Neuer Server und neue Probleme mit Postfix

Postfix, QMail, Sendmail, Dovecot, Cyrus, Courier, Anti-Spam
blnsnoopy26
Posts: 660
Joined: 2002-10-19 14:01
 

Neuer Server und neue Probleme mit Postfix

Post by blnsnoopy26 »

Hi,

Ich binnun auf einen neuen Server umgezogen wo jetzt Suse 10.0 läuft. Das System ist ein 64 Bit system.

Ich habe den Mailserver soweit konfiguriert, das ich mails empfangen und auch abholen kann, aber ein Senden der Mails ist nicht möglich :cry:

Ich versuche das nun seit 8 Stunden vergebens, aber der Authet mich nicht :? Zum einsatz kommt wie immer Syscp + postfix + courier.

Das einzigste was nicht funzt ist das senden.

Hier der logauszug vom senden:

Code: Select all

Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $smtpd_tls_dcert_file ->
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $smtp_tls_cert_file ->
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $smtp_tls_dcert_file ->
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  20480000
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  100s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  100s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  100s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  100s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  3600s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  3600s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  100s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  100s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  1000s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  1000s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  10s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  10s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  1s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  1s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  1s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  1s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  500s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  500s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  3600s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  3600s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  3600s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  3600s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  18000s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  18000s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  1s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  1s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  127.0.0.0/8
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: inet_addr_local: configured 2 IPv4 addresses
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $myhostname ESMTP $mail_name (SuSE/GNU) -> localhost.linux.site ESMTP Postfix (SuSE/GNU)
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  resource, software
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  postmaster
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $virtual_maps -> mysql:/etc/postfix/mysql-virtual.cf
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  mysql:/etc/postfix/mysql-virtual-maps.cf
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $alias_database -> hash:/etc/aliases
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $alias_maps $virtual_mailbox_maps unix:passwd.byname -> hash:/etc/aliases mysql:/etc/postfix/mysql-virtual-maps.cf unix:passwd.byname
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  noanonymous
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  smtpd
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $myhostname -> localhost.linux.site
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  CONNECT GET POST
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  <>
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  postmaster
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $authorized_verp_clients ->
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $myhostname -> localhost.linux.site
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand ${smtpd_client_connection_limit_exceptions:$mynetworks} -> 127.0.0.0/8
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  permit_inet_interfaces
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: expand $smtpd_sasl_security_options -> noanonymous
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  yes
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  yes
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  300s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  300s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  1s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  1s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  100s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  100s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  3s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  3s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  100s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  100s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  300s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  300s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  1000s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  1000s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  300s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_eval: const  300s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: process generation: 53 (53)
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: mynetworks ~? debug_peer_list
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: mynetworks ~? fast_flush_domains
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: mynetworks ~? mynetworks
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: relay_domains ~? debug_peer_list
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: relay_domains ~? fast_flush_domains
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: relay_domains ~? mynetworks
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: relay_domains ~? permit_mx_backup_networks
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: relay_domains ~? qmqpd_authorized_clients
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: relay_domains ~? relay_domains
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: user = syscp
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: password = MEINPW
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: dbname = syscp
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: result_format = %s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_int: /etc/postfix/mysql-transport.cf: expansion_limit = 0
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: query = <NULL>
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: table = panel_domains
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: select_field = 'virtual'
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: where_field = domain
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: additional_conditions = and isemaildomain = '1'
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: domain =
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-transport.cf: hosts = localhost
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_open: mysql:/etc/postfix/mysql-transport.cf
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: permit_mx_backup_networks ~? debug_peer_list
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: permit_mx_backup_networks ~? fast_flush_domains
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: permit_mx_backup_networks ~? mynetworks
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: permit_mx_backup_networks ~? permit_mx_backup_networks
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_open: hash:/etc/aliases
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: user = syscp
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: password = MEINPW
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: dbname = syscp
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: result_format = %s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_int: /etc/postfix/mysql-virtual-maps.cf: expansion_limit = 0
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: query = <NULL>
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: table = mail_users
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: select_field = maildir
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: where_field = email
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: additional_conditions = and postfix = 'y'
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: domain =
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual-maps.cf: hosts = localhost
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_open: mysql:/etc/postfix/mysql-virtual-maps.cf
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_open: unix:passwd.byname
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: user = syscp
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: password = MEINPW
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: dbname = syscp
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: result_format = %s
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_int: /etc/postfix/mysql-virtual.cf: expansion_limit = 0
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: query = <NULL>
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: table = mail_virtual
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: select_field = destination
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: where_field = email
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: additional_conditions = and destination <> '' and destination <> ' '
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: domain =
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: cfg_get_str: /etc/postfix/mysql-virtual.cf: hosts = localhost
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: dict_open: mysql:/etc/postfix/mysql-virtual.cf
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: smtpd_access_maps ~? debug_peer_list
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: smtpd_access_maps ~? fast_flush_domains
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: smtpd_access_maps ~? mynetworks
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: smtpd_access_maps ~? permit_mx_backup_networks
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: smtpd_access_maps ~? qmqpd_authorized_clients
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: smtpd_access_maps ~? relay_domains
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: smtpd_access_maps ~? smtpd_access_maps
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: smtpd_sasl_initialize: SASL config file is smtpd.conf
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: fast_flush_domains ~? debug_peer_list
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_string: fast_flush_domains ~? fast_flush_domains
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: attr_clnt_create: transport=local endpoint=private/anvil
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: connection established
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: master_notify: status 0
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: name_mask: resource
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: name_mask: software
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: name_mask: noanonymous
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: connect from p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_list_match: p54BFCC14.dip0.t-ipconnect.de: no match
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_list_match: 84.191.204.20: no match
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_list_match: p54BFCC14.dip0.t-ipconnect.de: no match
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_list_match: 84.191.204.20: no match
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_hostname: p54BFCC14.dip0.t-ipconnect.de ~? 127.0.0.0/8
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_hostaddr: 84.191.204.20 ~? 127.0.0.0/8
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_list_match: p54BFCC14.dip0.t-ipconnect.de: no match
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_list_match: 84.191.204.20: no match
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: attr_clnt_connect: connected to private/anvil
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: send attr request = connect
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: send attr ident = smtp:84.191.204.20
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: private/anvil: wanted attribute: status
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: input attribute name: status
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: input attribute value: 0
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: private/anvil: wanted attribute: count
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: input attribute name: count
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: input attribute value: 1
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: private/anvil: wanted attribute: rate
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: input attribute name: rate
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: input attribute value: 1
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: private/anvil: wanted attribute: (list terminator)
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: input attribute name: (end)
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 220 localhost.linux.site ESMTP Postfix (SuSE/GNU)
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: < p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: EHLO [127.0.0.1]
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 250-localhost.linux.site
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 250-PIPELINING
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 250-SIZE 20480000
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 250-VRFY
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 250-ETRN
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 250-AUTH CRAM-MD5 PLAIN DIGEST-MD5 LOGIN
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_list_match: p54BFCC14.dip0.t-ipconnect.de: no match
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: match_list_match: 84.191.204.20: no match
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 250-AUTH=CRAM-MD5 PLAIN DIGEST-MD5 LOGIN
Sep 21 01:08:56 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 250 8BITMIME
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: < p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: AUTH CRAM-MD5
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: smtpd_sasl_authenticate: sasl_method CRAM-MD5
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: smtpd_sasl_authenticate: uncoded challenge: <1658015192.1165907@localhost.linux.site>
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 334 PDE2NTgwMTUxOTIuMTE2NTkwN0Bsb2NhbGhvc3QubGludXguc2l0ZT4=
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: < p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: aW5mb0B3aXByb2pla3QuZGUgY2ZkYzMwYjM5MTY2MGUyN2MzZjkwZGFiOWQxYWEzYWI=
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: smtpd_sasl_authenticate: decoded response: info@meinedomain.de cfdc30b391660e27c3f90dab9d1aa3ab
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: warning: SASL authentication failure: no secret in database
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: warning: p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: SASL CRAM-MD5 authentication failed
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 535 Error: authentication failed
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: < p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: AUTH PLAIN AGluZm9Ad2lwcm9qZWt0LmRlAG1pY2hhMQ==
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: smtpd_sasl_authenticate: sasl_method PLAIN, init_response AGluZm9Ad2lwcm9qZWt0LmRlAG1pY2hhMQ==
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: smtpd_sasl_authenticate: decoded initial response
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: warning: SASL authentication failure: Password verification failed
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: warning: p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: SASL PLAIN authentication failed
Sep 21 01:09:02 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 535 Error: authentication failed
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: < p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: AUTH LOGIN
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: smtpd_sasl_authenticate: sasl_method LOGIN
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: smtpd_sasl_authenticate: uncoded challenge: Username:
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 334 VXNlcm5hbWU6
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: < p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: aW5mb0B3aXByb2pla3QuZGU=
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: smtpd_sasl_authenticate: decoded response: info@meinedomain.de
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: smtpd_sasl_authenticate: uncoded challenge: Password:
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 334 UGFzc3dvcmQ6
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: < p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: bWljaGEx
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: smtpd_sasl_authenticate: decoded response: MEINPW
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: warning: p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: SASL LOGIN authentication failed
Sep 21 01:09:03 d9975e91 postfix/smtpd[4006]: > p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]: 535 Error: authentication failed
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: smtp_get: EOF
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: match_hostname: p54BFCC14.dip0.t-ipconnect.de ~? 127.0.0.0/8
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: match_hostaddr: 84.191.204.20 ~? 127.0.0.0/8
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: match_list_match: p54BFCC14.dip0.t-ipconnect.de: no match
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: match_list_match: 84.191.204.20: no match
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: send attr request = disconnect
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: send attr ident = smtp:84.191.204.20
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: private/anvil: wanted attribute: status
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: input attribute name: status
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: input attribute value: 0
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: private/anvil: wanted attribute: (list terminator)
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: input attribute name: (end)
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: lost connection after AUTH from p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: disconnect from p54BFCC14.dip0.t-ipconnect.de[84.191.204.20]
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: master_notify: status 1
Sep 21 01:09:09 d9975e91 postfix/smtpd[4006]: connection closed
main.cf

Code: Select all

command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
program_directory = /usr/lib/postfix
mail_owner = postfix
smtpd_banner = $myhostname ESMTP $mail_name (SuSE/GNU)
setgid_group = maildrop
biff = no
mydomain = pop.meinedomain.de
myhostname = localhost.linux.site
mailbox_command = /usr/bin/procmail
mydestination = $myhostname, localhost.$mydomain, $mydomain, $transport_maps
mynetworks = 127.0.0.0/8
alias_maps = $alias_database
virtual_mailbox_limit = 20480000
virtual_mailbox_base = /var/kunden/mail/
virtual_uid_maps = static:2000
virtual_gid_maps = static:2000
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-maps.cf
transport_maps = mysql:/etc/postfix/mysql-transport.cf
virtual_maps = mysql:/etc/postfix/mysql-virtual.cf
local_recipient_maps = $alias_maps $virtual_mailbox_maps unix:passwd.byname
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
message_size_limit = 20480000
maildrop_destination_recipient_limit=1
virtual_transport = procmail
master.cf

Code: Select all

#
# Postfix master process configuration file.  For details on the format
# of the file, see the Postfix master(5) manual page.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd -v
#smtp      inet  n       -       n       -       -       smtpd -v -o content_filter=spamassassin
#spamassassin
#          unix  -       n       n       -       -       pipe
#   user=nobody argv=/usr/bin/spamc -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}
#submission inet n      -       n       -       -       smtpd
#       -o smtpd_etrn_restrictions=reject
#       -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps    inet  n       -       n       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission   inet    n       -       n       -       -       smtpd
#  -o smtpd_etrn_restrictions=reject
#  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628      inet  n       -       n       -       -       qmqpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       n       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
#localhost:10025 inet   n       -       n       -       -       smtpd -o content_filter=
scache    unix  -       -       n       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail  unix  -       n       n       -       -       pipe
  flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}
die libs:

Code: Select all

d9975e91:/usr/lib64/sasl2 # dir
total 256
drwxr-xr-x   2 root root  4096 Sep 20 23:44 .
drwxr-xr-x  32 root root 16384 Sep 20 23:21 ..
lrwxrwxrwx   1 root root    22 Sep 20 23:20 libanonymous.so -> libanonymous.so.2.0.21
lrwxrwxrwx   1 root root    22 Sep 20 23:20 libanonymous.so.2 -> libanonymous.so.2.0.21
-rwxr-xr-x   1 root root 16432 Sep  9  2005 libanonymous.so.2.0.21
lrwxrwxrwx   1 root root    20 Sep 20 23:22 libcrammd5.so -> libcrammd5.so.2.0.21
lrwxrwxrwx   1 root root    20 Sep 20 23:22 libcrammd5.so.2 -> libcrammd5.so.2.0.21
-rwxr-xr-x   1 root root 19664 Sep  9  2005 libcrammd5.so.2.0.21
lrwxrwxrwx   1 root root    22 Sep 20 23:20 libdigestmd5.so -> libdigestmd5.so.2.0.21
lrwxrwxrwx   1 root root    22 Sep 20 23:20 libdigestmd5.so.2 -> libdigestmd5.so.2.0.21
-rwxr-xr-x   1 root root 47216 Sep  9  2005 libdigestmd5.so.2.0.21
lrwxrwxrwx   1 root root    18 Sep 20 23:20 liblogin.so -> liblogin.so.2.0.21
lrwxrwxrwx   1 root root    18 Sep 20 23:20 liblogin.so.2 -> liblogin.so.2.0.21
-rwxr-xr-x   1 root root 17072 Sep  9  2005 liblogin.so.2.0.21
lrwxrwxrwx   1 root root    16 Sep 20 23:22 libotp.so -> libotp.so.2.0.21
lrwxrwxrwx   1 root root    16 Sep 20 23:22 libotp.so.2 -> libotp.so.2.0.21
-rwxr-xr-x   1 root root 50280 Sep  9  2005 libotp.so.2.0.21
lrwxrwxrwx   1 root root    18 Sep 20 23:20 libplain.so -> libplain.so.2.0.21
lrwxrwxrwx   1 root root    18 Sep 20 23:20 libplain.so.2 -> libplain.so.2.0.21
-rwxr-xr-x   1 root root 17104 Sep  9  2005 libplain.so.2.0.21
lrwxrwxrwx   1 root root    19 Sep 20 23:20 libsasldb.so -> libsasldb.so.2.0.21
lrwxrwxrwx   1 root root    19 Sep 20 23:20 libsasldb.so.2 -> libsasldb.so.2.0.21
-rwxr-xr-x   1 root root 22112 Sep  9  2005 libsasldb.so.2.0.21
lrwxrwxrwx   1 root root    16 Sep 20 23:20 libsql.so -> libsql.so.2.0.21
lrwxrwxrwx   1 root root    16 Sep 20 23:20 libsql.so.2 -> libsql.so.2.0.21
-rwxr-xr-x   1 root root 19592 Sep  9  2005 libsql.so.2.0.21
-rw-r--r--   1 root root    38 Sep  9  2005 slapd.conf
-rw-------   1 root root   264 Sep 20 23:44 smtpd.conf
Wenn mehr infos benötigt werden nur sagen.
Es ist alles die selbe Konfig nur , das es jetzt suse 10.0 ist und ein 64 Bit system.

suse 10.0 bietet von hause aus an postfix + postfix mysql via yast zu installieren. Wie gesagt das Abholen funzt, aber das verschicken nicht :? :cry:
sledge0303
Posts: 695
Joined: 2005-09-16 00:06
Location: Berlin-Reinickendorf
 

Re: Neuer Server und neue Probleme mit Postfix

Post by sledge0303 »

Zertifikat erstellt?
Hast es mal mit POP3 probiert?
Wie sieht die Datenbank aus?
md5 drin?
SASL läuft?
blnsnoopy26
Posts: 660
Joined: 2002-10-19 14:01
 

Re: Neuer Server und neue Probleme mit Postfix

Post by blnsnoopy26 »

sledge0303 wrote:Zertifikat erstellt?
Hast es mal mit POP3 probiert?
Wie sieht die Datenbank aus?
md5 drin?
SASL läuft?
Brauche kein Zertifikat, weil ich meine E-Mails ja nicht mit SSL abhole.

pop3 funzt wunderbar... mails kommen in mein Postfach an und ich kann sie dann via pop3 holen .. das funzt alles 1A nur das versenden will nicht klappen.

die Passwörter werden in der Datenbnak doch nicht als md5 gespeichert sondern mit crypt oder sowas ähnliches.

und sasl läuft auch ja. Es gibt sonst auch keine Fehler nur die Logdatei, wenn ich mails verschicken will.

Postfix funzt ja soweit - also das ich mail empfangen kann, nur rausschicken geht halt nicht. Ich vermute mal es liegt an den 64 Bit system, weil er die libs ja nach /usr/lib64/sasl2 installiert und gesucht wird in /usr/lib/sasl2, aber auch da habe ich mal nen symlink gesetzt und das brachte auch nicht so den Erfolg.

Code: Select all

root      3940  0.0  0.1  19900   936 ?        Ss   01:03   0:00 /usr/sbin/saslauthd -a pam
root      3941  0.0  0.1  19900   604 ?        S    01:03   0:00 /usr/sbin/saslauthd -a pam
root      3942  0.0  0.1  19900   548 ?        S    01:03   0:00 /usr/sbin/saslauthd -a pam
root      3943  0.0  0.1  19900   548 ?        S    01:03   0:00 /usr/sbin/saslauthd -a pam
root      3944  0.0  0.1  19900   548 ?        S    01:03   0:00 /usr/sbin/saslauthd -a pam

Code: Select all

root     28117  0.0  0.0   2556   416 ?        S    Sep20   0:00 /usr/sbin/courierlogger -pid=/var/run/authdaemon.courier-imap/pid -start /usr/lib/courier-ima
root     28118  0.0  0.1  12836   848 ?        S    Sep20   0:00 /usr/lib/courier-imap/authlib/authdaemond.mysql
root     28119  0.0  0.2  13900  1224 ?        S    Sep20   0:00 /usr/lib/courier-imap/authlib/authdaemond.mysql
root     28120  0.0  0.2  13900  1224 ?        S    Sep20   0:00 /usr/lib/courier-imap/authlib/authdaemond.mysql
root     28121  0.0  0.2  13900  1224 ?        S    Sep20   0:00 /usr/lib/courier-imap/authlib/authdaemond.mysql
root     28122  0.0  0.2  13900  1224 ?        S    Sep20   0:00 /usr/lib/courier-imap/authlib/authdaemond.mysql
root     28123  0.0  0.2  13900  1224 ?        S    Sep20   0:00 /usr/lib/courier-imap/authlib/authdaemond.mysql
root     28139  0.0  0.1   4708   508 ?        S    Sep20   0:00 /usr/lib/courier-imap/couriertcpd -address=0 -stderrlogger=/usr/sbin/courierlogger -stderrlog
root     28141  0.0  0.0   2428   340 ?        S    Sep20   0:00 /usr/sbin/courierlogger imapd
root     28154  0.0  0.1   4708   512 ?        S    Sep20   0:00 /usr/lib/courier-imap/couriertcpd -address=0 -stderrlogger=/usr/sbin/courierlogger -stderrlog
root     28156  0.0  0.1   2560   500 ?        S    Sep20   0:00 /usr/sbin/courierlogger pop3d
User avatar
Joe User
Project Manager
Project Manager
Posts: 11184
Joined: 2003-02-27 01:00
Location: Hamburg
 

Re: Neuer Server und neue Probleme mit Postfix

Post by Joe User »

myhostname und mynetworks sind fehlkonfiguriert...
PayPal.Me/JoeUserFreeBSD Remote Installation
Wings for LifeWings for Life World Run

„If there’s more than one possible outcome of a job or task, and one
of those outcomes will result in disaster or an undesirable consequence,
then somebody will do it that way.“ -- Edward Aloysius Murphy Jr.
blnsnoopy26
Posts: 660
Joined: 2002-10-19 14:01
 

Re: Neuer Server und neue Probleme mit Postfix

Post by blnsnoopy26 »

Joe User wrote:myhostname und mynetworks sind fehlkonfiguriert...
Das kann nicht sein.
Auf meinem suse 9.3 Server war dies genau so konfiguriert (Sind ja die Backupfiles vom alten Server) und da lief das ohne Probleme und ich konnte E-Mails senden.

Hier auf SuSe 10.0 ist das identisch konfiguriert, nur das es 64 Bit ist. Aber ich werd ein reinit machen mit Debian 3.1 Sarge und dann schauen wir mal.
Roger Wilco
Posts: 5923
Joined: 2004-05-23 12:53
 

Re: Neuer Server und neue Probleme mit Postfix

Post by Roger Wilco »

blnsnoopy26 wrote:Ich versuche das nun seit 8 Stunden vergebens, aber der Authet mich nicht
Zeig mal die smtpd.conf für die SASL-Konfiguration. Warum hast du überhaupt saslauthd mit PAM als Backend laufen, wenn du dich über eine MySQL-Datenbank authentifizieren willst?
blnsnoopy26
Posts: 660
Joined: 2002-10-19 14:01
 

Re: Neuer Server und neue Probleme mit Postfix

Post by blnsnoopy26 »

Hi,

Ich habe ein reinit gemacht und jetzt Debian 3.1 Sarge drauf und da verlief die Install recht reibungslos.

Einzigestes Problem es werden keine Kunden maildirs angelegt :?
in der Datenbak ist alles vorhanden nur es werden die maildirs nicht erstellt.

Daher kann ich mich auch nicht einloggen.
Kennt da jemand das Problem?

die rechte stimmen soweit ... ordner mail hat owner vmail:vmail
duergner
Posts: 923
Joined: 2003-08-20 11:30
Location: Pittsburgh, PA, USA
 

Re: Neuer Server und neue Probleme mit Postfix

Post by duergner »

Du solltest in die Log-Files schaun. Da steht drinnen wieso die Maildir's nicht angelegt werden wenn eine Email gesendet wird. Leg doch bitte mal etwas mehr Eigeninitiative an den Tag.
blnsnoopy26
Posts: 660
Joined: 2002-10-19 14:01
 

Re: Neuer Server und neue Probleme mit Postfix

Post by blnsnoopy26 »

Hi,

Sorry nach 10 stündigen kampf mit dem Mailserver verliert man auch mal gute manieren zum suchen.

Tut mir leid :oops:

Hab es auch soweit hinbekommen, nur meldet er wenn ich ne mail verschicke Relay Acces denied, wenn ich jetzt z.b nach web.de oder gmx.de verschicken möchte.

main.cf

Code: Select all

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
append_dot_mydomain = no
myhostname = localhost.localdomain
mydomain = www.meinedomain.de
mydestination = $myhostname $mydomain localhost localhost.$mydomain
mynetworks = 127.0.0.0/8
alias_maps = $alias_database
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
virtual_mailbox_base = /var/kunden/mail/
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_alias_domains =
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
virtual_uid_maps = static:2000
virtual_gid_maps = static:2000
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
Das ist die standard main.cf vom syscp wie sie vorgegeben wird.
Hoffe dennoch das mir da jemand hilft.
flo
Posts: 2223
Joined: 2002-07-28 13:02
Location: Berlin
 

Re: Neuer Server und neue Probleme mit Postfix

Post by flo »

Code: Select all

mydestination = $myhostname $mydomain localhost localhost.$mydomain 
<...>
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
gehören da nicht Kommata dazwischen!?

flo.
blnsnoopy26
Posts: 660
Joined: 2002-10-19 14:01
 

Re: Neuer Server und neue Probleme mit Postfix

Post by blnsnoopy26 »

flo wrote:

Code: Select all

mydestination = $myhostname $mydomain localhost localhost.$mydomain 
<...>
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
gehören da nicht Kommata dazwischen!?

flo.
soweit ich weiss kommen da keine Kommas dazwischen.
Selbst in der Anleitung von syscp steht da nichts geschrieben, weil die anleitung bin ich schon rauf und runter :?
rootsvr
Posts: 538
Joined: 2005-09-02 11:12
 

Re: Neuer Server und neue Probleme mit Postfix

Post by rootsvr »

Kann muß aber nicht:

Aus Postfix Doku:
Specify a list of host or domain names, "/file/name" or "type:table" patterns, separated by commas and/or whitespace.
flo
Posts: 2223
Joined: 2002-07-28 13:02
Location: Berlin
 

Re: Neuer Server und neue Probleme mit Postfix

Post by flo »

Code: Select all

myhostname = localhost.localdomain 
<...> 
smtpd_sasl_local_domain = $myhostname 
Schaut auch komisch aus ... Um es mit Rogers Worten zu sagen: Wie schauts mit der smtp.conf und der PAM-Config?

flo.
blnsnoopy26
Posts: 660
Joined: 2002-10-19 14:01
 

Re: Neuer Server und neue Probleme mit Postfix

Post by blnsnoopy26 »

/etc/postfix/sasl

smtpd.conf

Code: Select all

pwcheck_method: auxprop
auxprop_plugin: sql
mech_list: plain login cram-md5 digest-md5
sql_engine: mysql
sql_hostnames: localhost
sql_user: syscp
sql_passwd: MEINPW
sql_database: syscp
sql_select: select password from mail_users where username='%u@%r'
in /etc/pam.d/ gibs nur eine pop3 datei eine smtp gibt es da nicht.
flo
Posts: 2223
Joined: 2002-07-28 13:02
Location: Berlin
 

Re: Neuer Server und neue Probleme mit Postfix

Post by flo »

blnsnoopy26 wrote:in /etc/pam.d/ gibs nur eine pop3 datei eine smtp gibt es da nicht.
Da stand ja auch nichts von PAM - wenn jetzt die Anfragen noch im richtigen Format kommen "%u@%r" - da könnte %r den realm bedeuten, und der sollte dann auch stimmen - schau doch mal, was da bei der Datenbank ankommt.

flo.
rudi
Posts: 69
Joined: 2004-12-08 19:10
 

Re: Neuer Server und neue Probleme mit Postfix

Post by rudi »

eigentlich brauchst du nur die syscp configs übernehmen. dann sollte alles funktionieren.
blnsnoopy26
Posts: 660
Joined: 2002-10-19 14:01
 

Re: Neuer Server und neue Probleme mit Postfix

Post by blnsnoopy26 »

rudi wrote:eigentlich brauchst du nur die syscp configs übernehmen. dann sollte alles funktionieren.
Ich habe ja die syscp config übernommen also nach der Anleitung die in syscp drin steht.
blnsnoopy26
Posts: 660
Joined: 2002-10-19 14:01
 

Re: Neuer Server und neue Probleme mit Postfix

Post by blnsnoopy26 »

flo wrote:
blnsnoopy26 wrote:in /etc/pam.d/ gibs nur eine pop3 datei eine smtp gibt es da nicht.
Da stand ja auch nichts von PAM - wenn jetzt die Anfragen noch im richtigen Format kommen "%u@%r" - da könnte %r den realm bedeuten, und der sollte dann auch stimmen - schau doch mal, was da bei der Datenbank ankommt.

flo.

Code: Select all

                       3 Quit
                      5 Connect     debian-sys-maint@localhost on
                      5 Query       show processlist
                      5 Statistics
                      5 Quit
                      6 Connect     syscp@localhost on syscp
                      6 Query       select destination from mail_virtual where email = 'root@pop.meinedomain.de' and destination <> '' and destination <> ' '
                      6 Query       select destination from mail_virtual where email = 'root' and destination <> '' and destination <> ' '
                      6 Query       select destination from mail_virtual where email = '@pop.wiprojekt.de' and destination <> '' and destination <> ' '
060921 21:51:57       7 Connect     syscp@localhost on syscp
                      7 Query       SELECT username, password_enc, "", uid, gid, homedir, maildir, "", "", "" FROM mail_users WHERE username = "info@meinedomain.tld
060921 21:52:20       8 Connect     syscp@localhost on syscp
                      8 Query       select domain from panel_domains where domain = 'meinedomain.de' and isemaildomain = '1'
060921 21:52:21       8 Query       select domain from panel_domains where domain = 'web.de' and isemaildomain = '1'
060921 21:52:38       6 Quit
flo
Posts: 2223
Joined: 2002-07-28 13:02
Location: Berlin
 

Re: Neuer Server und neue Probleme mit Postfix

Post by flo »

Code: Select all

220 pop.wiprojekt.de ESMTP Postfix (Debian/GNU)
EHLO test.de
250-pop.wiprojekt.de
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250 8BITMIME
Das SQL-Plugin für Postfix ist aber drin, oder? Der Server bietet überhaupt keine Art von AUTH an.

flo.
blnsnoopy26
Posts: 660
Joined: 2002-10-19 14:01
 

Re: Neuer Server und neue Probleme mit Postfix

Post by blnsnoopy26 »

flo wrote:

Code: Select all

220 pop.xxx.de ESMTP Postfix (Debian/GNU)
EHLO test.de
250-pop.wxxx.de
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250 8BITMIME
Das SQL-Plugin für Postfix ist aber drin, oder? Der Server bietet überhaupt keine Art von AUTH an.

flo.
apt-get install postfix-mysql
Reading Package Lists... Done
Building Dependency Tree... Done
postfix-mysql is already the newest version.
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.

alo ist installiert.

Ich habe mich an das howto gehalten, was in syscp drin ist, sprich an die konfiguration.
blnsnoopy26
Posts: 660
Joined: 2002-10-19 14:01
 

Re: Neuer Server und neue Probleme mit Postfix

Post by blnsnoopy26 »

Keiner mehr eine idee?
Ich google mich da schon zu tode und bekomme es einfach nicht zum laufen :cry:
duergner
Posts: 923
Joined: 2003-08-20 11:30
Location: Pittsburgh, PA, USA
 

Re: Neuer Server und neue Probleme mit Postfix

Post by duergner »

Nimm mal den SQL Host fuer Sasl auf 127.0.0.1 und binde den MySQL an an den localhost.

Ich kann naemlich in deinem SQL Log keine Sasl Anfragen sehen. Das sind nur normale Postfix Anfragen fuer die Zustellung und Maildrop Anfragen wenn ich das richtig gesehn habe.

Achja ich denke mal einen /etc/init.d/postfix restart hast du gemacht, oder?
blnsnoopy26
Posts: 660
Joined: 2002-10-19 14:01
 

Re: Neuer Server und neue Probleme mit Postfix

Post by blnsnoopy26 »

duergner wrote:Nimm mal den SQL Host fuer Sasl auf 127.0.0.1 und binde den MySQL an an den localhost.

Ich kann naemlich in deinem SQL Log keine Sasl Anfragen sehen. Das sind nur normale Postfix Anfragen fuer die Zustellung und Maildrop Anfragen wenn ich das richtig gesehn habe.

Achja ich denke mal einen /etc/init.d/postfix restart hast du gemacht, oder?
Ja ich hab den immer restartet.
Hab den server gestern dann nochmal reinit, aber nach den install kam das selbe Problem.

wegen dem mysql werd ich mal schaun in der my.cnf ist der auf "bind 127.0.0.1", ob es daran liegen kann??

vielleicht mal eure my.cnf und postfix sachen posten, dann kann ich mal vergleichen, weil wenn ich über telnet ne anfrage mache, dann erscheint nichtmal was vom AUTH und das ist dann schon mehr als ungewöhnlich.
blnsnoopy26
Posts: 660
Joined: 2002-10-19 14:01
 

Re: Neuer Server und neue Probleme mit Postfix

Post by blnsnoopy26 »

So jetzt wieder garnichts mehr nachdem och den pop3 installiert habe.... man ist das eine kacke
blnsnoopy26
Posts: 660
Joined: 2002-10-19 14:01
 

Re: Neuer Server und neue Probleme mit Postfix

Post by blnsnoopy26 »

Jertzt antwortet postfix nichtmal mehr via telnet.
Jetzt darf ich Debian zum 100 mal neu reinitialisieren lassen, damit postfix wieder auf telnet antwortet oder jemand ne idee woran es ligen könnte?

das einzigste was in den logs steht ist das:

Code: Select all

Sep 22 10:53:38 d9975e91 postfix/smtpd[16346]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 10:54:39 d9975e91 postfix/smtpd[16354]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 10:55:40 d9975e91 postfix/smtpd[16358]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 10:56:41 d9975e91 postfix/smtpd[16470]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 10:57:42 d9975e91 postfix/smtpd[16475]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 10:58:43 d9975e91 postfix/smtpd[16481]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 10:59:44 d9975e91 postfix/smtpd[16587]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 11:00:45 d9975e91 master[16990]: fatal: master_spawn: exec /usr/lib/postfix/smtpd: No such file or directory
Sep 22 11:01:46 d9975e91 postfix/smtpd[17276]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 11:02:15 d9975e91 postfix/smtpd[17382]: fatal: do not run this command by hand
Sep 22 11:02:47 d9975e91 postfix/smtpd[17406]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 11:03:32 d9975e91 postfix/qmgr[14973]: fatal: scan_dir_push: open directory deferred: No such file or directory
Sep 22 11:03:48 d9975e91 postfix/smtpd[17410]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 11:04:49 d9975e91 postfix/smtpd[17695]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 11:05:50 d9975e91 postfix/smtpd[17706]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 11:06:51 d9975e91 postfix/smtpd[17710]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 11:07:52 d9975e91 postfix/smtpd[17714]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 11:08:53 d9975e91 postfix/smtpd[17832]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 11:09:54 d9975e91 postfix/smtpd[17848]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 11:10:55 d9975e91 postfix/smtpd[17850]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 11:11:56 d9975e91 postfix/smtpd[17854]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory

Code: Select all

Sep 22 11:08:53 d9975e91 postfix/smtpd[17832]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 11:08:54 d9975e91 postfix/master[14854]: warning: process /usr/lib/postfix/smtpd pid 17832 exit status 1
Sep 22 11:08:54 d9975e91 postfix/master[14854]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Sep 22 11:09:12 d9975e91 postfix/master[14854]: warning: master_wakeup_timer_event: service public/pickup: No such file or directory
Sep 22 11:09:54 d9975e91 postfix/smtpd[17848]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 11:09:55 d9975e91 postfix/master[14854]: warning: process /usr/lib/postfix/smtpd pid 17848 exit status 1
Sep 22 11:09:55 d9975e91 postfix/master[14854]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Sep 22 11:10:12 d9975e91 postfix/master[14854]: warning: master_wakeup_timer_event: service public/qmgr: No such file or directory
Sep 22 11:10:12 d9975e91 postfix/master[14854]: warning: master_wakeup_timer_event: service public/pickup: No such file or directory
Sep 22 11:10:55 d9975e91 postfix/smtpd[17850]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 11:10:56 d9975e91 postfix/master[14854]: warning: process /usr/lib/postfix/smtpd pid 17850 exit status 1
Sep 22 11:10:56 d9975e91 postfix/master[14854]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Sep 22 11:11:12 d9975e91 postfix/master[14854]: warning: master_wakeup_timer_event: service public/pickup: No such file or directory
Sep 22 11:11:56 d9975e91 postfix/smtpd[17854]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 11:11:57 d9975e91 postfix/master[14854]: warning: process /usr/lib/postfix/smtpd pid 17854 exit status 1
Sep 22 11:11:57 d9975e91 postfix/master[14854]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Sep 22 11:12:12 d9975e91 postfix/master[14854]: warning: master_wakeup_timer_event: service public/pickup: No such file or directory
Sep 22 11:12:57 d9975e91 postfix/smtpd[17858]: fatal: open lock file pid/inet.smtp: cannot create file exclusively: No such file or directory
Sep 22 11:12:58 d9975e91 postfix/master[14854]: warning: process /usr/lib/postfix/smtpd pid 17858 exit status 1
Sep 22 11:12:58 d9975e91 postfix/master[14854]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Sep 22 11:13:12 d9975e91 postfix/master[14854]: warning: master_wakeup_timer_event: service public/pickup: No such file or directory
jemand ne idee wie ich das beheben kann ohne den server jedesmal neu aufzusetzen?