PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Email mit Handy verschicken



mase-faq
20.08.04, 18:10
Hallo!
Ich hab zu Hause einen Cyrus Imap-Server laufen.
Mit meinem SonyEricsson T630 kann ich die Mails von dort abrufen.
Nur versenden funzt nicht.
Folgendes im mail.log:

Aug 20 17:06:21 server imapd[6420]: login: tmo-007-72.customers.d1-online.com[80.187.7.72] mase plaintext
Aug 20 17:06:22 server imapd[6420]: open: user mase opened INBOX
Aug 20 17:06:25 server postfix/smtpd[6431]: warning: database /etc/aliases.db is older than source file /etc/aliases
Aug 20 17:06:27 server postfix/smtpd[6431]: connect from tmo-007-72.customers.d1-online.com[80.187.7.72]
Aug 20 17:06:31 server postfix/smtpd[6431]: warning: tmo-007-72.customers.d1-online.com[80.187.7.72]: SASL LOGIN authentication failed
Aug 20 17:06:32 server postfix/smtpd[6431]: disconnect from tmo-007-72.customers.d1-online.com[80.187.7.72]
Aug 20 17:06:35 server postfix/smtpd[6431]: connect from tmo-007-72.customers.d1-online.com[80.187.7.72]
Aug 20 17:06:38 server postfix/smtpd[6431]: NOQUEUE: reject: RCPT from tmo-007-72.customers.d1-online.com[80.187.7.72]: 554 <jetstar75@gmx.de>: Relay access denied; from=<mase@server> to=<jetstar75@gmx.de> proto=SMTP helo=<[80.187.7.72]>
Aug 20 17:06:39 server postfix/cleanup[6462]: 590B91CC062: message-id=<20040820150639.590B91CC062@server.mase.hc>
Aug 20 17:06:39 server postfix/qmgr[907]: 590B91CC062: from=<double-bounce@server.mase.hc>, size=719, nrcpt=1 (queue active)
Aug 20 17:06:39 server postfix/local[6463]: warning: database /etc/aliases.db is older than source file /etc/aliases
Aug 20 17:06:39 server postfix/smtpd[6431]: disconnect from tmo-007-72.customers.d1-online.com[80.187.7.72]
Aug 20 17:06:39 server postfix/pipe[6464]: 590B91CC062: to=<mase@server.mase.hc>, orig_to=<postmaster>, relay=procmail, delay=0, status=sent (server.mase.hc)
Aug 20 17:06:39 server postfix/qmgr[907]: 590B91CC062: removed


Hier meine main.cf:

# ================================================== ========
# /etc/postfix/main.cf
# ================================================== ========

# --- Verzeichnisse ---
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
program_directory = /usr/lib/postfix
daemon_directory = /usr/lib/postfix
readme_directory = no
sendmail_path = /usr/sbin/sendmail
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq

# --- Benutzer ---
mail_owner = postfix
default_privs = nobody
setgid_group = postdrop

# --- Host und Domain ---
myhostname = server.mase.hc
mydomain = mase.hc

# --- Mail senden ---
myorigin = $myhostname
default_transport = smtp
#smptd_client_restrictions = permit_mynetworks, reject
relayhost = mail.gmx.net
#disable_dns_lookup = yes

# --- SMTP-Auth ---
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl/sasl_passwd
smtp_sasl_security_options = noanonymous

# --- Mail empfangen ---
inet_interfaces = all
mydestination = $myhostname, $mydomain,localhost.$mydomain, localhost

# --- Trust and Relay Control ---
mynetworks = 192.168.0.0/24, 127.0.0.0/8

# --- Postmaster Einstellungen ---
notify_classes = resource, software, bounce, 2bounce,delay, policy

# --- Mail für unbekannte lokale Benutzer zurückweisen ---
#local_recipient_maps = $alias_maps unix:passwd.byname

# --- Address rewriting ---
# - Absender umschreiben
sender_canonical_maps = hash:/etc/postfix/sender_canonical

# - Domains, die maskiert werden sollen
masquerade_domains =
#masquerade_exceptions = root

# - Virtuelle Adressen
virtual_maps = hash:/etc/postfix/virtual

# - Aliasnamen
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases

# - Postmaster
luser_relay = postmaster@$myhostname

# --- Zustellung ---
content_filter = smtp-amavis:[127.0.0.1]:10024
mailbox_transport = procmail
#relay_domains = $mydestination, $virtual_maps

# --- SMTP Banner ---
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)

# --- Sonstiges ---
biff = no

smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes
smtpd_recepient_restrictions = permit_sasl_authenticated, permit_mynetworks, check_relay_domains, reject


Hat jemand ne Idee, woran das liegen könnte?

stefaan
20.08.04, 19:22
Servus!

Ist ja auch gut so, sonst wäre dein Mailserver ein Open Relay :D

Am besten SMTP-Auth mit einbauen, dann klappts von überall, POP before SMTP ginge auch...

Grüße, Stefan

mase-faq
20.08.04, 20:03
Also du meinst, zusätzlich einbauen?
Oder geht nur entweder oder?

stefaan
20.08.04, 20:14
Servus!

mynetwork normal freigeben, ohne auth, alles andere mit auth.
Siehe z.B.
smtpd_recipient_restrictions =
check_client_access hash:/etc/postfix/access
reject_unknown_sender_domain
reject_non_fqdn_sender
permit_mynetworks
permit_sasl_authenticated
reject_unauth_destination
reject_rbl_client relays.ordb.org
reject_rbl_client ipwhois.rfc-ignorant.org
reject_rbl_client dev.null.dk
reject_rbl_client list.dsbl.org
reject_rbl_client sbl.spamhaus.org
reject_rbl_client sbl-xbl.spamhaus.org
reject_rbl_client opm.blitzed.org
reject_rbl_client cbl.abuseat.org
reject_rbl_client opm.blitzed.org
permit

Grüße, Stefan