[Postfixbuch-users] Kann via SMTP keine Mails Verschicken

Oliver Stephan thorac at gmx.de
Mo Jan 2 22:24:10 CET 2006


Danke für die schnelle Antwort

> Das sollte reichen:
> 
> # /etc/postfix/sasl/smtpd.conf
> pwcheck_method: saslauthd
> mech_list: plain login

Hab ich s.O. Abgeändert


> 
> Das hier: "AHBvc3RtYXN0ZXJAYXNtb2RldXouZHluZG5zLm9yZwBwcmltZXJneQ==" kann man
> sehr leicht dekodieren. Ändere bitte umgehend das passwort für den User.

Passwort wurde auch geändert, danke für die Info!

> 
> Test mal mit "testsaslauthd" ob Du Dich ohne Postfix authentifizieren kannst.
> 
> # /usr/sbin/testsaslauthd -s smtp -u username -p password

connect() : No such file or directory
als usernamen hab ich den postmaster at asmodeuz.dyndns.org / Passwort:
"Das geänderte"

Neuer Saslfinger, Postfic cpl. aus chroot rausgenommen:

saslfinger - postfix Cyrus sasl configuration Mon Jan  2 22:21:31 CET 2006
version: 1.0
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.1.5
System: Debian GNU/Linux 3.1 \n \l

-- smtpd is linked to --
	libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x4019f000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_tls_security_options = noanonymous
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes


-- listing of /usr/lib/sasl2 --
total 944
drwxr-xr-x   2 root root  4096 Nov  1 13:25 .
drwxr-xr-x  43 root root  8192 Dec 23 14:20 ..
-rw-r--r--   1 root root 13488 Oct 16  2004 libanonymous.a
-rw-r--r--   1 root root   851 Oct 16  2004 libanonymous.la
-rw-r--r--   1 root root 13824 Oct 16  2004 libanonymous.so
-rw-r--r--   1 root root 13824 Oct 16  2004 libanonymous.so.2
-rw-r--r--   1 root root 13824 Oct 16  2004 libanonymous.so.2.0.19
-rw-r--r--   1 root root 16298 Oct 16  2004 libcrammd5.a
-rw-r--r--   1 root root   837 Oct 16  2004 libcrammd5.la
-rw-r--r--   1 root root 16180 Oct 16  2004 libcrammd5.so
-rw-r--r--   1 root root 16180 Oct 16  2004 libcrammd5.so.2
-rw-r--r--   1 root root 16180 Oct 16  2004 libcrammd5.so.2.0.19
-rw-r--r--   1 root root 47516 Oct 16  2004 libdigestmd5.a
-rw-r--r--   1 root root   860 Oct 16  2004 libdigestmd5.la
-rw-r--r--   1 root root 43944 Oct 16  2004 libdigestmd5.so
-rw-r--r--   1 root root 43944 Oct 16  2004 libdigestmd5.so.2
-rw-r--r--   1 root root 43944 Oct 16  2004 libdigestmd5.so.2.0.19
-rw-r--r--   1 root root 13726 Oct 16  2004 liblogin.a
-rw-r--r--   1 root root   831 Oct 16  2004 liblogin.la
-rw-r--r--   1 root root 14028 Oct 16  2004 liblogin.so
-rw-r--r--   1 root root 14028 Oct 16  2004 liblogin.so.2
-rw-r--r--   1 root root 14028 Oct 16  2004 liblogin.so.2.0.19
-rw-r--r--   1 root root 31248 Oct 16  2004 libntlm.a
-rw-r--r--   1 root root   825 Oct 16  2004 libntlm.la
-rw-r--r--   1 root root 30660 Oct 16  2004 libntlm.so
-rw-r--r--   1 root root 30660 Oct 16  2004 libntlm.so.2
-rw-r--r--   1 root root 30660 Oct 16  2004 libntlm.so.2.0.19
-rw-r--r--   1 root root 20142 Oct 16  2004 libotp.a
-rw-r--r--   1 root root   825 Oct 16  2004 libotp.la
-rw-r--r--   1 root root 43184 Oct 16  2004 libotp.so
-rw-r--r--   1 root root 43184 Oct 16  2004 libotp.so.2
-rw-r--r--   1 root root 43184 Oct 16  2004 libotp.so.2.0.19
-rw-r--r--   1 root root 13886 Oct 16  2004 libplain.a
-rw-r--r--   1 root root   831 Oct 16  2004 libplain.la
-rw-r--r--   1 root root 14096 Oct 16  2004 libplain.so
-rw-r--r--   1 root root 14096 Oct 16  2004 libplain.so.2
-rw-r--r--   1 root root 14096 Oct 16  2004 libplain.so.2.0.19
-rw-r--r--   1 root root 21798 Oct 16  2004 libsasldb.a
-rw-r--r--   1 root root   852 Oct 16  2004 libsasldb.la
-rw-r--r--   1 root root 18692 Oct 16  2004 libsasldb.so
-rw-r--r--   1 root root 18692 Oct 16  2004 libsasldb.so.2
-rw-r--r--   1 root root 18692 Oct 16  2004 libsasldb.so.2.0.19
-rw-r--r--   1 root root 22168 Oct 16  2004 libsql.a
-rw-r--r--   1 root root   874 Oct 16  2004 libsql.la
-rw-r--r--   1 root root 22132 Oct 16  2004 libsql.so
-rw-r--r--   1 root root 22132 Oct 16  2004 libsql.so.2
-rw-r--r--   1 root root 22132 Oct 16  2004 libsql.so.2.0.19




-- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: saslauthd
mech_list: plain login


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd -v
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender
$recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}

cyrus     unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/usr/sbin/cyrdeliver -e -m ${extension} ${user}
procmail  unix -       n      n      -      -       pipe
  flags=R user=cyrus argv=/usr/bin/procmail -p USER=${user}
EXTENSION=${extension} /etc/procmail/procmailrc

amavis unix - - - - 2 smtp
 -o smtp_data_done_timeout=1200
 -o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
 -o content_filter=
 -o local_recipient_maps=
 -o relay_recipient_maps=
 -o smtpd_restriction_classes=
 -o smtpd_client_restrictions=
 -o smtpd_helo_restrictions=
 -o smtpd_sender_restrictions=
 -o smtpd_recipient_restrictions=permit_mynetworks,reject
 -o mynetworks=127.0.0.0/8
 -o strict_rfc821_envelopes=yes
 -o
receive_override_options=no_unknown_recipient_checks,no_header_body_checks
 -o smtpd_bin_address=127.0.0.1

-- mechanisms on localhost --


saslfinger - postfix Cyrus sasl configuration Mon Jan  2 22:21:31 CET 2006
version: 1.0
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.1.5
System: Debian GNU/Linux 3.1 \n \l

-- smtpd is linked to --
	libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x4019f000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_tls_security_options = noanonymous
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes


-- listing of /usr/lib/sasl2 --
total 944
drwxr-xr-x   2 root root  4096 Nov  1 13:25 .
drwxr-xr-x  43 root root  8192 Dec 23 14:20 ..
-rw-r--r--   1 root root 13488 Oct 16  2004 libanonymous.a
-rw-r--r--   1 root root   851 Oct 16  2004 libanonymous.la
-rw-r--r--   1 root root 13824 Oct 16  2004 libanonymous.so
-rw-r--r--   1 root root 13824 Oct 16  2004 libanonymous.so.2
-rw-r--r--   1 root root 13824 Oct 16  2004 libanonymous.so.2.0.19
-rw-r--r--   1 root root 16298 Oct 16  2004 libcrammd5.a
-rw-r--r--   1 root root   837 Oct 16  2004 libcrammd5.la
-rw-r--r--   1 root root 16180 Oct 16  2004 libcrammd5.so
-rw-r--r--   1 root root 16180 Oct 16  2004 libcrammd5.so.2
-rw-r--r--   1 root root 16180 Oct 16  2004 libcrammd5.so.2.0.19
-rw-r--r--   1 root root 47516 Oct 16  2004 libdigestmd5.a
-rw-r--r--   1 root root   860 Oct 16  2004 libdigestmd5.la
-rw-r--r--   1 root root 43944 Oct 16  2004 libdigestmd5.so
-rw-r--r--   1 root root 43944 Oct 16  2004 libdigestmd5.so.2
-rw-r--r--   1 root root 43944 Oct 16  2004 libdigestmd5.so.2.0.19
-rw-r--r--   1 root root 13726 Oct 16  2004 liblogin.a
-rw-r--r--   1 root root   831 Oct 16  2004 liblogin.la
-rw-r--r--   1 root root 14028 Oct 16  2004 liblogin.so
-rw-r--r--   1 root root 14028 Oct 16  2004 liblogin.so.2
-rw-r--r--   1 root root 14028 Oct 16  2004 liblogin.so.2.0.19
-rw-r--r--   1 root root 31248 Oct 16  2004 libntlm.a
-rw-r--r--   1 root root   825 Oct 16  2004 libntlm.la
-rw-r--r--   1 root root 30660 Oct 16  2004 libntlm.so
-rw-r--r--   1 root root 30660 Oct 16  2004 libntlm.so.2
-rw-r--r--   1 root root 30660 Oct 16  2004 libntlm.so.2.0.19
-rw-r--r--   1 root root 20142 Oct 16  2004 libotp.a
-rw-r--r--   1 root root   825 Oct 16  2004 libotp.la
-rw-r--r--   1 root root 43184 Oct 16  2004 libotp.so
-rw-r--r--   1 root root 43184 Oct 16  2004 libotp.so.2
-rw-r--r--   1 root root 43184 Oct 16  2004 libotp.so.2.0.19
-rw-r--r--   1 root root 13886 Oct 16  2004 libplain.a
-rw-r--r--   1 root root   831 Oct 16  2004 libplain.la
-rw-r--r--   1 root root 14096 Oct 16  2004 libplain.so
-rw-r--r--   1 root root 14096 Oct 16  2004 libplain.so.2
-rw-r--r--   1 root root 14096 Oct 16  2004 libplain.so.2.0.19
-rw-r--r--   1 root root 21798 Oct 16  2004 libsasldb.a
-rw-r--r--   1 root root   852 Oct 16  2004 libsasldb.la
-rw-r--r--   1 root root 18692 Oct 16  2004 libsasldb.so
-rw-r--r--   1 root root 18692 Oct 16  2004 libsasldb.so.2
-rw-r--r--   1 root root 18692 Oct 16  2004 libsasldb.so.2.0.19
-rw-r--r--   1 root root 22168 Oct 16  2004 libsql.a
-rw-r--r--   1 root root   874 Oct 16  2004 libsql.la
-rw-r--r--   1 root root 22132 Oct 16  2004 libsql.so
-rw-r--r--   1 root root 22132 Oct 16  2004 libsql.so.2
-rw-r--r--   1 root root 22132 Oct 16  2004 libsql.so.2.0.19




-- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: saslauthd
mech_list: plain login


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd -v
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender
$recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}

cyrus     unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/usr/sbin/cyrdeliver -e -m ${extension} ${user}
procmail  unix -       n      n      -      -       pipe
  flags=R user=cyrus argv=/usr/bin/procmail -p USER=${user}
EXTENSION=${extension} /etc/procmail/procmailrc

amavis unix - - - - 2 smtp
 -o smtp_data_done_timeout=1200
 -o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
 -o content_filter=
 -o local_recipient_maps=
 -o relay_recipient_maps=
 -o smtpd_restriction_classes=
 -o smtpd_client_restrictions=
 -o smtpd_helo_restrictions=
 -o smtpd_sender_restrictions=
 -o smtpd_recipient_restrictions=permit_mynetworks,reject
 -o mynetworks=127.0.0.0/8
 -o strict_rfc821_envelopes=yes
 -o
receive_override_options=no_unknown_recipient_checks,no_header_body_checks
 -o smtpd_bin_address=127.0.0.1

-- mechanisms on localhost --


Vielen Dank

Oliver




Mehr Informationen über die Mailingliste Postfixbuch-users