Dec 31 14:37:44 debian postfix/smtp[23774]: deliver_message: from blabla@bla.bla
    Dec 31 14:37:44 debian postfix/smtp[23774]: smtp_parse_destination: smtp.mail.yahoo.de smtp
    Dec 31 14:37:44 debian postfix/smtp[23774]: connecting to smtp.mail.yahoo.de port 25
    Dec 31 14:37:44 debian postfix/smtp[23774]: dns_query: smtp.mail.yahoo.de (MX): OK
    Dec 31 14:37:44 debian postfix/smtp[23774]: dns_get_answer: type CNAME for smtp.mail.yahoo.de
    Dec 31 14:37:44 debian postfix/smtp[23774]: dns_get_answer: type MX for smtp-de.mail.vip.ukl.yahoo.com
    Dec 31 14:37:44 debian postfix/smtp[23774]: warning: valid_hostname: empty hostname
    Dec 31 14:37:44 debian postfix/smtp[23774]: warning: malformed domain name in resource data of MX record for smtp.mail.yahoo.de: 
    Dec 31 14:37:44 debian postfix/smtp[23774]: dns_lookup: smtp.mail.yahoo.de aliased to smtp-de.mail.vip.ukl.yahoo.com
    Dec 31 14:37:44 debian postfix/smtp[23774]: dns_query: smtp-de.mail.vip.ukl.yahoo.com (MX): OK
    Dec 31 14:37:44 debian postfix/smtp[23774]: dns_get_answer: type MX for smtp-de.mail.vip.ukl.yahoo.com
    Dec 31 14:37:44 debian postfix/smtp[23774]: warning: valid_hostname: empty hostname
    Dec 31 14:37:44 debian postfix/smtp[23774]: warning: malformed domain name in resource data of MX record for smtp-de.mail.vip.ukl.yahoo.com: 
    Dec 31 14:37:44 debian postfix/smtp[23774]: warning: relayhost configuration problem
    Dec 31 14:37:44 debian postfix/smtp[23774]: connect to subsystem private/defer
    Dec 31 14:37:44 debian postfix/smtp[23774]: send attr nrequest = 0
    Dec 31 14:37:44 debian postfix/smtp[23774]: send attr flags = 0
    Dec 31 14:37:44 debian postfix/smtp[23774]: send attr queue_id = 04B24365F0
    Dec 31 14:37:44 debian postfix/smtp[23774]: send attr original_recipient = markus_rost@yahoo.de
    Dec 31 14:37:44 debian postfix/smtp[23774]: send attr recipient = markus_rost@yahoo.de
    Dec 31 14:37:44 debian postfix/smtp[23774]: send attr offset = 517
    Dec 31 14:37:44 debian postfix/smtp[23774]: send attr dsn_orig_rcpt = rfc822;markus_rost@yahoo.de
    Dec 31 14:37:44 debian postfix/smtp[23774]: send attr notify_flags = 0
    Dec 31 14:37:44 debian postfix/smtp[23774]: send attr status = 4.3.5
    Dec 31 14:37:44 debian postfix/smtp[23774]: send attr diag_type = 
    Dec 31 14:37:44 debian postfix/smtp[23774]: send attr diag_text = 
    Dec 31 14:37:44 debian postfix/smtp[23774]: send attr mta_type = 
    Dec 31 14:37:44 debian postfix/smtp[23774]: send attr mta_mname = 
    Dec 31 14:37:44 debian postfix/smtp[23774]: send attr action = delayed
    Dec 31 14:37:44 debian postfix/smtp[23774]: send attr reason = Name service error for name=smtp-de.mail.vip.ukl.yahoo.com type=MX: Malformed or unexpected name server reply
    Dec 31 14:37:44 debian postfix/smtp[23774]: private/defer socket: wanted attribute: status
    Dec 31 14:37:45 debian postfix/smtp[23774]: input attribute name: status
    Dec 31 14:37:45 debian postfix/smtp[23774]: input attribute value: 0
    Dec 31 14:37:45 debian postfix/smtp[23774]: private/defer socket: wanted attribute: (list terminator)
    Dec 31 14:37:45 debian postfix/smtp[23774]: input attribute name: (end)
    Dec 31 14:37:45 debian postfix/smtp[23774]: 04B24365F0: to=<markus_rost@yahoo.de>, relay=none, delay=103, delays=103/0.06/0.01/0, dsn=4.3.5, status=deferred (Name service error for name=smtp-de.mail.vip.ukl.yahoo.com type=MX: Malformed or unexpected name server reply)
    Dec 31 14:37:45 debian postfix/smtp[23774]: flush_add: site yahoo.de id 04B24365F0
    Dec 31 14:37:45 debian postfix/smtp[23774]: match_hostname: yahoo.de ~? debian.mydomain.home
    Dec 31 14:37:45 debian postfix/smtp[23774]: match_hostname: yahoo.de ~? localhost.mydomain.home
    Dec 31 14:37:45 debian postfix/smtp[23774]: match_hostname: yahoo.de ~? localhost
    Dec 31 14:37:45 debian postfix/smtp[23774]: match_list_match: yahoo.de: no match
    Dec 31 14:37:45 debian postfix/smtp[23774]: flush_add: site yahoo.de id 04B24365F0 status 4
    Dec 31 14:37:45 debian postfix/smtp[23774]: deliver_request_final: send: "Name service error for name=smtp-de.mail.vip.ukl.yahoo.com type=MX: Malformed or unexpected name server reply" -1
    Dec 31 14:37:45 debian postfix/smtp[23774]: send attr status = 4.3.5
    Dec 31 14:37:45 debian postfix/smtp[23774]: send attr diag_type = 
    Dec 31 14:37:45 debian postfix/smtp[23774]: send attr diag_text = 
    Dec 31 14:37:45 debian postfix/smtp[23774]: send attr mta_type = 
    Dec 31 14:37:45 debian postfix/smtp[23774]: send attr mta_mname = 
    Dec 31 14:37:45 debian postfix/smtp[23774]: send attr action = 
    Dec 31 14:37:45 debian postfix/smtp[23774]: send attr reason = Name service error for name=smtp-de.mail.vip.ukl.yahoo.com type=MX: Malformed or unexpected name server reply
    Dec 31 14:37:45 debian postfix/smtp[23774]: send attr status = 4294967295
    Dec 31 14:37:45 debian postfix/smtp[23774]: master_notify: status 1
    Dec 31 14:37:45 debian postfix/smtp[23774]: connection closed
    Dec 31 14:37:51 debian postfix/smtpd[23686]: disconnect from localhost[127.0.0.1]

  8. #8
    Registrierter Benutzer Avatar von bla!zilla
    Registriert seit
    Apr 2001
    Beiträge
    9.884
    Sorry, hatte den Eintrag übersehen.

    Sieht mir eher nach einem Problem mit dem DNS oder mit dem Relayhost aus. Besteht die Möglichkeit mal probeweise einen anderen DNS oder Relayhost zu verwenden?

  9. #9
    Shell-User Avatar von zyrusthc
    Registriert seit
    Jan 2004
    Beiträge
    6.340
    Ist der locale Absender wirklich "from=<blabla@bla.bla>" ?
    Ich glaube die nehmen nur Mails an wo sie auch die Domain auflösen können.


    Greeez Oli
    Notebook: Lenovo Z570 CoreI7
    Workstation: Core2Quad Q6700 - ASUS P5WDG2-WS Pro - 8800GT - 4GB-DDR2/800 - 4x500GB=RAID1 - 120GB SSD - Innovatek Wakü - 27Widescreen/AcerTFT
    Server: IBM X345 + Netfinity 5000

    http://zyrusthc-linux.no-ip.org

  10. #10
    Chaos Kind Avatar von Freehawk
    Registriert seit
    Apr 2003
    Ort
    Wolfegg
    Beiträge
    95
    Hallo,

    ich glaube auch dass es ein DNS Problem ist. Denn er sagt ja dass er kein MX zu der Addresse smtp.mail.yahoo.de.

    Wenn ich Host auf die Adresse ausführe kommt folgendes:
    Code:
    host smtp.mail.yahoo.de
    smtp.mail.yahoo.de is an alias for smtp-de.mail.vip.ukl.yahoo.com.
    smtp-de.mail.vip.ukl.yahoo.com has address 217.12.11.250
    smtp-de.mail.vip.ukl.yahoo.com mail is handled by 0 .
    Einen anderen DNS hab ich getestet -> gleicher Effekt.

    Ein anderer Relayhost muss ich mal schauen ob ich noch was im petto hab.

    An dem from kanns nicht liegen, da es mit einer gültigen Addresse auch nicht geht. --> Gleicher Fehler

    Gruß
    Markus

  11. #11
    Chaos Kind Avatar von Freehawk
    Registriert seit
    Apr 2003
    Ort
    Wolfegg
    Beiträge
    95
    So hallo nochmal,

    bin jetzt einen kleinen Schritt weitergekommen.

    Code:
    #mit MX-Auflösung:
    relayhost = mail.externer-server.de
    #ohne MX-Auflösung:
    relayhost = [mail.externer-server.de]
    Ich habe dieses Codeschnipsel gefunden und gleich mal die eckigen Klammern ausprobiert nur jetzt kommt folgender Fehler:

    Code:
    Dec 31 16:51:52 debian postfix/smtp[28861]: dict_eval: const  dns
    Dec 31 16:51:52 debian postfix/smtp[28861]: dict_eval: const
    Dec 31 16:51:52 debian postfix/smtp[28861]: dict_eval: const  scache
    Dec 31 16:51:52 debian postfix/smtp[28861]: dict_eval: const
    Dec 31 16:51:52 debian last message repeated 4 times
    Dec 31 16:51:52 debian postfix/smtp[28861]: dict_eval: const  canonical, virtual
    Dec 31 16:51:52 debian postfix/smtp[28861]: dict_eval: const
    Dec 31 16:51:52 debian postfix/smtp[28861]: dict_eval: const  24
    Dec 31 16:51:52 debian postfix/smtp[28861]: dict_eval: const  yes
    Dec 31 16:51:52 debian postfix/smtp[28861]: process generation: 10 (10)
    Dec 31 16:51:52 debian postfix/smtp[28861]: Compiled against Berkeley DB: 4.3.29?
    Dec 31 16:51:52 debian postfix/smtp[28861]: Run-time linked against Berkeley DB: 4.3.29?
    Dec 31 16:51:52 debian postfix/smtp[28861]: dict_open: hash:/etc/postfix/sasl_password
    Dec 31 16:51:52 debian postfix/smtp[28861]: match_string: fast_flush_domains ~? debug_peer_list
    Dec 31 16:51:52 debian postfix/smtp[28861]: match_string: fast_flush_domains ~? fast_flush_domains
    Dec 31 16:51:52 debian postfix/smtp[28861]: name_mask: canonical
    Dec 31 16:51:52 debian postfix/smtp[28861]: name_mask: virtual
    Dec 31 16:51:52 debian postfix/smtp[28861]: name_mask: dns
    Dec 31 16:51:52 debian postfix/smtp[28861]: host name lookup methods: dns
    Dec 31 16:51:52 debian postfix/smtp[28861]: auto_clnt_create: transport=local endpoint=private/scache
    Dec 31 16:51:52 debian postfix/smtp[28861]: connection established
    Dec 31 16:51:52 debian postfix/smtp[28861]: master_notify: status 0
    Dec 31 16:51:52 debian postfix/smtp[28861]: deliver_request_initial: send initial status
    Dec 31 16:51:52 debian postfix/smtp[28861]: send attr status = 0
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: flags
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: flags
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: 3
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: queue_name
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: queue_name
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: active
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: queue_id
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: queue_id
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: C28C3365F4
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: offset
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: offset
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: 547
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: size
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: size
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: 417
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: nexthop
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: nexthop
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: [smtp.mail.yahoo.de]
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: encoding
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: encoding
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: (end)
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: sender
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: sender
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: markus_rost@yahoo.de
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: envelope_id
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: envelope_id
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: (end)
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: ret_flags
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: ret_flags
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: 0
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: time
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: time
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: 2w95R4CSCAAYEHlHEPsNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: log_client_name
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: log_client_name
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: localhost
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: log_client_address
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: log_client_address
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: 127.0.0.1
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: log_protocol_name
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: log_protocol_name
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: SMTP
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: log_helo_name
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: log_helo_name
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: zipfelklatscher.selfip.org
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: sasl_method
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: sasl_method
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: (end)
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: sasl_username
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: sasl_username
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: (end)
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: sasl_sender
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: sasl_sender
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: (end)
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: rewrite_context
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: rewrite_context
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: local
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: recipient_count
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: recipient_count
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: 1
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: (list terminator)
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: (end)
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: original_recipient
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: original_recipient
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: markus_rost@yahoo.de
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: recipient
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: recipient
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: markus_rost@yahoo.de
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: offset
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: offset
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: 523
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: dsn_orig_rcpt
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: dsn_orig_rcpt
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: rfc822;markus_rost@yahoo.de
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: notify_flags
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: notify_flags
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute value: 0
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp socket: wanted attribute: (list terminator)
    Dec 31 16:51:52 debian postfix/smtp[28861]: input attribute name: (end)
    Dec 31 16:51:52 debian postfix/smtp[28861]: deliver_request_get: file active/C28C3365F4
    Dec 31 16:51:52 debian postfix/smtp[28861]: deliver_message: from markus_rost@yahoo.de
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp_parse_destination: [smtp.mail.yahoo.de] smtp
    Dec 31 16:51:52 debian postfix/smtp[28861]: connecting to smtp.mail.yahoo.de port 25
    Dec 31 16:51:52 debian postfix/smtp[28861]: smtp_addr_one: host smtp.mail.yahoo.de
    Dec 31 16:51:52 debian postfix/smtp[28861]: lookup smtp.mail.yahoo.de type A flags 128
    Dec 31 16:51:53 debian postfix/smtp[28861]: dns_query: smtp.mail.yahoo.de (A): OK
    Dec 31 16:51:53 debian postfix/smtp[28861]: dns_get_answer: type CNAME for smtp.mail.yahoo.de
    Dec 31 16:51:53 debian postfix/smtp[28861]: dns_get_answer: type A for smtp-de.mail.vip.ukl.yahoo.com
    Dec 31 16:51:53 debian postfix/smtp[28861]: smtp_find_self: not found
    Dec 31 16:51:53 debian postfix/smtp[28861]: begin smtp.mail.yahoo.de address list
    Dec 31 16:51:53 debian postfix/smtp[28861]: pref    0 host smtp.mail.yahoo.de/217.12.11.250
    Dec 31 16:51:53 debian postfix/smtp[28861]: end smtp.mail.yahoo.de address list
    Dec 31 16:51:53 debian postfix/smtp[28861]: smtp_connect_addr: trying: smtp.mail.yahoo.de[217.12.11.250] port 25...
    Dec 31 16:51:53 debian postfix/smtp[28861]: global TLS level: none
    Dec 31 16:51:53 debian postfix/smtp[28861]: < smtp.mail.yahoo.de[217.12.11.250]: 220 smtp002.mail.ukl.yahoo.com ESMTP
    Dec 31 16:51:53 debian postfix/smtp[28861]: > smtp.mail.yahoo.de[217.12.11.250]: EHLO debian.mydomain.home
    Dec 31 16:51:53 debian postfix/smtp[28861]: < smtp.mail.yahoo.de[217.12.11.250]: 250-smtp002.mail.ukl.yahoo.com
    Dec 31 16:51:53 debian postfix/smtp[28861]: < smtp.mail.yahoo.de[217.12.11.250]: 250-AUTH LOGIN PLAIN XYMCOOKIE
    Dec 31 16:51:53 debian postfix/smtp[28861]: < smtp.mail.yahoo.de[217.12.11.250]: 250-PIPELINING
    Dec 31 16:51:53 debian postfix/smtp[28861]: < smtp.mail.yahoo.de[217.12.11.250]: 250 8BITMIME
    Dec 31 16:51:53 debian postfix/smtp[28861]: server features: 0x1027 size 0
    Dec 31 16:51:53 debian postfix/smtp[28861]: Using ESMTP PIPELINING, TCP send buffer size is 4096
    Dec 31 16:51:53 debian postfix/smtp[28861]: maps_find: smtp_sasl_passwd: hash:/etc/postfix/sasl_password(0,lock|fold_fix): smtp.mail.yahoo.de = markus_rost:4583
    Dec 31 16:51:53 debian postfix/smtp[28861]: smtp_sasl_passwd_lookup: host `smtp.mail.yahoo.de' user `markus_rost' pass `4583'
    Dec 31 16:51:53 debian postfix/smtp[28861]: starting new SASL client
    Dec 31 16:51:53 debian postfix/smtp[28861]: name_mask: noanonymous
    Dec 31 16:51:53 debian postfix/smtp[28861]: smtp_sasl_authenticate: smtp.mail.yahoo.de[217.12.11.250]: SASL mechanisms LOGIN PLAIN XYMCOOKIE
    Dec 31 16:51:53 debian postfix/smtp[28861]: warning: SASL authentication failure: No worthy mechs found
    Dec 31 16:51:53 debian postfix/smtp[28861]: connect to subsystem private/defer
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr nrequest = 0
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr flags = 0
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr queue_id = C28C3365F4
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr original_recipient = markus_rost@yahoo.de
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr recipient = markus_rost@yahoo.de
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr offset = 523
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr dsn_orig_rcpt = rfc822;markus_rost@yahoo.de
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr notify_flags = 0
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr status = 4.7.0
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr diag_type = x-sasl
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr diag_text = no mechanism available
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr mta_type =
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr mta_mname =
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr action = delayed
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr reason = SASL authentication failed; cannot authenticate to server smtp.mail.yahoo.de[217.12.11.250]: no mechanism available
    Dec 31 16:51:53 debian postfix/smtp[28861]: private/defer socket: wanted attribute: status
    Dec 31 16:51:53 debian postfix/smtp[28861]: input attribute name: status
    Dec 31 16:51:53 debian postfix/smtp[28861]: input attribute value: 0
    Dec 31 16:51:53 debian postfix/smtp[28861]: private/defer socket: wanted attribute: (list terminator)
    Dec 31 16:51:53 debian postfix/smtp[28861]: input attribute name: (end)
    Dec 31 16:51:53 debian postfix/smtp[28861]: C28C3365F4: to=<markus_rost@yahoo.de>, relay=smtp.mail.yahoo.de[217.12.11.250]:25, delay=62, delays=61/0.07/0.33/0, dsn=4.7.0, status=deferred (SASL authentication failed; cannot authenticate to server smtp.mail.yahoo.de[217.12.11.250]: no mechanism available)
    Dec 31 16:51:53 debian postfix/smtp[28861]: flush_add: site yahoo.de id C28C3365F4
    Dec 31 16:51:53 debian postfix/smtp[28861]: match_hostname: yahoo.de ~? debian.mydomain.home
    Dec 31 16:51:53 debian postfix/smtp[28861]: match_hostname: yahoo.de ~? localhost.mydomain.home
    Dec 31 16:51:53 debian postfix/smtp[28861]: match_hostname: yahoo.de ~? localhost
    Dec 31 16:51:53 debian postfix/smtp[28861]: match_list_match: yahoo.de: no match
    Dec 31 16:51:53 debian postfix/smtp[28861]: flush_add: site yahoo.de id C28C3365F4 status 4
    Dec 31 16:51:53 debian postfix/smtp[28861]: > smtp.mail.yahoo.de[217.12.11.250]: QUIT
    Dec 31 16:51:53 debian postfix/smtp[28861]: name_mask: resource
    Dec 31 16:51:53 debian postfix/smtp[28861]: name_mask: software
    Dec 31 16:51:53 debian postfix/smtp[28861]: disposing SASL state information
    Dec 31 16:51:53 debian postfix/smtp[28861]: deliver_request_final: send: "SASL authentication failed; cannot authenticate to server smtp.mail.yahoo.de[217.12.11.250]: no mechanism available" -1
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr status = 4.7.0
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr diag_type = x-sasl
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr diag_text = no mechanism available
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr mta_type =
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr mta_mname =
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr action =
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr reason = SASL authentication failed; cannot authenticate to server smtp.mail.yahoo.de[217.12.11.250]: no mechanism available
    Dec 31 16:51:53 debian postfix/smtp[28861]: send attr status = 4294967295
    Dec 31 16:51:53 debian postfix/smtp[28861]: master_notify: status 1
    Dec 31 16:51:53 debian postfix/smtp[28861]: connection closed
    Dec 31 16:52:08 debian postfix/smtpd[28791]: disconnect from localhost[127.0.0.1]
    Dec 31 16:53:33 debian postfix/smtp[28861]: idle timeout -- exiting
    Er findet jetzt irgendeinen Mechanismus nicht. Nur was ich nicht ganz blick ist ob der Mechanismus bei mir oder bei yahoo sein sollte?

    Ich hoffe ihr könnt mir wieder ein wenig weiter helfen.

    Gruß
    Markus

  12. #12
    Shell-User Avatar von zyrusthc
    Registriert seit
    Jan 2004
    Beiträge
    6.340
    SASL authentication failed; cannot authenticate to server smtp.mail.yahoo.de[217.12.11.250]: no mechanism available
    Hast Du auch:
    sasl-bin
    libsasl-modules-plain
    libsasl-digestmd5-plain

    installiert ?

    Greeez Oli
    Notebook: Lenovo Z570 CoreI7
    Workstation: Core2Quad Q6700 - ASUS P5WDG2-WS Pro - 8800GT - 4GB-DDR2/800 - 4x500GB=RAID1 - 120GB SSD - Innovatek Wakü - 27Widescreen/AcerTFT
    Server: IBM X345 + Netfinity 5000

    http://zyrusthc-linux.no-ip.org

  13. #13
    Chaos Kind Avatar von Freehawk
    Registriert seit
    Apr 2003
    Ort
    Wolfegg
    Beiträge
    95
    Hallo,

    ja du hattest Recht die nötigen Pakete für sasl haben gefehlt.

    Nach dem Installieren hats nun endlich funktioniert mit dem eMailverschicken.

    Gott sei Dank

    Also dann Danke für eure Hilfe und nen guten Rutsch.

    Gruß
    Markus

Ähnliche Themen

  1. Debian Mailserver Howto (Postfix, Courier)
    Von OliverH im Forum Hier Suchen und Finden, Links, Tutorials
    Antworten: 0
    Letzter Beitrag: 06.08.07, 02:23
  2. Postfix & Cyrus-Imap
    Von nr8 im Forum Linux als Server
    Antworten: 22
    Letzter Beitrag: 14.06.06, 17:03
  3. postfix - keine mails per pop/imap mehr - aber vorhanden!
    Von trineC im Forum Linux als Server
    Antworten: 5
    Letzter Beitrag: 15.03.05, 12:35
  4. postfix meldet relaying denied
    Von achim_22 im Forum Linux als Server
    Antworten: 11
    Letzter Beitrag: 23.10.04, 14:31
  5. Problme mit Fetchmail (Cyrus, Postfix)
    Von hansschleidt im Forum Linux als Server
    Antworten: 8
    Letzter Beitrag: 19.05.04, 14:08

Lesezeichen

Berechtigungen

  • Neue Themen erstellen: Nein
  • Themen beantworten: Nein
  • Anhänge hochladen: Nein
  • Beiträge bearbeiten: Nein
  •