[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

smtp auth



goog morning everybody,

ok ad first I'm not really sure, if this ist exactly the right forum, but I'm 
getting email from this list a long time and to be true I didn't found a 
debian list for mailing administrativa...

I'm trying to set up my dial-up system for mail relaying via mx.freenet.de 
and they are using smtp-auth to accept every mail from someone who has an 
email-account on their system. I read a couple of articles about the 
configuration of postfix and set up /etc/postfix/main.cf with all mentioned 
parameters and options. Postfix is seat up to reconfigure via the pon/poff 
scripts.

I have no idea why, but when I'm examing the mail-relay with
	telnet mx.freenet.de 25
and an 
	EHLO linux.example.com
it seems to me, as in the log file excerpt that they are using smtp-auth. But 
I the only thing I'm seeing is "No mechs available" and no connection. 

The box is a Debian 3.0r1.
The attachment is a piece of from /var/log/mail.log 

Any ideas?!

	thanks in advance,

		arnold

-- 

	"Use the fork, Luke!"
23:23:52 linux postfix/postfix-script: refreshing the Postfix mail system
23:23:52 linux postfix/master[511]: reload configuration
23:23:52 linux postfix/nqmgr[1042]: 20D283BA6A: from=<j.doe@epost.de>, size=752, nrcpt=1 (queue active)
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf mail context mail_dict "" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf linux.example.com context mail_dict "mail" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf example.com context mail_dict "linux.example.com" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf Postfix context mail_dict "example.com" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf postfix context mail_dict "Postfix" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf postfix context mail_dict "postfix" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf postdrop context mail_dict "postfix" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf linux.example.com, localhost.example.com, localhost buero-13.de context mail_dict "postdrop" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf /etc/mailname context mail_dict "linux.example.com, localhost.example.com, localhost buero-13.de" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf mx.freenet.de context mail_dict "/etc/mailname" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf /usr/lib/postfix context mail_dict "mx.freenet.de" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf /usr/lib/postfix context mail_dict "/usr/lib/postfix" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf /usr/sbin context mail_dict "/usr/lib/postfix" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf /var/spool/postfix context mail_dict "/usr/sbin" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf pid context mail_dict "/var/spool/postfix" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf all context mail_dict "pid" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf double-bounce context mail_dict "all" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf nobody context mail_dict "double-bounce" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf hash:/etc/aliases context mail_dict "nobody" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 20020528 context mail_dict "hash:/etc/aliases" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 1.1.11 context mail_dict "20020528" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf hash context mail_dict "1.1.11" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf incoming,active,deferred,bounce,defer,flush context mail_dict "hash" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf + context mail_dict "incoming,active,deferred,bounce,defer,flush" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type variable buf mydestination context mail_dict "+" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf linux.example.com, localhost.example.com, localhost buero-13.de context mail_dict "+" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type variable buf relay_domains context mail_dict "linux.example.com, localhost.example.com, localhost buero-13.de" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf linux.example.com, localhost.example.com, localhost buero-13.de context mail_dict "linux.example.com, localhost.example.com, localhost buero-13.de" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf TZ MAIL_CONFIG context mail_dict "linux.example.com, localhost.example.com, localhost buero-13.de" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY context mail_dict "TZ MAIL_CONFIG" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf smtp context mail_dict "MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf subnet context mail_dict "smtp" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf += context mail_dict "" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf -=+ context mail_dict "+=" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,relay_domains,smtpd_access_maps context mail_dict "-=+" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type variable buf config_directory context mail_dict "" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf /etc/postfix context mail_dict "" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf /prng_exch context mail_dict "/etc/postfix" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type variable buf smtpd_tls_cert_file context mail_dict "" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type variable buf smtpd_tls_dcert_file context mail_dict "" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type variable buf smtp_tls_cert_file context mail_dict "" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type variable buf smtp_tls_dcert_file context mail_dict "" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 100s context mail_dict "" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 3600s context mail_dict "100s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 100s context mail_dict "3600s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 10s context mail_dict "100s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 1s context mail_dict "10s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 1s context mail_dict "1s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 500s context mail_dict "1s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 3600s context mail_dict "500s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 3600s context mail_dict "3600s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 18000s context mail_dict "3600s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 1s context mail_dict "18000s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 127.0.0.0/8 192.168.0.0/16 context mail_dict "1s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 0s context mail_dict "127.0.0.0/8 192.168.0.0/16" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 300s context mail_dict "0s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 300s context mail_dict "300s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 300s context mail_dict "300s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 120s context mail_dict "300s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 180s context mail_dict "120s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 600s context mail_dict "180s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 300s context mail_dict "600s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 500s context mail_dict "300s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 10s context mail_dict "500s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf 300s context mail_dict "10s" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf resource,software context mail_dict "" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf postmaster context mail_dict "" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf hash:/etc/postfix/sasl/passwd context mail_dict "postmaster" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf noanonymous context mail_dict "hash:/etc/postfix/sasl/passwd" recursive
23:23:52 linux postfix/smtp[1049]: dict_eval_action: type literal buf yes context mail_dict "" recursive
23:23:52 linux postfix/smtp[1049]: maps_append: hash:/etc/postfix/sasl/passwd
23:23:53 linux postfix/smtp[1049]: dict_open: hash:/etc/postfix/sasl/passwd
23:23:53 linux postfix/smtp[1049]: name_mask: noanonymous
23:23:53 linux postfix/smtp[1049]: watchdog_create: 0x8063238 18000
23:23:53 linux postfix/smtp[1049]: watchdog_stop: 0x8063238
23:23:53 linux postfix/smtp[1049]: watchdog_start: 0x8063238
23:23:53 linux postfix/smtp[1049]: connection established
23:23:53 linux postfix/smtp[1049]: master_notify: status 0
23:23:53 linux postfix/smtp[1049]: deliver_request_initial: send initial status
23:23:53 linux postfix/smtp[1049]: send attr status = 0
23:23:53 linux postfix/smtp[1049]: smtp socket: wanted attribute: flags
23:23:53 linux postfix/smtp[1049]: input attribute name: flags
23:23:53 linux postfix/smtp[1049]: input attribute value: 3
23:23:53 linux postfix/smtp[1049]: smtp socket: wanted attribute: queue_name
23:23:53 linux postfix/smtp[1049]: input attribute name: queue_name
23:23:53 linux postfix/smtp[1049]: input attribute value: active
23:23:53 linux postfix/smtp[1049]: smtp socket: wanted attribute: queue_id
23:23:53 linux postfix/smtp[1049]: input attribute name: queue_id
23:23:53 linux postfix/smtp[1049]: input attribute value: 20D283BA6A
23:23:53 linux postfix/smtp[1049]: smtp socket: wanted attribute: offset
23:23:53 linux postfix/smtp[1049]: input attribute name: offset
23:23:53 linux postfix/smtp[1049]: input attribute value: 131
23:23:53 linux postfix/smtp[1049]: smtp socket: wanted attribute: size
23:23:53 linux postfix/smtp[1049]: input attribute name: size
23:23:53 linux postfix/smtp[1049]: input attribute value: 752
23:23:53 linux postfix/smtp[1049]: smtp socket: wanted attribute: nexthop
23:23:53 linux postfix/smtp[1049]: input attribute name: nexthop
23:23:53 linux postfix/smtp[1049]: input attribute value: mx.freenet.de
23:23:53 linux postfix/smtp[1049]: smtp socket: wanted attribute: sender
23:23:53 linux postfix/smtp[1049]: input attribute name: sender
23:23:53 linux postfix/smtp[1049]: input attribute value: j.doe@epost.de
23:23:53 linux postfix/smtp[1049]: smtp socket: wanted attribute: errors-to
23:23:53 linux postfix/smtp[1049]: input attribute name: errors-to
23:23:53 linux postfix/smtp[1049]: input attribute value: j.doe@epost.de
23:23:53 linux postfix/smtp[1049]: smtp socket: wanted attribute: return-receipt
23:23:53 linux postfix/smtp[1049]: input attribute name: return-receipt
23:23:53 linux postfix/smtp[1049]: input attribute value: (end)
23:23:53 linux postfix/smtp[1049]: smtp socket: wanted attribute: time
23:23:53 linux postfix/smtp[1049]: input attribute name: time
23:23:53 linux postfix/smtp[1049]: input attribute value: 1049059084
23:23:53 linux postfix/smtp[1049]: smtp socket: wanted attribute: offset
23:23:53 linux postfix/smtp[1049]: input attribute name: offset
23:23:53 linux postfix/smtp[1049]: input attribute value: 95
23:23:53 linux postfix/smtp[1049]: smtp socket: wanted attribute: recipient
23:23:53 linux postfix/smtp[1049]: input attribute name: recipient
23:23:53 linux postfix/smtp[1049]: input attribute value: echo@tu-berlin.de
23:23:53 linux postfix/smtp[1049]: smtp socket: wanted attribute: offset
23:23:53 linux postfix/smtp[1049]: input attribute name: offset
23:23:53 linux postfix/smtp[1049]: input attribute value: 0
23:23:53 linux postfix/smtp[1049]: deliver_request_get: file active/2/0/20D283BA6A
23:23:53 linux postfix/smtp[1049]: deliver_message: from j.doe@epost.de
23:23:53 linux postfix/smtp[1049]: smtp_parse_destination: mx.freenet.de smtp
23:23:53 linux postfix/smtp[1049]: connecting to mx.freenet.de port 25
23:23:53 linux postfix/smtp[1049]: dns_query: mx.freenet.de (MX): Host found but no data record of requested type
23:23:53 linux postfix/smtp[1049]: smtp_addr_one: host mx.freenet.de
23:23:53 linux postfix/smtp[1049]: dns_query: mx.freenet.de (A): OK
23:23:53 linux postfix/smtp[1049]: dns_get_answer: type A for mx.freenet.de
23:23:53 linux last message repeated 5 times
23:23:53 linux postfix/smtp[1049]: begin mx.freenet.de address list
23:23:53 linux postfix/smtp[1049]: pref    0 host mx.freenet.de/194.97.50.138
23:23:53 linux postfix/smtp[1049]: pref    0 host mx.freenet.de/194.97.50.135
23:23:53 linux postfix/smtp[1049]: pref    0 host mx.freenet.de/194.97.55.147
23:23:53 linux postfix/smtp[1049]: pref    0 host mx.freenet.de/194.97.50.136
23:23:53 linux postfix/smtp[1049]: pref    0 host mx.freenet.de/194.97.55.148
23:23:53 linux postfix/smtp[1049]: pref    0 host mx.freenet.de/194.97.50.144
23:23:53 linux postfix/smtp[1049]: end mx.freenet.de address list
23:23:53 linux postfix/smtp[1049]: smtp_connect_addr: trying: mx.freenet.de[194.97.50.138] port 25...
23:23:53 linux postfix/smtp[1049]: maps_find: mx.freenet.de: not found
23:23:53 linux postfix/smtp[1049]: maps_find: mx.freenet.de: not found
23:23:53 linux postfix/smtp[1049]: < mx.freenet.de[194.97.50.138]: 220 mx0.freenet.de ESMTP Exim 4.14 Mon, 31 Mar 2003 23:23:15 +0200
23:23:53 linux postfix/smtp[1049]: > mx.freenet.de[194.97.50.138]: EHLO linux.example.com
23:23:53 linux postfix/smtp[1049]: < mx.freenet.de[194.97.50.138]: 250-mx0.freenet.de Hello p5090065b.dip0.t-ipconnect.de [80.144.6.91]
23:23:53 linux postfix/smtp[1049]: < mx.freenet.de[194.97.50.138]: 250-SIZE 104857600
23:23:53 linux postfix/smtp[1049]: < mx.freenet.de[194.97.50.138]: 250-ETRN
23:23:53 linux postfix/smtp[1049]: < mx.freenet.de[194.97.50.138]: 250-PIPELINING
23:23:53 linux postfix/smtp[1049]: < mx.freenet.de[194.97.50.138]: 250-AUTH LOGIN PLAIN CRAM-MD5
23:23:53 linux postfix/smtp[1049]: < mx.freenet.de[194.97.50.138]: 250 HELP
23:23:53 linux postfix/smtp[1049]: server features: 0x2d size 104857600
23:23:53 linux postfix/smtp[1049]: maps_find: hash:/etc/postfix/sasl/passwd: mx.freenet.de = john.doe@freenet.de:SECRET
23:23:53 linux postfix/smtp[1049]: smtp_sasl_passwd_lookup: host `mx.freenet.de' user `john.doe@freenet.de' pass `SECRET'
23:23:53 linux postfix/smtp[1049]: starting new SASL client
23:23:53 linux postfix/smtp[1049]: smtp_sasl_authenticate: mx.freenet.de[194.97.50.138]: SASL mechanisms LOGIN PLAIN CRAM-MD5
23:23:53 linux postfix/smtp[1049]: warning: SASL authentication failure: No worthy mechs found
23:23:53 linux postfix/smtp[1049]: connect to subsystem private/defer
23:23:53 linux postfix/smtp[1049]: send attr nrequest = 0
23:23:53 linux postfix/smtp[1049]: send attr flags = 0
23:23:53 linux postfix/smtp[1049]: send attr queue_id = 20D283BA6A
23:23:53 linux postfix/smtp[1049]: send attr recipient = echo@tu-berlin.de
23:23:53 linux postfix/smtp[1049]: send attr reason = Authentication failed: cannot SASL authenticate to server mx.freenet.de[194.97.50.138]: no mechanism available
23:23:53 linux postfix/smtp[1049]: private/defer socket: wanted attribute: status
23:23:53 linux postfix/smtp[1049]: input attribute name: status
23:23:53 linux postfix/smtp[1049]: input attribute value: 0
23:23:53 linux postfix/smtp[1049]: private/defer socket: wanted attribute: (list terminator)
23:23:53 linux postfix/smtp[1049]: input attribute name: (end)
23:23:53 linux postfix/smtp[1049]: 20D283BA6A: to=<echo@tu-berlin.de>, relay=mx.freenet.de[194.97.50.138], delay=86749, status=deferred (Authentication failed: cannot SASL authenticate to server mx.freenet.de[194.97.50.138]: no mechanism available)
23:23:53 linux postfix/smtp[1049]: flush_add: site tu-berlin.de id 20D283BA6A
23:23:53 linux postfix/smtp[1049]: connect to subsystem public/flush
23:23:53 linux postfix/smtp[1049]: send attr request = add
23:23:53 linux postfix/smtp[1049]: send attr site = tu-berlin.de
23:23:53 linux postfix/smtp[1049]: send attr queue_id = 20D283BA6A
23:23:53 linux postfix/smtp[1049]: public/flush socket: wanted attribute: status
23:23:53 linux postfix/smtp[1049]: input attribute name: status
23:23:53 linux postfix/smtp[1049]: input attribute value: 4
23:23:53 linux postfix/smtp[1049]: public/flush socket: wanted attribute: (list terminator)
23:23:53 linux postfix/smtp[1049]: input attribute name: (end)
23:23:53 linux postfix/smtp[1049]: flush_add: site tu-berlin.de id 20D283BA6A status 4
23:23:53 linux postfix/smtp[1049]: name_mask: resource
23:23:53 linux postfix/smtp[1049]: name_mask: software
23:23:53 linux postfix/smtp[1049]: disposing SASL state information
23:23:53 linux postfix/smtp[1049]: deliver_request_final: send: "Authentication failed: cannot SASL authenticate to server mx.freenet.de[194.97.50.138]: no mechanism available" -1
23:23:53 linux postfix/smtp[1049]: send attr reason = Authentication failed: cannot SASL authenticate to server mx.freenet.de[194.97.50.138]: no mechanism available
23:23:53 linux postfix/smtp[1049]: send attr status = 4294967295
23:23:53 linux postfix/smtp[1049]: master_notify: status 1
23:23:53 linux postfix/smtp[1049]: connection closed
23:23:53 linux postfix/smtp[1049]: watchdog_stop: 0x8063238
23:23:53 linux postfix/smtp[1049]: watchdog_start: 0x8063238
23:25:33 linux postfix/smtp[1049]: idle timeout -- exiting
23:32:02 linux postfix/postfix-script: refreshing the Postfix mail system
23:32:02 linux postfix/master[511]: reload configuration

Reply to: