[Postfixbuch-users] Saslauthd startet nicht

h.golec at gmx.net h.golec at gmx.net
Mi Jul 4 08:45:17 CEST 2007


-------- Original-Nachricht --------
Datum: Tue, 03 Jul 2007 13:24:43 +0200
Von: Sandy Drobic <postfixbuch-users at japantest.homelinux.com>
An: "Eine Diskussionsliste rund um das Postfix-Buch von Peer Heinlein." <postfixbuch-users at listi.jpberlin.de>
Betreff: Re: [Postfixbuch-users] Saslauthd startet nicht

> h.golec at gmx.net wrote:
> > Vielen Dank! Hat super geklappt.
> 
> Sehr schön, aber bitte nicht mehr Top-Postings, okay?
> 
> > Saslauthd startet, und die Authentifikation gegen Pam klappt halbwegs.
> > Halbwegs deshalb, weil testsaslauthd gibt success zurück und emails
> > können aus Outlook gesendet (kommen auch beim Empfänger an) und
> > empfangen werden. Seltsamerweise klappt aber "Kontoeinstellungen
> > testen" in Outlook nicht. Da meckert Outlook, dass der
> > Posteingangsserver zwar gefunden wurde aber nicht verbunden werden
> > kann. Die Einstellungen in Outlook sind sicher richtig, da ich die beim
> > alten Postfix unter suse 9.0 testen kann. Eine telnet session vom
> > gleichen PC aus mit dem selben Benutzer funktioniert auch. Bin momentan
> > unterwegs und habe leider keine logs zur Hand. Btw, welche logs würden
> > außer mail noch hilfreich sein?
> 
> "saslfinger -s" und Maillog wäre nicht schlecht dafür. Es kann sein,
> dass
> Outlook einfach nicht sauber mit TLS zurechtkommt. Outlook ist leider
> wirklich kein Maßstab für das Testen der Mailauthentifikation. :-((
> 

TLS sollte eigentlich ausgeschaltet sein. Hier saslfinger -s

saslfinger - postfix Cyrus sasl configuration Wed Jul  4 07:09:42 CEST 2007
version: 1.0.2
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.3.2
System: 
Welcome to openSUSE 10.2 (i586) - Kernel \r (\l).

-- smtpd is linked to --
	libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0xb7e63000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = 
smtpd_sasl_security_options = noanonymous
smtpd_use_tls = no


-- listing of /usr/lib/sasl2 --
total 260
drwxr-xr-x  2 root root  4096 Jun 11 19:49 .
drwxr-xr-x 59 root root 36864 Jun 10 11:40 ..
-rwxr-xr-x  1 root root 14136 Nov 25  2006 libanonymous.so
-rwxr-xr-x  1 root root 14136 Nov 25  2006 libanonymous.so.2
-rwxr-xr-x  1 root root 14136 Nov 25  2006 libanonymous.so.2.0.22
-rwxr-xr-x  1 root root 14164 Nov 25  2006 liblogin.so
-rwxr-xr-x  1 root root 14164 Nov 25  2006 liblogin.so.2
-rwxr-xr-x  1 root root 14164 Nov 25  2006 liblogin.so.2.0.22
-rwxr-xr-x  1 root root 14164 Nov 25  2006 libplain.so
-rwxr-xr-x  1 root root 14164 Nov 25  2006 libplain.so.2
-rwxr-xr-x  1 root root 14164 Nov 25  2006 libplain.so.2.0.22
-rwxr-xr-x  1 root root 22348 Nov 25  2006 libsasldb.so
-rwxr-xr-x  1 root root 22348 Nov 25  2006 libsasldb.so.2
-rwxr-xr-x  1 root root 22348 Nov 25  2006 libsasldb.so.2.0.22
-rw-------  1 root root    50 Sep 21  2005 smtpd.conf

-- listing of /etc/sasl2 --
total 20
drwxr-xr-x  2 root root  4096 Jun  9 20:57 .
drwxr-xr-x 73 root root 12288 Jul  4  2007 ..
-rw-------  1 root root    49 Jun 17 16:46 smtpd.conf

-- content of /usr/lib/sasl2/smtpd.conf --
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN

-- content of /etc/sasl2/smtpd.conf --
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN

-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp	  inet	n	-	n	-	-	smtpd -v
pickup	  fifo	n	-	n	60	1	pickup
cleanup	  unix	n	-	n	-	0	cleanup
qmgr	  fifo	n	-	n	300	1	qmgr
rewrite	  unix	-	-	n	-	-	trivial-rewrite
bounce	  unix	-	-	n	-	0	bounce
defer	  unix	-	-	n	-	0	bounce
flush	  unix	n	-	n	1000?	0	flush
proxymap  unix	-	-	n	-	-	proxymap
smtp	  unix	-	-	n	-	-	smtp
relay	  unix	-	-	n	-	-	smtp
showq     unix	n	-	n	-	-	showq
error     unix	-	-	n	-	-	error
local	  unix	-	n	n	-	-	local
virtual	  unix	-	n	n	-	-	virtual
lmtp	  unix	-	-	n	-	-	lmtp
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus	  unix	-	n	n	-	-	pipe
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp	  unix	-	n	n	-	-	pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
vscan     unix  -       n       n       -       10       pipe
  user=vscan argv=/usr/sbin/amavis ${sender} ${recipient}
procmail  unix  -       n       n       -       -       pipe
  flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}
trace	  unix	-	-	n	-	0	bounce
verify	  unix	-	-	n	-	1	verify
anvil	  unix	-	-	n	-	1	anvil
scache	  unix	-	-	n	-	1	scache
discard	  unix	-	-	n	-	-	discard
tlsmgr    unix  -       -       n       1000?   1       tlsmgr

-- mechanisms on localhost --
250-AUTH LOGIN PLAIN
250-AUTH=LOGIN PLAIN

-- end of saslfinger output --

..und maillog nach erfolglosem "Kontoeinstellungen testen":

Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  mail
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  ipv4
Jul  4 07:29:19 mail postfix/smtpd[3376]: name_mask: ipv4
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  mail.hghome.hgnet.local
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  hghome.hgnet.local
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  Postfix
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  postfix
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  postfix
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  maildrop
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: expand $myhostname,localhost.$mydomain,$mydomain -> mail.hghome.hgnet.local,localhost.hghome.hgnet.local,hghome.hgnet.local
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: expand $myhostname -> mail.hghome.hgnet.local
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  [email.aon.at]
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  /usr/lib/postfix
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  /usr/sbin
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  /var/spool/postfix
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  pid
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  all
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  double-bounce
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  nobody
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  hash:/etc/aliases
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  20060727
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  2.3.2
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  hash
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  deferred, defer
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: expand $mydestination -> mail.hghome.hgnet.local,localhost.hghome.hgnet.local,hghome.hgnet.local
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: expand $relay_domains -> mail.hghome.hgnet.local,localhost.hghome.hgnet.local,hghome.hgnet.local
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  TZ MAIL_CONFIG LANG
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  subnet
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  +=
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  -=+
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,relay_domains,smtpd_access_maps
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  bounce
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  cleanup
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  defer
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  pickup
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  qmgr
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  rewrite
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  showq
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  error
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  flush
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  verify
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  trace
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  10240000
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  2
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  no
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  100s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  100s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  100s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  100s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  3600s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  3600s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  100s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  100s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  1000s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  1000s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  10s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  10s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  1s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  1s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  1s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  1s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  500s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  500s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  18000s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  18000s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  1s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  1s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  192.168.0.0/24, 127.0.0.0/8
Jul  4 07:29:19 mail postfix/smtpd[3376]: inet_addr_local: configured 2 IPv4 addresses
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  450
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: expand $myhostname ESMTP $mail_name -> mail.hghome.hgnet.local ESMTP Postfix
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  resource, software
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  hash:/etc/postfix/access
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  permit_mynetworks,                               permit_sasl_authenticated,                               reject_unauth_destination
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  postmaster
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  hash:/etc/postfix/canonical
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: expand $virtual_maps -> hash:/etc/postfix/virtual
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  hash:/etc/aliases
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: expand proxy:unix:passwd.byname $alias_maps -> proxy:unix:passwd.byname hash:/etc/aliases
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  noanonymous
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  smtpd
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  CONNECT GET POST
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  <>
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  postmaster
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: expand $authorized_verp_clients -> 
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: expand $myhostname -> mail.hghome.hgnet.local
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: expand ${smtpd_client_connection_limit_exceptions:$mynetworks} -> 192.168.0.0/24, 127.0.0.0/8
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  permit_inet_interfaces
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: expand $smtpd_sasl_security_options -> noanonymous
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: expand $smtpd_tls_cert_file -> 
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: expand $smtpd_tls_dcert_file -> 
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  medium
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  !EXPORT:!LOW:!MEDIUM:ALL:+RC4:@STRENGTH
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  !EXPORT:!LOW:ALL:+RC4:@STRENGTH
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  !EXPORT:ALL:+RC4:@STRENGTH
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  ALL:+RC4:@STRENGTH
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  !aNULL:eNULL+kRSA
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  SSLv3, TLSv1
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  cyrus
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  j {daemon_name} v
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer}
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  i {auth_type} {auth_authen} {auth_author} {mail_addr}
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  i {rcpt_addr}
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  i
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  i
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  2
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  tempfail
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: expand $myhostname -> mail.hghome.hgnet.local
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: expand $mail_name $mail_version -> Postfix 2.3.2
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  no
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  no
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  yes
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  yes
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  no
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  300s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  300s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  1s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  1s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  100s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  100s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  3s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  3s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  100s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  100s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  300s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  300s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  1000s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  1000s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  300s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  300s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  3600s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  3600s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  30s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  30s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  30s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  30s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  300s
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_eval: const  300s
Jul  4 07:29:19 mail postfix/smtpd[3376]: process generation: 25 (25)
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: mynetworks ~? debug_peer_list
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: mynetworks ~? fast_flush_domains
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: mynetworks ~? mynetworks
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: relay_domains ~? debug_peer_list
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: relay_domains ~? fast_flush_domains
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: relay_domains ~? mynetworks
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: relay_domains ~? permit_mx_backup_networks
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: relay_domains ~? qmqpd_authorized_clients
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: relay_domains ~? relay_domains
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: permit_mx_backup_networks ~? debug_peer_list
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: permit_mx_backup_networks ~? fast_flush_domains
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: permit_mx_backup_networks ~? mynetworks
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: permit_mx_backup_networks ~? permit_mx_backup_networks
Jul  4 07:29:19 mail postfix/smtpd[3376]: connect to subsystem private/proxymap
Jul  4 07:29:19 mail postfix/smtpd[3376]: send attr request = open
Jul  4 07:29:19 mail postfix/smtpd[3376]: send attr table = unix:passwd.byname
Jul  4 07:29:19 mail postfix/smtpd[3376]: send attr flags = 16448
Jul  4 07:29:19 mail postfix/smtpd[3376]: private/proxymap socket: wanted attribute: status
Jul  4 07:29:19 mail postfix/smtpd[3376]: input attribute name: status
Jul  4 07:29:19 mail postfix/smtpd[3376]: input attribute value: 0
Jul  4 07:29:19 mail postfix/smtpd[3376]: private/proxymap socket: wanted attribute: flags
Jul  4 07:29:19 mail postfix/smtpd[3376]: input attribute name: flags
Jul  4 07:29:19 mail postfix/smtpd[3376]: input attribute value: 16464
Jul  4 07:29:19 mail postfix/smtpd[3376]: private/proxymap socket: wanted attribute: (list terminator)
Jul  4 07:29:19 mail postfix/smtpd[3376]: input attribute name: (end)
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_proxy_open: connect to map=unix:passwd.byname status=0 server_flags=fixed|lock|fold_fix
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_open: proxy:unix:passwd.byname
Jul  4 07:29:19 mail postfix/smtpd[3376]: Compiled against Berkeley DB: 4.4.20?
Jul  4 07:29:19 mail postfix/smtpd[3376]: Run-time linked against Berkeley DB: 4.4.20?
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_open: hash:/etc/aliases
Jul  4 07:29:19 mail postfix/smtpd[3376]: Compiled against Berkeley DB: 4.4.20?
Jul  4 07:29:19 mail postfix/smtpd[3376]: Run-time linked against Berkeley DB: 4.4.20?
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_open: hash:/etc/postfix/canonical
Jul  4 07:29:19 mail postfix/smtpd[3376]: Compiled against Berkeley DB: 4.4.20?
Jul  4 07:29:19 mail postfix/smtpd[3376]: Run-time linked against Berkeley DB: 4.4.20?
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_open: hash:/etc/postfix/virtual
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: smtpd_access_maps ~? debug_peer_list
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: smtpd_access_maps ~? fast_flush_domains
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: smtpd_access_maps ~? mynetworks
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: smtpd_access_maps ~? permit_mx_backup_networks
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: smtpd_access_maps ~? qmqpd_authorized_clients
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: smtpd_access_maps ~? relay_domains
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: smtpd_access_maps ~? smtpd_access_maps
Jul  4 07:29:19 mail postfix/smtpd[3376]: Compiled against Berkeley DB: 4.4.20?
Jul  4 07:29:19 mail postfix/smtpd[3376]: Run-time linked against Berkeley DB: 4.4.20?
Jul  4 07:29:19 mail postfix/smtpd[3376]: dict_open: hash:/etc/postfix/access
Jul  4 07:29:19 mail postfix/smtpd[3376]: xsasl_cyrus_server_init: SASL config file is smtpd.conf
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: fast_flush_domains ~? debug_peer_list
Jul  4 07:29:19 mail postfix/smtpd[3376]: match_string: fast_flush_domains ~? fast_flush_domains
Jul  4 07:29:19 mail postfix/smtpd[3376]: auto_clnt_create: transport=local endpoint=private/anvil
Jul  4 07:29:19 mail postfix/smtpd[3376]: connection established
Jul  4 07:29:19 mail postfix/smtpd[3376]: master_notify: status 0
Jul  4 07:29:19 mail postfix/smtpd[3376]: name_mask: resource
Jul  4 07:29:19 mail postfix/smtpd[3376]: name_mask: software
Jul  4 07:29:19 mail postfix/smtpd[3376]: xsasl_cyrus_server_create: SASL service=smtp, realm=(null)
Jul  4 07:29:19 mail postfix/smtpd[3376]: name_mask: noanonymous
Jul  4 07:29:29 mail postfix/smtpd[3376]: connect from unknown[192.168.1.128]
Jul  4 07:29:29 mail postfix/smtpd[3376]: match_list_match: unknown: no match
Jul  4 07:29:29 mail postfix/smtpd[3376]: match_list_match: 192.168.1.128: no match
Jul  4 07:29:29 mail postfix/smtpd[3376]: match_list_match: unknown: no match
Jul  4 07:29:29 mail postfix/smtpd[3376]: match_list_match: 192.168.1.128: no match
Jul  4 07:29:29 mail postfix/smtpd[3376]: match_hostname: unknown ~? 192.168.0.0/24
Jul  4 07:29:29 mail postfix/smtpd[3376]: match_hostaddr: 192.168.1.128 ~? 192.168.0.0/24
Jul  4 07:29:29 mail postfix/smtpd[3376]: match_hostname: unknown ~? 127.0.0.0/8
Jul  4 07:29:29 mail postfix/smtpd[3376]: match_hostaddr: 192.168.1.128 ~? 127.0.0.0/8
Jul  4 07:29:29 mail postfix/smtpd[3376]: match_list_match: unknown: no match
Jul  4 07:29:29 mail postfix/smtpd[3376]: match_list_match: 192.168.1.128: no match
Jul  4 07:29:29 mail postfix/smtpd[3376]: auto_clnt_open: connected to private/anvil
Jul  4 07:29:29 mail postfix/smtpd[3376]: send attr request = connect
Jul  4 07:29:29 mail postfix/smtpd[3376]: send attr ident = smtp:192.168.1.128
Jul  4 07:29:29 mail postfix/smtpd[3376]: private/anvil: wanted attribute: status
Jul  4 07:29:30 mail postfix/smtpd[3376]: input attribute name: status
Jul  4 07:29:30 mail postfix/smtpd[3376]: input attribute value: 0
Jul  4 07:29:30 mail postfix/smtpd[3376]: private/anvil: wanted attribute: count
Jul  4 07:29:30 mail postfix/smtpd[3376]: input attribute name: count
Jul  4 07:29:30 mail postfix/smtpd[3376]: input attribute value: 1
Jul  4 07:29:30 mail postfix/smtpd[3376]: private/anvil: wanted attribute: rate
Jul  4 07:29:30 mail postfix/smtpd[3376]: input attribute name: rate
Jul  4 07:29:30 mail postfix/smtpd[3376]: input attribute value: 1
Jul  4 07:29:30 mail postfix/smtpd[3376]: private/anvil: wanted attribute: (list terminator)
Jul  4 07:29:30 mail postfix/smtpd[3376]: input attribute name: (end)
Jul  4 07:29:30 mail postfix/smtpd[3376]: > unknown[192.168.1.128]: 220 mail.hghome.hgnet.local ESMTP Postfix
Jul  4 07:29:30 mail postfix/smtpd[3376]: smtp_get: EOF
Jul  4 07:29:30 mail postfix/smtpd[3376]: match_hostname: unknown ~? 192.168.0.0/24
Jul  4 07:29:30 mail postfix/smtpd[3376]: match_hostaddr: 192.168.1.128 ~? 192.168.0.0/24
Jul  4 07:29:30 mail postfix/smtpd[3376]: match_hostname: unknown ~? 127.0.0.0/8
Jul  4 07:29:30 mail postfix/smtpd[3376]: match_hostaddr: 192.168.1.128 ~? 127.0.0.0/8
Jul  4 07:29:30 mail postfix/smtpd[3376]: match_list_match: unknown: no match
Jul  4 07:29:30 mail postfix/smtpd[3376]: match_list_match: 192.168.1.128: no match
Jul  4 07:29:30 mail postfix/smtpd[3376]: send attr request = disconnect
Jul  4 07:29:30 mail postfix/smtpd[3376]: send attr ident = smtp:192.168.1.128
Jul  4 07:29:30 mail postfix/smtpd[3376]: private/anvil: wanted attribute: status
Jul  4 07:29:30 mail postfix/smtpd[3376]: input attribute name: status
Jul  4 07:29:30 mail postfix/smtpd[3376]: input attribute value: 0
Jul  4 07:29:30 mail postfix/smtpd[3376]: private/anvil: wanted attribute: (list terminator)
Jul  4 07:29:30 mail postfix/smtpd[3376]: input attribute name: (end)
Jul  4 07:29:30 mail postfix/smtpd[3376]: lost connection after CONNECT from unknown[192.168.1.128]
Jul  4 07:29:30 mail postfix/smtpd[3376]: disconnect from unknown[192.168.1.128]
Jul  4 07:29:30 mail postfix/smtpd[3376]: master_notify: status 1
Jul  4 07:29:30 mail postfix/smtpd[3376]: connection closed
Jul  4 07:29:30 mail postfix/smtpd[3376]: connection established
Jul  4 07:29:30 mail postfix/smtpd[3376]: master_notify: status 0
Jul  4 07:29:30 mail postfix/smtpd[3376]: name_mask: resource
Jul  4 07:29:30 mail postfix/smtpd[3376]: name_mask: software
Jul  4 07:29:30 mail postfix/smtpd[3376]: xsasl_cyrus_server_create: SASL service=smtp, realm=(null)
Jul  4 07:29:30 mail postfix/smtpd[3376]: name_mask: noanonymous
Jul  4 07:29:34 mail popper[3378]: (v4.0.8) Unable to get canonical name of client 192.168.1.128: Unknown host (1) [pop_init.c:1141]
Jul  4 07:29:34 mail popper[3378]: (v4.0.8) Servicing request from "192.168.1.128" at 192.168.1.128 [pop_init.c:1239]
Jul  4 07:29:34 mail popper[3378]: (null) at 192.168.1.128 (192.168.1.128): -ERR POP EOF or I/O Error [popper.c:845]
Jul  4 07:29:35 mail postfix/smtpd[3376]: connect from unknown[192.168.1.128]
Jul  4 07:29:35 mail postfix/smtpd[3376]: match_list_match: unknown: no match
Jul  4 07:29:35 mail postfix/smtpd[3376]: match_list_match: 192.168.1.128: no match
Jul  4 07:29:35 mail postfix/smtpd[3376]: match_list_match: unknown: no match
Jul  4 07:29:35 mail postfix/smtpd[3376]: match_list_match: 192.168.1.128: no match
Jul  4 07:29:35 mail postfix/smtpd[3376]: match_hostname: unknown ~? 192.168.0.0/24
Jul  4 07:29:35 mail postfix/smtpd[3376]: match_hostaddr: 192.168.1.128 ~? 192.168.0.0/24
Jul  4 07:29:35 mail postfix/smtpd[3376]: match_hostname: unknown ~? 127.0.0.0/8
Jul  4 07:29:35 mail postfix/smtpd[3376]: match_hostaddr: 192.168.1.128 ~? 127.0.0.0/8
Jul  4 07:29:35 mail postfix/smtpd[3376]: match_list_match: unknown: no match
Jul  4 07:29:35 mail postfix/smtpd[3376]: match_list_match: 192.168.1.128: no match
Jul  4 07:29:35 mail postfix/smtpd[3376]: send attr request = connect
Jul  4 07:29:35 mail postfix/smtpd[3376]: send attr ident = smtp:192.168.1.128
Jul  4 07:29:35 mail postfix/smtpd[3376]: private/anvil: wanted attribute: status
Jul  4 07:29:35 mail postfix/smtpd[3376]: input attribute name: status
Jul  4 07:29:35 mail postfix/smtpd[3376]: input attribute value: 0
Jul  4 07:29:35 mail postfix/smtpd[3376]: private/anvil: wanted attribute: count
Jul  4 07:29:35 mail postfix/smtpd[3376]: input attribute name: count
Jul  4 07:29:35 mail postfix/smtpd[3376]: input attribute value: 1
Jul  4 07:29:35 mail postfix/smtpd[3376]: private/anvil: wanted attribute: rate
Jul  4 07:29:35 mail postfix/smtpd[3376]: input attribute name: rate
Jul  4 07:29:35 mail postfix/smtpd[3376]: input attribute value: 2
Jul  4 07:29:35 mail postfix/smtpd[3376]: private/anvil: wanted attribute: (list terminator)
Jul  4 07:29:35 mail postfix/smtpd[3376]: input attribute name: (end)
Jul  4 07:29:35 mail postfix/smtpd[3376]: > unknown[192.168.1.128]: 220 mail.hghome.hgnet.local ESMTP Postfix
Jul  4 07:29:35 mail postfix/smtpd[3376]: smtp_get: EOF
Jul  4 07:29:35 mail postfix/smtpd[3376]: match_hostname: unknown ~? 192.168.0.0/24
Jul  4 07:29:35 mail postfix/smtpd[3376]: match_hostaddr: 192.168.1.128 ~? 192.168.0.0/24
Jul  4 07:29:35 mail postfix/smtpd[3376]: match_hostname: unknown ~? 127.0.0.0/8
Jul  4 07:29:35 mail postfix/smtpd[3376]: match_hostaddr: 192.168.1.128 ~? 127.0.0.0/8
Jul  4 07:29:35 mail postfix/smtpd[3376]: match_list_match: unknown: no match
Jul  4 07:29:35 mail postfix/smtpd[3376]: match_list_match: 192.168.1.128: no match
Jul  4 07:29:35 mail postfix/smtpd[3376]: send attr request = disconnect
Jul  4 07:29:35 mail postfix/smtpd[3376]: send attr ident = smtp:192.168.1.128
Jul  4 07:29:35 mail postfix/smtpd[3376]: private/anvil: wanted attribute: status
Jul  4 07:29:35 mail postfix/smtpd[3376]: input attribute name: status
Jul  4 07:29:35 mail postfix/smtpd[3376]: input attribute value: 0
Jul  4 07:29:35 mail postfix/smtpd[3376]: private/anvil: wanted attribute: (list terminator)
Jul  4 07:29:35 mail postfix/smtpd[3376]: input attribute name: (end)
Jul  4 07:29:35 mail postfix/smtpd[3376]: lost connection after CONNECT from unknown[192.168.1.128]
Jul  4 07:29:35 mail postfix/smtpd[3376]: disconnect from unknown[192.168.1.128]
Jul  4 07:29:35 mail postfix/smtpd[3376]: master_notify: status 1
Jul  4 07:29:35 mail postfix/smtpd[3376]: connection closed


mir fällt hier eigentlich nur -ERR POP EOF or I/O Error [popper.c:845] auf. 
Ich könnte noch ein maillog nach erfolgreichem Senden/Empfangen posten, aber da ich keine Übung im Umgang mit Mailinglisten habe bin ich mir nicht sicher ob das Posten ellenlanger Logs erwünscht ist.

Vielen Dank & mfg
Herbert




-- 
Ist Ihr Browser Vista-kompatibel? Jetzt die neuesten 
Browser-Versionen downloaden: http://www.gmx.net/de/go/browser



Mehr Informationen über die Mailingliste Postfixbuch-users