[Postfixbuch-users] tls / ssl

Torsten Stauder stauder at ts-cs.com
Do Sep 23 22:52:10 CEST 2004



Andreas Winkelmann wrote:
> Am Donnerstag, 23. September 2004 22:24 schrieb Torsten Stauder:
> 
> 
>>Es geht jetzt nur ausschließlich noch SSL - kein TLS mehr (auf Port 465).
>>Ist das System-bedingt, weil man sich zwischen einem der beiden entscheiden
>>muß oder mache ich was falsch?
> 
> 
> Wie meinst Du das? Port 465 ist jetzt nur noch für "SSL", für "TLS" steht Port 
> 25 zur Verfügung.
> 
Genau das klappt so nicht. TLS will auf Port 25 nicht.
So sieht das (verbose) im Log aus:

Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: mynetworks ~? debug_peer_list
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: mynetworks ~? fast_flush_domains
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: mynetworks ~? mynetworks
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: relay_domains ~? debug_peer_list
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: relay_domains ~? fast_flush_domains
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: relay_domains ~? mynetworks
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: relay_domains ~? permit_mx_backup_networks
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: relay_domains ~? qmqpd_authorized_clients
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: relay_domains ~? relay_domains
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: permit_mx_backup_networks ~? debug_peer_list
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: permit_mx_backup_networks ~? fast_flush_domains
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: permit_mx_backup_networks ~? mynetworks
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: permit_mx_backup_networks ~? permit_mx_backup_networks
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: connect to subsystem private/proxymap
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: send attr request = open
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: send attr table = unix:passwd.byname
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: send attr flags = 64
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: private/proxymap socket: wanted attribute: status
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: input attribute name: status
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: input attribute value: 0
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: private/proxymap socket: wanted attribute: flags
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: input attribute name: flags
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: input attribute value: 80
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: private/proxymap socket: wanted attribute: (list terminator)
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: input attribute name: (end)
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: dict_proxy_open: connect to map=unix:passwd.byname status=0 server_flags=0120
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: dict_open: proxy:unix:passwd.byname
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: dict_open: hash:/etc/aliases
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: dict_open: hash:/etc/postfix/confixx_virtualUsers
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: dict_open: hash:/etc/postfix/confixx_localDomains
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: smtpd_access_maps ~? debug_peer_list
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: smtpd_access_maps ~? fast_flush_domains
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: smtpd_access_maps ~? mynetworks
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: smtpd_access_maps ~? permit_mx_backup_networks
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: smtpd_access_maps ~? qmqpd_authorized_clients
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: smtpd_access_maps ~? relay_domains
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: smtpd_access_maps ~? smtpd_access_maps
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: dict_open: hash:/etc/postfix/access
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: smtpd_sasl_initialize: SASL config file is smtpd.conf
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: fast_flush_domains ~? debug_peer_list
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_string: fast_flush_domains ~? fast_flush_domains
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: watchdog_create: 0x80ab5f8 18000
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: watchdog_stop: 0x80ab5f8
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: watchdog_start: 0x80ab5f8
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: connection established
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: master_notify: status 0
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: name_mask: resource
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: name_mask: software
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: name_mask: noanonymous
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: connect from xxx.dip.t-dialin.net[xxx.xxx.xxx.xxx]
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_list_match: xxx.dip.t-dialin.net: no match
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_list_match: xxx.xxx.xxx.xxx: no match
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_list_match: xxx.dip.t-dialin.net: no match
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_list_match: xxx.xxx.xxx.xxx: no match
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: > xxx.dip.t-dialin.net[xxx.xxx.xxx.xxx]: 220 lsrv3.domain.com ESMTP Postfix
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: watchdog_pat: 0x80ab5f8
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: < xxx.dip.t-dialin.net[xxx.xxx.xxx.xxx]: EHLO [127.0.0.1]
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: > xxx.dip.t-dialin.net[xxx.xxx.xxx.xxx]: 250-lsrv3.domain.com
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: > xxx.dip.t-dialin.net[xxx.xxx.xxx.xxx]: 250-PIPELINING
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: > xxx.dip.t-dialin.net[xxx.xxx.xxx.xxx]: 250-SIZE 90000000
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: > xxx.dip.t-dialin.net[xxx.xxx.xxx.xxx]: 250-VRFY
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: > xxx.dip.t-dialin.net[xxx.xxx.xxx.xxx]: 250-ETRN
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: > xxx.dip.t-dialin.net[xxx.xxx.xxx.xxx]: 250-STARTTLS
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: > xxx.dip.t-dialin.net[xxx.xxx.xxx.xxx]: 250-AUTH LOGIN PLAIN
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: > xxx.dip.t-dialin.net[xxx.xxx.xxx.xxx]: 250-AUTH=LOGIN PLAIN
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_list_match: xxx.dip.t-dialin.net: no match
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: match_list_match: xxx.xxx.xxx.xxx: no match
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: > xxx.dip.t-dialin.net[xxx.xxx.xxx.xxx]: 250 8BITMIME
Sep 23 22:47:11 lsrv3 postfix/smtpd[23128]: watchdog_pat: 0x80ab5f8
Sep 23 22:47:22 lsrv3 postfix/smtpd[23128]: < xxx.dip.t-dialin.net[xxx.xxx.xxx.xxx]: QUIT
Sep 23 22:47:22 lsrv3 postfix/smtpd[23128]: > xxx.dip.t-dialin.net[xxx.xxx.xxx.xxx]: 221 Bye
Sep 23 22:47:22 lsrv3 postfix/smtpd[23128]: disconnect from xxx.dip.t-dialin.net[xxx.xxx.xxx.xxx]
Sep 23 22:47:22 lsrv3 postfix/smtpd[23128]: master_notify: status 1
Sep 23 22:47:22 lsrv3 postfix/smtpd[23128]: connection closed
Sep 23 22:47:22 lsrv3 postfix/smtpd[23128]: watchdog_stop: 0x80ab5f8
Sep 23 22:47:22 lsrv3 postfix/smtpd[23128]: watchdog_start: 0x80ab5f8



Mehr Informationen über die Mailingliste Postfixbuch-users