Ich binnun auf einen neuen Server umgezogen wo jetzt Suse 10.0 läuft. Das System ist ein 64 Bit system.
Ich habe den Mailserver soweit konfiguriert, das ich mails empfangen und auch abholen kann, aber ein Senden der Mails ist nicht möglich
Ich versuche das nun seit 8 Stunden vergebens, aber der Authet mich nicht :? Zum einsatz kommt wie immer Syscp + postfix + courier.
Das einzigste was nicht funzt ist das senden.
Hier der logauszug vom senden:
Code: Select all
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $smtpd_tls_dcert_file ->
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $smtp_tls_cert_file ->
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $smtp_tls_dcert_file ->
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 20480000
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 100s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 100s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 100s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 100s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 3600s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 3600s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 100s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 100s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 1000s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 1000s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 10s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 10s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 1s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 1s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 1s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 1s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 500s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 500s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 3600s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 3600s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 3600s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 3600s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 18000s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 18000s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 1s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 1s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 127.0.0.0/8
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: inet_addr_local: configured 2 IPv4 addresses
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $myhostname ESMTP $mail_name (SuSE/GNU) -> localhost.linux.site ESMTP Postfix (SuSE/GNU)
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const resource, software
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const postmaster
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $virtual_maps -> mysql:/etc/postfix/mysql-virtual.cf
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const mysql:/etc/postfix/mysql-virtual-maps.cf
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $alias_database -> hash:/etc/aliases
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $alias_maps $virtual_mailbox_maps unix:passwd.byname -> hash:/etc/aliases mysql:/etc/postfix/mysql-virtual-maps.cf unix:passwd.byname
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const noanonymous
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const smtpd
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $myhostname -> localhost.linux.site
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const CONNECT GET POST
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const <>
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const postmaster
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $authorized_verp_clients ->
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $myhostname -> localhost.linux.site
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand ${smtpd_client_connection_limit_exceptions:$mynetworks} -> 127.0.0.0/8
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const permit_inet_interfaces
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $smtpd_sasl_security_options -> noanonymous
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const yes
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const yes
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 300s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 300s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 1s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 1s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 100s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 100s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 3s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 3s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 100s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 100s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 300s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 300s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 1000s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 1000s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 300s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const 300s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: process generation: 53 (53)
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: mynetworks ~? debug_peer_list
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: mynetworks ~? fast_flush_domains
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: mynetworks ~? mynetworks
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: relay_domains ~? debug_peer_list
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: relay_domains ~? fast_flush_domains
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: relay_domains ~? mynetworks
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: relay_domains ~? permit_mx_backup_networks
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: relay_domains ~? qmqpd_authorized_clients
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: relay_domains ~? relay_domains
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: user = syscp
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: password = MEINPW
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: dbname = syscp
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: result_format = %s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_int: /etc/postfix/mysql-transport.cf: expansion_limit = 0
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: query = <NULL>
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: table = panel_domains
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: select_field = 'virtual'
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: where_field = domain
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: additional_conditions = and isemaildomain = '1'
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: domain =
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: hosts = localhost
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_open: mysql:/etc/postfix/mysql-transport.cf
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: permit_mx_backup_networks ~? debug_peer_list
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: permit_mx_backup_networks ~? fast_flush_domains
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: permit_mx_backup_networks ~? mynetworks
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: permit_mx_backup_networks ~? permit_mx_backup_networks
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_open: hash:/etc/aliases
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: user = syscp
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: password = MEINPW
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: dbname = syscp
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: result_format = %s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_int: /etc/postfix/mysql-virtual-maps.cf: expansion_limit = 0
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: query = <NULL>
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: table = mail_users
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: select_field = maildir
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: where_field = email
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: additional_conditions = and postfix = 'y'
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: domain =
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: hosts = localhost
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_open: mysql:/etc/postfix/mysql-virtual-maps.cf
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_open: unix:passwd.byname
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: user = syscp
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: password = MEINPW
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: dbname = syscp
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: result_format = %s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_int: /etc/postfix/mysql-virtual.cf: expansion_limit = 0
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: query = <NULL>
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: table = mail_virtual
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: select_field = destination
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: where_field = email
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: additional_conditions = and destination <> '' and destination <> ' '
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: domain =
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: hosts = localhost
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_open: mysql:/etc/postfix/mysql-virtual.cf
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: smtpd_access_maps ~? debug_peer_list
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: smtpd_access_maps ~? fast_flush_domains
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: smtpd_access_maps ~? mynetworks
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: smtpd_access_maps ~? permit_mx_backup_networks
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: smtpd_access_maps ~? qmqpd_authorized_clients
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: smtpd_access_maps ~? relay_domains
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: smtpd_access_maps ~? smtpd_access_maps
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: smtpd_sasl_initialize: SASL config file is smtpd.conf
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: fast_flush_domains ~? debug_peer_list
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: fast_flush_domains ~? fast_flush_domains
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: attr_clnt_create: transport=local endpoint=private/anvil
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: connection established
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: master_notify: status 0
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: name_mask: resource
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: name_mask: software
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: name_mask: noanonymous
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: connect from p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_list_match: p54BFCC14.dip0.t-ipconnect.de: no match
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_list_match: 84.191.204.20: no match
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_list_match: p54BFCC14.dip0.t-ipconnect.de: no match
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_list_match: 84.191.204.20: no match
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_hostname: p54BFCC14.dip0.t-ipconnect.de ~? 127.0.0.0/8
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_hostaddr: 84.191.204.20 ~? 127.0.0.0/8
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_list_match: p54BFCC14.dip0.t-ipconnect.de: no match
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_list_match: 84.191.204.20: no match
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: attr_clnt_connect: connected to private/anvil
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: send attr request = connect
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: send attr ident = smtp:84.191.204.20
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: private/anvil: wanted attribute: status
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: input attribute name: status
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: input attribute value: 0
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: private/anvil: wanted attribute: count
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: input attribute name: count
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: input attribute value: 1
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: private/anvil: wanted attribute: rate
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: input attribute name: rate
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: input attribute value: 1
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: private/anvil: wanted attribute: (list terminator)
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: input attribute name: (end)
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 220 localhost.linux.site ESMTP Postfix (SuSE/GNU)
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: < p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: EHLO [127.0.0.1]
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 250-localhost.linux.site
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 250-PIPELINING
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 250-SIZE 20480000
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 250-VRFY
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 250-ETRN
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 250-AUTH CRAM-MD5 PLAIN DIGEST-MD5 LOGIN
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_list_match: p54BFCC14.dip0.t-ipconnect.de: no match
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_list_match: 84.191.204.20: no match
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 250-AUTH=CRAM-MD5 PLAIN DIGEST-MD5 LOGIN
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 250 8BITMIME
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: < p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: AUTH CRAM-MD5
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: smtpd_sasl_authenticate: sasl_method CRAM-MD5
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: smtpd_sasl_authenticate: uncoded challenge: <1658015192.1165907@localhost.linux.site>
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 334 PDE2NTgwMTUxOTIuMTE2NTkwN0Bsb2NhbGhvc3QubGludXguc2l0ZT4=
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: < p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: aW5mb0B3aXByb2pla3QuZGUgY2ZkYzMwYjM5MTY2MGUyN2MzZjkwZGFiOWQxYWEzYWI=
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: smtpd_sasl_authenticate: decoded response: info@meinedomain.de cfdc30b391660e27c3f90dab9d1aa3ab
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: warning: SASL authentication failure: no secret in database
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: warning: p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: SASL CRAM-MD5 authentication failed
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 535 Error: authentication failed
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: < p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: AUTH PLAIN AGluZm9Ad2lwcm9qZWt0LmRlAG1pY2hhMQ==
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: smtpd_sasl_authenticate: sasl_method PLAIN, init_response AGluZm9Ad2lwcm9qZWt0LmRlAG1pY2hhMQ==
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: smtpd_sasl_authenticate: decoded initial response
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: warning: SASL authentication failure: Password verification failed
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: warning: p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: SASL PLAIN authentication failed
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 535 Error: authentication failed
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: < p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: AUTH LOGIN
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: smtpd_sasl_authenticate: sasl_method LOGIN
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: smtpd_sasl_authenticate: uncoded challenge: Username:
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 334 VXNlcm5hbWU6
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: < p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: aW5mb0B3aXByb2pla3QuZGU=
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: smtpd_sasl_authenticate: decoded response: info@meinedomain.de
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: smtpd_sasl_authenticate: uncoded challenge: Password:
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 334 UGFzc3dvcmQ6
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: < p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: bWljaGEx
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: smtpd_sasl_authenticate: decoded response: MEINPW
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: warning: p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: SASL LOGIN authentication failed
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 535 Error: authentication failed
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: smtp_get: EOF
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: match_hostname: p54BFCC14.dip0.t-ipconnect.de ~? 127.0.0.0/8
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: match_hostaddr: 84.191.204.20 ~? 127.0.0.0/8
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: match_list_match: p54BFCC14.dip0.t-ipconnect.de: no match
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: match_list_match: 84.191.204.20: no match
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: send attr request = disconnect
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: send attr ident = smtp:84.191.204.20
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: private/anvil: wanted attribute: status
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: input attribute name: status
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: input attribute value: 0
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: private/anvil: wanted attribute: (list terminator)
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: input attribute name: (end)
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: lost connection after AUTH from p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: disconnect from p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: master_notify: status 1
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: connection closed
Code: Select all
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
program_directory = /usr/lib/postfix
mail_owner = postfix
smtpd_banner = $myhostname ESMTP $mail_name (SuSE/GNU)
setgid_group = maildrop
biff = no
mydomain = pop.meinedomain.de
myhostname = localhost.linux.site
mailbox_command = /usr/bin/procmail
mydestination = $myhostname, localhost.$mydomain, $mydomain, $transport_maps
mynetworks = 127.0.0.0/8
alias_maps = $alias_database
virtual_mailbox_limit = 20480000
virtual_mailbox_base = /var/kunden/mail/
virtual_uid_maps = static:2000
virtual_gid_maps = static:2000
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-maps.cf
transport_maps = mysql:/etc/postfix/mysql-transport.cf
virtual_maps = mysql:/etc/postfix/mysql-virtual.cf
local_recipient_maps = $alias_maps $virtual_mailbox_maps unix:passwd.byname
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
message_size_limit = 20480000
maildrop_destination_recipient_limit=1
virtual_transport = procmail
Code: Select all
#
# Postfix master process configuration file. For details on the format
# of the file, see the Postfix master(5) manual page.
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
smtp inet n - n - - smtpd -v
#smtp inet n - n - - smtpd -v -o content_filter=spamassassin
#spamassassin
# unix - n n - - pipe
# user=nobody argv=/usr/bin/spamc -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}
#submission inet n - n - - smtpd
# -o smtpd_etrn_restrictions=reject
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps inet n - n - - smtpd
# -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission inet n - n - - smtpd
# -o smtpd_etrn_restrictions=reject
# -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628 inet n - n - - qmqpd
pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - n 300 1 oqmgr
tlsmgr unix - - n 1000? 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - n - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - n - - smtp
-o fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - n - - showq
error unix - - n - - error
discard unix - - n - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
#localhost:10025 inet n - n - - smtpd -o content_filter=
scache unix - - n - 1 scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus unix - n n - - pipe
user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail unix - n n - - pipe
flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}
Code: Select all
d9975e91:/usr/lib64/sasl2 # dir
total 256
drwxr-xr-x 2 root root 4096 Sep 20 23:44 .
drwxr-xr-x 32 root root 16384 Sep 20 23:21 ..
lrwxrwxrwx 1 root root 22 Sep 20 23:20 libanonymous.so -> libanonymous.so.2.0.21
lrwxrwxrwx 1 root root 22 Sep 20 23:20 libanonymous.so.2 -> libanonymous.so.2.0.21
-rwxr-xr-x 1 root root 16432 Sep 9 2005 libanonymous.so.2.0.21
lrwxrwxrwx 1 root root 20 Sep 20 23:22 libcrammd5.so -> libcrammd5.so.2.0.21
lrwxrwxrwx 1 root root 20 Sep 20 23:22 libcrammd5.so.2 -> libcrammd5.so.2.0.21
-rwxr-xr-x 1 root root 19664 Sep 9 2005 libcrammd5.so.2.0.21
lrwxrwxrwx 1 root root 22 Sep 20 23:20 libdigestmd5.so -> libdigestmd5.so.2.0.21
lrwxrwxrwx 1 root root 22 Sep 20 23:20 libdigestmd5.so.2 -> libdigestmd5.so.2.0.21
-rwxr-xr-x 1 root root 47216 Sep 9 2005 libdigestmd5.so.2.0.21
lrwxrwxrwx 1 root root 18 Sep 20 23:20 liblogin.so -> liblogin.so.2.0.21
lrwxrwxrwx 1 root root 18 Sep 20 23:20 liblogin.so.2 -> liblogin.so.2.0.21
-rwxr-xr-x 1 root root 17072 Sep 9 2005 liblogin.so.2.0.21
lrwxrwxrwx 1 root root 16 Sep 20 23:22 libotp.so -> libotp.so.2.0.21
lrwxrwxrwx 1 root root 16 Sep 20 23:22 libotp.so.2 -> libotp.so.2.0.21
-rwxr-xr-x 1 root root 50280 Sep 9 2005 libotp.so.2.0.21
lrwxrwxrwx 1 root root 18 Sep 20 23:20 libplain.so -> libplain.so.2.0.21
lrwxrwxrwx 1 root root 18 Sep 20 23:20 libplain.so.2 -> libplain.so.2.0.21
-rwxr-xr-x 1 root root 17104 Sep 9 2005 libplain.so.2.0.21
lrwxrwxrwx 1 root root 19 Sep 20 23:20 libsasldb.so -> libsasldb.so.2.0.21
lrwxrwxrwx 1 root root 19 Sep 20 23:20 libsasldb.so.2 -> libsasldb.so.2.0.21
-rwxr-xr-x 1 root root 22112 Sep 9 2005 libsasldb.so.2.0.21
lrwxrwxrwx 1 root root 16 Sep 20 23:20 libsql.so -> libsql.so.2.0.21
lrwxrwxrwx 1 root root 16 Sep 20 23:20 libsql.so.2 -> libsql.so.2.0.21
-rwxr-xr-x 1 root root 19592 Sep 9 2005 libsql.so.2.0.21
-rw-r--r-- 1 root root 38 Sep 9 2005 slapd.conf
-rw------- 1 root root 264 Sep 20 23:44 smtpd.conf
Es ist alles die selbe Konfig nur , das es jetzt suse 10.0 ist und ein 64 Bit system.
suse 10.0 bietet von hause aus an postfix + postfix mysql via yast zu installieren. Wie gesagt das Abholen funzt, aber das verschicken nicht :?