Contenu | Rechercher | Menus

Annonce

Si vous avez des soucis pour rester connecté, déconnectez-vous puis reconnectez-vous depuis ce lien en cochant la case
Me connecter automatiquement lors de mes prochaines visites.

À propos de l'équipe du forum.

#1 Le 05/09/2007, à 09:31

SebLinux

Postix - authentification smtp

Bonjour à tous,

J'ai suivis le tuto du site pour installer Postix (http://doc.ubuntu-fr.org/serveur/postfix_mysql_tls_sasl) et je dois dire que le tuto est tres bien fait.

J'arrive à envoyer et recevoir mes mails aucun problème, par contre le smtp ne demande aucune authentification ce que j'aimerais changer pour que l'Auth se fasse comme pour le pop ou l'imap en rapport avec mes comptes utilisateurs dans MySql.

Je crois que le smtp fonctionne en TLS (ou sans) et j'aimerais egalement le bloquer pour ne fonctionner qu'en TLS ou SSL.

Si quelqu'un peu m'éguiller je vous remercie d'avance.

#2 Le 05/09/2007, à 09:32

SebLinux

Re : Postix - authentification smtp

J'oubliais de préciser que je travail sur Ubuntu Feity

#3 Le 05/09/2007, à 09:43

SebLinux

Re : Postix - authentification smtp

J'oubliais de préciser que je travail sur Ubuntu Feity

Main.cf

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
#smtp_sasl_security_options = noanonymous
#smtp_sasl_auth_enable = yes
#smtp_sasl_password_maps = /etc/postfix/sasl_auth

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = LSERV.example.org
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = domaine.tld, LSERV.example.org, localhost.example.org, localhost, fulminad.com, domaine.tld
mynetworks = 127.0.0.0/8
mailbox_size_limit = 0
recipient_delimiter = +

# Support Mysql
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 5000
virtual_transport = virtual
virtual_uid_maps = static:5000
# Support du quota
virtual_create_maildirsize = yes
virtual_mailbox_extended = yes
virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = Desole, la boite email de l'utilisateur est pleine, essayez plus tard.
virtual_overquota_bounce = yes
# Suport du relay
#relay_domains = mysql:/etc/postfix/mysql_relay_domains_maps.cf


# Support TLS
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key


# Support SASL
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = 
  permit_mynetworks,
  permit_sasl_authenticated,
  reject_non_fqdn_hostname,
  reject_non_fqdn_sender,
  reject_non_fqdn_recipient,  
  reject_unauth_destination,
  reject_unauth_pipelining,   
  reject_invalid_hostname,
  reject_rbl_client opm.blitzed.org,
  reject_rbl_client list.dsbl.org,
  reject_rbl_client bl.spamcop.net,
  reject_rbl_client sbl-xbl.spamhaus.org
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sasl_authenticated_header = yes
#smtpd_sasl_password_maps = /etc/postix/sasl/smtpd.conf




# Support Amavis
content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings

PostConf

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
mailbox_size_limit = 0
mydestination = domaine.tld, LSERV.example.org, localhost.example.org, localhost, fulminad.com, domaine.tld
myhostname = LSERV.example.org
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
receive_override_options = no_address_mappings
recipient_delimiter = +
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = permit_mynetworks,  permit_sasl_authenticated,  reject_non_fqdn_hostname,  reject_non_fqdn_sender,  reject_non_fqdn_recipient,    reject_unauth_destination,  reject_unauth_pipelining,     reject_invalid_hostname,  reject_rbl_client opm.blitzed.org,  reject_rbl_client list.dsbl.org,  reject_rbl_client bl.spamcop.net,  reject_rbl_client sbl-xbl.spamhaus.org
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 5000
virtual_transport = virtual
virtual_uid_maps = static:5000

#4 Le 05/09/2007, à 09:46

toniotonio

Re : Postix - authentification smtp

en gros tu veux obliger les clients a passer par le TLS + SASL ?


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#5 Le 05/09/2007, à 09:47

SebLinux

Re : Postix - authentification smtp

Oui c'est ca !

Hors ligne

#6 Le 05/09/2007, à 09:55

Uggy

Re : Postix - authentification smtp

Tu es sur ?
Tu ne pourras plus recevoir 95% des mails depuis Internet... (Tous les serveurs Smtp qui ne supportent pas TLS...)


http://doc.ubuntu-fr.org/serveur/comment_soumettre_un_probleme_postfix_sur_le_forum

Hors ligne

#7 Le 05/09/2007, à 09:57

toniotonio

Re : Postix - authentification smtp

il vaudrait mieux effectivement laisser un acces non TLS (pour les mails de l'exterieur a destination de ton domaine) et simplement obliger les users locaux a s'authentifier SASL (en passant par le TLS) pour envoyer un mail vers l'exterieur.
c'est une config standard.


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#8 Le 05/09/2007, à 09:58

SebLinux

Re : Postix - authentification smtp

Oui vous avez bien raison !

Mais ma question reste entière ... on fait comment ?

Merci pour votre réactivité

Hors ligne

#9 Le 05/09/2007, à 10:04

toniotonio

Re : Postix - authentification smtp

1ere question : est que ce ton SASL et ton TLs fonctionnent deja correctement ?

Dernière modification par toniotonio (Le 05/09/2007, à 10:05)


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#10 Le 05/09/2007, à 10:06

SebLinux

Re : Postix - authentification smtp

J'ai configurer different compte dans Thunderbird, lorsque j'envois en smtp avec mon ip local que je le mette en tls ou sans ca marche (envois + reception )par contre pas en ssl pour le smtp.

Donc je présume que oui

Hors ligne

#11 Le 05/09/2007, à 10:10

toniotonio

Re : Postix - authentification smtp

oui le smtp c'est TLS qu'il faut choisir, et pas SSL.

deja il faudrait corriger qques points dans ton main.cf

dans ton mydestination il ne faut pas lister les domaines, car ils le sont deja dans virtual_mailbox_domains.
donc

mydestination = localhost, localhost.localdomain

le smtpd_sasl_local_domain doit etre vide:

smtpd_sasl_local_domain =

par defaut ta conf ne permet pas de relayer les mails pour les clients du lan (mynetworks en 127.0.0.1).
il suffit donc pour eux de s'authentifier SASL pour le faire. (c'est donc exactement ce que tu veux faire)

et pour les obliger a utiliser le TLS tu ajoutes:

smtpd_tls_auth_only = yes

Dernière modification par toniotonio (Le 05/09/2007, à 10:11)


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#12 Le 05/09/2007, à 10:28

SebLinux

Re : Postix - authentification smtp

Je viens de mettre a jour les champs de mon main.cf que tu m'as indiquer toutefois voici ce qu'il se passe :
- Les mails partent avec ou sans support TLs de mon client de messagerie
- Lorsque j'ajoute une authentification j'ai bien un certificat mais mon mot de passe n'est pas reconnus

Nb : Peut etre que cela à une importance mais je travail uniquement sur mon réseau local

Voici mes log d'erreur :

md: server started on port 783/tcp (running version 3.1.7-deb) 
Sep  5 16:19:08 LSERV spamd[5536]: spamd: server pid: 5536 
Sep  5 16:19:08 LSERV spamd[5536]: spamd: server successfully spawned child process, pid 5876 
Sep  5 16:19:08 LSERV spamd[5536]: spamd: server successfully spawned child process, pid 5877 
Sep  5 16:19:08 LSERV spamd[5536]: prefork: child states: II 
Sep  5 16:19:13 LSERV postfix/master[6025]: daemon started -- version 2.3.8, configuration /etc/postfix
Sep  5 16:20:04 LSERV pop3d-ssl: Connection, ip=[::ffff:172.168.1.22]
Sep  5 16:20:08 LSERV pop3d-ssl: LOGIN, user=alex@domain.tld, ip=[::ffff:172.168.1.22]
Sep  5 16:20:08 LSERV pop3d-ssl: LOGOUT, user=alex@domain.tld, ip=[::ffff:172.168.1.22], top=0, retr=0, rcvd=12, sent=39, time=0
Sep  5 16:20:24 LSERV postfix/smtpd[6647]: connect from ACA80116.ipt.aol.com[172.168.1.22]
Sep  5 16:20:24 LSERV postfix/smtpd[6647]: warning: 22.1.168.172.opm.blitzed.org: RBL lookup error: Host or domain name not found. Name service error for name=22.1.168.172.opm.blitzed.org type=A: Host not found, try again
Sep  5 16:20:24 LSERV postfix/smtpd[6647]: D9B6F17454B: client=ACA80116.ipt.aol.com[172.168.1.22]
Sep  5 16:20:24 LSERV postfix/cleanup[6658]: D9B6F17454B: message-id=<46DE66C7.9090705@domaine.tld>
Sep  5 16:20:24 LSERV postfix/qmgr[6068]: D9B6F17454B: from=<utilisateur@domaine.tld>, size=536, nrcpt=1 (queue active)
Sep  5 16:20:24 LSERV postfix/smtpd[6647]: disconnect from ACA80116.ipt.aol.com[172.168.1.22]
Sep  5 16:20:25 LSERV postfix/smtpd[6661]: connect from localhost[127.0.0.1]
Sep  5 16:20:25 LSERV postfix/smtpd[6661]: 2A7B617454C: client=localhost[127.0.0.1]
Sep  5 16:20:25 LSERV postfix/cleanup[6658]: 2A7B617454C: message-id=<46DE66C7.9090705@domaine.tld>
Sep  5 16:20:25 LSERV postfix/qmgr[6068]: 2A7B617454C: from=<utilisateur@domaine.tld>, size=927, nrcpt=1 (queue active)
Sep  5 16:20:25 LSERV postfix/smtpd[6661]: disconnect from localhost[127.0.0.1]
Sep  5 16:20:25 LSERV amavis[5355]: (05355-01) Passed CLEAN, [172.168.1.22] [172.168.1.22] <utilisateur@domaine.tld> -> <soojin@fulmina.com>, Message-ID: <46DE66C7.9090705@domaine.tld>, mail_id: JRMApytp0K19, Hits: -, queued_as: 2A7B617454C, 276 ms
Sep  5 16:20:25 LSERV postfix/smtp[6659]: D9B6F17454B: to=<soojin@fulmina.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.78, delays=0.47/0.02/0.01/0.28, dsn=2.6.0, status=sent (250 2.6.0 Ok, id=05355-01, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 2A7B617454C)
Sep  5 16:20:25 LSERV postfix/qmgr[6068]: D9B6F17454B: removed
Sep  5 16:20:25 LSERV postfix/virtual[6663]: 2A7B617454C: to=<soojin@fulmina.com>, relay=virtual, delay=0.12, delays=0.05/0.04/0/0.03, dsn=2.0.0, status=sent (delivered to maildir)
Sep  5 16:20:25 LSERV postfix/qmgr[6068]: 2A7B617454C: removed
Sep  5 16:20:27 LSERV imapd: Connection, ip=[::ffff:172.168.1.22]
Sep  5 16:20:31 LSERV imapd: LOGIN, user=soojin@fulmina.com, ip=[::ffff:172.168.1.22], protocol=IMAP
Sep  5 16:20:41 LSERV postfix/smtpd[6647]: connect from ACA80116.ipt.aol.com[172.168.1.22]
Sep  5 16:20:41 LSERV postfix/smtpd[6647]: C01D917454B: client=ACA80116.ipt.aol.com[172.168.1.22]
Sep  5 16:20:41 LSERV postfix/cleanup[6658]: C01D917454B: message-id=<46DE66D9.7020807@fulmina.com>
Sep  5 16:20:41 LSERV postfix/qmgr[6068]: C01D917454B: from=<seb@fulmina.com>, size=518, nrcpt=1 (queue active)
Sep  5 16:20:41 LSERV postfix/smtpd[6647]: disconnect from ACA80116.ipt.aol.com[172.168.1.22]
Sep  5 16:20:41 LSERV imapd: Connection, ip=[::ffff:172.168.1.22]
Sep  5 16:20:41 LSERV imapd: LOGIN, user=soojin@fulmina.com, ip=[::ffff:172.168.1.22], protocol=IMAP
Sep  5 16:20:41 LSERV postfix/smtpd[6661]: connect from localhost[127.0.0.1]
Sep  5 16:20:41 LSERV postfix/smtpd[6661]: D59D817454C: client=localhost[127.0.0.1]
Sep  5 16:20:41 LSERV postfix/cleanup[6658]: D59D817454C: message-id=<46DE66D9.7020807@fulmina.com>
Sep  5 16:20:41 LSERV postfix/qmgr[6068]: D59D817454C: from=<seb@fulmina.com>, size=903, nrcpt=1 (queue active)
Sep  5 16:20:41 LSERV amavis[5356]: (05356-01) Passed CLEAN, [172.168.1.22] [172.168.1.22] <seb@fulmina.com> -> <alex@domain.tld>, Message-ID: <46DE66D9.7020807@fulmina.com>, mail_id: eZ-6gelt1fSl, Hits: -, queued_as: D59D817454C, 161 ms
Sep  5 16:20:41 LSERV postfix/smtp[6659]: C01D917454B: to=<alex@domain.tld>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.2, delays=0.03/0/0.01/0.16, dsn=2.6.0, status=sent (250 2.6.0 Ok, id=05356-01, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as D59D817454C)
Sep  5 16:20:41 LSERV postfix/smtpd[6661]: disconnect from localhost[127.0.0.1]
Sep  5 16:20:41 LSERV postfix/qmgr[6068]: C01D917454B: removed
Sep  5 16:20:41 LSERV postfix/virtual[6663]: D59D817454C: to=<alex@domain.tld>, relay=virtual, delay=0.11, delays=0.07/0.03/0/0.01, dsn=2.0.0, status=sent (delivered to maildir)
Sep  5 16:20:41 LSERV postfix/qmgr[6068]: D59D817454C: removed
Sep  5 16:20:47 LSERV pop3d-ssl: Connection, ip=[::ffff:172.168.1.22]
Sep  5 16:20:47 LSERV pop3d-ssl: LOGIN, user=alex@domain.tld, ip=[::ffff:172.168.1.22]
Sep  5 16:20:47 LSERV pop3d-ssl: LOGOUT, user=alex@domain.tld, ip=[::ffff:172.168.1.22], top=0, retr=974, rcvd=40, sent=1172, time=0
Sep  5 16:21:38 LSERV pop3d-ssl: Connection, ip=[::ffff:172.168.1.22]
Sep  5 16:21:39 LSERV pop3d-ssl: LOGIN, user=alex@domain.tld, ip=[::ffff:172.168.1.22]
Sep  5 16:21:39 LSERV pop3d-ssl: LOGOUT, user=alex@domain.tld, ip=[::ffff:172.168.1.22], top=0, retr=0, rcvd=12, sent=39, time=0
Sep  5 16:21:47 LSERV postfix/smtpd[6647]: connect from ACA80116.ipt.aol.com[172.168.1.22]
Sep  5 16:21:51 LSERV postfix/smtpd[6647]: warning: SASL authentication failure: Password verification failed
Sep  5 16:21:51 LSERV postfix/smtpd[6647]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL PLAIN authentication failed: authentication failure
Sep  5 16:21:51 LSERV postfix/smtpd[6647]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL LOGIN authentication failed: authentication failure
Sep  5 16:21:53 LSERV postfix/smtpd[6647]: warning: SASL authentication failure: Password verification failed
Sep  5 16:21:53 LSERV postfix/smtpd[6647]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL PLAIN authentication failed: authentication failure
Sep  5 16:21:53 LSERV postfix/smtpd[6647]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL LOGIN authentication failed: authentication failure
Sep  5 16:21:54 LSERV postfix/smtpd[6647]: warning: SASL authentication failure: Password verification failed
Sep  5 16:21:54 LSERV postfix/smtpd[6647]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL PLAIN authentication failed: authentication failure
Sep  5 16:21:54 LSERV postfix/smtpd[6647]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL LOGIN authentication failed: authentication failure
Sep  5 16:21:55 LSERV postfix/smtpd[6647]: warning: SASL authentication failure: Password verification failed
Sep  5 16:21:55 LSERV postfix/smtpd[6647]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL PLAIN authentication failed: authentication failure
Sep  5 16:21:55 LSERV postfix/smtpd[6647]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL LOGIN authentication failed: authentication failure
Sep  5 16:22:56 LSERV postfix/smtpd[6647]: lost connection after AUTH from ACA80116.ipt.aol.com[172.168.1.22]
Sep  5 16:22:56 LSERV postfix/smtpd[6647]: disconnect from ACA80116.ipt.aol.com[172.168.1.22]
Sep  5 16:26:16 LSERV postfix/anvil[6652]: statistics: max connection rate 2/60s for (smtp:172.168.1.22) at Sep  5 16:20:41
Sep  5 16:26:16 LSERV postfix/anvil[6652]: statistics: max connection count 1 for (smtp:172.168.1.22) at Sep  5 16:20:24
Sep  5 16:26:16 LSERV postfix/anvil[6652]: statistics: max cache size 1 at Sep  5 16:20:24

Hors ligne

#13 Le 05/09/2007, à 10:33

toniotonio

Re : Postix - authentification smtp

oui depuis le localhost c'est normal que tu puisses envoyer.
mais je pensais que tu parlais de client dans un lan ?

sinon il y a pas mal d'erreur,

vire des RBL dans ton main.cf et laisse en qu'une:

smtpd_recipient_restrictions = 
  permit_mynetworks,
  permit_sasl_authenticated,
  reject_non_fqdn_hostname,
  reject_non_fqdn_sender,
  reject_non_fqdn_recipient,  
  reject_unauth_destination,
  reject_unauth_pipelining,   
  reject_invalid_hostname,
  reject_rbl_client zen.spamhaus.org
permit

puis reposte ton postconf -n

Dernière modification par toniotonio (Le 05/09/2007, à 10:35)


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#14 Le 05/09/2007, à 10:38

SebLinux

Re : Postix - authentification smtp

Voila le postconf -n

root@LSERV:/etc/postfix# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
mailbox_size_limit = 0
mydestination = localhost.localdomain, localhost
myhostname = LSERV.example.org
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
receive_override_options = no_address_mappings
recipient_delimiter = +
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = permit_mynetworks,  permit_sasl_authenticated,  reject_non_fqdn_hostname,  reject_non_fqdn_sender,  reject_non_fqdn_recipient,    reject_unauth_destination,  reject_unauth_pipelining,     reject_invalid_hostname,  reject_rbl_client sbl-xbl.spamhaus.org
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = 
smtpd_sasl_security_options = noanonymous
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 5000
virtual_transport = virtual
virtual_uid_maps = static:5000

Pour le Aol ... ? c'est parce que je suis dans un hotel et je pense que c'est un petit malin qui essaie de cracker les ordi autour de lui car mon parfeu s'exite sur mon autre ordi !!!

Hors ligne

#15 Le 05/09/2007, à 10:41

toniotonio

Re : Postix - authentification smtp

dans ta config finale il y aura des clients qui se connecteront a ton serveur de mail pour envoyer des emails, ou bien tu l'utiliseras toujours en local ?


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#16 Le 05/09/2007, à 10:47

SebLinux

Re : Postix - authentification smtp

Non mon but apres est de le mettre en ligne pour que les clients l'utilise comme tu peux utiliser gmail et meme leur mettre une interface graphique dispo pour leur deplacement.

Par contre a présent quand je veux envoyé avec un autre client sur mon lan, j'ai un message d'erreur sur le smtp ... ?

Hors ligne

#17 Le 05/09/2007, à 10:53

toniotonio

Re : Postix - authentification smtp

je pense que ton SASL ne fonctionnait pas avant.

fais voir les logs de l'erreur


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#18 Le 05/09/2007, à 10:58

SebLinux

Re : Postix - authentification smtp

Les mail.log

Sep  5 16:44:42 LSERV postfix/qmgr[7066]: 755C117454C: removed
Sep  5 16:44:45 LSERV pop3d-ssl: Connection, ip=[::ffff:172.168.1.110]
Sep  5 16:44:45 LSERV pop3d-ssl: LOGIN, user=seb@domain.tld, ip=[::ffff:172.168.1.110]
Sep  5 16:44:45 LSERV pop3d-ssl: LOGOUT, user=seb@domain.tld, ip=[::ffff:172.168.1.110], top=0, retr=968, rcvd=40, sent=1167, time=0
Sep  5 16:46:40 LSERV pop3d-ssl: Connection, ip=[::ffff:172.168.1.110]
Sep  5 16:46:40 LSERV pop3d-ssl: LOGIN, user=seb@domain.tld, ip=[::ffff:172.168.1.110]
Sep  5 16:46:40 LSERV pop3d-ssl: LOGOUT, user=seb@domain.tld, ip=[::ffff:172.168.1.110], top=0, retr=0, rcvd=12, sent=39, time=0
Sep  5 16:48:02 LSERV postfix/anvil[7199]: statistics: max connection rate 2/60s for (smtp:172.168.1.22) at Sep  5 16:44:41
Sep  5 16:48:02 LSERV postfix/anvil[7199]: statistics: max connection count 1 for (smtp:172.168.1.22) at Sep  5 16:44:19
Sep  5 16:48:02 LSERV postfix/anvil[7199]: statistics: max cache size 1 at Sep  5 16:44:19
Sep  5 16:48:23 LSERV postfix/master[7062]: terminating on signal 15
Sep  5 16:48:23 LSERV postfix/master[7369]: daemon started -- version 2.3.8, configuration /etc/postfix
Sep  5 16:49:45 LSERV pop3d-ssl: Connection, ip=[::ffff:172.168.1.22]
Sep  5 16:49:45 LSERV pop3d-ssl: LOGIN, user=alex@domain.tld, ip=[::ffff:172.168.1.22]
Sep  5 16:49:45 LSERV pop3d-ssl: LOGOUT, user=alex@domain.tld, ip=[::ffff:172.168.1.22], top=0, retr=0, rcvd=12, sent=39, time=0
Sep  5 16:49:46 LSERV pop3d-ssl: Connection, ip=[::ffff:172.168.1.110]
Sep  5 16:49:46 LSERV pop3d-ssl: LOGIN, user=seb@domain.tld, ip=[::ffff:172.168.1.110]
Sep  5 16:49:46 LSERV pop3d-ssl: LOGOUT, user=seb@domain.tld, ip=[::ffff:172.168.1.110], top=0, retr=0, rcvd=12, sent=39, time=0

Mail.info

Sep  5 16:44:24 LSERV postfix/smtpd[7196]: lost connection after AUTH from ACA80116.ipt.aol.com[172.168.1.22]
Sep  5 16:44:24 LSERV postfix/smtpd[7196]: disconnect from ACA80116.ipt.aol.com[172.168.1.22]
Sep  5 16:44:28 LSERV imapd: LOGIN, user=soojin@fulmina.com, ip=[::ffff:172.168.1.22], protocol=IMAP
Sep  5 16:44:41 LSERV postfix/smtpd[7196]: connect from ACA80116.ipt.aol.com[172.168.1.22]
Sep  5 16:44:42 LSERV postfix/smtpd[7196]: 5B6F917454B: client=ACA80116.ipt.aol.com[172.168.1.22]
Sep  5 16:44:42 LSERV postfix/cleanup[7213]: 5B6F917454B: message-id=<46DE6C79.6080908@fulmina.com>
Sep  5 16:44:42 LSERV postfix/qmgr[7066]: 5B6F917454B: from=<seb@fulmina.com>, size=516, nrcpt=1 (queue active)
Sep  5 16:44:42 LSERV postfix/smtpd[7196]: disconnect from ACA80116.ipt.aol.com[172.168.1.22]
Sep  5 16:44:42 LSERV postfix/smtpd[7216]: connect from localhost[127.0.0.1]
Sep  5 16:44:42 LSERV postfix/smtpd[7216]: 755C117454C: client=localhost[127.0.0.1]
Sep  5 16:44:42 LSERV postfix/cleanup[7213]: 755C117454C: message-id=<46DE6C79.6080908@fulmina.com>
Sep  5 16:44:42 LSERV postfix/qmgr[7066]: 755C117454C: from=<seb@fulmina.com>, size=899, nrcpt=1 (queue active)
Sep  5 16:44:42 LSERV postfix/smtpd[7216]: disconnect from localhost[127.0.0.1]
Sep  5 16:44:42 LSERV amavis[5355]: (05355-02) Passed CLEAN, [172.168.1.22] [172.168.1.22] <seb@fulmina.com> -> <seb@domain.tld>, Message-ID: <46DE6C79.6080908@fulmina.com>, mail_id: ufnzry3BQOKl, Hits: -, queued_as: 755C117454C, 136 ms
Sep  5 16:44:42 LSERV postfix/smtp[7214]: 5B6F917454B: to=<seb@domain.tld>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.56, delays=0.41/0.01/0/0.14, dsn=2.6.0, status=sent (250 2.6.0 Ok, id=05355-02, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 755C117454C)
Sep  5 16:44:42 LSERV postfix/qmgr[7066]: 5B6F917454B: removed
Sep  5 16:44:42 LSERV postfix/virtual[7218]: 755C117454C: to=<seb@domain.tld>, relay=virtual, delay=0.08, delays=0.05/0.02/0/0.01, dsn=2.0.0, status=sent (delivered to maildir)
Sep  5 16:44:42 LSERV postfix/qmgr[7066]: 755C117454C: removed
Sep  5 16:44:45 LSERV pop3d-ssl: LOGIN, user=seb@domain.tld, ip=[::ffff:172.168.1.110]
Sep  5 16:44:45 LSERV pop3d-ssl: LOGOUT, user=seb@domain.tld, ip=[::ffff:172.168.1.110], top=0, retr=968, rcvd=40, sent=1167, time=0
Sep  5 16:46:40 LSERV pop3d-ssl: LOGIN, user=seb@domain.tld, ip=[::ffff:172.168.1.110]
Sep  5 16:46:40 LSERV pop3d-ssl: LOGOUT, user=seb@domain.tld, ip=[::ffff:172.168.1.110], top=0, retr=0, rcvd=12, sent=39, time=0
Sep  5 16:48:02 LSERV postfix/anvil[7199]: statistics: max connection rate 2/60s for (smtp:172.168.1.22) at Sep  5 16:44:41
Sep  5 16:48:02 LSERV postfix/anvil[7199]: statistics: max connection count 1 for (smtp:172.168.1.22) at Sep  5 16:44:19
Sep  5 16:48:02 LSERV postfix/anvil[7199]: statistics: max cache size 1 at Sep  5 16:44:19
Sep  5 16:48:23 LSERV postfix/master[7062]: terminating on signal 15
Sep  5 16:48:23 LSERV postfix/master[7369]: daemon started -- version 2.3.8, configuration /etc/postfix
Sep  5 16:49:45 LSERV pop3d-ssl: LOGIN, user=alex@domain.tld, ip=[::ffff:172.168.1.22]
Sep  5 16:49:45 LSERV pop3d-ssl: LOGOUT, user=alex@domain.tld, ip=[::ffff:172.168.1.22], top=0, retr=0, rcvd=12, sent=39, time=0
Sep  5 16:49:46 LSERV pop3d-ssl: LOGIN, user=seb@domain.tld, ip=[::ffff:172.168.1.110]
Sep  5 16:49:46 LSERV pop3d-ssl: LOGOUT, user=seb@domain.tld, ip=[::ffff:172.168.1.110], top=0, retr=0, rcvd=12, sent=39, time=0
Sep  5 16:55:32 LSERV pop3d-ssl: LOGIN, user=seb@domain.tld, ip=[::ffff:172.168.1.110]
Sep  5 16:55:32 LSERV pop3d-ssl: LOGOUT, user=seb@domain.tld, ip=[::ffff:172.168.1.110], top=0, retr=0, rcvd=12, sent=39, time=0

Mail.warn

Sep  5 16:21:55 LSERV postfix/smtpd[6647]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL PLAIN authentication failed: authentication failure
Sep  5 16:21:55 LSERV postfix/smtpd[6647]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL LOGIN authentication failed: authentication failure
Sep  5 16:44:19 LSERV postfix/smtpd[7196]: warning: SASL authentication failure: Password verification failed
Sep  5 16:44:19 LSERV postfix/smtpd[7196]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL PLAIN authentication failed: authentication failure
Sep  5 16:44:19 LSERV postfix/smtpd[7196]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL LOGIN authentication failed: authentication failure
Sep  5 16:44:21 LSERV postfix/smtpd[7196]: warning: SASL authentication failure: Password verification failed
Sep  5 16:44:21 LSERV postfix/smtpd[7196]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL PLAIN authentication failed: authentication failure
Sep  5 16:44:21 LSERV postfix/smtpd[7196]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL LOGIN authentication failed: authentication

Hors ligne

#19 Le 05/09/2007, à 11:00

SebLinux

Re : Postix - authentification smtp

telnet smtp

root@LSERV:/var/log# telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 LSERV.example.org ESMTP Postfix (Ubuntu)
ehlo example.com
250-LSERV.example.org
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN

Hors ligne

#20 Le 05/09/2007, à 11:05

toniotonio

Re : Postix - authentification smtp

il fautdrait que tu refasses un test d'envoi depuis un client du lan, puis fais voir les logs


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#21 Le 05/09/2007, à 11:18

SebLinux

Re : Postix - authentification smtp

En local

Sep  5 17:11:37 LSERV postfix/smtpd[7796]: disconnect from localhost[127.0.0.1]
Sep  5 17:11:37 LSERV postfix/smtp[7794]: 262E217454B: to=<soojin@fulmina.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.25, delays=0.05/0.01/0/0.19, dsn=2.6.0, status=sent (250 2.6.0 Ok, id=05356-02, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 423DB17454C)
Sep  5 17:11:37 LSERV postfix/qmgr[7372]: 262E217454B: removed
Sep  5 17:11:37 LSERV postfix/virtual[7797]: 423DB17454C: to=<soojin@fulmina.com>, relay=virtual, delay=0.1, delays=0.05/0.03/0/0.01, dsn=2.0.0, status=sent (delivered to maildir)
Sep  5 17:11:37 LSERV postfix/qmgr[7372]: 423DB17454C: removed
Sep  5 17:12:36 LSERV postfix/smtpd[7789]: connect from ACA80116.ipt.aol.com[172.168.1.22]
Sep  5 17:12:38 LSERV postfix/smtpd[7789]: warning: SASL authentication failure: Password verification failed
Sep  5 17:12:38 LSERV postfix/smtpd[7789]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL PLAIN authentication failed: authentication failure
Sep  5 17:12:38 LSERV postfix/smtpd[7789]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL LOGIN authentication failed: authentication failure
Sep  5 17:12:39 LSERV postfix/smtpd[7789]: warning: SASL authentication failure: Password verification failed
Sep  5 17:12:39 LSERV postfix/smtpd[7789]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL PLAIN authentication failed: authentication failure
Sep  5 17:12:39 LSERV postfix/smtpd[7789]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL LOGIN authentication failed: authentication failure
Sep  5 17:12:40 LSERV postfix/smtpd[7789]: warning: SASL authentication failure: Password verification failed
Sep  5 17:12:40 LSERV postfix/smtpd[7789]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL PLAIN authentication failed: authentication failure
Sep  5 17:12:40 LSERV postfix/smtpd[7789]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL LOGIN authentication failed: authentication failure
Sep  5 17:12:41 LSERV postfix/smtpd[7789]: warning: SASL authentication failure: Password verification failed
Sep  5 17:12:41 LSERV postfix/smtpd[7789]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL PLAIN authentication failed: authentication failure
Sep  5 17:12:41 LSERV postfix/smtpd[7789]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL LOGIN authentication failed: authentication failure
Sep  5 17:12:42 LSERV postfix/smtpd[7789]: warning: SASL authentication failure: Password verification failed
Sep  5 17:12:42 LSERV postfix/smtpd[7789]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL PLAIN authentication failed: authentication failure
Sep  5 17:12:42 LSERV postfix/smtpd[7789]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL LOGIN authentication failed: authentication failure
Sep  5 17:12:45 LSERV postfix/smtpd[7789]: warning: SASL authentication failure: Password verification failed
Sep  5 17:12:45 LSERV postfix/smtpd[7789]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL PLAIN authentication failed: authentication failure
Sep  5 17:12:48 LSERV postfix/smtpd[7789]: warning: ACA80116.ipt.aol.com[172.168.1.22]: SASL LOGIN authentication failed: authentication failure
Sep  5 17:12:49 LSERV postfix/smtpd[7789]: lost connection after AUTH from ACA80116.ipt.aol.com[172.168.1.22]
Sep  5 17:12:49 LSERV postfix/smtpd[7789]: disconnect from ACA80116.ipt.aol.com[172.168.1.22]

Client lan

A peine mon client se connecte a l'ip que le client refuse le smtp ... donc pas de log dans mail.log

Sep  5 17:15:36 LSERV pop3d-ssl: LOGIN, user=seb@domain.tld, ip=[::ffff:172.168.1.110]
Sep  5 17:15:36 LSERV pop3d-ssl: LOGOUT, user=seb@domain.tld, ip=[::ffff:172.168.1.110], top=0, retr=0, rcvd=12, sent=39, time=0
Sep  5 17:16:09 LSERV postfix/anvil[7791]: statistics: max connection rate 2/60s for (smtp:172.168.1.22) at Sep  5 17:12:36
Sep  5 17:16:09 LSERV postfix/anvil[7791]: statistics: max connection count 1 for (smtp:172.168.1.22) at Sep  5 17:11:36
Sep  5 17:16:09 LSERV postfix/anvil[7791]: statistics: max cache size 1 at Sep  5 17:11:36

Hors ligne

#22 Le 05/09/2007, à 11:30

SebLinux

Re : Postix - authentification smtp

vola les log

Sep  5 17:28:25 LSERV postfix/smtpd[8021]: lost connection after STARTTLS from ACA8016E.ipt.aol.com[172.168.1.110]
Sep  5 17:28:25 LSERV postfix/smtpd[8021]: disconnect from ACA8016E.ipt.aol.com[172.168.1.110]
Sep  5 17:29:00 LSERV postfix/smtpd[8021]: connect from ACA8016E.ipt.aol.com[172.168.1.110]
Sep  5 17:29:01 LSERV postfix/smtpd[8021]: SSL_accept error from ACA8016E.ipt.aol.com[172.168.1.110]: 0
Sep  5 17:29:01 LSERV postfix/smtpd[8021]: warning: TLS library problem: 8021:error:14094412:SSL routines:SSL3_READ_BYTES:sslv3 alert bad certificate:s3_pkt.c:1057:SSL alert number 42:
Sep  5 17:29:01 LSERV postfix/smtpd[8021]: lost connection after STARTTLS from ACA8016E.ipt.aol.com[172.168.1.110]
Sep  5 17:29:01 LSERV postfix/smtpd[8021]: disconnect from ACA8016E.ipt.aol.com[172.168.1.110]
Sep  5 17:29:45 LSERV pop3d-ssl: Connection, ip=[::ffff:172.168.1.22]
Sep  5 17:29:45 LSERV pop3d-ssl: LOGIN, user=alex@domain.tld, ip=[::ffff:172.168.1.22]
Sep  5 17:29:45 LSERV pop3d-ssl: LOGOUT, user=alex@domain.tld, ip=[::ffff:172.168.1.22], top=0, retr=0, rcvd=12, sent=39, time=0
Sep  5 17:29:50 LSERV postfix/smtpd[8021]: connect from ACA8016E.ipt.aol.com[172.168.1.110]
Sep  5 17:29:51 LSERV postfix/smtpd[8021]: SSL_accept error from ACA8016E.ipt.aol.com[172.168.1.110]: 0
Sep  5 17:29:51 LSERV postfix/smtpd[8021]: warning: TLS library problem: 8021:error:14094412:SSL routines:SSL3_READ_BYTES:sslv3 alert bad certificate:s3_pkt.c:1057:SSL alert number 42:
Sep  5 17:29:51 LSERV postfix/smtpd[8021]: lost connection after STARTTLS from ACA8016E.ipt.aol.com[172.168.1.110]
Sep  5 17:29:51 LSERV postfix/smtpd[8021]: disconnect from ACA8016E.ipt.aol.com[172.168.1.110]

Hors ligne

#23 Le 05/09/2007, à 11:33

SebLinux

Re : Postix - authentification smtp

En fait ca marche si je ne met pas de nom d'utilisateur et de mot de passe et si je ne met rien (cad : pas le tls)

Hors ligne

#24 Le 05/09/2007, à 11:34

SebLinux

Re : Postix - authentification smtp

Sep  5 17:31:37 LSERV postfix/qmgr[7372]: 8C7E917454C: removed
Sep  5 17:32:12 LSERV postfix/smtpd[8021]: connect from ACA8016E.ipt.aol.com[172.168.1.110]
Sep  5 17:32:12 LSERV postfix/smtpd[8021]: 5F35617454B: client=ACA8016E.ipt.aol.com[172.168.1.110]
Sep  5 17:32:12 LSERV postfix/cleanup[8079]: 5F35617454B: message-id=<46DE77A2.1020201@domain.tld>
Sep  5 17:32:12 LSERV postfix/qmgr[7372]: 5F35617454B: from=<seb@domain.tld>, size=758, nrcpt=1 (queue active)
Sep  5 17:32:12 LSERV postfix/smtpd[8021]: disconnect from ACA8016E.ipt.aol.com[172.168.1.110]
Sep  5 17:32:12 LSERV postfix/smtpd[8084]: connect from localhost[127.0.0.1]
Sep  5 17:32:12 LSERV postfix/smtpd[8084]: 839C617454C: client=localhost[127.0.0.1]
Sep  5 17:32:12 LSERV postfix/cleanup[8079]: 839C617454C: message-id=<46DE77A2.1020201@domain.tld>
Sep  5 17:32:12 LSERV postfix/qmgr[7372]: 839C617454C: from=<seb@domain.tld>, size=1143, nrcpt=1 (queue active)
Sep  5 17:32:12 LSERV postfix/smtpd[8084]: disconnect from localhost[127.0.0.1]
Sep  5 17:32:12 LSERV amavis[5355]: (05355-04) Passed CLEAN, [172.168.1.110] [172.168.1.110] <seb@domain.tld> -> <seb@fulmina.com>, Message-ID: <46DE77A2.1020201@domain.tld>, mail_id: KOnJ528Z6ig4, Hits: -, queued_as: 839C617454C, 146 ms
Sep  5 17:32:12 LSERV postfix/smtp[8082]: 5F35617454B: to=<seb@fulmina.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.21, delays=0.06/0/0/0.15, dsn=2.6.0, status=sent (250 2.6.0 Ok, id=05355-04, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 839C617454C)
Sep  5 17:32:12 LSERV postfix/qmgr[7372]: 5F35617454B: removed
Sep  5 17:32:12 LSERV postfix/virtual[8085]: 839C617454C: to=<seb@fulmina.com>, relay=virtual, delay=0.07, delays=0.05/0/0/0.02, dsn=2.0.0, status=sent (delivered to maildir)
Sep  5 17:32:12 LSERV postfix/qmgr[7372]: 839C617454C: removed
Sep  5 17:32:23 LSERV postfix/smtpd[8021]: connect from ACA8016E.ipt.aol.com[172.168.1.110]
Sep  5 17:32:23 LSERV postfix/smtpd[8021]: 12AE717454B: client=ACA8016E.ipt.aol.com[172.168.1.110]
Sep  5 17:32:23 LSERV postfix/cleanup[8079]: 12AE717454B: message-id=<46DE77AD.5090200@domain.tld>
Sep  5 17:32:23 LSERV postfix/qmgr[7372]: 12AE717454B: from=<seb@domain.tld>, size=758, nrcpt=1 (queue active)
Sep  5 17:32:23 LSERV postfix/smtpd[8021]: disconnect from ACA8016E.ipt.aol.com[172.168.1.110]
Sep  5 17:32:23 LSERV postfix/smtpd[8084]: connect from localhost[127.0.0.1]
Sep  5 17:32:23 LSERV postfix/smtpd[8084]: 2DFC417454C: client=localhost[127.0.0.1]
Sep  5 17:32:23 LSERV postfix/cleanup[8079]: 2DFC417454C: message-id=<46DE77AD.5090200@domain.tld>
Sep  5 17:32:23 LSERV postfix/qmgr[7372]: 2DFC417454C: from=<seb@domain.tld>, size=1143, nrcpt=1 (queue active)
Sep  5 17:32:23 LSERV postfix/smtpd[8084]: disconnect from localhost[127.0.0.1]
Sep  5 17:32:23 LSERV amavis[5356]: (05356-04) Passed CLEAN, [172.168.1.110] [172.168.1.110] <seb@domain.tld> -> <seb@fulmina.com>, Message-ID: <46DE77AD.5090200@domain.tld>, mail_id: U+41EqoV5sNx, Hits: -, queued_as: 2DFC417454C, 111 ms
Sep  5 17:32:23 LSERV postfix/virtual[8085]: 2DFC417454C: to=<seb@fulmina.com>, relay=virtual, delay=0.05, delays=0.04/0/0/0.01, dsn=2.0.0, status=sent (delivered to maildir)
Sep  5 17:32:23 LSERV postfix/qmgr[7372]: 2DFC417454C: removed
Sep  5 17:32:23 LSERV postfix/smtp[8082]: 12AE717454B: to=<seb@fulmina.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.17, delays=0.05/0/0/0.11, dsn=2.6.0, status=sent (250 2.6.0 Ok, id=05356-04, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 2DFC417454C)
Sep  5 17:32:23 LSERV postfix/qmgr[7372]: 12AE717454B: removed
Sep  5 17:32:27 LSERV postfix/smtpd[8021]: connect from ACA8016E.ipt.aol.com[172.168.1.110]
Sep  5 17:32:27 LSERV postfix/smtpd[8021]: 1A45517454B: client=ACA8016E.ipt.aol.com[172.168.1.110]
Sep  5 17:32:27 LSERV postfix/cleanup[8079]: 1A45517454B: message-id=<46DE77B1.1020405@domain.tld>
Sep  5 17:32:27 LSERV postfix/qmgr[7372]: 1A45517454B: from=<seb@domain.tld>, size=639, nrcpt=1 (queue active)
Sep  5 17:32:27 LSERV postfix/smtpd[8021]: disconnect from ACA8016E.ipt.aol.com[172.168.1.110]
Sep  5 17:32:27 LSERV postfix/smtpd[8084]: connect from localhost[127.0.0.1]
Sep  5 17:32:27 LSERV postfix/smtpd[8084]: 3767C17454C: client=localhost[127.0.0.1]
Sep  5 17:32:27 LSERV postfix/cleanup[8079]: 3767C17454C: message-id=<46DE77B1.1020405@domain.tld>
Sep  5 17:32:27 LSERV postfix/qmgr[7372]: 3767C17454C: from=<seb@domain.tld>, size=1030, nrcpt=1 (queue active)
Sep  5 17:32:27 LSERV postfix/smtpd[8084]: disconnect from localhost[127.0.0.1]
Sep  5 17:32:27 LSERV postfix/virtual[8085]: 3767C17454C: to=<soojin@fulmina.com>, relay=virtual, delay=0.06, delays=0.06/0/0/0, dsn=2.0.0, status=sent (delivered to maildir)
Sep  5 17:32:27 LSERV postfix/qmgr[7372]: 3767C17454C: removed
Sep  5 17:32:27 LSERV amavis[5355]: (05355-05) Passed CLEAN, [172.168.1.110] [172.168.1.110] <seb@domain.tld> -> <soojin@fulmina.com>, Message-ID: <46DE77B1.1020405@domain.tld>, mail_id: OJrMFyq+LQ6M, Hits: -, queued_as: 3767C17454C, 121 ms
Sep  5 17:32:27 LSERV postfix/smtp[8082]: 1A45517454B: to=<soojin@fulmina.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.19, delays=0.06/0/0/0.12, dsn=2.6.0, status=sent (250 2.6.0 Ok, id=05355-05, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 3767C17454C)
Sep  5 17:32:27 LSERV postfix/qmgr[7372]: 1A45517454B: removed

Hors ligne

#25 Le 05/09/2007, à 11:36

SebLinux

Re : Postix - authentification smtp

Bon tout fonctionne sauf l'authentification mais d'apres ce que tu me dis c'est normal en local mais en ligne (www.) l'auth sera demandé ?

Je suis désoler de t'avoir autant accaparé et je te remercie tres chaleureusement pour tous tes conseils.

Hors ligne