[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Postfix mit einfacher SMTP - Konfiguration



Hallo,

Ich habe folgendes problem. Mein Curier-IMAP Zugang läuft, dort nutze ich als Login ein real existierenden Nutzer des Servers "admin", welcher natürlich auch ein Nutzerpasswort besitzt.

Nun wollte ich auf die gleiche Art und Weise den SMTP Zugang konfigurieren, also ohne dahinterstehende Datenbanken etc.
Dazu habe ich folgende Parameter in der main.cnf:

biff = no
append_dot_mydomain = no
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
myhostname = XserverhostX
mydomain = XserverdomainX
mydestination = $myhostname $mydomain localhost localhost.$mydomain
home_mailbox = Maildir/
# relayhost =
# relay_domains = $mydestination
mynetworks = 127.0.0.0/8
# mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
smtpd_tls_received_header = yes
smtpd_use_tls = yes
smtpd_tls_auth_only = no
smtpd_tls_session_cache_database = sdbm:/etc/postfix/smtpd_scache
smtpd_tls_CApath = /etc/postfix/ssl
smtpd_tls_CAfile = /etc/postfix/ssl/mail-xxx-de.crt
smtpd_tls_dcert_file = /etc/postfix/ssl/mail-xxx-de.crt
smtpd_tls_dkey_file = /etc/postfix/ssl/mail-xxx-de.key
broken_sasl_auth_clients    = yes
smtpd_sasl_auth_enable      = yes
smtpd_sasl_security_options = noanonymous
unknown_local_recipient_reject_code = 550
smtpd_sasl_local_domain = $myhostname
smtpd_recipient_restrictions = 	   permit_mynetworks,
                                   check_relay_domains,
                                   permit


Nun wollte ich probeweise eine Testmail per Thunderbird versenden, ich werde auch nach dem Nutzernamen und dem Passwort gefragt, aber er scheint das Passwort nicht anzunehmen.
Dazu sei gesagt, dass das Passwort auch Zeichen wie % oder § enthält.
In der unten angehangenen Logdatei steht folgendes, recht weit am Ende der Verbindung:
Apr  1 15:01:08 myserver postfix/smtpd[18066]: > eigene_ip: 535 Error: authentication failed
Apr  1 15:01:08 myserver postfix/smtpd[18066]: watchdog_pat: 0x8085280
Apr  1 15:01:08 myserver postfix/smtpd[18066]: < eigene_ip: AUTH LOGIN
Apr  1 15:01:08 myserver postfix/smtpd[18066]: smtpd_sasl_authenticate: sasl_method LOGIN
Apr  1 15:01:08 myserver postfix/smtpd[18066]: smtpd_sasl_authenticate: uncoded challenge: Username:
Apr  1 15:01:08 myserver postfix/smtpd[18066]: > eigene_ip: 334 VXNlcm5hbWU6
Apr  1 15:01:08 myserver postfix/smtpd[18066]: < eigene_ip: YWRtaW4=
Apr  1 15:01:08 myserver postfix/smtpd[18066]: smtpd_sasl_authenticate: decoded response: admin
Apr  1 15:01:08 myserver postfix/smtpd[18066]: smtpd_sasl_authenticate: uncoded challenge: Password:
Apr  1 15:01:08 myserver postfix/smtpd[18066]: > eigene_ip: 334 UGFzc3dvcmQ6
Apr  1 15:01:08 myserver postfix/smtpd[18066]: < eigene_ip: NmUqOCWnMFg=
Apr  1 15:01:08 myserver postfix/smtpd[18066]: smtpd_sasl_authenticate: decoded response: xxxxxx


Die decoded response habe ich dabei unkenntlich gemacht, aber dieser String stimmt nicht mit dem realen Passwort überein. Ist es nun Möglich, dass dies des Rätsels Lösung ist?

Mit freundlichen Grüßen,

Steffen Kuntoff





Logfile-Auszug zu dieser Verbindung:
Apr  1 15:00:56 myserver postfix/postfix-script: stopping the Postfix mail system
Apr  1 15:00:56 myserver postfix/master[17929]: terminating on signal 15
Apr  1 15:00:56 myserver postfix/postfix-script: starting the Postfix mail system
Apr  1 15:00:56 myserver postfix/master[18056]: daemon started -- version 2.1.5
Apr  1 15:01:03 myserver postfix/smtpd[18066]: match_string: mynetworks ~? debug_peer_list
Apr  1 15:01:03 myserver postfix/smtpd[18066]: match_string: mynetworks ~? fast_flush_domains
Apr  1 15:01:03 myserver postfix/smtpd[18066]: match_string: mynetworks ~? mynetworks
Apr  1 15:01:03 myserver postfix/smtpd[18066]: match_string: relay_domains ~? debug_peer_list
Apr  1 15:01:03 myserver postfix/smtpd[18066]: match_string: relay_domains ~? fast_flush_domains
Apr  1 15:01:03 myserver postfix/smtpd[18066]: match_string: relay_domains ~? mynetworks
Apr  1 15:01:03 myserver postfix/smtpd[18066]: match_string: relay_domains ~? permit_mx_backup_networks
Apr  1 15:01:03 myserver postfix/smtpd[18066]: match_string: relay_domains ~? qmqpd_authorized_clients
Apr  1 15:01:03 myserver postfix/smtpd[18066]: match_string: relay_domains ~? relay_domains
Apr 1 15:01:03 myserver postfix/smtpd[18066]: match_string: permit_mx_backup_networks ~? debug_peer_list Apr 1 15:01:03 myserver postfix/smtpd[18066]: match_string: permit_mx_backup_networks ~? fast_flush_domains
Apr  1 15:01:03 myserver postfix/smtpd[18066]: match_string: permit_mx_backup_networks ~? mynetworks
Apr 1 15:01:03 myserver postfix/smtpd[18066]: match_string: permit_mx_backup_networks ~? permit_mx_backup_networks
Apr  1 15:01:03 myserver postfix/smtpd[18066]: connect to subsystem private/proxymap
Apr  1 15:01:03 myserver postfix/smtpd[18066]: send attr request = open
Apr  1 15:01:03 myserver postfix/smtpd[18066]: send attr table = unix:passwd.byname
Apr  1 15:01:03 myserver postfix/smtpd[18066]: send attr flags = 64
Apr  1 15:01:03 myserver postfix/smtpd[18066]: private/proxymap socket: wanted attribute: status
Apr  1 15:01:03 myserver postfix/smtpd[18066]: input attribute name: status
Apr  1 15:01:03 myserver postfix/smtpd[18066]: input attribute value: 0
Apr  1 15:01:03 myserver postfix/smtpd[18066]: private/proxymap socket: wanted attribute: flags
Apr  1 15:01:03 myserver postfix/smtpd[18066]: input attribute name: flags
Apr  1 15:01:03 myserver postfix/smtpd[18066]: input attribute value: 80
Apr 1 15:01:03 myserver postfix/smtpd[18066]: private/proxymap socket: wanted attribute: (list terminator)
Apr  1 15:01:03 myserver postfix/smtpd[18066]: input attribute name: (end)
Apr 1 15:01:03 myserver postfix/smtpd[18066]: dict_proxy_open: connect to map=unix:passwd.byname status=0 server_flags=0120
Apr  1 15:01:03 myserver postfix/smtpd[18066]: dict_open: proxy:unix:passwd.byname
Apr  1 15:01:03 myserver postfix/smtpd[18066]: dict_open: hash:/etc/aliases
Apr  1 15:01:03 myserver postfix/smtpd[18066]: match_string: smtpd_access_maps ~? debug_peer_list
Apr  1 15:01:03 myserver postfix/smtpd[18066]: match_string: smtpd_access_maps ~? fast_flush_domains
Apr  1 15:01:03 myserver postfix/smtpd[18066]: match_string: smtpd_access_maps ~? mynetworks
Apr 1 15:01:03 myserver postfix/smtpd[18066]: match_string: smtpd_access_maps ~? permit_mx_backup_networks Apr 1 15:01:03 myserver postfix/smtpd[18066]: match_string: smtpd_access_maps ~? qmqpd_authorized_clients
Apr  1 15:01:03 myserver postfix/smtpd[18066]: match_string: smtpd_access_maps ~? relay_domains
Apr  1 15:01:03 myserver postfix/smtpd[18066]: match_string: smtpd_access_maps ~? smtpd_access_maps
Apr  1 15:01:03 myserver postfix/smtpd[18066]: smtpd_sasl_initialize: SASL config file is smtpd.conf
Apr  1 15:01:03 myserver postfix/smtpd[18066]: dict_open: sdbm:/etc/postfix/smtpd_scache
Apr  1 15:01:03 myserver postfix/smtpd[18066]: match_string: fast_flush_domains ~? debug_peer_list
Apr  1 15:01:03 myserver postfix/smtpd[18066]: match_string: fast_flush_domains ~? fast_flush_domains
Apr  1 15:01:03 myserver postfix/smtpd[18066]: watchdog_create: 0x8085280 18000
Apr  1 15:01:03 myserver postfix/smtpd[18066]: watchdog_stop: 0x8085280
Apr  1 15:01:03 myserver postfix/smtpd[18066]: watchdog_start: 0x8085280
Apr  1 15:01:03 myserver postfix/smtpd[18066]: connection established
Apr  1 15:01:03 myserver postfix/smtpd[18066]: master_notify: status 0
Apr  1 15:01:03 myserver postfix/smtpd[18066]: name_mask: resource
Apr  1 15:01:03 myserver postfix/smtpd[18066]: name_mask: software
Apr  1 15:01:03 myserver postfix/smtpd[18066]: name_mask: noanonymous
Apr  1 15:01:04 myserver postfix/smtpd[18066]: connect from eigene_ip
Apr  1 15:01:04 myserver postfix/smtpd[18066]: match_list_match: eigene_ip: no match
Apr  1 15:01:04 myserver postfix/smtpd[18066]: match_list_match: eigene_ip: no match
Apr  1 15:01:04 myserver postfix/smtpd[18066]: match_list_match: eigene_ip: no match
Apr  1 15:01:04 myserver postfix/smtpd[18066]: match_list_match: eigene_ip: no match
Apr  1 15:01:04 myserver postfix/smtpd[18066]: > eigene_ip: 220 myserver.server4you.de ESMTP
Apr  1 15:01:04 myserver postfix/smtpd[18066]: watchdog_pat: 0x8085280
Apr  1 15:01:04 myserver postfix/smtpd[18066]: < eigene_ip: EHLO [127.0.0.1]
Apr  1 15:01:04 myserver postfix/smtpd[18066]: > eigene_ip: 250-myserver.server4you.de
Apr  1 15:01:04 myserver postfix/smtpd[18066]: > eigene_ip: 250-PIPELINING
Apr  1 15:01:04 myserver postfix/smtpd[18066]: > eigene_ip: 250-SIZE 10240000
Apr  1 15:01:04 myserver postfix/smtpd[18066]: > eigene_ip: 250-VRFY
Apr  1 15:01:04 myserver postfix/smtpd[18066]: > eigene_ip: 250-ETRN
Apr  1 15:01:04 myserver postfix/smtpd[18066]: > eigene_ip: 250-STARTTLS
Apr 1 15:01:04 myserver postfix/smtpd[18066]: > eigene_ip: 250-AUTH NTLM LOGIN PLAIN DIGEST-MD5 CRAM-MD5 Apr 1 15:01:04 myserver postfix/smtpd[18066]: > eigene_ip: 250-AUTH=NTLM LOGIN PLAIN DIGEST-MD5 CRAM-MD5
Apr  1 15:01:04 myserver postfix/smtpd[18066]: match_list_match: eigene_ip: no match
Apr  1 15:01:04 myserver postfix/smtpd[18066]: match_list_match: eigene_ip: no match
Apr  1 15:01:04 myserver postfix/smtpd[18066]: > eigene_ip: 250 8BITMIME
Apr  1 15:01:04 myserver postfix/smtpd[18066]: watchdog_pat: 0x8085280
Apr  1 15:01:07 myserver postfix/smtpd[18066]: < eigene_ip: AUTH CRAM-MD5
Apr  1 15:01:07 myserver postfix/smtpd[18066]: smtpd_sasl_authenticate: sasl_method CRAM-MD5
Apr 1 15:01:07 myserver postfix/smtpd[18066]: smtpd_sasl_authenticate: uncoded challenge: <1205164404.3045847@myserver.server4you.de> Apr 1 15:01:07 myserver postfix/smtpd[18066]: > eigene_ip: 334 PDEyMDUxNjQ0MDQuMzA0NTg0N0BkZWx0YTU5Ni5zZXJ2ZXI0eW91LmRlPg== Apr 1 15:01:07 myserver postfix/smtpd[18066]: < eigene_ip: YWRtaW4gMWMwMDNlOGQxZjQ3NmYyMWNmY2I3NjhjY2JjZDg4M2U= Apr 1 15:01:07 myserver postfix/smtpd[18066]: smtpd_sasl_authenticate: decoded response: admin 1c003e8d1f476f21cfcb768ccbcd883e Apr 1 15:01:07 myserver postfix/smtpd[18066]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory Apr 1 15:01:07 myserver postfix/smtpd[18066]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory Apr 1 15:01:07 myserver postfix/smtpd[18066]: warning: SASL authentication failure: no secret in database
Apr  1 15:01:07 myserver postfix/smtpd[18066]: warning: eigene_ip: SASL CRAM-MD5 authentication failed
Apr  1 15:01:07 myserver postfix/smtpd[18066]: > eigene_ip: 535 Error: authentication failed
Apr  1 15:01:07 myserver postfix/smtpd[18066]: watchdog_pat: 0x8085280
Apr 1 15:01:07 myserver postfix/smtpd[18066]: < eigene_ip: AUTH NTLM TlRMTVNTUAABAAAAB4IIAAAAAAAAAAAAAAAAAAAAAAA= Apr 1 15:01:07 myserver postfix/smtpd[18066]: smtpd_sasl_authenticate: sasl_method NTLM, init_response TlRMTVNTUAABAAAAB4IIAAAAAAAAAAAAAAAAAAAAAAA=
Apr  1 15:01:07 myserver postfix/smtpd[18066]: smtpd_sasl_authenticate: decoded initial response NTLMSSP
Apr  1 15:01:07 myserver postfix/smtpd[18066]: smtpd_sasl_authenticate: uncoded challenge: NTLMSSP
Apr 1 15:01:07 myserver postfix/smtpd[18066]: > eigene_ip: 334 TlRMTVNTUAACAAAALAAsADAAAAAFggIAI5ifySGWZl4AAAAAAAAAAAAAAAAAAAAARABFAEwAVABBADUAOQA2AC4AUwBFAFIAVgBFAFIANABZAE8AVQAuAEQARQA= Apr 1 15:01:08 myserver postfix/smtpd[18066]: < eigene_ip: TlRMTVNTUAADAAAAGAAYAFwAAAAYABgAdAAAAAAAAABAAAAACgAKAEAAAAASABIASgAAAAAAAAAAAAAABYIAAGEAZABtAGkAbgBoAGUAbABsAGYAaQByAGUAegA/1AX+kp2YJYbfhEgJm36qBLVIUbbLgBU/1AX+kp2YJYbfhEgJm36qBLVIUbbLgBU=
Apr  1 15:01:08 myserver postfix/smtpd[18066]: smtpd_sasl_authenticate: decoded response: NTLMSSP
Apr 1 15:01:08 myserver postfix/smtpd[18066]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory Apr 1 15:01:08 myserver postfix/smtpd[18066]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory Apr 1 15:01:08 myserver postfix/smtpd[18066]: warning: SASL authentication failure: no secret in database
Apr  1 15:01:08 myserver postfix/smtpd[18066]: warning: eigene_ip: SASL NTLM authentication failed
Apr  1 15:01:08 myserver postfix/smtpd[18066]: > eigene_ip: 535 Error: authentication failed
Apr  1 15:01:08 myserver postfix/smtpd[18066]: watchdog_pat: 0x8085280
Apr  1 15:01:08 myserver postfix/smtpd[18066]: < eigene_ip: AUTH PLAIN AGFkbWluADZlKjglpzBY
Apr 1 15:01:08 myserver postfix/smtpd[18066]: smtpd_sasl_authenticate: sasl_method PLAIN, init_response AGFkbWluADZlKjglpzBY
Apr  1 15:01:08 myserver postfix/smtpd[18066]: smtpd_sasl_authenticate: decoded initial response
Apr 1 15:01:08 myserver postfix/smtpd[18066]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
Apr  1 15:01:08 myserver last message repeated 4 times
Apr 1 15:01:08 myserver postfix/smtpd[18066]: warning: SASL authentication failure: Password verification failed
Apr  1 15:01:08 myserver postfix/smtpd[18066]: warning: eigene_ip: SASL PLAIN authentication failed
Apr  1 15:01:08 myserver postfix/smtpd[18066]: > eigene_ip: 535 Error: authentication failed
Apr  1 15:01:08 myserver postfix/smtpd[18066]: watchdog_pat: 0x8085280
Apr  1 15:01:08 myserver postfix/smtpd[18066]: < eigene_ip: AUTH LOGIN
Apr  1 15:01:08 myserver postfix/smtpd[18066]: smtpd_sasl_authenticate: sasl_method LOGIN
Apr  1 15:01:08 myserver postfix/smtpd[18066]: smtpd_sasl_authenticate: uncoded challenge: Username:
Apr  1 15:01:08 myserver postfix/smtpd[18066]: > eigene_ip: 334 VXNlcm5hbWU6
Apr  1 15:01:08 myserver postfix/smtpd[18066]: < eigene_ip: YWRtaW4=
Apr  1 15:01:08 myserver postfix/smtpd[18066]: smtpd_sasl_authenticate: decoded response: admin
Apr  1 15:01:08 myserver postfix/smtpd[18066]: smtpd_sasl_authenticate: uncoded challenge: Password:
Apr  1 15:01:08 myserver postfix/smtpd[18066]: > eigene_ip: 334 UGFzc3dvcmQ6
Apr  1 15:01:08 myserver postfix/smtpd[18066]: < eigene_ip: NmUqOCWnMFg=
Apr  1 15:01:08 myserver postfix/smtpd[18066]: smtpd_sasl_authenticate: decoded response: xxxxxx
Apr 1 15:01:08 myserver postfix/smtpd[18066]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
Apr  1 15:01:08 myserver last message repeated 5 times
Apr  1 15:01:08 myserver postfix/smtpd[18066]: warning: eigene_ip: SASL LOGIN authentication failed
Apr  1 15:01:08 myserver postfix/smtpd[18066]: > eigene_ip: 535 Error: authentication failed
Apr  1 15:01:08 myserver postfix/smtpd[18066]: watchdog_pat: 0x8085280
Apr  1 15:01:12 myserver postfix/smtpd[18066]: smtp_get: EOF
Apr  1 15:01:12 myserver postfix/smtpd[18066]: lost connection after AUTH from eigene_ip
Apr  1 15:01:12 myserver postfix/smtpd[18066]: disconnect from eigene_ip
Apr  1 15:01:12 myserver postfix/smtpd[18066]: master_notify: status 1
Apr  1 15:01:12 myserver postfix/smtpd[18066]: connection closed
Apr  1 15:01:12 myserver postfix/smtpd[18066]: watchdog_stop: 0x8085280
Apr  1 15:01:12 myserver postfix/smtpd[18066]: watchdog_start: 0x8085280



Reply to: