[Postfixbuch-users] (kein Betreff)

Mel Trends mel.trends at gmx.de
Fr Feb 12 15:15:33 CET 2010


Hi,

ich habe auf Debian Lenny mit Postfix/SASL Probleme. Wenn ich Sasl testen will, erhalte ich beim Telnet:

telnet 192.168.1.2 25
Trying 192.168.1.2...
Connected to 192.168.1.2.
Escape character is '^]'.
220 mail.immoeuro24.de ESMTP immoeuro24 says hello to you!
EHLO stgt1.immoeuro24.de
250-mail.immoeuro24.de
250-PIPELINING
250-SIZE 20000000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH LOGIN PLAIN
250-AUTH=LOGIN PLAIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
AUTH PLAIN B25kcmVhcwdnNDg0R2EwNA==
535 5.7.8 Error: authentication failed: bad protocol / cancel
AUTH PLAIN B25kcmVhcwdnNDg0R2EwNA==
535 5.7.8 Error: authentication failed: bad protocol / cancel

testsaslauthd -u melanie -p ag498Ga23 -f /var/spool/postfix/var/run/saslauthd/mux
liefert ein
0: OK "Success."

saslfinger -s liefert:

saslfinger - postfix Cyrus sasl configuration Fr 12. Feb 15:13:12 CET 2010
version: 1.0.4
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.5.5
System: Debian GNU/Linux 5.0 \n \l

-- smtpd is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x00007f2150f99000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes


-- listing of /usr/lib64/sasl2 --
insgesamt 804
drwxr-xr-x  2 root root  4096 31. Jan 17:47 .
drwxr-xr-x 37 root root 12288 31. Jan 17:47 ..
-rw-r--r--  1 root root 19084 24. Mai 2009  libanonymous.a
-rw-r--r--  1 root root   855 24. Mai 2009  libanonymous.la
-rw-r--r--  1 root root 16048 24. Mai 2009  libanonymous.so
-rw-r--r--  1 root root 16048 24. Mai 2009  libanonymous.so.2
-rw-r--r--  1 root root 16048 24. Mai 2009  libanonymous.so.2.0.22
-rw-r--r--  1 root root 22138 24. Mai 2009  libcrammd5.a
-rw-r--r--  1 root root   841 24. Mai 2009  libcrammd5.la
-rw-r--r--  1 root root 19248 24. Mai 2009  libcrammd5.so
-rw-r--r--  1 root root 19248 24. Mai 2009  libcrammd5.so.2
-rw-r--r--  1 root root 19248 24. Mai 2009  libcrammd5.so.2.0.22
-rw-r--r--  1 root root 60696 24. Mai 2009  libdigestmd5.a
-rw-r--r--  1 root root   864 24. Mai 2009  libdigestmd5.la
-rw-r--r--  1 root root 48576 24. Mai 2009  libdigestmd5.so
-rw-r--r--  1 root root 48576 24. Mai 2009  libdigestmd5.so.2
-rw-r--r--  1 root root 48576 24. Mai 2009  libdigestmd5.so.2.0.22
-rw-r--r--  1 root root 19422 24. Mai 2009  liblogin.a
-rw-r--r--  1 root root   835 24. Mai 2009  liblogin.la
-rw-r--r--  1 root root 16720 24. Mai 2009  liblogin.so
-rw-r--r--  1 root root 16720 24. Mai 2009  liblogin.so.2
-rw-r--r--  1 root root 16720 24. Mai 2009  liblogin.so.2.0.22
-rw-r--r--  1 root root 38564 24. Mai 2009  libntlm.a
-rw-r--r--  1 root root   829 24. Mai 2009  libntlm.la
-rw-r--r--  1 root root 32496 24. Mai 2009  libntlm.so
-rw-r--r--  1 root root 32496 24. Mai 2009  libntlm.so.2
-rw-r--r--  1 root root 32496 24. Mai 2009  libntlm.so.2.0.22
-rw-r--r--  1 root root 19462 24. Mai 2009  libplain.a
-rw-r--r--  1 root root   835 24. Mai 2009  libplain.la
-rw-r--r--  1 root root 16688 24. Mai 2009  libplain.so
-rw-r--r--  1 root root 16688 24. Mai 2009  libplain.so.2
-rw-r--r--  1 root root 16688 24. Mai 2009  libplain.so.2.0.22
-rw-r--r--  1 root root 29764 24. Mai 2009  libsasldb.a
-rw-r--r--  1 root root   866 24. Mai 2009  libsasldb.la
-rw-r--r--  1 root root 22136 24. Mai 2009  libsasldb.so
-rw-r--r--  1 root root 22136 24. Mai 2009  libsasldb.so.2
-rw-r--r--  1 root root 22136 24. Mai 2009  libsasldb.so.2.0.22

-- listing of /usr/lib/sasl2 --
insgesamt 804
drwxr-xr-x  2 root root  4096 31. Jan 17:47 .
drwxr-xr-x 37 root root 12288 31. Jan 17:47 ..
-rw-r--r--  1 root root 19084 24. Mai 2009  libanonymous.a
-rw-r--r--  1 root root   855 24. Mai 2009  libanonymous.la
-rw-r--r--  1 root root 16048 24. Mai 2009  libanonymous.so
-rw-r--r--  1 root root 16048 24. Mai 2009  libanonymous.so.2
-rw-r--r--  1 root root 16048 24. Mai 2009  libanonymous.so.2.0.22
-rw-r--r--  1 root root 22138 24. Mai 2009  libcrammd5.a
-rw-r--r--  1 root root   841 24. Mai 2009  libcrammd5.la
-rw-r--r--  1 root root 19248 24. Mai 2009  libcrammd5.so
-rw-r--r--  1 root root 19248 24. Mai 2009  libcrammd5.so.2
-rw-r--r--  1 root root 19248 24. Mai 2009  libcrammd5.so.2.0.22
-rw-r--r--  1 root root 60696 24. Mai 2009  libdigestmd5.a
-rw-r--r--  1 root root   864 24. Mai 2009  libdigestmd5.la
-rw-r--r--  1 root root 48576 24. Mai 2009  libdigestmd5.so
-rw-r--r--  1 root root 48576 24. Mai 2009  libdigestmd5.so.2
-rw-r--r--  1 root root 48576 24. Mai 2009  libdigestmd5.so.2.0.22
-rw-r--r--  1 root root 19422 24. Mai 2009  liblogin.a
-rw-r--r--  1 root root   835 24. Mai 2009  liblogin.la
-rw-r--r--  1 root root 16720 24. Mai 2009  liblogin.so
-rw-r--r--  1 root root 16720 24. Mai 2009  liblogin.so.2
-rw-r--r--  1 root root 16720 24. Mai 2009  liblogin.so.2.0.22
-rw-r--r--  1 root root 38564 24. Mai 2009  libntlm.a
-rw-r--r--  1 root root   829 24. Mai 2009  libntlm.la
-rw-r--r--  1 root root 32496 24. Mai 2009  libntlm.so
-rw-r--r--  1 root root 32496 24. Mai 2009  libntlm.so.2
-rw-r--r--  1 root root 32496 24. Mai 2009  libntlm.so.2.0.22
-rw-r--r--  1 root root 19462 24. Mai 2009  libplain.a
-rw-r--r--  1 root root   835 24. Mai 2009  libplain.la
-rw-r--r--  1 root root 16688 24. Mai 2009  libplain.so
-rw-r--r--  1 root root 16688 24. Mai 2009  libplain.so.2
-rw-r--r--  1 root root 16688 24. Mai 2009  libplain.so.2.0.22
-rw-r--r--  1 root root 29764 24. Mai 2009  libsasldb.a
-rw-r--r--  1 root root   866 24. Mai 2009  libsasldb.la
-rw-r--r--  1 root root 22136 24. Mai 2009  libsasldb.so
-rw-r--r--  1 root root 22136 24. Mai 2009  libsasldb.so.2
-rw-r--r--  1 root root 22136 24. Mai 2009  libsasldb.so.2.0.22

-- listing of /etc/postfix/sasl --
insgesamt 12
drwxr-xr-x 2 root root 4096  2. Feb 17:57 .
drwxr-xr-x 3 root root 4096  2. Feb 21:38 ..
-rw-r--r-- 1 root root  125  2. Feb 17:57 smtpd.conf




-- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN
log_level: 7
auxprop_plugin: sasldb
saslauthd_path:/var/run/saslauthd/mux


-- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN
log_level: 7
auxprop_plugin: sasldb
saslauthd_path:/var/run/saslauthd/mux



-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       -       -       -       smtpd

pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
        -o smtp_fallback_relay=
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
cyrus     unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/usr/sbin/cyrdeliver -e -m ${extension} ${user}

-- mechanisms on localhost --
250-AUTH LOGIN PLAIN
250-AUTH=LOGIN PLAIN


-- end of saslfinger output --

postconf -n:

address_verify_sender = postmaster@$myorigin
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
anvil_rate_time_unit = 60s
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
config_directory = /etc/postfix
header_checks = pcre:/etc/postfix/header_checks
inet_interfaces = all
inet_protocols = all
mailbox_size_limit = 0
mailbox_transport = cyrus
message_size_limit = 20000000
mydestination = $mydomain  $myhostname  localhost  localhost.$mydomain  immoeuro24.eu  immoeuro24.net  immoeuro24.com  immoeuro24.org 
myhostname = mail.immoeuro24.de
mynetworks = 188.40.80.0/24  84.161.0.0/16  84.161.89.0/24  127.0.0.0/8   [::ffff:127.0.0.0]/104   [::1]/128
myorigin = $mydomain
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_sasl_password_maps = hash:/etc/postfix/smtp_auth
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP immoeuro24 says hello to you!
smtpd_client_message_rate_limit = 50
smtpd_client_restrictions = permit_sasl_authenticated  check_sender_access hash:/etc/postfix/access  permit_mynetworks  permit
smtpd_helo_required = yes
smtpd_recipient_restrictions = reject_non_fqdn_recipient  reject_non_fqdn_sender  reject_unknown_sender_domain  reject_unknown_recipient_domain  permit_sasl_authenticated  reject_unauth_destination  permit_mynetworks  reject_sender_login_mismatch  check_recipient_access hash:/etc/postfix/roleaccount_exceptions  reject_multi_recipient_bounce  reject_non_fqdn_hostname  reject_invalid_hostname  check_helo_access pcre:/etc/postfix/helo_checks  check_sender_access hash:/etc/postfix/common_spam_senderdomains  check_sender_access regexp:/etc/postfix/common_spam_senderdomain_keywords  permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
virtual_alias_maps = hash:/etc/postfix/virtual_alias_map

Kann mir jemand sagen, wo mein Fehler liegen könnte?

Viele Grüße

Melanie


-- 
Jetzt kostenlos herunterladen: Internet Explorer 8 und Mozilla Firefox 3.5 -
sicherer, schneller und einfacher! http://portal.gmx.net/de/go/atbrowser



Mehr Informationen über die Mailingliste Postfixbuch-users