View previous topic :: View next topic |
Author |
Message |
Fracoon Tux's lil' helper
Joined: 18 Mar 2004 Posts: 94
|
Posted: Thu Apr 06, 2006 8:34 am Post subject: [Solved]Postfix... Kann keine E-Mails versenden |
|
|
Hi@all.....
ich habe dieses Howto durchgeführt: http://gentoo-wiki.com/HOWTO_Email_System_for_the_Home_Network
Wenn ich mich jetzt mit Outlook zum Imap-Server erbinde funktioniert alles einwandfrei und ich kann auch E-Mails empfangen...
ABER: Wenn ich versuche eine E-Mail zu versenden passiert in /var/log/messeges folgendes:
Code: |
Apr 6 10:28:52 server01 imapd-ssl: Connection, ip=[::ffff:84.172.238.165]
Apr 6 10:28:53 server01 imapd-ssl: LOGIN, user=fracoon, ip=[::ffff:84.172.238.165], protocol=IMAP
Apr 6 10:28:54 server01 imapd-ssl: Connection, ip=[::ffff:84.172.238.165]
Apr 6 10:28:54 server01 imapd-ssl: LOGIN, user=fracoon, ip=[::ffff:84.172.238.165], protocol=IMAP
Apr 6 10:28:54 server01 postfix/smtpd[6744]: sql_select option missing
Apr 6 10:28:54 server01 postfix/smtpd[6744]: auxpropfunc error no mechanism available
Apr 6 10:28:54 server01 postfix/smtpd[6744]: _sasl_plugin_load failed on sasl_auxprop_plug_init for plugin: sql
Apr 6 10:28:54 server01 postfix/smtpd[6744]: initializing the server-side TLS engine
Apr 6 10:28:54 server01 postfix/smtpd[6744]: connect from p54ACEEA5.dip.t-dialin.net[84.172.238.165]
Apr 6 10:28:54 server01 postfix/smtpd[6744]: setting up TLS connection from p54ACEEA5.dip.t-dialin.net[84.172.238.165]
Apr 6 10:28:54 server01 postfix/smtpd[6744]: SSL_accept:before/accept initialization
Apr 6 10:28:54 server01 postfix/smtpd[6744]: read from 080B1DC0 [080C0638] (11 bytes => -1 (0xFFFFFFFF))
Apr 6 10:28:54 server01 postfix/smtpd[6744]: SSL_accept:error in SSLv2/v3 read client hello A
Apr 6 10:28:54 server01 postfix/smtpd[6744]: read from 080B1DC0 [080C0638] (11 bytes => 11 (0xB))
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0000 16 03 01 00 61 01 00 00|5d 03 01 ....a... ]..
Apr 6 10:28:54 server01 postfix/smtpd[6744]: read from 080B1DC0 [080C0643] (91 bytes => -1 (0xFFFFFFFF))
Apr 6 10:28:54 server01 postfix/smtpd[6744]: SSL_accept:error in SSLv3 read client hello B
Apr 6 10:28:54 server01 postfix/smtpd[6744]: SSL_accept:error in SSLv3 read client hello B
Apr 6 10:28:54 server01 postfix/smtpd[6744]: read from 080B1DC0 [080C0643] (91 bytes => 91 (0x5B))
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0000 44 34 d1 39 4a cd bb 7c|cb e4 4c ea 40 30 eb e9 D4.9J..| ..L.@0..
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0010 19 6d 87 84 c7 54 75 b1|19 bb 41 88 9f da e5 43 .m...Tu. ..A....C
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0020 20 c4 6e e5 67 30 46 4f|84 9d 14 d5 ac 17 28 25 .n.g0FO ......(%
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0030 06 5a cf cd e1 01 19 ba|e4 a6 ab 97 9c 35 9d 0a .Z...... .....5..
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0040 8c 00 16 00 04 00 05 00|0a 00 09 00 64 00 62 00 ........ ....d.b.
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0050 03 00 06 00 13 00 12 00|63 01 ........ c.
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 005a - <SPACES/NULLS>
Apr 6 10:28:54 server01 postfix/smtpd[6744]: SSL_accept:SSLv3 read client hello B
Apr 6 10:28:54 server01 postfix/smtpd[6744]: SSL_accept:SSLv3 write server hello A
Apr 6 10:28:54 server01 postfix/smtpd[6744]: SSL_accept:SSLv3 write certificate A
Apr 6 10:28:54 server01 postfix/smtpd[6744]: SSL_accept:SSLv3 write server done A
Apr 6 10:28:54 server01 postfix/smtpd[6744]: write to 080B1DC0 [080CE800] (839 bytes => 839 (0x347))
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0000 16 03 01 00 4a 02 00 00|46 03 01 44 34 d1 46 b6 ....J... F..D4.F.
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0010 46 7b ff c2 99 49 8d 1a|91 a6 8a 99 ac bd 43 3d F{...I.. ......C=
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0020 15 0f 6b 40 ce b6 5f 2f|03 60 60 20 c3 3a 9f dd ..k@.._/ .`` .:..
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0030 9f 34 06 d6 40 dc a4 de|42 65 cc e6 39 d8 b4 36 .4..@... Be..9..6
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0040 ca 62 58 bb ea 86 9c 48|30 d5 1e 00 00 04 00 16 .bX....H 0.......
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0050 03 01 02 ea 0b 00 02 e6|00 02 e3 00 02 e0 30 82 ........ ......0.
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0060 02 dc 30 82 02 45 a0 03|02 01 02 02 09 00 d9 9d ..0..E.. ........
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0070 e3 bb 44 aa f4 da 30 0d|06 09 2a 86 48 86 f7 0d ..D...0. ..*.H...
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0080 01 01 04 05 00 30 81 af|31 0b 30 09 06 03 55 04 .....0.. 1.0...U.
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0090 06 13 02 55 53 31 13 30|11 06 03 55 04 08 13 0a ...US1.0 ...U....
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 00a0 43 61 6c 69 66 6f 72 6e|69 61 31 16 30 14 06 03 Californ ia1.0...
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 00b0 55 04 07 13 0d 53 61 6e|74 61 20 42 61 72 62 61 U....San ta Barba
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 00c0 72 61 31 1c 30 1a 06 03|55 04 0a 13 13 50 6f 73 ra1.0... U....Pos
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 00d0 74 66 69 78 20 53 4d 54|50 20 53 65 72 76 65 72 tfix SMT P Server
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 00e0 31 22 30 20 06 03 55 04|0b 13 19 46 6f 72 20 54 1"0 ..U. ...For T
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 00f0 65 73 74 69 6e 67 20 50|75 72 70 6f 73 65 73 20 esting P urposes
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0100 4f 6e 6c 79 31 12 30 10|06 03 55 04 03 13 09 6c Only1.0. ..U....l
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0110 6f 63 61 6c 68 6f 73 74|31 1d 30 1b 06 09 2a 86 ocalhost 1.0...*.
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0120 48 86 f7 0d 01 09 01 16|0e 72 6f 6f 74 40 6c 6f H....... .root@lo
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0130 63 61 6c 68 6f 73 74 30|1e 17 0d 30 36 30 34 30 calhost0 ...06040
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0140 34 31 31 31 37 34 34 5a|17 0d 30 38 30 34 30 33 4111744Z ..080403
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0150 31 31 31 37 34 34 5a 30|81 af 31 0b 30 09 06 03 111744Z0 ..1.0...
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0160 55 04 06 13 02 55 53 31|13 30 11 06 03 55 04 08 U....US1 .0...U..
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0170 13 0a 43 61 6c 69 66 6f|72 6e 69 61 31 16 30 14 ..Califo rnia1.0.
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0180 06 03 55 04 07 13 0d 53|61 6e 74 61 20 42 61 72 ..U....S anta Bar
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0190 62 61 72 61 31 1c 30 1a|06 03 55 04 0a 13 13 50 bara1.0. ..U....P
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 01a0 6f 73 74 66 69 78 20 53|4d 54 50 20 53 65 72 76 ostfix S MTP Serv
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 01b0 65 72 31 22 30 20 06 03|55 04 0b 13 19 46 6f 72 er1"0 .. U....For
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 01c0 20 54 65 73 74 69 6e 67|20 50 75 72 70 6f 73 65 Testing Purpose
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 01d0 73 20 4f 6e 6c 79 31 12|30 10 06 03 55 04 03 13 s Only1. 0...U...
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 01e0 09 6c 6f 63 61 6c 68 6f|73 74 31 1d 30 1b 06 09 .localho st1.0...
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 01f0 2a 86 48 86 f7 0d 01 09|01 16 0e 72 6f 6f 74 40 *.H..... ...root@
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0200 6c 6f 63 61 6c 68 6f 73|74 30 81 9f 30 0d 06 09 localhos t0..0...
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0210 2a 86 48 86 f7 0d 01 01|01 05 00 03 81 8d 00 30 *.H..... .......0
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0220 81 89 02 81 81 00 a1 a0|4f f3 38 41 74 09 95 cc ........ O.8At...
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0230 5f 98 f9 4d 17 af 3c 70|aa 10 23 6f e7 67 02 f0 _..M..<p ..#o.g..
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0240 35 fb da a2 5e 10 ec 40|af 18 24 42 5c 33 b8 bf 5...^..@ ..$B\3..
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0250 52 59 b8 2d 24 30 38 56|ac ba bf e4 28 48 9e 72 RY.-$08V ....(H.r
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0260 ce 60 41 cd a2 43 3c b5|c0 c4 18 08 9a df 5d 67 .`A..C<. ......]g
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0270 10 1f 06 05 70 15 fc 76|c5 39 1c 32 34 aa fc d8 ....p..v .9.24...
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0280 b3 b2 d6 d6 4e 1c 86 00|e7 25 63 5f af c4 87 e5 ....N... .%c_....
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0290 76 dc 85 16 fd 7d 8e 7f|c3 50 83 ec f2 c9 4c 23 v....}.. .P....L#
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 02a0 63 7a 9e c2 f8 9f 02 03|01 00 01 30 0d 06 09 2a cz...... ...0...*
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 02b0 86 48 86 f7 0d 01 01 04|05 00 03 81 81 00 b4 3e .H...... .......>
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 02c0 e6 26 13 c8 47 f2 fb d7|30 94 e9 88 e1 a7 5a b5 .&..G... 0.....Z.
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 02d0 69 26 59 fc ba 00 9a dc|8a ea 76 99 a0 fd 0b fa i&Y..... ..v.....
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 02e0 55 92 de bf dc c6 1a fa|8a 6a e2 46 b8 2b a7 0d U....... .j.F.+..
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 02f0 45 e7 a2 eb 76 bc 47 25|96 b1 f0 a9 aa a9 3b 40 E...v.G% ......;@
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0300 f5 7a ca 76 69 2b c2 d9|24 29 1a d8 ac d0 12 23 .z.vi+.. $).....#
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0310 5c 65 f2 8f 44 de 34 f8|10 ba 7f ea 13 ae 20 54 \e..D.4. ...... T
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0320 11 81 7f bf 64 9c 0f da|54 0c c1 61 3d 3b 52 a2 ....d... T..a=;R.
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0330 84 0a 84 d9 7d 1e 25 19|c0 55 d2 47 e3 c3 16 03 ....}.%. .U.G....
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0340 01 00 04 0e ....
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0344 - <SPACES/NULLS>
Apr 6 10:28:54 server01 postfix/smtpd[6744]: SSL_accept:SSLv3 flush data
Apr 6 10:28:54 server01 postfix/smtpd[6744]: read from 080B1DC0 [080C0638] (5 bytes => -1 (0xFFFFFFFF))
Apr 6 10:28:54 server01 postfix/smtpd[6744]: SSL_accept:error in SSLv3 read client certificate A
Apr 6 10:28:54 server01 postfix/smtpd[6744]: read from 080B1DC0 [080C0638] (5 bytes => 5 (0x5))
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0000 16 03 01 00 86 .....
Apr 6 10:28:54 server01 postfix/smtpd[6744]: read from 080B1DC0 [080C063D] (134 bytes => -1 (0xFFFFFFFF))
Apr 6 10:28:54 server01 postfix/smtpd[6744]: SSL_accept:error in SSLv3 read client certificate A
Apr 6 10:28:54 server01 postfix/smtpd[6744]: read from 080B1DC0 [080C063D] (134 bytes => 134 (0x86))
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0000 10 00 00 82 00 80 15 54|5a b4 c8 84 3d b3 84 7e .......T Z...=..~
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0010 ff fe c4 72 e7 2a 8a a8|7a 2f 69 d9 6e 07 fb e8 ...r.*.. z/i.n...
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0020 4f e9 c0 e1 64 17 7b 5d|5f 34 e3 b6 91 6c 41 c8 O...d.{] _4...lA.
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0030 f6 e3 b9 0e f1 6b d0 ea|95 91 f4 11 37 a3 3a 3c .....k.. ....7.:<
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0040 1a 5a c7 3b ed 89 f2 50|9a 23 09 5c 95 fa 0b b5 .Z.;...P .#.\....
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0050 fd 60 7a dd 6c ec ec 96|e2 99 d6 36 d9 12 17 ab .`z.l... ...6....
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0060 59 a0 46 40 15 2c 81 29|ce 73 a3 94 db fe 57 b5 Y.F@.,.) .s....W.
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0070 3d 79 97 c4 de 7e cd e7|a7 a6 f5 fb e7 c6 0e 53 =y...~.. .......S
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0080 84 57 df 95 ee 7c .W...|
Apr 6 10:28:54 server01 postfix/smtpd[6744]: SSL_accept:SSLv3 read client key exchange A
Apr 6 10:28:54 server01 postfix/smtpd[6744]: read from 080B1DC0 [080C0638] (5 bytes => -1 (0xFFFFFFFF))
Apr 6 10:28:54 server01 postfix/smtpd[6744]: SSL_accept:error in SSLv3 read certificate verify A
Apr 6 10:28:54 server01 postfix/smtpd[6744]: read from 080B1DC0 [080C0638] (5 bytes => 5 (0x5))
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0000 14 03 01 00 01 .....
Apr 6 10:28:54 server01 postfix/smtpd[6744]: read from 080B1DC0 [080C063D] (1 bytes => -1 (0xFFFFFFFF))
Apr 6 10:28:54 server01 postfix/smtpd[6744]: SSL_accept:error in SSLv3 read certificate verify A
Apr 6 10:28:54 server01 postfix/smtpd[6744]: read from 080B1DC0 [080C063D] (1 bytes => 1 (0x1))
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0000 01 .
Apr 6 10:28:54 server01 postfix/smtpd[6744]: read from 080B1DC0 [080C0638] (5 bytes => -1 (0xFFFFFFFF))
Apr 6 10:28:54 server01 postfix/smtpd[6744]: SSL_accept:error in SSLv3 read certificate verify A
Apr 6 10:28:54 server01 postfix/smtpd[6744]: read from 080B1DC0 [080C0638] (5 bytes => 5 (0x5))
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0000 16 03 01 ...
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0003 - <SPACES/NULLS>
Apr 6 10:28:54 server01 postfix/smtpd[6744]: read from 080B1DC0 [080C063D] (32 bytes => -1 (0xFFFFFFFF))
Apr 6 10:28:54 server01 postfix/smtpd[6744]: SSL_accept:error in SSLv3 read certificate verify A
Apr 6 10:28:54 server01 postfix/smtpd[6744]: read from 080B1DC0 [080C063D] (32 bytes => 32 (0x20))
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0000 43 31 f4 a6 bf e5 29 8b|5e fa 4a 66 32 fe 0c c0 C1....). ^.Jf2...
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0010 f5 3a 60 bf 70 70 d7 56|8c 1c 42 db 4d 98 38 14 .:`.pp.V ..B.M.8.
Apr 6 10:28:54 server01 postfix/smtpd[6744]: SSL_accept:SSLv3 read finished A
Apr 6 10:28:54 server01 postfix/smtpd[6744]: SSL_accept:SSLv3 write change cipher spec A
Apr 6 10:28:54 server01 postfix/smtpd[6744]: SSL_accept:SSLv3 write finished A
Apr 6 10:28:54 server01 postfix/smtpd[6744]: write to 080B1DC0 [080CE800] (43 bytes => 43 (0x2B))
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0000 14 03 01 00 01 01 16 03|01 00 20 c7 29 01 de 7b ........ .. .)..{
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0010 36 b5 ec d4 f5 8a 8f d1|f2 3e 8b 7d 25 33 25 21 6....... .>.}%3%!
Apr 6 10:28:54 server01 postfix/smtpd[6744]: 0020 96 4c 45 72 c5 39 6b c8|04 03 4a .LEr.9k. ..J
Apr 6 10:28:54 server01 postfix/smtpd[6744]: SSL_accept:SSLv3 flush data
Apr 6 10:28:54 server01 postfix/smtpd[6744]: TLS connection established from p54ACEEA5.dip.t-dialin.net[84.172.238.165]: TLSv1 with cipher RC4-MD5 (128/128 bits)
Apr 6 10:29:32 server01 imapd-ssl: LOGOUT, user=fracoon, ip=[::ffff:84.172.238.165], headers=0, body=0, time=38, starttls =1
Apr 6 10:29:52 server01 postfix/smtpd[6744]: NOQUEUE: reject: RCPT from p54ACEEA5.dip.t-dialin.net[84.172.238.165]: 554 < Frank.Seebach@gmail.com>: Relay access denied; from=<fracoon@fseebach.de> to=<Frank.Seebach@gmail.com> proto=ESMTP helo=<b scseebach>
Apr 6 10:29:55 server01 postfix/smtpd[6744]: disconnect from p54ACEEA5.dip.t-dialin.net[84.172.238.165]
|
hat jemand net idee was ich falsch mache???
Last edited by Fracoon on Sun Apr 09, 2006 12:16 pm; edited 1 time in total |
|
Back to top |
|
|
slick Bodhisattva
Joined: 20 Apr 2003 Posts: 3495
|
Posted: Thu Apr 06, 2006 11:20 am Post subject: |
|
|
Postest Du bitte noch die main.cf dazu. Ich denke hier liegt der Fehler. |
|
Back to top |
|
|
Fracoon Tux's lil' helper
Joined: 18 Mar 2004 Posts: 94
|
Posted: Thu Apr 06, 2006 12:10 pm Post subject: |
|
|
hier die main.cfg
Code: |
server01 ~ # cat /etc/postfix/main.cf
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
mail_owner = postfix
myorigin = $myhostname
mydestination = $myhostname, localhost.$mydomain, $mydomain
unknown_local_recipient_reject_code = 450
mynetworks_style = subnet
mynetworks = 127.0.0.0/8 84.16.224.0/24
mailbox_command = /usr/bin/procmail
debug_peer_level = 2
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin:
xxgdb = $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
setgid_group = postdrop
manpage_directory = /usr/share/man
readme_directory = /usr/share/doc/postfix-2.1.5-r2/readme
default_destination_concurrency_limit = 2
alias_database = hash:/etc/mail/aliases
local_destination_concurrency_limit = 2
alias_maps = hash:/etc/mail/aliases
home_mailbox = .maildir/
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes
smtpd_client_restrictions = permit_sasl_authenticated, reject_unauth_destination
smtpd_use_tls=yes
smtpd_tls_auth_only = yes
smtpd_tls_key_file = /etc/ssl/postfix/server.key
smtpd_tls_cert_file = /etc/ssl/postfix/server.crt
smtpd_tls_CAfile = /etc/ssl/postfix/server.pem
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
|
|
|
Back to top |
|
|
slick Bodhisattva
Joined: 20 Apr 2003 Posts: 3495
|
Posted: Thu Apr 06, 2006 2:48 pm Post subject: |
|
|
Ich dachte zuerst an smtpd_client_restrictions, aber das scheints nicht zu sein.
Dein User der die Testmail verschickt hat einen gültigen Account mit Passwort welches auch vom Mailclient abgefragt wird? |
|
Back to top |
|
|
Fracoon Tux's lil' helper
Joined: 18 Mar 2004 Posts: 94
|
Posted: Thu Apr 06, 2006 2:50 pm Post subject: |
|
|
habe zuerst mit Outlook probiert... wie gesagt die empfangenen E-Mails kann ich im IMAP-ordner sehen.. aber keine verschicken...
Hab jetzt mal noch Squirellmail installiert... Gleiches spiel Squirelmail meldet: Relay-Access Denied... |
|
Back to top |
|
|
slick Bodhisattva
Joined: 20 Apr 2003 Posts: 3495
|
Posted: Thu Apr 06, 2006 2:53 pm Post subject: |
|
|
slick wrote: | Dein User der die Testmail verschickt hat einen gültigen Account mit Passwort welches auch vom Mailclient abgefragt wird? |
Also nochmal, authentifizierst Du Dich beim senden? |
|
Back to top |
|
|
Fracoon Tux's lil' helper
Joined: 18 Mar 2004 Posts: 94
|
Posted: Thu Apr 06, 2006 5:39 pm Post subject: |
|
|
Ja... ich authentifiziere mich... hab im outlook eingestellt das der Postausgangsserver die gleichen zugangsdaten hat wie de posteingangsserver....
Und in Squirellmail müsste ich ja durch das anmelden auf der startseite authenntifiziert sein?!?!?! |
|
Back to top |
|
|
Fracoon Tux's lil' helper
Joined: 18 Mar 2004 Posts: 94
|
Posted: Thu Apr 06, 2006 5:42 pm Post subject: |
|
|
Wenn ich versuche über squirellmail zu senden kommt in /var/log/messages volgendes :
Code: |
Apr 6 19:41:16 server01 postfix/smtpd[26604]: sql_select option missing
Apr 6 19:41:16 server01 postfix/smtpd[26604]: auxpropfunc error no mechanism av ailable
Apr 6 19:41:16 server01 postfix/smtpd[26604]: _sasl_plugin_load failed on sasl_ auxprop_plug_init for plugin: sql
Apr 6 19:41:16 server01 postfix/smtpd[26604]: initializing the server-side TLS engine
Apr 6 19:41:16 server01 postfix/smtpd[26604]: connect from localhost[127.0.0.1]
Apr 6 19:41:16 server01 postfix/smtpd[26604]: NOQUEUE: reject: RCPT from localh ost[127.0.0.1]: 554 <frank.seebach@gmail.com>: Relay access denied; from=<fracoo n@fseebach.de> to=<frank.seebach@gmail.com> proto=ESMTP helo=<fseebach.de>
Apr 6 19:41:17 server01 postfix/smtpd[26604]: lost connection after RCPT from l ocalhost[127.0.0.1]
Apr 6 19:41:17 server01 postfix/smtpd[26604]: disconnect from localhost[127.0.0 .1]
Apr 6 19:41:41 server01 postfix/smtpd[26604]: connect from localhost[127.0.0.1]
Apr 6 19:41:41 server01 postfix/smtpd[26604]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 554 <frank.seebach@gmail.com>: Relay access denied; from=<fracoon@fseebach.de> to=<frank.seebach@gmail.com> proto=ESMTP helo=<fseebach.de>
Apr 6 19:41:41 server01 postfix/smtpd[26604]: lost connection after RCPT from localhost[127.0.0.1]
Apr 6 19:41:41 server01 postfix/smtpd[26604]: disconnect from localhost[127.0.0.1]
|
|
|
Back to top |
|
|
Fracoon Tux's lil' helper
Joined: 18 Mar 2004 Posts: 94
|
Posted: Thu Apr 06, 2006 5:45 pm Post subject: |
|
|
Hab grade gesehen das in Squirellmail SMTP zum versenden eingestellt war... hab jetzt auf sendmail umgestellt und siehe da es geht....
Aber es müsste doch auch mit z.B. outlook über smtp gehen?!?!? |
|
Back to top |
|
|
slick Bodhisattva
Joined: 20 Apr 2003 Posts: 3495
|
Posted: Fri Apr 07, 2006 7:23 am Post subject: |
|
|
Sendmail liefert die Mails ja auch direkt beim (lokalen) Postfix ab (bzw. in dem Fall: sendmail ist Postfix). SMTP loggt sich "übers Netz" ein. Und genau da hängst. Du hast Probleme mit der Authentifizierung. Dein SMTP-User meldet sich nicht an. Warum das so ist ist allerdings per Ferndiagnose schwierig zu sagen. Check mal alle Files und vergleich die mit der HowTo. Kannst auch einen Test mit Telnet machen um zu schauen ob der Server eine Anmeldung akzeptiert bzw. anbietet, mach dazu aber evt. TLS aus. Anmeldung an SMTP über Telnet siehe Google. Ansonsten noch:
http://www.projektfarm.com/en/support/howto/postfix_smtp_auth_tls.html wrote: | To see if SMTP-AUTH and TLS work properly now run the following command:
telnet localhost 25
After you have established the connection to your sendmail mail server type
ehlo localhost
If you see the lines
250-STARTTLS
and
250-AUTH
everything is fine.
Type
quit
to return to the system's shell. |
|
|
Back to top |
|
|
Fracoon Tux's lil' helper
Joined: 18 Mar 2004 Posts: 94
|
Posted: Fri Apr 07, 2006 10:07 am Post subject: |
|
|
so sieht das bei mir aus :
Code: |
220 server01.fseebach.de ESMTP Postfix
ehlo localhost
250-server01.fseebach.de
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250 8BITMIME
|
was bei mir fehlt ist:
Code: |
and
250-AUTH
everything is fine.
|
Das würde ja bestätigen das etwas mit der Anmeldung nicht stimmt... noch eine Idee? |
|
Back to top |
|
|
Fracoon Tux's lil' helper
Joined: 18 Mar 2004 Posts: 94
|
Posted: Fri Apr 07, 2006 10:12 am Post subject: |
|
|
Beim starten von Postfix sehe ich in /var/log/messages noch folgendes:
Code: |
Apr 7 12:11:06 server01 postfix/smtpd[31787]: sql_select option missing
Apr 7 12:11:06 server01 postfix/smtpd[31787]: auxpropfunc error no mechanism available
Apr 7 12:11:06 server01 postfix/smtpd[31787]: _sasl_plugin_load failed on sasl_auxprop_plug_init for plugin: sql
|
|
|
Back to top |
|
|
Fracoon Tux's lil' helper
Joined: 18 Mar 2004 Posts: 94
|
Posted: Fri Apr 07, 2006 10:32 am Post subject: |
|
|
Noch was...
Hab grade festgestellt das itnernes Mailing funktioniert... also ich kann zwischen verschiedenen Benutzern hin und her mailen. |
|
Back to top |
|
|
slick Bodhisattva
Joined: 20 Apr 2003 Posts: 3495
|
Posted: Sat Apr 08, 2006 11:11 pm Post subject: |
|
|
Fracoon wrote: | Hab grade festgestellt das itnernes Mailing funktioniert... also ich kann zwischen verschiedenen Benutzern hin und her mailen. |
logisch, dann braucht postfix ja nicht als relay arbeiten.
Poste mal:
/etc/sasl2/smtpd.conf
/usr/lib/sasl2/smtpd.conf
/etc/conf.d/saslauthd |
|
Back to top |
|
|
Fracoon Tux's lil' helper
Joined: 18 Mar 2004 Posts: 94
|
Posted: Sun Apr 09, 2006 11:35 am Post subject: |
|
|
Code: |
server01 ~ # cat /etc/sasl2/smtpd.conf
# $Header: /var/cvsroot/gentoo-x86/mail-mta/postfix/files/smtp.sasl,v 1.2 2004/07/18 03:26:56 dragonheart Exp $
pwcheck_method:saslauthd
mech_list: plain login
server01 ~ #
|
Code: |
server01 ~ # cat /usr/lib/sasl2/smtpd.conf
pwcheck_method:saslauthd
mech_list: plain login
server01 ~ #
|
Code: |
server01 ~ # cat /etc/conf.d/saslauthd
SASLAUTH_MECH=shadow
SASL_RIMAP_HOSTNAME=""
SASL_TIME_OF_DAY_LOGIN_RESTRICTIONS=yes
SASLAUTHD_OPTS="-a ${SASLAUTH_MECH}"
server01 ~ #
|
|
|
Back to top |
|
|
Fracoon Tux's lil' helper
Joined: 18 Mar 2004 Posts: 94
|
Posted: Sun Apr 09, 2006 12:17 pm Post subject: |
|
|
danke slick für die unterstüzung... habs jetzt hinbekommen und kann mails über smtp versenden...
habe einfach die zertifikate nach diesem howto neu erstellt....
http://www.gentoo.org/doc/en/virt-mail-howto.xml |
|
Back to top |
|
|
slick Bodhisattva
Joined: 20 Apr 2003 Posts: 3495
|
Posted: Mon Apr 10, 2006 5:04 am Post subject: |
|
|
LOL... das wäre das letzte gewesen wo ich dran gedacht hätte... |
|
Back to top |
|
|
|