PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Mail Versand mit sasl postfix und ldap an ISP



madmax
25.11.04, 20:49
Hallo

Wenn jemand so freundlich wäre mir zu helfen ich setzte seit 2 tagen einen Mailserver auf. Sasl smtp-auth funtz optimal. Sobald ich an meine gmx addresse versuche was zu schicken beendet MEIN Server die verbindung. direct vom server klappt mail versenden mit mail. Nur von Auserhalb wird die mail nicht gesendet. Naja jedenfalls die main.cf scheint falsch zu sein, schätz ich sieht mir nach nem smtpd fehler aus, hab leider keinen Plan was ich falsch gemacht hab. Hier meine logs


mail.log

> DSL01.212.114.237.244.NEFkom.net[212.114.237.244]: 250-PIPELINING
> DSL01.212.114.237.244.NEFkom.net[212.114.237.244]: 250-SIZE 10240000
> DSL01.212.114.237.244.NEFkom.net[212.114.237.244]: 250-VRFY
> DSL01.212.114.237.244.NEFkom.net[212.114.237.244]: 250-ETRN
> DSL01.212.114.237.244.NEFkom.net[212.114.237.244]: 250-AUTH LOGIN
> DSL01.212.114.237.244.NEFkom.net[212.114.237.244]: 250-AUTH=LOGIN
> DSL01.212.114.237.244.NEFkom.net[212.114.237.244]: 250 8BITMIME
watchdog_pat: 0x80797f8
< DSL01.212.114.237.244.NEFkom.net[212.114.237.244]: AUTH LOGIN
***hier passiert der login mit passwort :> im KLARTEXT***
> DSL01.212.114.237.244.NEFkom.net[212.114.237.244]: 235 Authentication successful
watchdog_pat: 0x80797f8
< DSL01.212.114.237.244.NEFkom.net[212.114.237.244]: MAIL FROM:<madmax@lall.net> SIZE=495
extract_addr: input: <madmax@lall.net>
extract_addr: result: madmax@lall.net
fsspace: .: block size 4096, blocks free 647681
smtpd_check_size: blocks 4096 avail 647681 min_free 0 size 495
connect to subsystem public/cleanup
public/cleanup socket: wanted attribute: queue_id
Nov 25 21:17:57 vl13s24 postfix/cleanup[17241]: warning: dict_ldap_open: ignoring aliases_cache
input attribute name: queue_id
input attribute value: A9C4078177
public/cleanup socket: wanted attribute: (list terminator)
input attribute name: (end)
send attr flags = 2
A9C4078177: client=DSL01.212.114.237.244.NEFkom.net[212.114.237.244], sasl_method=LOGIN, sasl_username=madmax@lall.net
> DSL01.212.114.237.244.NEFkom.net[212.114.237.244]: 250 Ok
watchdog_pat: 0x80797f8
< DSL01.212.114.237.244.NEFkom.net[212.114.237.244]: RCPT TO:<madmaxrocks@gmx.de>
extract_addr: input: <madmaxrocks@gmx.de>
extract_addr: result: madmaxrocks@gmx.de
generic_checks: START
generic_checks: name=permit_mynetworks
permit_mynetworks: DSL01.212.114.237.244.NEFkom.net 212.114.237.244
match_hostname: DSL01.212.114.237.244.NEFkom.net ~? 127.0.0.0/8
match_hostaddr: 212.114.237.244 ~? 127.0.0.0/8
match_hostname: DSL01.212.114.237.244.NEFkom.net ~? 83.151.17.166/32
match_hostaddr: 212.114.237.244 ~? 83.151.17.166/32
match_list_match: DSL01.212.114.237.244.NEFkom.net: no match
match_list_match: 212.114.237.244: no match
generic_checks: name=permit_mynetworks status=0
generic_checks: name=permit_sasl_authenticated
generic_checks: name=permit_sasl_authenticated status=1
connect to subsystem private/rewrite
send attr request = rewrite
send attr rule = canonicalize
send attr address = madmaxrocks@gmx.de
private/rewrite socket: wanted attribute: address
Nov 25 21:17:57 vl13s24 postfix/trivial-rewrite[17242]: warning: dict_ldap_open: ignoring aliases_cache
Nov 25 21:17:57 vl13s24 postfix/trivial-rewrite[17242]: warning: dict_ldap_open: ignoring accounts_cache
input attribute name: address
input attribute value: madmaxrocks@gmx.de
private/rewrite socket: wanted attribute: (list terminator)
input attribute name: (end)
rewrite_clnt: canonicalize: madmaxrocks@gmx.de -> madmaxrocks@gmx.de
send attr request = resolve
send attr address = madmaxrocks@gmx.de
private/rewrite socket: wanted attribute: transport
input attribute name: transport
input attribute value: smtp
private/rewrite socket: wanted attribute: nexthop
input attribute name: nexthop
input attribute value: gmx.de
private/rewrite socket: wanted attribute: recipient
input attribute name: recipient
input attribute value: madmaxrocks@gmx.de
private/rewrite socket: wanted attribute: flags
input attribute name: flags
input attribute value: 4096
private/rewrite socket: wanted attribute: (list terminator)
input attribute name: (end)
resolve_clnt_query: `madmaxrocks@gmx.de' -> t=`smtp' h=`gmx.de' r=`madmaxrocks@gmx.de'
ctable_locate: install entry key madmaxrocks@gmx.de
maps_find: recipient_canonical_maps: madmaxrocks@gmx.de: not found
match_string: gmx.de ~? lallnet.kicks-ass.org
match_string: gmx.de ~? localhost
match_string: gmx.de ~? hash:/etc/postfix/transport
match_list_match: gmx.de: no match
maps_find: recipient_canonical_maps: @gmx.de: not found
mail_addr_find: madmaxrocks@gmx.de -> (not found)
maps_find: canonical_maps: madmaxrocks@gmx.de: not found
match_string: gmx.de ~? lallnet.kicks-ass.org
match_string: gmx.de ~? localhost
match_string: gmx.de ~? hash:/etc/postfix/transport
match_list_match: gmx.de: no match
maps_find: canonical_maps: @gmx.de: not found
mail_addr_find: madmaxrocks@gmx.de -> (not found)
dict_ldap_lookup: In dict_ldap_lookup
dict_ldap_lookup: Using existing connection for LDAP source aliases
dict_ldap_lookup: Searching with filter (&(mail=madmaxrocks@gmx.de)(objectClass=CourierMailA lias))
Nov 25 21:17:57 vl13s24 postfix/cleanup[17241]: warning: premature end-of-input on cleanup socket while reading input attribute name
Nov 25 21:17:57 vl13s24 postfix/master[11156]: warning: process /usr/lib/postfix/smtpd pid 17239 killed by signal 11
Nov 25 21:17:57 vl13s24 postfix/master[11156]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling



main.cf
# see /usr/share/postfix/main.cf.dist for a commented, fuller
# version of this file.

# Do not change these directory settings - they are critical to Postfix
# operation.
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
program_directory = /usr/lib/postfix
#home_mailbox = Maildir/

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
setgid_group = postdrop
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no
myhostname = lallnet.kicks-ass.org
mydomain = smart-servers.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
transport_maps = hash:/etc/postfix/transport
mydestination = $myhostname,localhost,$transport_maps
relayhost =
mynetworks = 127.0.0.0/8 83.151.17.166/32

mailbox_command = /usr/bin/procmail
mailbox_size_limit = 0
recipient_delimiter = +

aliases_server_host = ** verrat ich net **
aliases_server_port = 389
aliases_search_base = ou=mailing,dc=mad,dc=de
aliases_query_filter = (&(mail=%s)(objectClass=CourierMailAlias))
aliases_result_attribute = maildrop
aliases_bind = no
aliases_cache = yes

accounts_server_host = ** verrat ich net **
accounts_search_base = ou=mailing,dc=mad,dc=de
accounts_query_filter = (&(mail=%s)(objectClass=CourierMailAccount))
accounts_result_attribute = mailbox
accounts_cache = yes
accounts_bind = no

virtual_maps = ldap:aliases

virtual_mailbox_base = /home/vmail/domains
virtual_mailbox_maps = ldap:accounts
virtual_minimum_uid = 1005
virtual_uid_maps = static:1005
virtual_gid_maps = static:1005

# sasl config
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination



transport

lall.net virtual:
fende.de virtual:



master.cf

# ================================================== ========================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ================================================== ========================
smtp inet n - n - - smtpd -v
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - - 300 1 qmgr
#qmgr fifo n - - 300 1 nqmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp

#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# maildrop. See the Postfix MAILDROP_README file for details.
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#
# The Cyrus deliver program has changed incompatibly, multiple times.
cyrus unix - n n - - pipe
flags=R user=cyrus argv=/usr/sbin/cyrdeliver -e -m "${extension}" ${user}
# Cyrus 2.1.5 (Amos Gouaux)
#cyrus unix - n n - - pipe
# user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}

# only used by postfix-tls
#tlsmgr fifo - - n 300 1 tlsmgr
#smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#587 inet n - n - - smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes


So wenns noch fragen gibt einfach posten pls ich bin für jede hilfe gern offen und gebe auch gern infos

madmax
28.11.04, 13:59
keiner ne Idee???? sieht so aus als wüste er mit dem Empfänger nix anzufangen

Sisko_66
28.11.04, 15:10
fehlt da in deiner main.cf nicht noch die zeile:
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd

wenn ja, dann mußt du noch einiges einrichten, kann ich dir dann sagen.

wenn nein, weiß ich es auch nicht :-)

madmax
28.11.04, 15:25
nene die sasl authorisirung funzt ja :>
im log steht ja auch sasl authendication successfully ;)

und password authorisierung is bei mir mit ldap und geht wie gesagt besten
ich bekomm leider auch net mehr im log hab schon smtpd -vv zum loggn

hier nochmal der beweis


< DSL01.212.114.237.244.NEFkom.net[212.114.237.244]: AUTH LOGIN
***hier passiert der login mit passwort :> im KLARTEXT***
> DSL01.212.114.237.244.NEFkom.net[212.114.237.244]: 235 Authentication successful
watchdog_pat: 0x80797f8
< DSL01.212.114.237.244.NEFkom.net[212.114.237.244]: MAIL FROM:<madmax@lall.net> SIZE=495

madmax
01.12.04, 15:55
Problem gefunden..... nach langem suchen zeigte sich das postfix-tls von backports.org immer noch gegen sasl1 gelinkt is :)
hab etz die backports von smashie seit dem geht alles bestens..
man sollte evtl gleich auf woody/testing upgraden....
naja mach ich nicht mehr diese woche ;)

also cya