ubuntuusers.de

Postfix: Mails können nicht zugestellt werden

Status: Ungelöst | Ubuntu-Version: Server 8.04 (Hardy Heron)
Antworten |

Avus

Anmeldungsdatum:
1. Januar 2008

Beiträge: Zähle...

Wohnort: Ratingen

Hallo Leute,

ich versuche derzeit einen Mailserver zu konfigurieren und halte mich dabei genau an die Anleitungen im Wiki. Ich installiere postfix mit SASL. Zum Abrufen soll Cyrus verwendet werden (IMAP). Ich habe alles mehrfach überprüft, die Konfigurationsdateien entsprechen denen im Wiki.

Wenn ich nun eine Mail an den Server senden will (per Googlemail) erhalte ich folgende Fehlermeldung:

Google tried to deliver your message, but it was rejected by the recipient domain. We recommend contacting the other email provider for further information about the cause of this error. The error that the other server returned was: 530 530 5.7.0 Must issue a STARTTLS command first (state 13).

Wenn ich eine Mail vom Server an die Gmail Adresse sende, klappt alles ohne Probleme.

Hier die letzten Einträge aus mail.log

Aug 10 19:43:48 v232081311 postfix/anvil[27725]: statistics: max connection rate 1/60s for (smtp:84.60.170.90) at Aug 10 19:38:04
Aug 10 19:43:48 v232081311 postfix/anvil[27725]: statistics: max connection count 1 for (smtp:84.60.170.90) at Aug 10 19:38:04
Aug 10 19:43:48 v232081311 postfix/anvil[27725]: statistics: max cache size 1 at Aug 10 19:38:04
Aug 10 19:43:54 v232081311 postfix/smtpd[28406]: connect from dslb-084-060-170-090.pools.arcor-ip.net[84.60.170.90]
Aug 10 19:44:26 v232081311 postfix/smtpd[28406]: disconnect from dslb-084-060-170-090.pools.arcor-ip.net[84.60.170.90]
Aug 10 19:47:46 v232081311 postfix/anvil[28408]: statistics: max connection rate 1/60s for (smtp:84.60.170.90) at Aug 10 19:43:54
Aug 10 19:47:46 v232081311 postfix/anvil[28408]: statistics: max connection count 1 for (smtp:84.60.170.90) at Aug 10 19:43:54
Aug 10 19:47:46 v232081311 postfix/anvil[28408]: statistics: max cache size 1 at Aug 10 19:43:54
Aug 10 19:47:51 v232081311 postfix/smtpd[28753]: connect from dslb-084-060-170-090.pools.arcor-ip.net[84.60.170.90]
Aug 10 19:48:40 v232081311 postfix/smtpd[28753]: disconnect from dslb-084-060-170-090.pools.arcor-ip.net[84.60.170.90]
Aug 10 19:49:27 v232081311 postfix/master[21984]: terminating on signal 15
Aug 10 19:49:28 v232081311 postfix/master[28912]: daemon started -- version 2.5.1, configuration /etc/postfix
Aug 10 19:49:34 v232081311 postfix/smtpd[28917]: connect from dslb-084-060-170-090.pools.arcor-ip.net[84.60.170.90]
Aug 10 19:52:24 v232081311 cyrus/master[29140]: about to exec /usr/sbin/ctl_cyrusdb
Aug 10 19:52:24 v232081311 cyrus/ctl_cyrusdb[29140]: checkpointing cyrus databases
Aug 10 19:52:24 v232081311 cyrus/ctl_cyrusdb[29140]: archiving database file: /var/lib/cyrus/annotations.db
Aug 10 19:52:24 v232081311 cyrus/ctl_cyrusdb[29140]: archiving log file: /var/lib/cyrus/db/log.0000000001
Aug 10 19:52:24 v232081311 cyrus/ctl_cyrusdb[29140]: archiving database file: /var/lib/cyrus/mailboxes.db
Aug 10 19:52:24 v232081311 cyrus/ctl_cyrusdb[29140]: archiving log file: /var/lib/cyrus/db/log.0000000001
Aug 10 19:52:24 v232081311 cyrus/ctl_cyrusdb[29140]: archiving log file: /var/lib/cyrus/db/log.0000000001
Aug 10 19:52:24 v232081311 cyrus/ctl_cyrusdb[29140]: done checkpointing cyrus databases
Aug 10 19:52:24 v232081311 cyrus/master[21914]: process 29140 exited, status 0
Aug 10 19:55:02 v232081311 postfix/smtpd[28917]: timeout after EHLO from dslb-084-060-170-090.pools.arcor-ip.net[84.60.170.90]
Aug 10 19:55:02 v232081311 postfix/smtpd[28917]: disconnect from dslb-084-060-170-090.pools.arcor-ip.net[84.60.170.90]
Aug 10 19:58:22 v232081311 postfix/anvil[28920]: statistics: max connection rate 1/60s for (smtp:84.60.170.90) at Aug 10 19:49:34
Aug 10 19:58:22 v232081311 postfix/anvil[28920]: statistics: max connection count 1 for (smtp:84.60.170.90) at Aug 10 19:49:34
Aug 10 19:58:22 v232081311 postfix/anvil[28920]: statistics: max cache size 1 at Aug 10 19:49:34
Aug 10 20:06:12 v232081311 postfix/smtpd[32108]: connect from fg-out-2122.google.com[72.14.220.27]
Aug 10 20:06:12 v232081311 postfix/smtpd[32108]: disconnect from fg-out-2122.google.com[72.14.220.27]

Ich kann hier kein Problem erkennen, Google schickt mir allerdings oben genannte Fehlermeldung.

Eine weiter Sache ist, dass der hier gennante Test bei mir nicht funktioniert. In der Liste fehlt 250-AUTH LOGIN PLAIN und ich vermute das es daran liegt, bin mir da allerdings nicht sicher.

Vielleicht kann mir jemand von euch helfen.

Vielen Dank schonmal, Avus

Ollfried

Anmeldungsdatum:
27. November 2007

Beiträge: 195

Du hast Postfix irgendwo gesagt, dass er TLS benutzen muss beim Empfang. Zeig doch mal

postconf -n

und ggf. noch /etc/postfix/main.cf pls.

Avus

(Themenstarter)

Anmeldungsdatum:
1. Januar 2008

Beiträge: 15

Wohnort: Ratingen

postconf -n

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
inet_interfaces = all
mailbox_size_limit = 0
mailbox_transport = lmtp:unix:/var/run/cyrus/socket/lmtp
mydestination = domain.de, domain.net, domain.net, localhost
myhostname = domain.de
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
relayhost = 
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_enforce_tls = yes
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes

/etc/postfix/main.cf

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_enforce_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
broken_sasl_auth_clients = yes

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = domain.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = domain.de, domain.net, domain.net, localhost
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
mailbox_transport = lmtp:unix:/var/run/cyrus/socket/lmtp

Vielen Dank!

xabbuh Team-Icon

Anmeldungsdatum:
25. Mai 2006

Beiträge: 6411

Hallo,

Avus schrieb:

Hier die letzten Einträge aus mail.log [...]

zeig bitte die Einträge, die den Zeitpunkt der Einlieferung von Googlemail betreffen, damit man mal sehen kann, was dein Postfix dazu genau sagt.

Eine weiter Sache ist, dass der hier gennante Test bei mir nicht funktioniert. In der Liste fehlt 250-AUTH LOGIN PLAIN und ich vermute das es daran liegt, bin mir da allerdings nicht sicher.

Kannst du die Ausgabe bitte 1:1 hier reinkopieren?

Außerdem wäre auch die Ausgabe von

postconf smtpd_sasl_security_options

und

postconf smtpd_sasl_tls_security_options

ganz interessant.

Gruß

Avus

(Themenstarter)

Anmeldungsdatum:
1. Januar 2008

Beiträge: 15

Wohnort: Ratingen

postconf smtpd_sasl_security_options

smtpd_sasl_security_options = noanonymous

postconf smtpd_sasl_tls_security_options

smtpd_sasl_tls_security_options = $smtpd_sasl_security_options

Und der Test:

rob@rob-desktop:/$ telnet domain.de 25
Trying 188.40.201.118...
Connected to domain.de.
Escape character is '^]'.
220 domain.de ESMTP Postfix (Ubuntu)
ehlo rob
250-domain.de
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
auth plain cm9iAHJvYgBnbG9iZTEyMTA=
530 5.7.0 Must issue a STARTTLS command first

xabbuh Team-Icon

Anmeldungsdatum:
25. Mai 2006

Beiträge: 6411

Lade dir mal saslfinger runter und führe das aus.

Avus

(Themenstarter)

Anmeldungsdatum:
1. Januar 2008

Beiträge: 15

Wohnort: Ratingen

saslfinger -c

saslfinger - postfix Cyrus sasl configuration Tue Aug 11 11:08:37 CEST 2009
version: 1.0.2
mode: client-side SMTP AUTH

-- basics --
Postfix: 2.5.1
System: Ubuntu 8.04 \n \l

-- smtp is linked to --
	libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0xf7d84000)

-- active SMTP AUTH and TLS parameters for smtp --
relayhost = 
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache


-- listing of /usr/lib/sasl2 --
total 700
drwxr-xr-x  2 root root  4096 May 28 16:42 .
drwxr-xr-x 43 root root 20480 Aug 10 19:02 ..
-rw-r--r--  1 root root 13568 Apr  9  2008 libanonymous.a
-rw-r--r--  1 root root   862 Apr  9  2008 libanonymous.la
-rw-r--r--  1 root root 12984 Apr  9  2008 libanonymous.so
-rw-r--r--  1 root root 12984 Apr  9  2008 libanonymous.so.2
-rw-r--r--  1 root root 12984 Apr  9  2008 libanonymous.so.2.0.22
-rw-r--r--  1 root root 15834 Apr  9  2008 libcrammd5.a
-rw-r--r--  1 root root   848 Apr  9  2008 libcrammd5.la
-rw-r--r--  1 root root 15320 Apr  9  2008 libcrammd5.so
-rw-r--r--  1 root root 15320 Apr  9  2008 libcrammd5.so.2
-rw-r--r--  1 root root 15320 Apr  9  2008 libcrammd5.so.2.0.22
-rw-r--r--  1 root root 46332 Apr  9  2008 libdigestmd5.a
-rw-r--r--  1 root root   871 Apr  9  2008 libdigestmd5.la
-rw-r--r--  1 root root 43020 Apr  9  2008 libdigestmd5.so
-rw-r--r--  1 root root 43020 Apr  9  2008 libdigestmd5.so.2
-rw-r--r--  1 root root 43020 Apr  9  2008 libdigestmd5.so.2.0.22
-rw-r--r--  1 root root 13574 Apr  9  2008 liblogin.a
-rw-r--r--  1 root root   842 Apr  9  2008 liblogin.la
-rw-r--r--  1 root root 13268 Apr  9  2008 liblogin.so
-rw-r--r--  1 root root 13268 Apr  9  2008 liblogin.so.2
-rw-r--r--  1 root root 13268 Apr  9  2008 liblogin.so.2.0.22
-rw-r--r--  1 root root 30016 Apr  9  2008 libntlm.a
-rw-r--r--  1 root root   836 Apr  9  2008 libntlm.la
-rw-r--r--  1 root root 29236 Apr  9  2008 libntlm.so
-rw-r--r--  1 root root 29236 Apr  9  2008 libntlm.so.2
-rw-r--r--  1 root root 29236 Apr  9  2008 libntlm.so.2.0.22
-rw-r--r--  1 root root 13798 Apr  9  2008 libplain.a
-rw-r--r--  1 root root   842 Apr  9  2008 libplain.la
-rw-r--r--  1 root root 13396 Apr  9  2008 libplain.so
-rw-r--r--  1 root root 13396 Apr  9  2008 libplain.so.2
-rw-r--r--  1 root root 13396 Apr  9  2008 libplain.so.2.0.22
-rw-r--r--  1 root root 22126 Apr  9  2008 libsasldb.a
-rw-r--r--  1 root root   873 Apr  9  2008 libsasldb.la
-rw-r--r--  1 root root 18080 Apr  9  2008 libsasldb.so
-rw-r--r--  1 root root 18080 Apr  9  2008 libsasldb.so.2
-rw-r--r--  1 root root 18080 Apr  9  2008 libsasldb.so.2.0.22


Cannot find the smtp_sasl_password_maps parameter in main.cf.
Client-side SMTP AUTH cannot work without this parameter!

saslfinger -s

saslfinger - postfix Cyrus sasl configuration Tue Aug 11 11:09:48 CEST 2009
version: 1.0.2
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.5.1
System: Ubuntu 8.04 \n \l

-- smtpd is linked to --
	libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0xf7cdf000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes


-- listing of /usr/lib/sasl2 --
total 700
drwxr-xr-x  2 root root  4096 May 28 16:42 .
drwxr-xr-x 43 root root 20480 Aug 10 19:02 ..
-rw-r--r--  1 root root 13568 Apr  9  2008 libanonymous.a
-rw-r--r--  1 root root   862 Apr  9  2008 libanonymous.la
-rw-r--r--  1 root root 12984 Apr  9  2008 libanonymous.so
-rw-r--r--  1 root root 12984 Apr  9  2008 libanonymous.so.2
-rw-r--r--  1 root root 12984 Apr  9  2008 libanonymous.so.2.0.22
-rw-r--r--  1 root root 15834 Apr  9  2008 libcrammd5.a
-rw-r--r--  1 root root   848 Apr  9  2008 libcrammd5.la
-rw-r--r--  1 root root 15320 Apr  9  2008 libcrammd5.so
-rw-r--r--  1 root root 15320 Apr  9  2008 libcrammd5.so.2
-rw-r--r--  1 root root 15320 Apr  9  2008 libcrammd5.so.2.0.22
-rw-r--r--  1 root root 46332 Apr  9  2008 libdigestmd5.a
-rw-r--r--  1 root root   871 Apr  9  2008 libdigestmd5.la
-rw-r--r--  1 root root 43020 Apr  9  2008 libdigestmd5.so
-rw-r--r--  1 root root 43020 Apr  9  2008 libdigestmd5.so.2
-rw-r--r--  1 root root 43020 Apr  9  2008 libdigestmd5.so.2.0.22
-rw-r--r--  1 root root 13574 Apr  9  2008 liblogin.a
-rw-r--r--  1 root root   842 Apr  9  2008 liblogin.la
-rw-r--r--  1 root root 13268 Apr  9  2008 liblogin.so
-rw-r--r--  1 root root 13268 Apr  9  2008 liblogin.so.2
-rw-r--r--  1 root root 13268 Apr  9  2008 liblogin.so.2.0.22
-rw-r--r--  1 root root 30016 Apr  9  2008 libntlm.a
-rw-r--r--  1 root root   836 Apr  9  2008 libntlm.la
-rw-r--r--  1 root root 29236 Apr  9  2008 libntlm.so
-rw-r--r--  1 root root 29236 Apr  9  2008 libntlm.so.2
-rw-r--r--  1 root root 29236 Apr  9  2008 libntlm.so.2.0.22
-rw-r--r--  1 root root 13798 Apr  9  2008 libplain.a
-rw-r--r--  1 root root   842 Apr  9  2008 libplain.la
-rw-r--r--  1 root root 13396 Apr  9  2008 libplain.so
-rw-r--r--  1 root root 13396 Apr  9  2008 libplain.so.2
-rw-r--r--  1 root root 13396 Apr  9  2008 libplain.so.2.0.22
-rw-r--r--  1 root root 22126 Apr  9  2008 libsasldb.a
-rw-r--r--  1 root root   873 Apr  9  2008 libsasldb.la
-rw-r--r--  1 root root 18080 Apr  9  2008 libsasldb.so
-rw-r--r--  1 root root 18080 Apr  9  2008 libsasldb.so.2
-rw-r--r--  1 root root 18080 Apr  9  2008 libsasldb.so.2.0.22




-- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN
saslauthd_path: /var/run/saslauthd/mux


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
	-o smtp_fallback_relay=
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

-- mechanisms on localhost --

xabbuh Team-Icon

Anmeldungsdatum:
25. Mai 2006

Beiträge: 6411

Was sagt das Log (/var/log/mail.log), wenn du den Test durchführst?

Avus

(Themenstarter)

Anmeldungsdatum:
1. Januar 2008

Beiträge: 15

Wohnort: Ratingen

/var/log/mail.log

Aug 11 10:22:24 v232081311 cyrus/master[9725]: about to exec /usr/sbin/ctl_cyrusdb
Aug 11 10:22:24 v232081311 cyrus/ctl_cyrusdb[9725]: checkpointing cyrus databases
Aug 11 10:22:24 v232081311 cyrus/ctl_cyrusdb[9725]: archiving database file: /var/lib/cyrus/annotations.db
Aug 11 10:22:24 v232081311 cyrus/ctl_cyrusdb[9725]: archiving log file: /var/lib/cyrus/db/log.0000000001
Aug 11 10:22:24 v232081311 cyrus/ctl_cyrusdb[9725]: archiving database file: /var/lib/cyrus/mailboxes.db
Aug 11 10:22:24 v232081311 cyrus/ctl_cyrusdb[9725]: archiving log file: /var/lib/cyrus/db/log.0000000001
Aug 11 10:22:24 v232081311 cyrus/ctl_cyrusdb[9725]: archiving log file: /var/lib/cyrus/db/log.0000000001
Aug 11 10:22:24 v232081311 cyrus/ctl_cyrusdb[9725]: done checkpointing cyrus databases
Aug 11 10:22:24 v232081311 cyrus/master[21914]: process 9725 exited, status 0
Aug 11 10:34:43 v232081311 postfix/smtpd[12478]: connect from dslb-084-060-135-172.pools.arcor-ip.net[84.60.135.172]
Aug 11 10:36:04 v232081311 postfix/smtpd[12478]: disconnect from dslb-084-060-135-172.pools.arcor-ip.net[84.60.135.172]
Aug 11 10:39:24 v232081311 postfix/anvil[12480]: statistics: max connection rate 1/60s for (smtp:84.60.135.172) at Aug 11 10:34:43
Aug 11 10:39:24 v232081311 postfix/anvil[12480]: statistics: max connection count 1 for (smtp:84.60.135.172) at Aug 11 10:34:43
Aug 11 10:39:24 v232081311 postfix/anvil[12480]: statistics: max cache size 1 at Aug 11 10:34:43
Aug 11 10:52:24 v232081311 cyrus/master[14213]: about to exec /usr/sbin/ctl_cyrusdb
Aug 11 10:52:24 v232081311 cyrus/ctl_cyrusdb[14213]: checkpointing cyrus databases
Aug 11 10:52:24 v232081311 cyrus/ctl_cyrusdb[14213]: archiving database file: /var/lib/cyrus/annotations.db
Aug 11 10:52:24 v232081311 cyrus/ctl_cyrusdb[14213]: archiving log file: /var/lib/cyrus/db/log.0000000001
Aug 11 10:52:24 v232081311 cyrus/ctl_cyrusdb[14213]: archiving database file: /var/lib/cyrus/mailboxes.db
Aug 11 10:52:24 v232081311 cyrus/ctl_cyrusdb[14213]: archiving log file: /var/lib/cyrus/db/log.0000000001
Aug 11 10:52:24 v232081311 cyrus/ctl_cyrusdb[14213]: archiving log file: /var/lib/cyrus/db/log.0000000001
Aug 11 10:52:24 v232081311 cyrus/ctl_cyrusdb[14213]: done checkpointing cyrus databases
Aug 11 10:52:24 v232081311 cyrus/master[21914]: process 14213 exited, status 0
Aug 11 11:09:48 v232081311 postfix/smtpd[15327]: connect from domain.net[123.123.123.123]
Aug 11 11:09:50 v232081311 postfix/smtpd[15327]: lost connection after EHLO from domain.net[123.123.123.123]
Aug 11 11:09:50 v232081311 postfix/smtpd[15327]: disconnect from domain.net[123.123.123.123]
Aug 11 11:09:50 v232081311 postfix/smtpd[15327]: connect from domain.net[123.123.123.123]
Aug 11 11:09:52 v232081311 postfix/smtpd[15327]: lost connection after EHLO from domain.net[123.123.123.123]
Aug 11 11:09:52 v232081311 postfix/smtpd[15327]: disconnect from domain.net[123.123.123.123]
Aug 11 11:13:12 v232081311 postfix/anvil[15329]: statistics: max connection rate 2/60s for (smtp:123.123.123.123) at Aug 11 11:09:50
Aug 11 11:13:12 v232081311 postfix/anvil[15329]: statistics: max connection count 1 for (smtp:123.123.123.123) at Aug 11 11:09:48
Aug 11 11:13:12 v232081311 postfix/anvil[15329]: statistics: max cache size 1 at Aug 11 11:09:48
Aug 11 11:22:24 v232081311 cyrus/master[16528]: about to exec /usr/sbin/ctl_cyrusdb
Aug 11 11:22:24 v232081311 cyrus/ctl_cyrusdb[16528]: checkpointing cyrus databases
Aug 11 11:22:24 v232081311 cyrus/ctl_cyrusdb[16528]: archiving database file: /var/lib/cyrus/annotations.db
Aug 11 11:22:24 v232081311 cyrus/ctl_cyrusdb[16528]: archiving log file: /var/lib/cyrus/db/log.0000000001
Aug 11 11:22:24 v232081311 cyrus/ctl_cyrusdb[16528]: archiving database file: /var/lib/cyrus/mailboxes.db
Aug 11 11:22:24 v232081311 cyrus/ctl_cyrusdb[16528]: archiving log file: /var/lib/cyrus/db/log.0000000001
Aug 11 11:22:24 v232081311 cyrus/ctl_cyrusdb[16528]: archiving log file: /var/lib/cyrus/db/log.0000000001
Aug 11 11:22:24 v232081311 cyrus/ctl_cyrusdb[16528]: done checkpointing cyrus databases
Aug 11 11:22:24 v232081311 cyrus/master[21914]: process 16528 exited, status 0

xabbuh Team-Icon

Anmeldungsdatum:
25. Mai 2006

Beiträge: 6411

Füge in der master.cf bitte die Option -v für den smtpd hinzu, füge deinen Client (123.123.123.123 aus dem Log) in main.cf der Option debug_peer_list zu, starte Postfix neu und zeige bei einem erneutem Test nochmal das Log.

Avus

(Themenstarter)

Anmeldungsdatum:
1. Januar 2008

Beiträge: 15

Wohnort: Ratingen

So... hier die Ausgabe:

Aug 11 12:38:55 v232081311 postfix/master[24474]: daemon started -- version 2.5.1, configuration /etc/postfix
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  mail
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  ipv4
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: name_mask: ipv4
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  idoat.de
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  de
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  Postfix
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  postfix
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  postfix
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  postdrop
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  idoat.de, v232081311.yourvserver.net, localhost.yourvserver.net, localhost
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  /etc/mailname
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  /usr/lib/postfix
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  /var/lib/postfix
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  /usr/sbin
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  /var/spool/postfix
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  pid
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  all
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  double-bounce
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  nobody
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  hash:/etc/aliases
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  20080216
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  2.5.1
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  hash
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  deferred, defer
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  +
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: expand $mydestination -> idoat.de, v232081311.yourvserver.net, localhost.yourvserver.net, localhost
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: expand $relay_domains -> idoat.de, v232081311.yourvserver.net, localhost.yourvserver.net, localhost
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  TZ MAIL_CONFIG LANG
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  subnet
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  188.40.201.118
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  +=
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  -=+
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,relay_domains,smtpd_access_maps
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  bounce
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  cleanup
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  defer
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  pickup
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  qmgr
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  rewrite
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  showq
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  error
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  flush
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  verify
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  trace
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  100s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]:last message repeated 3 times
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  3600s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  3600s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  5s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  5s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  1000s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  1000s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  10s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  10s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  1s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]:last message repeated 3 times
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  500s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  500s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  18000s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  18000s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  1s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  1s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: inet_addr_local: configured 2 IPv4 addresses
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: expand $myhostname ESMTP $mail_name (Ubuntu) -> idoat.de ESMTP Postfix (Ubuntu)
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  resource, software
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]:last message repeated 2 times
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  permit_mynetworks permit_sasl_authenticated reject_unauth_destination
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]:last message repeated 4 times
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  postmaster
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]:last message repeated 2 times
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: expand $virtual_maps -> 
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  hash:/etc/aliases
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: expand proxy:unix:passwd.byname $alias_maps -> proxy:unix:passwd.byname hash:/etc/aliases
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  noanonymous
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  smtpd
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]:last message repeated 6 times
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  CONNECT GET POST
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  <>
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: expand $double_bounce_sender -> double-bounce
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: expand $authorized_verp_clients -> 
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: expand $myhostname -> idoat.de
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]:last message repeated 2 times
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: expand ${smtpd_client_connection_limit_exceptions:$mynetworks} -> 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  permit_inet_interfaces
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]:last message repeated 2 times
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: expand $smtpd_sasl_security_options -> noanonymous
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  /etc/ssl/certs/ssl-cert-snakeoil.pem
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  /etc/ssl/private/ssl-cert-snakeoil.key
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: expand $smtpd_tls_dcert_file -> 
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  medium
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  SSLv3, TLSv1
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  md5
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  cyrus
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  j {daemon_name} v
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer}
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  i {auth_type} {auth_authen} {auth_author} {mail_addr}
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  i {rcpt_addr}
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  i
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]:last message repeated 2 times
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  2
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  tempfail
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: expand $myhostname -> idoat.de
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: expand $mail_name $mail_version -> Postfix 2.5.1
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  yes
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]:last message repeated 3 times
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  300s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  300s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  1s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  1s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  100s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  100s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  3s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  3s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  100s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  100s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  300s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  300s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  1000s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  1000s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  300s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  300s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  3600s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  3600s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  30s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]:last message repeated 3 times
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  300s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  300s
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: process generation: 3 (3)
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: mynetworks ~? debug_peer_list
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: mynetworks ~? fast_flush_domains
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: mynetworks ~? mynetworks
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: relay_domains ~? debug_peer_list
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: relay_domains ~? fast_flush_domains
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: relay_domains ~? mynetworks
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: relay_domains ~? permit_mx_backup_networks
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: relay_domains ~? qmqpd_authorized_clients
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: relay_domains ~? relay_domains
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: permit_mx_backup_networks ~? debug_peer_list
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: permit_mx_backup_networks ~? fast_flush_domains
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: permit_mx_backup_networks ~? mynetworks
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: permit_mx_backup_networks ~? permit_mx_backup_networks
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: connect to subsystem private/proxymap
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: send attr request = open
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: send attr table = unix:passwd.byname
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: send attr flags = 16448
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: private/proxymap socket: wanted attribute: status
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute name: status
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute value: 0
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: private/proxymap socket: wanted attribute: flags
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute name: flags
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute value: 16464
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: private/proxymap socket: wanted attribute: (list terminator)
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute name: (end)
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_proxy_open: connect to map=unix:passwd.byname status=0 server_flags=fixed|lock|fold_fix
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_open: proxy:unix:passwd.byname
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: Compiled against Berkeley DB: 4.6.21?
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: Run-time linked against Berkeley DB: 4.6.21?
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_open: hash:/etc/aliases
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: smtpd_access_maps ~? debug_peer_list
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: smtpd_access_maps ~? fast_flush_domains
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: smtpd_access_maps ~? mynetworks
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: smtpd_access_maps ~? permit_mx_backup_networks
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: smtpd_access_maps ~? qmqpd_authorized_clients
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: smtpd_access_maps ~? relay_domains
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: smtpd_access_maps ~? smtpd_access_maps
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: debug_peer_list ~? debug_peer_list
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: xsasl_cyrus_server_init: SASL config file is smtpd.conf
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  ALL:!EXPORT:!LOW:!MEDIUM:+RC4:@STRENGTH
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  ALL:!EXPORT:!LOW:+RC4:@STRENGTH
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  ALL:!EXPORT:+RC4:@STRENGTH
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  ALL:+RC4:@STRENGTH
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: dict_eval: const  eNULL:!aNULL
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: auto_clnt_create: transport=local endpoint=private/tlsmgr
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: auto_clnt_open: connected to private/tlsmgr
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: send attr request = seed
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: send attr size = 32
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: private/tlsmgr: wanted attribute: status
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute name: status
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute value: 0
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: private/tlsmgr: wanted attribute: seed
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute name: seed
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute value: hT2apZYPhNVkTn0FMR/hLmPsp3oJ5QZ7xvfFYhJngl0=
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: private/tlsmgr: wanted attribute: (list terminator)
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute name: (end)
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: send attr request = policy
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: send attr cache_type = smtpd
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: private/tlsmgr: wanted attribute: status
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute name: status
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute value: 0
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: private/tlsmgr: wanted attribute: cachable
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute name: cachable
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute value: 1
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: private/tlsmgr: wanted attribute: (list terminator)
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute name: (end)
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: fast_flush_domains ~? debug_peer_list
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_string: fast_flush_domains ~? fast_flush_domains
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: auto_clnt_create: transport=local endpoint=private/anvil
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: connection established
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: master_notify: status 0
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: name_mask: resource
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: name_mask: software
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: xsasl_cyrus_server_create: SASL service=smtp, realm=(null)
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: name_mask: noanonymous
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: connect from v232081311.yourvserver.net[188.40.201.118]
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_list_match: v232081311.yourvserver.net: no match
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_list_match: 188.40.201.118: no match
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_list_match: v232081311.yourvserver.net: no match
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_list_match: 188.40.201.118: no match
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_hostname: v232081311.yourvserver.net ~? 188.40.201.118
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_hostaddr: 188.40.201.118 ~? 188.40.201.118
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_hostname: v232081311.yourvserver.net ~? 127.0.0.0/8
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_hostaddr: 188.40.201.118 ~? 127.0.0.0/8
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_hostname: v232081311.yourvserver.net ~? [::ffff:127.0.0.0]/104
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_hostaddr: 188.40.201.118 ~? [::ffff:127.0.0.0]/104
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_hostname: v232081311.yourvserver.net ~? [::1]/128
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_hostaddr: 188.40.201.118 ~? [::1]/128
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_list_match: v232081311.yourvserver.net: no match
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_list_match: 188.40.201.118: no match
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: auto_clnt_open: connected to private/anvil
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: event_enable_read: fd 16
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: send attr request = connect
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: send attr ident = smtp:188.40.201.118
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: vstream_fflush_some: fd 16 flush 43
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: vstream_buf_get_ready: fd 16 got 25
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: private/anvil: wanted attribute: status
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute name: status
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute value: 0
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: private/anvil: wanted attribute: count
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute name: count
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute value: 1
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: private/anvil: wanted attribute: rate
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute name: rate
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute value: 1
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: private/anvil: wanted attribute: (list terminator)
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: input attribute name: (end)
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: > v232081311.yourvserver.net[188.40.201.118]: 220 idoat.de ESMTP Postfix (Ubuntu)
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: watchdog_pat: 0x9597dc0
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: vstream_fflush_some: fd 15 flush 37
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: vstream_buf_get_ready: fd 15 got 44
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: < v232081311.yourvserver.net[188.40.201.118]: EHLO v232081311.yourvserver.net\r\nQUIT\r\n
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: > v232081311.yourvserver.net[188.40.201.118]: 250-idoat.de
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: > v232081311.yourvserver.net[188.40.201.118]: 250-PIPELINING
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: > v232081311.yourvserver.net[188.40.201.118]: 250-SIZE 10240000
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: > v232081311.yourvserver.net[188.40.201.118]: 250-VRFY
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: > v232081311.yourvserver.net[188.40.201.118]: 250-ETRN
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_list_match: v232081311.yourvserver.net: no match
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: match_list_match: 188.40.201.118: no match
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: > v232081311.yourvserver.net[188.40.201.118]: 250-STARTTLS
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: > v232081311.yourvserver.net[188.40.201.118]: 250-ENHANCEDSTATUSCODES
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: > v232081311.yourvserver.net[188.40.201.118]: 250-8BITMIME
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: > v232081311.yourvserver.net[188.40.201.118]: 250 DSN
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: watchdog_pat: 0x9597dc0
Aug 11 12:40:18 v232081311 postfix/smtpd[24939]: vstream_fflush_some: fd 15 flush 131
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: smtp_get: EOF
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_hostname: v232081311.yourvserver.net ~? 127.0.0.0/8
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_hostaddr: 188.40.201.118 ~? 127.0.0.0/8
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_hostname: v232081311.yourvserver.net ~? [::ffff:127.0.0.0]/104
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_hostaddr: 188.40.201.118 ~? [::ffff:127.0.0.0]/104
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_hostname: v232081311.yourvserver.net ~? [::1]/128
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_hostaddr: 188.40.201.118 ~? [::1]/128
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_list_match: v232081311.yourvserver.net: no match
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_list_match: 188.40.201.118: no match
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: send attr request = disconnect
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: send attr ident = smtp:188.40.201.118
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: vstream_fflush_some: fd 16 flush 46
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: vstream_buf_get_ready: fd 16 got 10
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: private/anvil: wanted attribute: status
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: input attribute name: status
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: input attribute value: 0
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: private/anvil: wanted attribute: (list terminator)
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: input attribute name: (end)
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: lost connection after EHLO from v232081311.yourvserver.net[188.40.201.118]
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: disconnect from v232081311.yourvserver.net[188.40.201.118]
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: master_notify: status 1
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: connection closed
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: connection established
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: master_notify: status 0
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: name_mask: resource
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: name_mask: software
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: xsasl_cyrus_server_create: SASL service=smtp, realm=(null)
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: name_mask: noanonymous
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: connect from v232081311.yourvserver.net[188.40.201.118]
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_list_match: v232081311.yourvserver.net: no match
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_list_match: 188.40.201.118: no match
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_list_match: v232081311.yourvserver.net: no match
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_list_match: 188.40.201.118: no match
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_hostname: v232081311.yourvserver.net ~? 188.40.201.118
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_hostaddr: 188.40.201.118 ~? 188.40.201.118
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_hostname: v232081311.yourvserver.net ~? 127.0.0.0/8
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_hostaddr: 188.40.201.118 ~? 127.0.0.0/8
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_hostname: v232081311.yourvserver.net ~? [::ffff:127.0.0.0]/104
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_hostaddr: 188.40.201.118 ~? [::ffff:127.0.0.0]/104
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_hostname: v232081311.yourvserver.net ~? [::1]/128
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_hostaddr: 188.40.201.118 ~? [::1]/128
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_list_match: v232081311.yourvserver.net: no match
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_list_match: 188.40.201.118: no match
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: send attr request = connect
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: send attr ident = smtp:188.40.201.118
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: vstream_fflush_some: fd 16 flush 43
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: vstream_buf_get_ready: fd 16 got 25
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: private/anvil: wanted attribute: status
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: input attribute name: status
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: input attribute value: 0
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: private/anvil: wanted attribute: count
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: input attribute name: count
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: input attribute value: 1
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: private/anvil: wanted attribute: rate
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: input attribute name: rate
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: input attribute value: 2
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: private/anvil: wanted attribute: (list terminator)
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: input attribute name: (end)
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: > v232081311.yourvserver.net[188.40.201.118]: 220 idoat.de ESMTP Postfix (Ubuntu)
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: watchdog_pat: 0x9597dc0
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: vstream_fflush_some: fd 15 flush 37
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: vstream_buf_get_ready: fd 15 got 44
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: < v232081311.yourvserver.net[188.40.201.118]: EHLO v232081311.yourvserver.net\r\nQUIT\r\n
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: > v232081311.yourvserver.net[188.40.201.118]: 250-idoat.de
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: > v232081311.yourvserver.net[188.40.201.118]: 250-PIPELINING
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: > v232081311.yourvserver.net[188.40.201.118]: 250-SIZE 10240000
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: > v232081311.yourvserver.net[188.40.201.118]: 250-VRFY
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: > v232081311.yourvserver.net[188.40.201.118]: 250-ETRN
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_list_match: v232081311.yourvserver.net: no match
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: match_list_match: 188.40.201.118: no match
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: > v232081311.yourvserver.net[188.40.201.118]: 250-STARTTLS
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: > v232081311.yourvserver.net[188.40.201.118]: 250-ENHANCEDSTATUSCODES
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: > v232081311.yourvserver.net[188.40.201.118]: 250-8BITMIME
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: > v232081311.yourvserver.net[188.40.201.118]: 250 DSN
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: watchdog_pat: 0x9597dc0
Aug 11 12:40:20 v232081311 postfix/smtpd[24939]: vstream_fflush_some: fd 15 flush 131
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: smtp_get: EOF
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: match_hostname: v232081311.yourvserver.net ~? 127.0.0.0/8
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: match_hostaddr: 188.40.201.118 ~? 127.0.0.0/8
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: match_hostname: v232081311.yourvserver.net ~? [::ffff:127.0.0.0]/104
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: match_hostaddr: 188.40.201.118 ~? [::ffff:127.0.0.0]/104
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: match_hostname: v232081311.yourvserver.net ~? [::1]/128
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: match_hostaddr: 188.40.201.118 ~? [::1]/128
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: match_list_match: v232081311.yourvserver.net: no match
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: match_list_match: 188.40.201.118: no match
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: send attr request = disconnect
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: send attr ident = smtp:188.40.201.118
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: vstream_fflush_some: fd 16 flush 46
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: vstream_buf_get_ready: fd 16 got 10
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: private/anvil: wanted attribute: status
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: input attribute name: status
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: input attribute value: 0
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: private/anvil: wanted attribute: (list terminator)
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: input attribute name: (end)
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: lost connection after EHLO from v232081311.yourvserver.net[188.40.201.118]
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: disconnect from v232081311.yourvserver.net[188.40.201.118]
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: master_notify: status 1
Aug 11 12:40:22 v232081311 postfix/smtpd[24939]: connection closed
Aug 11 12:40:23 v232081311 postfix/smtpd[24939]: proxymap stream disconnect
Aug 11 12:40:23 v232081311 postfix/smtpd[24939]: auto_clnt_close: disconnect private/tlsmgr stream

Ausgaben von saslfinger -s und saslfinger -c entsprechen den obigen.

Antworten |