Am Friday 16 September 2005 16:43 schrieb Uwe Grosskinsky:
mail:/etc/postfix # postconf -n alias_maps = hash:/etc/aliases biff = no canonical_maps = hash:/etc/postfix/canonical command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/lib/postfix debug_peer_level = 2 defer_transports = disable_dns_lookups = no html_directory = /usr/share/doc/packages/postfix/html inet_interfaces = all inet_protocols = all mail_owner = postfix mail_spool_directory = /var/mail mailbox_command = mailbox_size_limit = 0 mailbox_transport = cyrus mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_domains = canias.de masquerade_exceptions = root message_size_limit = 40960000 mydestination = $myhostname, localhost.$mydomain mydomain = canias.de myhostname = canias.de mynetworks = 192.168.8.0/24 127.0.0.0/8 myorigin = $mydomain newaliases_path = /usr/bin/newaliases queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/packages/postfix/README_FILES recipient_canonical_maps = hash:/etc/postfix/recipient_canonical relayhost = relocated_maps = hash:/etc/postfix/relocated sample_directory = /usr/share/doc/packages/postfix/samples sender_canonical_maps = hash:/etc/postfix/sender_canonical sendmail_path = /usr/sbin/sendmail setgid_group = maildrop smtp_use_tls = no smtpd_client_restrictions = permit_mynetworks,permit_sasl_authenticated smtpd_helo_required = no smtpd_helo_restrictions = smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sender_restrictions = hash:/etc/postfix/access smtpd_use_tls = no strict_rfc821_envelopes = no transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 550
Also ich sehe "smtpd_sasl_local_domain = mail" nicht, Du?
master.cf
Hier fehlt der smtpd von Port 25. Es ging mir um das chroot-Flag. Hoffe mal da steht auch ein "n".
localhost:10025 inet n - n - - smtpd -o content_filter= scache unix - - n - 1 scache maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} cyrus unix - n n - - pipe user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient procmail unix - n n - - pipe flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}
rechte auf sasldb2 -rw-r--r-- 1 bin mail 12288 2005-09-16 11:39 sasldb2
in der yast ist in der gruppe mail postfix, cyrus und mail eingetragen
Ist ok.
namensauflösung vom Server
mail:/etc # host arcor.de arcor.de has address 151.189.21.100 arcor.de mail is handled by 10 mx.arcor.de.
mail:/etc # host 151.189.21.100 100.21.189.151.in-addr.arpa domain name pointer www.arcor-online.net.
namensauflösung von meinem client
grosskin@grosskin:~> host 145.253.135.38 38.135.253.145.in-addr.arpa domain name pointer mail.canias.de.
grosskin@grosskin:~> host canias.de canias.de mail is handled by 10 mail.canias.de. canias.de mail is handled by 20 mail.arcor-ip.de.
Die Fehlermeldung drehte sich um "localhost". Wie sieht es denn damit aus? $ host localhost bzw. $ host 127.0.0.1 -- Andreas