Finale Zustellung mit Postfix

Nico Funke nico.funke at spun-industries.de
Fr Aug 16 03:58:37 CEST 2024


     Hallo zusammen,

     ich übersehe vermutlich eine Kleinigkeit und würde mich freuen wenn 
Ihr mir den Fehler zeigen könntet.

     Ich habe ein Postfix in der Installation als Relay konfiguriert und 
dies hat wie erwartet funktioniert.
     Die Mails wurden an den finalen Server geleitet, verarbeitet und 
zugestellt.

     Jetzt möchte ich das der Relay selbst final zustellt.
     Daher habe ich rekonfiguriert.

     Ich möchte somit erreichen, dass der Postfix nicht nur die Mails 
eventueller Tools bearbeitet sondern auch Systemmails welche meist von 
"root" verschickt werden extern zustellt.
     Jedoch habe ich hier einen Konfigurationsfehler, welchen ich 
ärgerlicherweise nicht zuordnen kann.

     Zum Test habe wollte ich mir eben mit dem Tool "Logwatch" eine 
Zusammenfassung der Log's per Mail senden lassen. Das selbe Ergebnis 
erhalte ich auch mit dem Befehl "echo Testmail | mail \ 
empfänger at domain.tld"

*LOG's*:
     postfix/pickup[2410849]: 966A5445A4: uid=0 from=<root>
     postfix/cleanup[2415005]: 966A5445A4: 
message-id=<20240815094427.966A5445A4 at hostname>
     postfix/qmgr[1052296]: 966A5445A4: from=<root at domain.tld>, 
size=2369, nrcpt=1 (queue active)
     postfix/smtp[2415007]: 966A5445A4: to=<empfänger at domain.tld>, 
relay=mail.domain.tld[188.40.3.215]:25, delay=3.4, 
delays=0.34/0.02/3.1/0, dsn=5.0.0, status=bounced (host mail.domain.tld 
[188.40.3.215] said: 550 Please use a fully-qualified  domain name for 
HELO/EHLO (in reply to MAIL FROM command))
     postfix/cleanup[2415005]: BA439445A6: 
message-id=<20240815094430.BA439445A6 at hostname>
     postfix/bounce[2415008]: 966A5445A4: sender non-delivery 
notification: BA439445A6
     postfix/qmgr[1052296]: BA439445A6: from=<>, size=4474, nrcpt=1 
(queue active)
     postfix/qmgr[1052296]: 966A5445A4: removed
     postfix/smtp[2415007]: BA439445A6: to=<root at domain.tld>, 
relay=mail.domain.tld [188.40.30.86]:25, delay=3.1, delays=0.01/0/3.1/0, 
dsn=5.0.0, status=bounced (host mail.domain.tld [188.40.30.86] said: 550 
Please use a fully-qualified domain name for HELO/EHLO (in reply to MAIL 
FROM command))
     postfix/qmgr[1052296]: BA439445A6: removed


*/etc/postfix/master.cf*:
     #
     # Postfix master process configuration file.  For details on the format
     # of the file, see the master(5) manual page (command: "man 5 
master" or
     # on-line: http://www.postfix.org/master.5.html).
     #
     # Do not forget to execute "postfix reload" after editing this file.
     #
     # 
==========================================================================
     # service type  private unpriv  chroot  wakeup  maxproc command + args
     #               (yes)   (yes)   (no)    (never) (100)
     # 
==========================================================================
     smtp      inet  n       -       y       -       -       smtpd
     #smtp      inet  n       -       y       -       1 postscreen
     #smtpd     pass  -       -       y       -       -       smtpd
     #dnsblog   unix  -       -       y       -       0       dnsblog
     #tlsproxy  unix  -       -       y       -       0 tlsproxy
     # Choose one: enable submission for loopback clients only, or for 
any client.
     #127.0.0.1:submission inet n -   y       -       -       smtpd
     submission      inet n       -       y       -       - smtpd
     #  -o syslog_name=postfix/submission
       -o smtpd_tls_security_level=encrypt
     #  -o smtpd_sasl_auth_enable=yes
     #  -o smtpd_tls_auth_only=yes
     #  -o smtpd_reject_unlisted_recipient=no
     #     Instead of specifying complex smtpd_<xxx>_restrictions here,
     #     specify "smtpd_<xxx>_restrictions=$mua_<xxx>_restrictions"
     #     here, and specify mua_<xxx>_restrictions in main.cf (where
     #     "<xxx>" is "client", "helo", "sender", "relay", or "recipient").
       -o smtpd_client_restrictions=permit_sasl_authenticated,reject
     #  -o smtpd_helo_restrictions=
     #  -o smtpd_sender_restrictions=
     #  -o smtpd_relay_restrictions=
     #  -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
     #  -o milter_macro_daemon_name=ORIGINATING
     # Choose one: enable submissions for loopback clients only, or for 
any client.
     #127.0.0.1:submissions inet n  -       y       -       - smtpd
     #submissions     inet  n       -       y       -       - smtpd
     #  -o syslog_name=postfix/submissions
     #  -o smtpd_tls_wrappermode=yes
     #  -o smtpd_sasl_auth_enable=yes
     #  -o smtpd_reject_unlisted_recipient=no
     #     Instead of specifying complex smtpd_<xxx>_restrictions here,
     #     specify "smtpd_<xxx>_restrictions=$mua_<xxx>_restrictions"
     #     here, and specify mua_<xxx>_restrictions in main.cf (where
     #     "<xxx>" is "client", "helo", "sender", "relay", or "recipient").
     #  -o smtpd_client_restrictions=
     #  -o smtpd_helo_restrictions=
     #  -o smtpd_sender_restrictions=
     #  -o smtpd_relay_restrictions=
     #  -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
     #  -o milter_macro_daemon_name=ORIGINATING
     #628       inet  n       -       y       -       -       qmqpd
     pickup    unix  n       -       y       60      1       pickup
     cleanup   unix  n       -       y       -       0       cleanup
     qmgr      unix  n       -       n       300     1       qmgr
     #qmgr     unix  n       -       n       300     1       oqmgr
     tlsmgr    unix  -       -       y       1000?   1       tlsmgr
     rewrite   unix  -       -       y       -       - trivial-rewrite
     bounce    unix  -       -       y       -       0       bounce
     defer     unix  -       -       y       -       0       bounce
     trace     unix  -       -       y       -       0       bounce
     verify    unix  -       -       y       -       1       verify
     flush     unix  n       -       y       1000?   0       flush
     proxymap  unix  -       -       n       -       -       proxymap
     proxywrite unix -       -       n       -       1       proxymap
     smtp      unix  -       -       y       -       -       smtp
     relay     unix  -       -       y       -       -       smtp
             -o syslog_name=postfix/$service_name
     #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
     showq     unix  n       -       y       -       -       showq
     error     unix  -       -       y       -       -       error
     retry     unix  -       -       y       -       -       error
     discard   unix  -       -       y       -       -       discard
     local     unix  -       n       n       -       -       local
     virtual   unix  -       n       n       -       -       virtual
     lmtp      unix  -       -       y       -       -       lmtp
     anvil     unix  -       -       y       -       1       anvil
     scache    unix  -       -       y       -       1       scache
     postlog   unix-dgram n  -       n       -       1       postlogd
     #
     # ====================================================================
     # Interfaces to non-Postfix software. Be sure to examine the manual
     # pages of the non-Postfix software to find out what options it wants.
     #
     # Many of the following services use the Postfix pipe(8) delivery
     # agent.  See the pipe(8) man page for information about ${recipient}
     # and other message envelope options.
     # ====================================================================
     #
     # maildrop. See the Postfix MAILDROP_README file for details.
     # Also specify in main.cf: maildrop_destination_recipient_limit=1
     #
     maildrop  unix  -       n       n       -       -       pipe
       flags=DRXhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
     #
     # ====================================================================
     #
     # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
     #
     # Specify in cyrus.conf:
     #   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
     #
     # Specify in main.cf one or more of the following:
     #  mailbox_transport = lmtp:inet:localhost
     #  virtual_transport = lmtp:inet:localhost
     #
     # ====================================================================
     #
     # Cyrus 2.1.5 (Amos Gouaux)
     # Also specify in main.cf: cyrus_destination_recipient_limit=1
     #
     #cyrus     unix  -       n       n       -       -       pipe
     #  flags=DRX user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m 
${extension} ${user}
     #
     # ====================================================================
     # Old example of delivery via Cyrus.
     #
     #old-cyrus unix  -       n       n       -       -       pipe
     #  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} 
${user}
     #
     # ====================================================================
     #
     # See the Postfix UUCP_README file for configuration details.
     #
     uucp      unix  -       n       n       -       -       pipe
       flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
     #
     # Other external delivery methods.
     #
     ifmail    unix  -       n       n       -       -       pipe
       flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
     bsmtp     unix  -       n       n       -       -       pipe
       flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop 
-f$sender $recipient
     scalemail-backend unix -       n       n       -       2 pipe
       flags=R user=scalemail 
argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
     mailman   unix  -       n       n       -       -       pipe
       flags=FRX user=list 
argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user}


     # See /usr/share/postfix/main.cf.dist for a commented, more 
complete version


     # Debian specific:  Specifying a file name will cause the first
     # line of that file to be used as the name.  The Debian default
     # is /etc/mailname.
     #myorigin = /etc/mailname

     smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
     biff = no

     # appending .domain is the MUA's job.
     append_dot_mydomain = no

     # Uncomment the next line to generate "delayed mail" warnings
     #delay_warning_time = 4h

     readme_directory = no

     # See http://www.postfix.org/COMPATIBILITY_README.html -- default 
to 3.6 on
     # fresh installs.
     compatibility_level = 3.6


*/etc/postfix/main.cf*
     # TLS parameters
     smtpd_tls_security_level=encrypt
     smtpd_tls_cert_file=/etc/ssl/ordner/certificate.crt
     smtpd_tls_key_file=/etc/ssl/ordner/name.key
     smtpd_tls_CAfile=/etc/ssl/ordner/

     #outgoing
     smtp_tls_protocols = !SSLv2, !SSLv3
     smtp_tls_mandatory_protocols = !SSLv2, !SSLv3
     smtp_tls_ciphers = high
     smtp_tls_mandatory_ciphers = high
     #smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
     smtp_tls_cert_file=/etc/ssl/ordner/certificate.crt
     smtp_tls_key_file=/etc/ssl/ordner/name.key
     smtp_tls_CAfile=/etc/ssl/ordner/
     smtp_tls_CApath=/etc/ssl/certs

     # Enable additional Postfix SMTP server logging of TLS activity
     smtp_tls_loglevel = 1

     smtpd_relay_restrictions = permit_mynetworks 
permit_sasl_authenticated defer_unauth_destination
     myhostname = der selbe Name wie unter /etc/hostname
     alias_maps = hash:/etc/aliases
     alias_database = hash:/etc/aliases
     myorigin = /etc/mailname
     mydestination = info at domain.tld, admin at domain.tld, hostname, 
localhost.localdomain, localhost
     relayhost =
     mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
     mailbox_size_limit = 0
     recipient_delimiter = +
     inet_interfaces = all
     inet_protocols = ipv4


*/etc/aliases *
     root:    core
     postmaster:    core


     Best,

     Nico
-------------- nächster Teil --------------
Ein Dateianhang mit HTML-Daten wurde abgetrennt...
URL: <https://listi.jpberlin.de/pipermail/postfixbuch-users/attachments/20240816/8a72acbb/attachment-0001.htm>
-------------- nächster Teil --------------
Ein Dateianhang mit Binärdaten wurde abgetrennt...
Dateiname   : OpenPGP_0x4D3C97B6BADFB93E.asc
Dateityp    : application/pgp-keys
Dateigröße  : 3927 bytes
Beschreibung: OpenPGP public key
URL         : <https://listi.jpberlin.de/pipermail/postfixbuch-users/attachments/20240816/8a72acbb/attachment-0001.skr>
-------------- nächster Teil --------------
Ein Dateianhang mit Binärdaten wurde abgetrennt...
Dateiname   : OpenPGP_signature.asc
Dateityp    : application/pgp-signature
Dateigröße  : 840 bytes
Beschreibung: OpenPGP digital signature
URL         : <https://listi.jpberlin.de/pipermail/postfixbuch-users/attachments/20240816/8a72acbb/attachment-0001.asc>


Mehr Informationen über die Mailingliste Postfixbuch-users