On Friday 25 March 2011 14:44:07 Noel Jones wrote:
> If you're having trouble reading the logs, it's possible 
> someone here might know what to make of those messages.
> 
> If you need help, please see:
> http://www.postfix.org/DEBUG_README.html#mail
> 
> In particular, show us "postconf -n" output, unmodified log 
> entries demonstrating the problem, and contents of relevant files.
> 
> DO NOT send debug or verbose logging unless specifically 
> requested.
> 
> Since most of your questions seem to involve client SASL, 
> consider including the output of "saslfinger -c".  Saslfinger 
> is not part of postfix, it can be found here
> http://postfix.state-of-mind.de/patrick.koetter/saslfinger/

I apologise I'm a little lost with this output from your saslfinger tool.
Notice the end of the saslfinger it says my ISP has no mechanisms?
also it says :465 yet the main.cf and password file say :25.

Thanks.
-Walt


<postconf -n>

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
inet_interfaces = all
mydestination = $myhostname, localhost
myhostname = ubu.doink.org
mynetworks = 172.16.0.0/16, 127.0.0.0/8
myorigin = /etc/mailname
readme_directory = no
relayhost = smtp.frontier.com:25
smtp_sasl_auth_enable = yes
smtp_sasl_mechanism_filter = plain, login
smtp_sasl_password_maps = hash:/etc/postfix/sasl_password
smtp_sasl_security_options = noanonymous
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination, 
permit_sasl_authenticated
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = hash:/etc/postfix/sasl_password


<log excerpt - interval of a single email>
Mar 25 16:55:39 ubu postfix/pickup[559]: 3485281365: uid=1000 from=<wshek>
Mar 25 16:55:39 ubu postfix/cleanup[865]: 3485281365: message-
id=<20110325205539.ga...@directnic.com>
Mar 25 16:55:39 ubu postfix/qmgr[560]: 3485281365: from=<ws...@ubu.doink.org>, 
size=505, nrcpt=1 (queue active)
Mar 25 16:55:39 ubu postfix/smtp[869]: 3485281365: 
to=<penguinac...@gmail.com>, relay=smtp.frontier.com[199.224.64.207]:25, 
delay=0.81, delays=0.21/0.03/0.4/0.16, dsn=5.7.1, status=bounced (host 
smtp.frontier.com[199.224.64.207] said: 554 5.7.1 Error: The message could not 
be sent because your e-mail program needs to identify itself to the sending 
mail server. Please see http://support.frontiernet.net/smtp for instructions 
on how to correct this setting in your e-mail program. 
(pool-96-233-230-70.rlghnc.dsl-w.verizon.net[96.233.230.70] to <Client host>) 
(in reply to RCPT TO command))
Mar 25 16:55:39 ubu postfix/cleanup[865]: F0E4382D8D: message-
id=<20110325205539.f0e4382...@ubu.doink.org>
Mar 25 16:55:40 ubu postfix/bounce[870]: 3485281365: sender non-delivery 
notification: F0E4382D8D
Mar 25 16:55:40 ubu postfix/qmgr[560]: F0E4382D8D: from=<>, size=2970, nrcpt=1 
(queue active)
Mar 25 16:55:40 ubu postfix/qmgr[560]: 3485281365: removed
Mar 25 16:55:40 ubu postfix/local[871]: F0E4382D8D: to=<ws...@ubu.doink.org>, 
relay=local, delay=0.21, delays=0.11/0.03/0/0.08, dsn=2.0.0, status=sent 
(delivered to mailbox)
Mar 25 16:55:40 ubu postfix/qmgr[560]: F0E4382D8D: removed


</etc/postfix/sasl_password>
smtp.frontier.com:25 wshekr...@frontier.com:mypassword


<saslfinger -c>
saslfinger - postfix Cyrus sasl configuration Fri Mar 25 17:01:14 EDT 2011
version: 1.0.4
mode: client-side SMTP AUTH

-- basics --
Postfix: 2.7.1
System: Ubuntu 10.10 \n \l

-- smtp is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x00be1000)

-- active SMTP AUTH and TLS parameters for smtp --
relayhost = smtp.frontier.com:25
smtp_sasl_auth_enable = yes
smtp_sasl_mechanism_filter = plain, login
smtp_sasl_password_maps = hash:/etc/postfix/sasl_password
smtp_sasl_security_options = noanonymous


-- listing of /usr/lib/sasl2 --
total 784
drwxr-xr-x   2 root root  4096 2010-12-22 18:55 .
drwxr-xr-x 136 root root 36864 2011-03-23 19:35 ..
-rw-r--r--   1 root root 15924 2010-07-09 07:42 libanonymous.a
-rw-r--r--   1 root root   990 2010-07-09 07:42 libanonymous.la
-rw-r--r--   1 root root 13668 2010-07-09 07:42 libanonymous.so
-rw-r--r--   1 root root 13668 2010-07-09 07:42 libanonymous.so.2
-rw-r--r--   1 root root 13668 2010-07-09 07:42 libanonymous.so.2.0.23
-rw-r--r--   1 root root 18950 2010-07-09 07:42 libcrammd5.a
-rw-r--r--   1 root root   976 2010-07-09 07:42 libcrammd5.la
-rw-r--r--   1 root root 17764 2010-07-09 07:42 libcrammd5.so
-rw-r--r--   1 root root 17764 2010-07-09 07:42 libcrammd5.so.2
-rw-r--r--   1 root root 17764 2010-07-09 07:42 libcrammd5.so.2.0.23
-rw-r--r--   1 root root 54458 2010-07-09 07:42 libdigestmd5.a
-rw-r--r--   1 root root   999 2010-07-09 07:42 libdigestmd5.la
-rw-r--r--   1 root root 46712 2010-07-09 07:42 libdigestmd5.so
-rw-r--r--   1 root root 46712 2010-07-09 07:42 libdigestmd5.so.2
-rw-r--r--   1 root root 46712 2010-07-09 07:42 libdigestmd5.so.2.0.23
-rw-r--r--   1 root root 16110 2010-07-09 07:42 liblogin.a
-rw-r--r--   1 root root   970 2010-07-09 07:42 liblogin.la
-rw-r--r--   1 root root 13664 2010-07-09 07:42 liblogin.so
-rw-r--r--   1 root root 13664 2010-07-09 07:42 liblogin.so.2
-rw-r--r--   1 root root 13664 2010-07-09 07:42 liblogin.so.2.0.23
-rw-r--r--   1 root root 34908 2010-07-09 07:42 libntlm.a
-rw-r--r--   1 root root   964 2010-07-09 07:42 libntlm.la
-rw-r--r--   1 root root 30048 2010-07-09 07:42 libntlm.so
-rw-r--r--   1 root root 30048 2010-07-09 07:42 libntlm.so.2
-rw-r--r--   1 root root 30048 2010-07-09 07:42 libntlm.so.2.0.23
-rw-r--r--   1 root root 16250 2010-07-09 07:42 libplain.a
-rw-r--r--   1 root root   970 2010-07-09 07:42 libplain.la
-rw-r--r--   1 root root 17760 2010-07-09 07:42 libplain.so
-rw-r--r--   1 root root 17760 2010-07-09 07:42 libplain.so.2
-rw-r--r--   1 root root 17760 2010-07-09 07:42 libplain.so.2.0.23
-rw-r--r--   1 root root 24100 2010-07-09 07:42 libsasldb.a
-rw-r--r--   1 root root  1001 2010-07-09 07:42 libsasldb.la
-rw-r--r--   1 root root 21736 2010-07-09 07:42 libsasldb.so
-rw-r--r--   1 root root 21736 2010-07-09 07:42 libsasldb.so.2
-rw-r--r--   1 root root 21736 2010-07-09 07:42 libsasldb.so.2.0.23

-- listing of /etc/postfix/sasl --
total 12
drwxr-xr-x 2 root root 4096 2011-03-24 22:58 .
drwxr-xr-x 3 root root 4096 2011-03-25 17:00 ..
-rw-r--r-- 1 root root   48 2011-03-22 22:54 smtpd.conf


-- permissions for /etc/postfix/sasl_password --
-rw------- 1 root root 58 2011-03-25 16:37 /etc/postfix/sasl_password

-- permissions for /etc/postfix/sasl_password.db --
-rw------- 1 root root 12288 2011-03-25 16:53 /etc/postfix/sasl_password.db

/etc/postfix/sasl_password.db is up to date.

-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd -v
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
smtps     inet  n       -       -       -       -       smtpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
        -o smtp_fallback_relay=
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender 
$recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store 
${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

-- mechanisms on smtp.frontier.com:465 --


-- end of saslfinger output --

Reply via email to