PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Postfix, Smtp, Mail absetzen klappt nicht.



henni.vm68
24.10.06, 20:50
Hallo,

ich sitze hier seit mehreren Tagen und bin der Verzweiflung nahe.
Nein, ich bin verzweifelt weil ich den Fehler im Postfix nicht finde. Vielleicht sollte ich doch mal jemanden fragen "der ich damit auskennt" :-)

Habe Debian Sarge sowie das Admintool Syscp. Gemäß der Installationsanweisung konfigurierte ich Postfix.
(http://www.syscp.de/wiki/docs/Installation/basic) Alle Pakete wurden via apt installiert.

Ich kann keine Mails (smtp) absetzen. Der Mailclient (Thunderbird, Outlook E.) fragt zwar das Passwort ab, aber Server nimmt die E-Mail nicht an. Authentifizierung schlägt fehl.

Im Syslog finde ich stets folgende Warnung

> postfix/smtpd[2675]: warning: SASL authentication failure: no secret in database

Wie ich das interpretiere, hat SASL Probleme auf die MySQL-Datenbank zuzugreifen. Im MySQL-Log erscheinen keine Einträge (Abfrage Passwort, gar nichts, leer) zum entsprechenden Moment. Da scheint's ein Kommunikationsproblem zwischen SASL und MySQL zu geben, sofern ich nicht völlig falsch liege.

Wäre nett, wenn mir jemand einen Hinweis geben kann wo es hakt.

Habe die m.M.n. wichtigen Konfigurationsdateien beigelegt. Ist doch ziemlich viel. Gebt mir'n Hinweis worauf ich mich beschränken bzw. was fehlt. Dann kürze ich die Anlagen in einem Folgebeitrag auf das wesentliche.

Gruß
Hendrik




----------------------------------
Dump: postconf
----------------------------------
2bounce_notice_recipient = postmaster
access_map_reject_code = 554
address_verify_default_transport = $default_transport
address_verify_local_transport = $local_transport
address_verify_map =
address_verify_negative_cache = yes
address_verify_negative_expire_time = 3d
address_verify_negative_refresh_time = 3h
address_verify_poll_count = 3
address_verify_poll_delay = 3s
address_verify_positive_expire_time = 31d
address_verify_positive_refresh_time = 7d
address_verify_relay_transport = $relay_transport
address_verify_relayhost = $relayhost
address_verify_sender = postmaster
address_verify_service_name = verify
address_verify_transport_maps = $transport_maps
address_verify_virtual_transport = $virtual_transport
alias_database = hash:/etc/aliases
alias_maps = $alias_database
allow_mail_to_commands = alias, forward
allow_mail_to_files = alias, forward
allow_min_user = no
allow_percent_hack = yes
allow_untrusted_routing = no
alternate_config_directories =
always_bcc =
append_at_myorigin = yes
append_dot_mydomain = no
application_event_drain_time = 100s
backwards_bounce_logfile_compatibility = yes
berkeley_db_create_buffer_size = 16777216
berkeley_db_read_buffer_size = 131072
best_mx_transport =
biff = no
body_checks =
body_checks_size_limit = 51200
bounce_notice_recipient = postmaster
bounce_queue_lifetime = 5d
bounce_service_name = bounce
bounce_size_limit = 50000
broken_sasl_auth_clients = yes
canonical_maps =
cleanup_service_name = cleanup
command_directory = /usr/sbin
command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWX YZ
command_time_limit = 1000s
config_directory = /etc/postfix
content_filter =
daemon_directory = /usr/lib/postfix
daemon_timeout = 18000s
debug_peer_level = 2
debug_peer_list =
default_database_type = hash
default_delivery_slot_cost = 5
default_delivery_slot_discount = 50
default_delivery_slot_loan = 3
default_destination_concurrency_limit = 20
default_destination_recipient_limit = 50
default_extra_recipient_limit = 1000
default_minimum_delivery_slots = 3
default_privs = nobody
default_process_limit = 100
default_rbl_reply = $rbl_code Service unavailable; $rbl_class [$rbl_what] blocked using $rbl_domain${rbl_reason?; $rbl_reason}
default_recipient_limit = 10000
default_transport = smtp
default_verp_delimiters = +=
defer_code = 450
defer_service_name = defer
defer_transports =
delay_notice_recipient = postmaster
delay_warning_time = 0h
deliver_lock_attempts = 20
deliver_lock_delay = 1s
disable_dns_lookups = no
disable_mime_input_processing = no
disable_mime_output_conversion = no
disable_verp_bounces = no
disable_vrfy_command = no
dont_remove = 0
double_bounce_sender = double-bounce
duplicate_filter_limit = 1000
empty_address_recipient = MAILER-DAEMON
enable_errors_to = no
enable_original_recipient = yes
error_notice_recipient = postmaster
error_service_name = error
expand_owner_alias = no
export_environment = TZ MAIL_CONFIG
fallback_relay =
fallback_transport =
fast_flush_domains = $relay_domains
fast_flush_purge_time = 7d
fast_flush_refresh_time = 12h
fault_injection_code = 0
flush_service_name = flush
fork_attempts = 5
fork_delay = 1s
forward_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWX YZ
forward_path = $home/.forward${recipient_delimiter}${extension}, $home/.forward
hash_queue_depth = 1
hash_queue_names = incoming, active, deferred, bounce, defer, flush, hold, trace
header_address_token_limit = 10240
header_checks =
header_size_limit = 102400
helpful_warnings = yes
home_mailbox =
hopcount_limit = 50
html_directory = no
ignore_mx_lookup_error = no
import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY
in_flow_delay = 1s
inet_interfaces = all
initial_destination_concurrency = 5
invalid_hostname_reject_code = 501
ipc_idle = 100s
ipc_timeout = 3600s
ipc_ttl = 1000s
line_length_limit = 2048
lmtp_bind_address =
lmtp_bind_address6 =
lmtp_cache_connection = yes
lmtp_connect_timeout = 0s
lmtp_data_done_timeout = 600s
lmtp_data_init_timeout = 120s
lmtp_data_xfer_timeout = 180s
lmtp_destination_concurrency_limit = $default_destination_concurrency_limit
lmtp_destination_recipient_limit = $default_destination_recipient_limit
lmtp_lhlo_timeout = 300s
lmtp_mail_timeout = 300s
lmtp_quit_timeout = 300s
lmtp_rcpt_timeout = 300s
lmtp_rset_timeout = 120s
lmtp_sasl_auth_enable = no
lmtp_sasl_password_maps =
lmtp_sasl_security_options = noplaintext, noanonymous
lmtp_send_xforward_command = no
lmtp_skip_quit_response = no
lmtp_tcp_port = 24
lmtp_xforward_timeout = 300s
local_command_shell =
local_destination_concurrency_limit = 2
local_destination_recipient_limit = 1
local_recipient_maps = proxy:unix:passwd.byname $alias_maps
local_transport = local:$myhostname
luser_relay =
mail_name = Postfix
mail_owner = postfix
mail_release_date = 20040915
mail_spool_directory = /var/mail
mail_version = 2.1.5
mailbox_command =
mailbox_command_maps =
mailbox_delivery_lock = fcntl, dotlock
mailbox_size_limit = 51200000
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
maps_rbl_domains = relays.ordb.org
maps_rbl_reject_code = 554
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions =
max_idle = 100s
max_use = 100
maximal_backoff_time = 4000s
maximal_queue_lifetime = 5d
message_size_limit = 10240000
mime_boundary_length_limit = 2048
mime_header_checks = $header_checks
mime_nesting_limit = 100
minimal_backoff_time = 1000s
multi_recipient_bounce_reject_code = 550
mydestination = $myhostname $mydomain localhost localhost.$mydomain
mydomain = 89-149-208-142.internetserviceteam.com
myhostname = 89-149-208-142.internetserviceteam.com
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = $myhostname
nested_header_checks = $header_checks
newaliases_path = /usr/bin/newaliases
non_fqdn_reject_code = 504
notify_classes = resource, software
owner_request_special = yes
parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,perm it_mx_backup_networks,qmqpd_authorized_clients,rel ay_domains,smtpd_access_maps
permit_mx_backup_networks =
pickup_service_name = pickup
prepend_delivered_header = command, file, forward
process_id_directory = pid
propagate_unmatched_extensions = canonical, virtual
proxy_interfaces =
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks
qmgr_clog_warn_time = 300s
qmgr_fudge_factor = 100
qmgr_message_active_limit = 20000
qmgr_message_recipient_limit = 20000
qmgr_message_recipient_minimum = 10
qmqpd_authorized_clients =
qmqpd_error_delay = 1s
qmqpd_timeout = 300s
queue_directory = /var/spool/postfix
queue_file_attribute_count_limit = 100
queue_minfree = 0
queue_run_delay = 1000s
queue_service_name = qmgr
rbl_reply_maps =
readme_directory = /usr/share/doc/postfix
receive_override_options =
recipient_bcc_maps =
recipient_canonical_maps =
recipient_delimiter =
reject_code = 554
relay_clientcerts =
relay_destination_concurrency_limit = $default_destination_concurrency_limit
relay_destination_recipient_limit = $default_destination_recipient_limit
relay_domains = $mydestination
relay_domains_reject_code = 554
relay_recipient_maps =
relay_transport = relay
relayhost =
relocated_maps =
require_home_directory = no
resolve_dequoted_address = yes
resolve_null_domain = no
rewrite_service_name = rewrite
sample_directory = /usr/share/doc/postfix/examples
sender_based_routing = no
sender_bcc_maps =
sender_canonical_maps =
sendmail_path = /usr/sbin/sendmail
service_throttle_time = 60s
setgid_group = postdrop
show_user_unknown_table_name = yes
showq_service_name = showq
smtp_always_send_ehlo = yes
smtp_bind_address =
smtp_bind_address6 =
smtp_connect_timeout = 30s
smtp_data_done_timeout = 600s
smtp_data_init_timeout = 120s
smtp_data_xfer_timeout = 180s
smtp_defer_if_no_mx_address_found = no
smtp_destination_concurrency_limit = $default_destination_concurrency_limit
smtp_destination_recipient_limit = $default_destination_recipient_limit
smtp_enforce_tls = no
smtp_helo_name = $myhostname
smtp_helo_timeout = 300s
smtp_host_lookup = dns
smtp_line_length_limit = 0
smtp_mail_timeout = 300s
smtp_mx_address_limit = 0
smtp_mx_session_limit = 2
smtp_never_send_ehlo = no
smtp_pix_workaround_delay_time = 10s
smtp_pix_workaround_threshold_time = 500s
smtp_quit_timeout = 300s
smtp_quote_rfc821_envelope = yes
smtp_randomize_addresses = yes
smtp_rcpt_timeout = 300s
smtp_rset_timeout = 120s
smtp_sasl_auth_enable = no
smtp_sasl_password_maps =
smtp_sasl_security_options = noplaintext, noanonymous
smtp_sasl_tls_security_options = $var_smtp_sasl_opts
smtp_sasl_tls_verified_security_options = $var_smtp_sasl_tls_opts
smtp_send_xforward_command = no
smtp_skip_5xx_greeting = yes
smtp_skip_quit_response = yes
smtp_starttls_timeout = 300s
smtp_tls_CAfile =
smtp_tls_CApath =
smtp_tls_cert_file =
smtp_tls_cipherlist =
smtp_tls_dcert_file =
smtp_tls_dkey_file = $smtp_tls_dcert_file
smtp_tls_enforce_peername = yes
smtp_tls_key_file = $smtp_tls_cert_file
smtp_tls_loglevel = 0
smtp_tls_note_starttls_offer = yes
smtp_tls_per_site =
smtp_tls_scert_verifydepth = 5
smtp_tls_session_cache_database =
smtp_tls_session_cache_timeout = 3600s
smtp_use_tls = yes
smtp_xforward_timeout = 300s
smtpd_authorized_verp_clients = $authorized_verp_clients
smtpd_authorized_xclient_hosts =
smtpd_authorized_xforward_hosts =
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_connection_count_limit = 50
smtpd_client_connection_limit_exceptions = $mynetworks
smtpd_client_connection_rate_limit = 0
smtpd_client_restrictions =
smtpd_data_restrictions =
smtpd_delay_reject = yes
smtpd_enforce_tls = no
smtpd_error_sleep_time = 1s
smtpd_etrn_restrictions =
smtpd_expansion_filter = \t\40!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~
smtpd_hard_error_limit = 20
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_history_flush_threshold = 100
smtpd_junk_command_limit = 100
smtpd_noop_commands =
smtpd_null_access_lookup_key = <>
smtpd_policy_service_max_idle = 300s
smtpd_policy_service_max_ttl = 1000s
smtpd_policy_service_timeout = 100s
smtpd_proxy_ehlo = $myhostname
smtpd_proxy_filter =
smtpd_proxy_timeout = 100s
smtpd_recipient_limit = 1000
smtpd_recipient_overshoot_limit = 1000
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = no
smtpd_restriction_classes =
smtpd_sasl_application_name = smtpd
smtpd_sasl_auth_enable = yes
smtpd_sasl_exceptions_networks =
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
smtpd_sender_login_maps =
smtpd_sender_restrictions =
smtpd_soft_error_limit = 10
smtpd_starttls_timeout = 300s
smtpd_timeout = 300s
smtpd_tls_CAfile = /etc/certs/cert.pem
smtpd_tls_CApath =
smtpd_tls_ask_ccert = no
smtpd_tls_auth_only = no
smtpd_tls_ccert_verifydepth = 5
smtpd_tls_cert_file = /etc/certs/cert.pem
smtpd_tls_cipherlist =
smtpd_tls_dcert_file =
smtpd_tls_dh1024_param_file =
smtpd_tls_dh512_param_file =
smtpd_tls_dkey_file = $smtpd_tls_dcert_file
smtpd_tls_key_file = /etc/certs/key.pem
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_req_ccert = no
smtpd_tls_session_cache_database =
smtpd_tls_session_cache_timeout = 3600s
smtpd_tls_wrappermode = no
smtpd_use_tls = yes
soft_bounce = no
stale_lock_time = 500s
strict_7bit_headers = no
strict_8bitmime = no
strict_8bitmime_body = no
strict_mime_encoding_domain = no
strict_rfc821_envelopes = no
sun_mailtool_compatibility = no
swap_bangpath = yes
syslog_facility = mail
syslog_name = postfix
tls_daemon_random_bytes = 32
tls_daemon_random_source =
tls_ipv6_version = 1.24
tls_random_bytes = 32
tls_random_exchange_name = ${queue_directory}/prng_exch
tls_random_prng_update_period = 60s
tls_random_reseed_period = 3600s
tls_random_source = dev:/dev/urandom
trace_service_name = trace
transport_maps =
transport_retry_time = 60s
trigger_timeout = 10s
undisclosed_recipients_header = To: undisclosed-recipients:;
unknown_address_reject_code = 450
unknown_client_reject_code = 450
unknown_hostname_reject_code = 450
unknown_local_recipient_reject_code = 550
unknown_relay_recipient_reject_code = 550
unknown_virtual_alias_reject_code = 550
unknown_virtual_mailbox_reject_code = 550
unverified_recipient_reject_code = 450
unverified_sender_reject_code = 450
verp_delimiter_filter = -=+
virtual_alias_domains =
virtual_alias_expansion_limit = 1000
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
virtual_alias_recursion_limit = 1000
virtual_destination_concurrency_limit = $default_destination_concurrency_limit
virtual_destination_recipient_limit = $default_destination_recipient_limit
virtual_gid_maps = static:1002
virtual_mailbox_base = /var/kunden/mail/
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_lock = fcntl
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_minimum_uid = 100
virtual_transport = virtual:
virtual_uid_maps = static:1002





----------------------------------
/etc/postfix/main.cf
----------------------------------
# daemon configuration
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
program_directory = /usr/lib/postfix

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
append_dot_mydomain = no
myhostname = 89-149-208-142.internetserviceteam.com
mydomain = 89-149-208-142.internetserviceteam.com
mydestination = $myhostname $mydomain localhost localhost.$mydomain
mynetworks = 127.0.0.0/8
alias_maps = $alias_database
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination

virtual_mailbox_base = /var/kunden/mail/
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_alias_domains =
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
virtual_uid_maps = static:1002
virtual_gid_maps = static:1002
virtual_transport = virtual:

smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes

# TLS Mode for SMTP-service
smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_use_tls = yes
smtpd_tls_key_file = /etc/certs/key.pem
smtpd_tls_cert_file = /etc/certs/cert.pem
smtpd_tls_CAfile = /etc/certs/cert.pem
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

maps_rbl_domains = relays.ordb.org
smtp_recipient_restrictions = reject_maps_rbl, reject_unauth_destination, reject_unauth_pipelining
smtp_client_restrictions = reject_maps_rbl, reject_unauth_destination, reject_unauth_pipelining
smtp_sender_restrictions = reject_maps_rbl, reject_unauth_destination, reject_unauth_pipelining, reject_unknown_sender_domain, reject_non_fqdn_sender, reject_unknown_client, reject_non_fqdn_hostname






----------------------------------
/etc/postfix/sasl/smtp.conf
----------------------------------
pwcheck_method: saslauthd
auxprop_plugin: sql
mech_list: plain login
sql_engine: mysql
sql_hostnames: 127.0.0.1
sql_user: syscp
sql_passwd: ...xxx...
sql_database: syscp
sql_select: select password from mail_users where email='%u@%r'
log_level: 7




----------------------------------
/etc/postfix/smtpd.conf
----------------------------------
pwcheck_method: auxprop
auxprop_plugin: sql
mech_list: plain login cram-md5 digest-md5
sql_engine: mysql
sql_hostnames: 127.0.0.1
sql_user: syscp
sql_passwd: ...xxx...
sql_database: syscp
sql_select: select password from mail_users where username='%u@%r'
log_level: 7





----------------------------------
/etc/postfix/master.cf
----------------------------------

# ================================================== ========================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ================================================== ========================
smtp inet n - n - - smtpd -v
#submission inet n - - - - smtpd
# -o smtpd_etrn_restrictions=reject
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - - 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# maildrop. See the Postfix MAILDROP_README file for details.
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}

# only used by postfix-tls
#tlsmgr fifo - - n 300 1 tlsmgr
#smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#587 inet n - n - - smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes





----------------------------------
/var/log/syslog
(führender String "Oct 24 19:30:21 89-149-208-142 postfix/smtpd[2675]:"
abgeschnitten wg. Überlänge d. Zeile/Zeilenumbruch)
----------------------------------
: match_string: mynetworks ~? debug_peer_list
: match_string: mynetworks ~? fast_flush_domains
: match_string: mynetworks ~? mynetworks
: match_string: relay_domains ~? debug_peer_list
: match_string: relay_domains ~? fast_flush_domains
: match_string: relay_domains ~? mynetworks
: match_string: relay_domains ~? permit_mx_backup_networks
: match_string: relay_domains ~? qmqpd_authorized_clients
: match_string: relay_domains ~? relay_domains
: match_string: permit_mx_backup_networks ~? debug_peer_list
: match_string: permit_mx_backup_networks ~? fast_flush_domains
: match_string: permit_mx_backup_networks ~? mynetworks
: match_string: permit_mx_backup_networks ~? permit_mx_backup_networks
: connect to subsystem private/proxymap
: send attr request = open
: send attr table = unix:passwd.byname
: send attr flags = 64
: private/proxymap socket: wanted attribute: status
: input attribute name: status
: input attribute value: 0
: private/proxymap socket: wanted attribute: flags
: input attribute name: flags
: input attribute value: 80
: private/proxymap socket: wanted attribute: (list terminator)
: input attribute name: (end)
: dict_proxy_open: connect to map=unix:passwd.byname status=0 server_flags=0120
: dict_open: proxy:unix:passwd.byname
: dict_open: hash:/etc/aliases
: cfg_get_str: /etc/postfix/mysql-virtual_alias_maps.cf: user = syscp
: cfg_get_str: /etc/postfix/mysql-virtual_alias_maps.cf: password = ..xx..
: cfg_get_str: /etc/postfix/mysql-virtual_alias_maps.cf: dbname = syscp
: cfg_get_str: /etc/postfix/mysql-virtual_alias_maps.cf: table = mail_virtual
: cfg_get_str: /etc/postfix/mysql-virtual_alias_maps.cf: select_field = destination
: cfg_get_str: /etc/postfix/mysql-virtual_alias_maps.cf: where_field = email
: cfg_get_str: /etc/postfix/mysql-virtual_alias_maps.cf: additional_conditions = and destination <> '' and destination <> ' '
: cfg_get_str: /etc/postfix/mysql-virtual_alias_maps.cf: hosts = localhost
: mysqlname_parse: /etc/postfix/mysql-virtual_alias_maps.cf: adding host 'localhost' to list of mysql server hosts
: dict_open: mysql:/etc/postfix/mysql-virtual_alias_maps.cf
: cfg_get_str: /etc/postfix/mysql-virtual_mailbox_maps.cf: user = syscp
: cfg_get_str: /etc/postfix/mysql-virtual_mailbox_maps.cf: password = ..xx..
: cfg_get_str: /etc/postfix/mysql-virtual_mailbox_maps.cf: dbname = syscp
: cfg_get_str: /etc/postfix/mysql-virtual_mailbox_maps.cf: table = mail_users
: cfg_get_str: /etc/postfix/mysql-virtual_mailbox_maps.cf: select_field = maildir
: cfg_get_str: /etc/postfix/mysql-virtual_mailbox_maps.cf: where_field = email
: cfg_get_str: /etc/postfix/mysql-virtual_mailbox_maps.cf: additional_conditions =
: cfg_get_str: /etc/postfix/mysql-virtual_mailbox_maps.cf: hosts = localhost
: mysqlname_parse: /etc/postfix/mysql-virtual_mailbox_maps.cf: adding host 'localhost' to list of mysql server hosts
: dict_open: mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
: match_string: smtpd_access_maps ~? debug_peer_list
: match_string: smtpd_access_maps ~? fast_flush_domains
: match_string: smtpd_access_maps ~? mynetworks
: match_string: smtpd_access_maps ~? permit_mx_backup_networks
: match_string: smtpd_access_maps ~? qmqpd_authorized_clients
: match_string: smtpd_access_maps ~? relay_domains
: match_string: smtpd_access_maps ~? smtpd_access_maps
: smtpd_sasl_initialize: SASL config file is smtpd.conf
: starting TLS engine
: match_string: fast_flush_domains ~? debug_peer_list
: match_string: fast_flush_domains ~? fast_flush_domains
: watchdog_create: 0x80898a8 18000
: watchdog_stop: 0x80898a8
: watchdog_start: 0x80898a8
: connection established
: master_notify: status 0
: name_mask: resource
: name_mask: software
: name_mask: noanonymous
: connect from p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]
: match_list_match: p57A7BFC5.dip0.t-ipconnect.de: no match
: match_list_match: 87.167.191.197: no match
: match_list_match: p57A7BFC5.dip0.t-ipconnect.de: no match
: match_list_match: 87.167.191.197: no match
: > p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: 220 89-149-208-142.internetserviceteam.com ESMTP Postfix (Debian/GNU)
: watchdog_pat: 0x80898a8
: < p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: EHLO [192.168.2.22]
: > p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: 250-89-149-208-142.internetserviceteam.com
: > p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: 250-PIPELINING
: > p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: 250-SIZE 10240000
: > p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: 250-VRFY
: > p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: 250-ETRN
: > p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: 250-STARTTLS
: > p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: 250-AUTH GSSAPI NTLM LOGIN PLAIN DIGEST-MD5 CRAM-MD5
: > p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: 250-AUTH=GSSAPI NTLM LOGIN PLAIN DIGEST-MD5 CRAM-MD5
: match_list_match: p57A7BFC5.dip0.t-ipconnect.de: no match
: match_list_match: 87.167.191.197: no match
: > p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: 250 8BITMIME
: watchdog_pat: 0x80898a8
: < p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: AUTH CRAM-MD5
: smtpd_sasl_authenticate: sasl_method CRAM-MD5
: smtpd_sasl_authenticate: uncoded challenge: <1001438339.4083178@89-149-208-142.internetserviceteam.com>
: > p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: 334 PDEwMDE0MzgzMzkuNDA4MzE3OEA4OS0xNDktMjA4LTE2OS5pbn Rlcm5ldHNlcnZpY2V0ZWFtLmNvbT4=
: < p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: aGVubmlAaGVuZHJpay1rb2NoLmRlIGJmODk0MGZjNWU4ZjgyN2 MwYThkMmViMzRiYTgwNTQw
: smtpd_sasl_authenticate: decoded response: henni@mariotis-rheno.de bf8940fc5e8f827c0a8d2eb34ba80540
: warning: SASL authentication failure: no secret in database
: warning: p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: SASL CRAM-MD5 authentication failed
: > p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: 535 Error: authentication failed
: watchdog_pat: 0x80898a8
: < p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: AUTH NTLM TlRMTVNTUAABAAAAB4IIAAAAAAAAAAAAAAAAAAAAAAA=
: smtpd_sasl_authenticate: sasl_method NTLM, init_response TlRMTVNTUAABAAAAB4IIAAAAAAAAAAAAAAAAAAAAAAA=
: smtpd_sasl_authenticate: decoded initial response NTLMSSP
: smtpd_sasl_authenticate: uncoded challenge: NTLMSSP
: > p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: 334 TlRMTVNTUAACAAAATABMADAAAAAFggIAWJWOhT2n/dQAAAAAAAAAAAAAAAAAAAAAOAA5AC0AMQA0ADkALQAyADAAOAA tADEANgA5AC4ASQBOAFQARQBSAE4ARQBUAFMARQBSAFYASQBDA EUAVABFAEEATQAuAEMATwBNAA==
: < p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: TlRMTVNTUAADAAAAGAAYAH4AAAAYABgAlgAAAAAAAABAAAAAKg AqAEAAAAAUABQAagAAAAAAAAAAAAAABYIAAGgAZQBuAG4AaQBA AGgAZQBuAGQAcgBpAGsALQBrAG8AYwBoAC4AZABlAGsAbwBjAG gAcwB0AHUAZABpAG8AEc+VR6u1glhZXI9ZBPS0Y5rbwZ1QvKJT Ec+VR6u1glhZXI9ZBPS0Y5rbwZ1QvKJT
: smtpd_sasl_authenticate: decoded response: NTLMSSP
: warning: SASL authentication failure: no secret in database
: warning: p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: SASL NTLM authentication failed
: > p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: 535 Error: authentication failed
: watchdog_pat: 0x80898a8
: < p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: AUTH PLAIN AGhlbm5pQGhlbmRyaWsta29jaC5kZQAxMjM0NTY3
: smtpd_sasl_authenticate: sasl_method PLAIN, init_response AGhlbm5pQGhlbmRyaWsta29jaC5kZQAxMjM0NTY3
: smtpd_sasl_authenticate: decoded initial response
: warning: SASL authentication failure: Password verification failed
: warning: p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: SASL PLAIN authentication failed
: > p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: 535 Error: authentication failed
: watchdog_pat: 0x80898a8
: < p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: AUTH LOGIN
: smtpd_sasl_authenticate: sasl_method LOGIN
: smtpd_sasl_authenticate: uncoded challenge: Username:
: > p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: 334 VXNlcm5hbWU6
: < p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: aGVubmlAaGVuZHJpay1rb2NoLmRl
: smtpd_sasl_authenticate: decoded response: henni@mariotis-rheno.de
: smtpd_sasl_authenticate: uncoded challenge: Password:
: > p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: 334 UGFzc3dvcmQ6
: < p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: MTIzNDU2Nw==
: smtpd_sasl_authenticate: decoded response: 1234567
: warning: p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: SASL LOGIN authentication failed
: > p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]: 535 Error: authentication failed
: watchdog_pat: 0x80898a8
: smtp_get: EOF
: lost connection after AUTH from p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]
: disconnect from p57A7BFC5.dip0.t-ipconnect.de[87.167.191.197]
: master_notify: status 1
: connection closed
: watchdog_stop: 0x80898a8
: watchdog_start: 0x80898a8

mbo
25.10.06, 14:57
Ganz doof gefragt:
Der saslauthd läuft?

cu/2

henni.vm68
25.10.06, 15:15
Ja. Er läuft
Stets das gleiche Ergebnis im syslog. Mit und ohne saslauthd.

Gruss
Hendrik

mbo
29.11.06, 14:40
Na, da muss ich mich ja schämen :( Hab doch glatt den Thread verdrängt.
Hast Du schon eine Lösung gefunden? Wenn nicht:

Das manuelle absetzen der SQL-Statem. bringt die gewünschten Informationen?
Was sagt das Log, wenn Du den debuglevel hochsetzt?


cu/2 Iae