[Postfixbuch-users] 550 must be authenticated (in reply to RCPT TO command))

Daniel Schulz dlsz at gmx.net
Mi Sep 14 12:10:31 CEST 2005


Hallo Marc,

Marc Samendinger <marc.samendinger at sp-online.de> schrieb:
> Zeigt ein postconf -n die gleichen Einstellungen?
> ev. mal Patricks saslfinger -c laufen lassen.


Ja, postconf -n zeigt die selben Einstellungen:

------------------------------------------------------------
server:/etc/postfix# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
inet_interfaces = all
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
mailbox_transport = cyrus
mydestination = server.123.de, localhost.123.de, localhost
myhostname = server.123.de
mynetworks = 127.0.0.0/8, 192.168.66.0/24
myorigin = /etc/mailname
recipient_delimiter = +
relayhost = smtp.1und1.de
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/saslpass
smtp_sasl_security_options = noanonymous
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
server:/etc/postfix#
------------------------------------------------------------



saslfinger -c sagt folgendes:

------------------------------------------------------------
server:/etc/postfix# saslfinger -c
saslfinger - postfix Cyrus sasl configuration Mi Sep 14 12:04:29 CEST 2005
version: 0.9.9.1
mode: client-side SMTP AUTH

-- basics --
Postfix: 2.1.5
System: Debian GNU/Linux 3.1 \n \l

-- smtp is linked to --

-- active SMTP AUTH and TLS parameters for smtp --
relayhost = smtp.1und1.de
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/saslpass
smtp_sasl_security_options = noanonymous


-- listing of /usr/lib/sasl2 --
insgesamt 952
drwxr-xr-x   2 root root  4096 2005-09-14 10:53 .
drwxr-xr-x  71 root root 16384 2005-09-14 10:09 ..
-rw-r--r--   1 root root 13488 2004-10-16 23:02 libanonymous.a
-rw-r--r--   1 root root   851 2004-10-16 23:02 libanonymous.la
-rw-r--r--   1 root root 13824 2004-10-16 23:02 libanonymous.so
-rw-r--r--   1 root root 13824 2004-10-16 23:02 libanonymous.so.2
-rw-r--r--   1 root root 13824 2004-10-16 23:02 libanonymous.so.2.0.19
-rw-r--r--   1 root root 16298 2004-10-16 23:02 libcrammd5.a
-rw-r--r--   1 root root   837 2004-10-16 23:02 libcrammd5.la
-rw-r--r--   1 root root 16180 2004-10-16 23:02 libcrammd5.so
-rw-r--r--   1 root root 16180 2004-10-16 23:02 libcrammd5.so.2
-rw-r--r--   1 root root 16180 2004-10-16 23:02 libcrammd5.so.2.0.19
-rw-r--r--   1 root root 47516 2004-10-16 23:02 libdigestmd5.a
-rw-r--r--   1 root root   860 2004-10-16 23:02 libdigestmd5.la
-rw-r--r--   1 root root 43944 2004-10-16 23:02 libdigestmd5.so
-rw-r--r--   1 root root 43944 2004-10-16 23:02 libdigestmd5.so.2
-rw-r--r--   1 root root 43944 2004-10-16 23:02 libdigestmd5.so.2.0.19
-rw-r--r--   1 root root 23420 2004-10-16 23:02 libgssapiv2.a
-rw-r--r--   1 root root   989 2004-10-16 23:02 libgssapiv2.la
-rw-r--r--   1 root root 23676 2004-10-16 23:02 libgssapiv2.so
-rw-r--r--   1 root root 23676 2004-10-16 23:02 libgssapiv2.so.2
-rw-r--r--   1 root root 23676 2004-10-16 23:02 libgssapiv2.so.2.0.19
-rw-r--r--   1 root root 13726 2004-10-16 23:02 liblogin.a
-rw-r--r--   1 root root   831 2004-10-16 23:02 liblogin.la
-rw-r--r--   1 root root 14028 2004-10-16 23:02 liblogin.so
-rw-r--r--   1 root root 14028 2004-10-16 23:02 liblogin.so.2
-rw-r--r--   1 root root 14028 2004-10-16 23:02 liblogin.so.2.0.19
-rw-r--r--   1 root root 31248 2004-10-16 23:02 libntlm.a
-rw-r--r--   1 root root   825 2004-10-16 23:02 libntlm.la
-rw-r--r--   1 root root 30660 2004-10-16 23:02 libntlm.so
-rw-r--r--   1 root root 30660 2004-10-16 23:02 libntlm.so.2
-rw-r--r--   1 root root 30660 2004-10-16 23:02 libntlm.so.2.0.19
-rw-r--r--   1 root root 20142 2004-10-16 23:02 libotp.a
-rw-r--r--   1 root root   825 2004-10-16 23:02 libotp.la
-rw-r--r--   1 root root 43184 2004-10-16 23:02 libotp.so
-rw-r--r--   1 root root 43184 2004-10-16 23:02 libotp.so.2
-rw-r--r--   1 root root 43184 2004-10-16 23:02 libotp.so.2.0.19
-rw-r--r--   1 root root 13886 2004-10-16 23:02 libplain.a
-rw-r--r--   1 root root   831 2004-10-16 23:02 libplain.la
-rw-r--r--   1 root root 14096 2004-10-16 23:02 libplain.so
-rw-r--r--   1 root root 14096 2004-10-16 23:02 libplain.so.2
-rw-r--r--   1 root root 14096 2004-10-16 23:02 libplain.so.2.0.19
-rw-r--r--   1 root root 21798 2004-10-16 23:02 libsasldb.a
-rw-r--r--   1 root root   852 2004-10-16 23:02 libsasldb.la
-rw-r--r--   1 root root 18692 2004-10-16 23:02 libsasldb.so
-rw-r--r--   1 root root 18692 2004-10-16 23:02 libsasldb.so.2
-rw-r--r--   1 root root 18692 2004-10-16 23:02 libsasldb.so.2.0.19


-- permissions for /etc/postfix/saslpass --
-rw-r--r--  1 root root 35 2005-09-14 11:15 /etc/postfix/saslpass

-- permissions for /etc/postfix/saslpass.db --
-rw-r--r--  1 root root 12288 2005-09-14 11:39 /etc/postfix/saslpass.db

/etc/postfix/saslpass.db is up to date.

-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       -       -       -       smtpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}


cyrus     unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/usr/sbin/cyrdeliver -e -m ${extension} ${user}


amavis unix - - - - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks -o smtpd_bin_address=127.0.0.1


-- mechanisms on smtp.1und1.de --
server:/etc/postfix#
------------------------------------------------------------

Was ist falsch?

Daniel



Mehr Informationen über die Mailingliste Postfixbuch-users