PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Postfix Versendeprobleme



jakob2002
18.05.05, 14:31
Hallo,

ich habe zwei Probleme mit meinem Mailserver. Erstmal mein System:
Debian Sarge, Postfix 2.1.5, SASL 2.1.19


Das erste Problem:
Es ist nicht möglich eMails, über SMTP zu versenden, da die Athentifizierung fehlschlägt. In den Logs steht folgendes (mit Verbose):


Apr 12 15:38:32 srv01 postfix/smtpd[30932]: watchdog_start: 0x8087038
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: connection established
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: master_notify: status 0
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: name_mask: resource
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: name_mask: software
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: name_mask: noanonymous
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: connect from manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: match_list_match: manz-d9bb0a89.pool.mediaWays.net: no match
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: match_list_match: 217.187.10.137: no match
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: match_list_match: manz-d9bb0a89.pool.mediaWays.net: no match
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: match_list_match: 217.187.10.137: no match
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: > manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]: 220 srv01.domain.de ESMTP
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: watchdog_pat: 0x8087038
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: < manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]: EHLO jakob
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: > manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]: 250-srv01.domain.de
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: > manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]: 250-PIPELINING
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: > manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]: 250-SIZE
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: > manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]: 250-VRFY
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: > manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]: 250-ETRN
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: > manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]: 250-AUTH GSSAPI NTLM LOGIN PLAIN DIGEST-MD5 CRAM-MD5
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: > manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]: 250-AUTH=GSSAPI NTLM LOGIN PLAIN DIGEST-MD5 CRAM-MD5
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: match_list_match: manz-d9bb0a89.pool.mediaWays.net: no match
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: match_list_match: 217.187.10.137: no match
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: > manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]: 250 8BITMIME
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: watchdog_pat: 0x8087038
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: < manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]: AUTH LOGIN
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: smtpd_sasl_authenticate: sasl_method LOGIN
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: smtpd_sasl_authenticate: uncoded challenge: Username:
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: > manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]: 334 VXNlcm5hbWU6
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: < manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]: d2ViMHAx
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: smtpd_sasl_authenticate: decoded response: >>user<<
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: smtpd_sasl_authenticate: uncoded challenge: Password:
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: > manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]: 334 UGFzc3dvcmQ6
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: < manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]: YmluamFr
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: smtpd_sasl_authenticate: decoded response: >>password<<
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: warning: manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]: SASL LOGIN authentication failed
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: > manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]: 535 Error: authentication failed
Apr 12 15:38:47 srv01 postfix/smtpd[30932]: watchdog_pat: 0x8087038
Apr 12 15:38:48 srv01 postfix/smtpd[30932]: < manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]: QUIT
Apr 12 15:38:48 srv01 postfix/smtpd[30932]: > manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]: 221 Bye
Apr 12 15:38:48 srv01 postfix/smtpd[30932]: disconnect from manz-d9bb0a89.pool.mediaWays.net[217.187.10.137]
Apr 12 15:38:48 srv01 postfix/smtpd[30932]: master_notify: status 1
Apr 12 15:38:48 srv01 postfix/smtpd[30932]: connection closed
Apr 12 15:38:48 srv01 postfix/smtpd[30932]: watchdog_stop: 0x8087038


Hier mal meine Konfigurationsdateien:

main.cf:

mydomain = domain.de
myhostname = srv01.domain.de
mydestination = $myhostname, localhost.$mydomain $mydomain
relayhost =
myorigin = $myhostname
mynetworks = 127.0.0.0/8

smtpd_banner = $myhostname ESMTP
biff = no

qmgr_fudge_factor = 70
qmgr_site_hog_factor = 40

inet_interfaces = all
mailbox_size_limit = 0
recipient_delimiter = +

mailbox_command =
mailbox_transport =
local_destination_concurrency_limit = 2
default_destination_concurrency_limit = 10
default_peer_level = 2

mail_owner = postfix
masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =

program_directory = /usr/lib/postfix
daemon_directory = /usr/lib/postfix
command_directory = /usr/sbin
queue_directory = /var/spool/postfix
sendmail_path = /usr/sbin/sendmail
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
setgid_group = postdrop



mail_spool_directory = /var/spool/mail

alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
access_maps = hash:/etc/postfix/access
virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains
canonical_maps = hash:/etc/postfix/canonical
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sender_canonical_maps = hash:/etc/postfix/sender_canonical

disable_dns_lookups = yes

smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_sasl_auth_enable = yes
smtpd_sasl_application_name = smtpd
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes
smtpd_sasl_security_options = noanonymous
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unknown_hostname, reject_unknown_sender_domain, reject_non_fqdn_sender, reject_unauth_destination

default_rbl_reply = $rbl_code RBLTRAP: You can't send us a E-mail today!!!

smtpd_helo_required = yes
smtpd_delay_reject = yes

message_size_limit = 0
html_directory = /usr/share/doc/packages/postfix/html


master.cf:

smtp inet n n n - - smtpd -v
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - - 300 1 qmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
showq unix n - - - - showq
error unix - - - - - error
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil

maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}

smtpd.conf:

pwcheck_method: saslauthd
mech_list: plain login


saslauthd:

# This needs to be uncommented before saslauthd will be run automatically
START=yes

# You must specify the authentication mechanisms you wish to use.
# This defaults to "pam" for PAM support, but may also include
# "shadow" or "sasldb", like this:
# MECHANISMS="pam shadow"

MECHANISMS="pam"




und mein zweites Problem:
Ich habe in Confixx eingestellt, dass bestimmte eMailadressen an externe weitergeleitet werden sollen, allerdings funktioniert das nicht. Folgendes steht in den Logs:


May 18 15:15:37 srv01 postfix/smtpd[1684]: watchdog_start: 0x80870c8
May 18 15:15:37 srv01 postfix/qmgr[1535]: 0DDF053ED9: to=<*****@gmail.com>, orig_to=<webmaster@domain.de>, relay=none, delay=1, status=deferred (delivery temporarily suspended: connect to gmail.com[64.233.161.107]: Connection timed out)
May 18 15:17:16 srv01 postfix/smtpd[1684]: proxymap stream disconnect
May 18 15:17:16 srv01 postfix/smtpd[1684]: rewrite stream disconnect
May 18 15:17:16 srv01 postfix/smtpd[1684]: watchdog_stop: 0x80870c8



Wäre echt dankbar wenn mir da jemand helfen könnte, weil ich versuche schon echt lange die Probleme irgendwie zu lösen...


Danke schon im vorraus.

Gruß
Jakob