PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : postfix auth funktioniert nicht



linuxnow
15.01.07, 10:46
Hallo,
habe debian etch laufen und postfix so konfiguriert, daß ich von außen mittels laptop emails unter meiner arbeitsplatzadresse über den firmenmailserver wegschicken kann.

der firmenmailserver verlangt ein login. ich habe alles entsprechend der üblichen howtos installiert und konfiguriert.
die email übertragung laptop->arbeitsplatz funktioniert problemlos.

wenn die mail dann weitergegeben werden soll, bekomme ich ein 'relay denied'.
mir ist auch klar warum: postfix verwendet anscheinend keine authentifiziereung obwohl ich das eingestellt habe.
ich weiss wirklich nicht mehr weiter. vielleicht findet einer von euch meinen fehler...

anbei die konfigurationsdateien und ein -v auszug aus der mail.log

main.cf:

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
#smtpd_banner =
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

# TLS parameters
#smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_cert_file=/etc/postfix/mail.cert
#smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_key_file=/etc/postfix/mail.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

smtpd_enforce_tls = yes
smtpd_tls_auth_only = no
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtp_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
smtp_sasl_auth_enable = yes
broken_sasl_auth_clients = yes



smtpd_helo_required = yes
smtpd_helo_restrictions = reject_invalid_hostname
smtpd_recipient_restrictions = permit_mynetworks, reject_unknown_recipient_domain, permit_sasl_authenticated, reject_unauth_destination
smtpd_sender_restrictions = reject_unknown_address
smtpd_client_restrictions = reject_invalid_hostname
strict_rfc821_envelopes = yes
smtp_sasl_password_maps = hash:/etc/postfix/smtp_auth


# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = yaren.pt.tu-clausthal.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = yaren.pt.tu-clausthal.de, localhost.pt.tu-clausthal.de, localhost
relayhost = mail.rz.tu-clausthal.de
mynetworks = 127.0.0.0/8
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = 139.174.165.43 127.0.0.1
#inet_interfaces = loopback-only


master.cf:


#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ================================================== ========================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ================================================== ========================
#original#smtp inet n - - - - smtpd
60042 inet n - - - - smtpd
#submission inet n - - - - smtpd
# -o smtpd_enforce_tls=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticate d,reject
#smtps inet n - - - - smtpd
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticate d,reject
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - - - - smtp -v
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - - - - smtp -v
-o fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
#
# ================================================== ==================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ================================================== ==================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}



mail.log:

Jan 15 08:28:27 yaren postfix/smtpd[1836]: connect from yaren.pt.tu-clausthal.de[139.174.165.43]
Jan 15 08:28:27 yaren postfix/smtpd[1836]: E338B50381: client=yaren.pt.tu-clausthal.de[139.174.165.43], sasl_method=PLAIN, sasl_username=alexp@yaren.pt.tu-clausthal.de
Jan 15 08:28:27 yaren postfix/cleanup[1840]: E338B50381: message-id=<200701150828.27742.alexander.poddey@tu-clausthal.de>
Jan 15 08:28:27 yaren postfix/qmgr[28060]: E338B50381: from=<alexander.poddey@tu-clausthal.de>, size=983, nrcpt=1 (queue active)
Jan 15 08:28:27 yaren postfix/smtpd[1836]: disconnect from yaren.pt.tu-clausthal.de[139.174.165.43]
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const mail
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const ipv4
Jan 15 08:28:27 yaren postfix/smtp[1841]: name_mask: ipv4
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const yaren.pt.tu-clausthal.de
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const pt.tu-clausthal.de
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const Postfix
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const postfix
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const postfix
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const postdrop
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const yaren.pt.tu-clausthal.de, localhost.pt.tu-clausthal.de, localhost
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const /etc/mailname
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const mail.rz.tu-clausthal.de
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const /usr/lib/postfix
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const /usr/sbin
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const /var/spool/postfix
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const pid
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 139.174.165.43 127.0.0.1
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const double-bounce
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const nobody
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const hash:/etc/aliases
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 20061101
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 2.3.4
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const hash
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const deferred, defer
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const +
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: expand $mydestination -> yaren.pt.tu-clausthal.de, localhost.pt.tu-clausthal.de, localhost
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: expand $relay_domains -> yaren.pt.tu-clausthal.de, localhost.pt.tu-clausthal.de, localhost
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const TZ MAIL_CONFIG LANG
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const subnet
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const +=
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const -=+
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const debug_peer_list,fast_flush_domains,mynetworks,perm it_mx_backup_networks,qmqpd_authorized_clients,rel ay_domains,smtpd_access_maps
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const bounce
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const cleanup
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const defer
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const pickup
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const qmgr
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const rewrite
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const showq
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const error
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const flush
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const verify
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const trace
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 100s
Jan 15 08:28:27 yaren last message repeated 3 times
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 3600s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 3600s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 100s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 100s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 1000s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 1000s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 10s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 10s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 1s
Jan 15 08:28:27 yaren last message repeated 3 times
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 500s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 500s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 18000s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 18000s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 1s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 1s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 127.0.0.0/8
Jan 15 08:28:27 yaren postfix/smtp[1841]: inet_addr_local: configured 2 IPv4 addresses
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 30s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 30s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 300s
Jan 15 08:28:27 yaren last message repeated 7 times
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 120s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 120s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 180s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 180s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 600s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 600s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 20s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 20s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 300s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 300s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 500s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 500s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 10s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 10s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 2s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 2s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 300s
Jan 15 08:28:27 yaren last message repeated 3 times
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 5s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 5s
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const resource, software
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: expand $fallback_relay ->
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const postmaster
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const hash:/etc/postfix/smtp_auth
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const noplaintext, noanonymous
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: expand $smtp_sasl_security_options -> noplaintext, noanonymous
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: expand $smtp_tls_cert_file ->
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: expand $smtp_tls_dcert_file ->
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const medium
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const ALL:!EXPORT:!LOW:!MEDIUM:+RC4:@STRENGTH
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const ALL:!EXPORT:!LOW:+RC4:@STRENGTH
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const ALL:!EXPORT:+RC4:@STRENGTH
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const ALL:+RC4:@STRENGTH
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const !aNULL:eNULL+kRSA
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const SSLv3, TLSv1
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const hostname
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const nexthop, dot-nexthop
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const cyrus
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: expand $myhostname -> yaren.pt.tu-clausthal.de
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const dns
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const scache
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const
Jan 15 08:28:27 yaren last message repeated 4 times
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const canonical, virtual
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const 24
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_eval: const yes
Jan 15 08:28:27 yaren postfix/smtp[1841]: process generation: 66 (66)
Jan 15 08:28:27 yaren postfix/smtp[1841]: Compiled against Berkeley DB: 4.3.29?
Jan 15 08:28:27 yaren postfix/smtp[1841]: Run-time linked against Berkeley DB: 4.3.29?
Jan 15 08:28:27 yaren postfix/smtp[1841]: dict_open: hash:/etc/postfix/smtp_auth
Jan 15 08:28:27 yaren postfix/smtp[1841]: match_string: fast_flush_domains ~? debug_peer_list
Jan 15 08:28:27 yaren postfix/smtp[1841]: match_string: fast_flush_domains ~? fast_flush_domains
Jan 15 08:28:27 yaren postfix/smtp[1841]: name_mask: canonical
Jan 15 08:28:27 yaren postfix/smtp[1841]: name_mask: virtual
Jan 15 08:28:27 yaren postfix/smtp[1841]: name_mask: dns
Jan 15 08:28:27 yaren postfix/smtp[1841]: host name lookup methods: dns
Jan 15 08:28:27 yaren postfix/smtp[1841]: auto_clnt_create: transport=local endpoint=private/scache
Jan 15 08:28:27 yaren postfix/smtp[1841]: connection established
Jan 15 08:28:27 yaren postfix/smtp[1841]: master_notify: status 0
Jan 15 08:28:27 yaren postfix/smtp[1841]: deliver_request_initial: send initial status
Jan 15 08:28:27 yaren postfix/smtp[1841]: send attr status = 0
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: flags
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: flags
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: 3
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: queue_name
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: queue_name
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: active
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: queue_id
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: queue_id
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: E338B50381
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: offset
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: offset
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: 708
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: size
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: size
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: 983
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: nexthop
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: nexthop
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: mail.rz.tu-clausthal.de
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: encoding
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: encoding
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: (end)
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: sender
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: sender
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: alexander.poddey@tu-clausthal.de
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: envelope_id
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: envelope_id
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: (end)
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: ret_flags
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: ret_flags
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: 0
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: time
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: time
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: Gy2rRQAAAADhtQ0AAAAAABstq0UAAAAAXVkOAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAA==
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: log_client_name
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: log_client_name
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: yaren.pt.tu-clausthal.de
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: log_client_address
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: log_client_address
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: 139.174.165.43
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: log_protocol_name
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: log_protocol_name
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: ESMTP
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: log_helo_name
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: log_helo_name
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: yaren.pt.tu-clausthal.de
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: sasl_method
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: sasl_method
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: PLAIN
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: sasl_username
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: sasl_username
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: alexp@yaren.pt.tu-clausthal.de
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: sasl_sender
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: sasl_sender
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: (end)
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: rewrite_context
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: rewrite_context
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: local
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: recipient_count
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: recipient_count
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: 1
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: (list terminator)
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: (end)
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: original_recipient
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: original_recipient
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: alexander.poddey@gmx.net
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: recipient
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: recipient
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: alexander.poddey@gmx.net
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: offset
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: offset
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: 680
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: dsn_orig_rcpt
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: dsn_orig_rcpt
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: rfc822;alexander.poddey@gmx.net
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: notify_flags
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: notify_flags
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute value: 0
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp socket: wanted attribute: (list terminator)
Jan 15 08:28:27 yaren postfix/smtp[1841]: input attribute name: (end)
Jan 15 08:28:27 yaren postfix/smtp[1841]: deliver_request_get: file active/E338B50381
Jan 15 08:28:27 yaren postfix/smtp[1841]: deliver_message: from alexander.poddey@tu-clausthal.de
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp_parse_destination: mail.rz.tu-clausthal.de smtp
Jan 15 08:28:27 yaren postfix/smtp[1841]: connecting to mail.rz.tu-clausthal.de port 25
Jan 15 08:28:27 yaren postfix/smtp[1841]: dns_query: mail.rz.tu-clausthal.de (MX): OK
Jan 15 08:28:27 yaren postfix/smtp[1841]: dns_get_answer: type CNAME for mail.rz.tu-clausthal.de
Jan 15 08:28:27 yaren postfix/smtp[1841]: dns_get_answer: type MX for tu-clausthal.de
Jan 15 08:28:27 yaren last message repeated 2 times
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp_addr_one: host amun.rz.tu-clausthal.de
Jan 15 08:28:27 yaren postfix/smtp[1841]: lookup amun.rz.tu-clausthal.de type A flags 128
Jan 15 08:28:27 yaren postfix/smtp[1841]: dns_query: amun.rz.tu-clausthal.de (A): OK
Jan 15 08:28:27 yaren postfix/smtp[1841]: dns_get_answer: type A for amun.rz.tu-clausthal.de
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp_addr_one: host selket.rz.tu-clausthal.de
Jan 15 08:28:27 yaren postfix/smtp[1841]: lookup selket.rz.tu-clausthal.de type A flags 128
Jan 15 08:28:27 yaren postfix/smtp[1841]: dns_query: selket.rz.tu-clausthal.de (A): OK
Jan 15 08:28:27 yaren postfix/smtp[1841]: dns_get_answer: type A for selket.rz.tu-clausthal.de
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp_addr_one: host sphinx.rz.tu-clausthal.de
Jan 15 08:28:27 yaren postfix/smtp[1841]: lookup sphinx.rz.tu-clausthal.de type A flags 128
Jan 15 08:28:27 yaren postfix/smtp[1841]: dns_query: sphinx.rz.tu-clausthal.de (A): OK
Jan 15 08:28:27 yaren postfix/smtp[1841]: dns_get_answer: type A for sphinx.rz.tu-clausthal.de
Jan 15 08:28:27 yaren postfix/smtp[1841]: begin mail.rz.tu-clausthal.de address list
Jan 15 08:28:27 yaren postfix/smtp[1841]: pref 50 host amun.rz.tu-clausthal.de/139.174.2.12
Jan 15 08:28:27 yaren postfix/smtp[1841]: pref 50 host selket.rz.tu-clausthal.de/139.174.2.37
Jan 15 08:28:27 yaren postfix/smtp[1841]: pref 50 host sphinx.rz.tu-clausthal.de/139.174.2.44
Jan 15 08:28:27 yaren postfix/smtp[1841]: end mail.rz.tu-clausthal.de address list
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp_find_self: not found
Jan 15 08:28:27 yaren postfix/smtp[1841]: smtp_connect_addr: trying: selket.rz.tu-clausthal.de[139.174.2.37] port 25...
Jan 15 08:28:27 yaren postfix/smtp[1841]: global TLS level: none
Jan 15 08:28:27 yaren postfix/smtp[1841]: < selket.rz.tu-clausthal.de[139.174.2.37]: 220 selket.rz.tu-clausthal.de ESMTP Postfix
Jan 15 08:28:27 yaren postfix/smtp[1841]: > selket.rz.tu-clausthal.de[139.174.2.37]: EHLO yaren.pt.tu-clausthal.de
Jan 15 08:28:27 yaren postfix/smtp[1841]: < selket.rz.tu-clausthal.de[139.174.2.37]: 250-selket.rz.tu-clausthal.de
Jan 15 08:28:27 yaren postfix/smtp[1841]: < selket.rz.tu-clausthal.de[139.174.2.37]: 250-PIPELINING
Jan 15 08:28:27 yaren postfix/smtp[1841]: < selket.rz.tu-clausthal.de[139.174.2.37]: 250-SIZE 20971520
Jan 15 08:28:27 yaren postfix/smtp[1841]: < selket.rz.tu-clausthal.de[139.174.2.37]: 250-ETRN
Jan 15 08:28:27 yaren postfix/smtp[1841]: < selket.rz.tu-clausthal.de[139.174.2.37]: 250-ENHANCEDSTATUSCODES
Jan 15 08:28:27 yaren postfix/smtp[1841]: < selket.rz.tu-clausthal.de[139.174.2.37]: 250-8BITMIME
Jan 15 08:28:27 yaren postfix/smtp[1841]: < selket.rz.tu-clausthal.de[139.174.2.37]: 250 DSN
Jan 15 08:28:27 yaren postfix/smtp[1841]: server features: 0x900f size 20971520
Jan 15 08:28:27 yaren postfix/smtp[1841]: Using ESMTP PIPELINING, TCP send buffer size is 4096
Jan 15 08:28:27 yaren postfix/smtp[1841]: > selket.rz.tu-clausthal.de[139.174.2.37]: MAIL FROM:<alexander.poddey@tu-clausthal.de> SIZE=983
Jan 15 08:28:27 yaren postfix/smtp[1841]: > selket.rz.tu-clausthal.de[139.174.2.37]: RCPT TO:<alexander.poddey@gmx.net> ORCPT=rfc822;alexander.poddey@gmx.net
Jan 15 08:28:27 yaren postfix/smtp[1841]: > selket.rz.tu-clausthal.de[139.174.2.37]: DATA
Jan 15 08:28:28 yaren postfix/smtp[1841]: < selket.rz.tu-clausthal.de[139.174.2.37]: 250 2.1.0 Ok
Jan 15 08:28:28 yaren postfix/smtp[1841]: < selket.rz.tu-clausthal.de[139.174.2.37]: 554 5.7.1 <alexander.poddey@gmx.net>: Relay access denied
Jan 15 08:28:28 yaren postfix/smtp[1841]: connect to subsystem private/bounce
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr nrequest = 0
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr flags = 0
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr queue_id = E338B50381
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr original_recipient = alexander.poddey@gmx.net
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr recipient = alexander.poddey@gmx.net
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr offset = 680
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr dsn_orig_rcpt = rfc822;alexander.poddey@gmx.net
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr notify_flags = 0
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr status = 5.7.1
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr diag_type = smtp
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr diag_text = 554 5.7.1 <alexander.poddey@gmx.net>: Relay access denied
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr mta_type = dns
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr mta_mname = selket.rz.tu-clausthal.de
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr action = failed
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr reason = host selket.rz.tu-clausthal.de[139.174.2.37] said: 554 5.7.1 <alexander.poddey@gmx.net>: Relay access denied (in reply to RCPT TO command)
Jan 15 08:28:28 yaren postfix/smtp[1841]: private/bounce socket: wanted attribute: status
Jan 15 08:28:28 yaren postfix/smtp[1841]: input attribute name: status
Jan 15 08:28:28 yaren postfix/smtp[1841]: input attribute value: 0
Jan 15 08:28:28 yaren postfix/smtp[1841]: private/bounce socket: wanted attribute: (list terminator)
Jan 15 08:28:28 yaren postfix/smtp[1841]: input attribute name: (end)
Jan 15 08:28:28 yaren postfix/smtp[1841]: E338B50381: to=<alexander.poddey@gmx.net>, relay=selket.rz.tu-clausthal.de[139.174.2.37]:25, delay=0.29, delays=0.04/0.02/0.01/0.23, dsn=5.7.1, status=bounced (host selket.rz.tu-clausthal.de[139.174.2.37] said: 554 5.7.1 <alexander.poddey@gmx.net>: Relay access denied (in reply to RCPT TO command))
Jan 15 08:28:28 yaren postfix/smtp[1841]: < selket.rz.tu-clausthal.de[139.174.2.37]: 554 5.5.1 Error: no valid recipients
Jan 15 08:28:28 yaren postfix/smtp[1841]: > selket.rz.tu-clausthal.de[139.174.2.37]: RSET
Jan 15 08:28:28 yaren postfix/smtp[1841]: > selket.rz.tu-clausthal.de[139.174.2.37]: QUIT
Jan 15 08:28:28 yaren postfix/smtp[1841]: < selket.rz.tu-clausthal.de[139.174.2.37]: 250 2.0.0 Ok
Jan 15 08:28:28 yaren postfix/smtp[1841]: name_mask: resource
Jan 15 08:28:28 yaren postfix/smtp[1841]: name_mask: software
Jan 15 08:28:28 yaren postfix/smtp[1841]: deliver_request_final: send: "" 0
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr status =
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr diag_type =
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr diag_text =
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr mta_type =
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr mta_mname =
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr action =
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr reason =
Jan 15 08:28:28 yaren postfix/smtp[1841]: send attr status = 0
Jan 15 08:28:28 yaren postfix/smtp[1841]: master_notify: status 1
Jan 15 08:28:28 yaren postfix/smtp[1841]: connection closed

mail.err und mail.warn bleiben leer.
smtp_auth ist erstellt und 'ge-'hasht.

man sieht oben ganz klar, dass sich der client am arbeitsplatz über tls authentifiziert. prinzipiell scheint das also zu gehen.
wenn ich z.B. über kmail dirket eine mail über den firmenserver schicke, dann funktioniert das.

hab ich irgendwo 'n schreibfehler oder sowas?

danke
alex

tschloss
15.01.07, 13:43
Was genau steht denn in deiner smtp_auth (relayhost user:passwd)?
Im log sehe ich keinen Versuch, zu Authentifizieren "250-AUTH PLAIN LOGIN" oÄ

Das TLS (vom Client zu deinem Zwischen-MTA) ist ja eine andere Sache (und auch nur eine Verschlüsselung, keine Client Auth).

linuxnow
15.01.07, 16:24
...was genau drin steht werd ich hier nicht schreiben ;)

ich habe jetzt herausgefunden, daß es mit der auflösung der mx-records zu tun hat.

ich hatte relayhost=hostname
verwendet. der dns hat mir dann aber den falschen server geliefert.
mit relayhost=ip oder relayhost=[hostname] funktioniert alles wie gewünscht.

grüße
alex