Current time: 05-06-2024, 01:41 AM Hello There, Guest! (LoginRegister)


Post Reply 
Probleme mit Mails
Author Message
deepx Offline
Newbie
*

Posts: 5
Joined: Apr 2012
Reputation: 0
Post: #1
Question Probleme mit Mails
Hi Leute Smile

Ich möchte mit meinem Mail-Client (Windows-Live-Mail) mit mehreren Konten über meinen Server (Ubuntu 10.4 / IspCP 1.0.7).

Wenn ich per Webmail von dort aus Arbeite, ist das alles kein Problem, senden und empfangen funktioniert einwandfrei. Wenn ich das nun aber über den Clienten mache, funktioniert es nicht mehr. Empfangen tut der Client, aber versenden meldet nen Fehler.

Quote:Der Server hat unerwartet die Verbindung beendet. Möglicherweise liegt ein Serverproblem vor, es ist ein Netzwerkproblem aufgetreten oder das Zeitlimit wurde überschritten.

Betreff 'testmail'
Server: 'meinedomain.de'
Windows Live Mail-Fehlernummer: 0x800CCC0F
Protokoll: SMTP
Port: 25
Secure (SSL): Nein
Socketfehler: 10053

Falls Ihr noch weitere Informationen benötigt, lasst es mich wissen ich Poste die Daten dann hier.

Danke für eure Hilfe, denn Google und Co. bringen keine Verwertbaren Infos.

gruß DeepX
04-06-2012 11:05 AM
Find all posts by this user Quote this message in a reply
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #2
RE: Probleme mit Mails
du hast als smtp-server mail.deinedomain.tld angegeben?
und smtp-auth aktiviert (smtp verlangt authentisierung) - gleiche daten wie mailempfang...
Empfehlen würde ich ausserdem da den Port 587 statt 25

/J
04-06-2012 07:04 PM
Visit this user's website Find all posts by this user Quote this message in a reply
deepx Offline
Newbie
*

Posts: 5
Joined: Apr 2012
Reputation: 0
Post: #3
RE: Probleme mit Mails
Hi,

also ich habe alles so gemacht wie es in den ganzen Foren und so steht, aber keine Methode hat gewirkt. Teilweise kann ich nicht mal Mails empfangen. Vom Senden mal abgesehn.

Das mit dem anderen Port habe ich versucht, aber auch ohne jeglichen Erfolg. Bin da echt am verzweifeln. In den Beiträgen die ich gefunden habe steht eigendlich immer das gleiche und am Ende funktioniert es.

Doch leider nicht hier.

Soweit ich es verstanden habe, hängt eigendlich alles grundlegend von der main.cf von postfix ab. hier mal meine:

Quote:# ispCP ω (OMEGA) a Virtual Hosting Control Panel
# Copyright © 2001-2006 by moleSoftware GmbH - http://www.molesoftware.com
# Copyright © 2006-2010 by isp Control Panel - http://ispcp.net
#
# Version: $Id: main.cf 3422 2010-10-07 13:32:14Z nuxwin $
#
# The contents of this file are subject to the Mozilla Public License
# Version 1.1 (the "License"); you may not use this file except in
# compliance with the License. You may obtain a copy of the License at
# http://www.mozilla.org/MPL/
#
# Software distributed under the License is distributed on an "AS IS"
# basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. See the
# License for the specific language governing rights and limitations
# under the License.
#
# The Original Code is "VHCS - Virtual Hosting Control System".
#
# The Initial Developer of the Original Code is moleSoftware GmbH.
# Portions created by Initial Developer are Copyright © 2001-2006
# by moleSoftware GmbH. All Rights Reserved.
# Portions created by the ispCP Team are Copyright © 2006-2010 by
# isp Control Panel. All Rights Reserved.
#
# The ispCP ω Home Page is:
#
# http://isp-control.net
#

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces = all
mynetworks_style = host

myhostname = mail.meineTLD.de
mydomain = meineTLD.de.local
myorigin = $myhostname

smtpd_banner = $myhostname ESMTP ispCP 1.0.7 OMEGA Managed
setgid_group = postdrop

# Receiving messages parameters
mydestination = $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin = yes
local_transport = local
virtual_transport = virtual
transport_maps = hash:/etc/postfix/ispcp/transport
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit = 0

biff = no
recipient_delimiter = +

local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_limit = 0

virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid = 1001
virtual_uid_maps = static:1001
virtual_gid_maps = static:8

# SASL paramters
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes

smtpd_helo_required = yes

smtpd_helo_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname

smtpd_sender_restrictions = reject_non_fqdn_sender,
reject_unknown_sender_domain,
permit_mynetworks,
permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_unlisted_recipient,
check_policy_service inet:127.0.0.1:12525,
check_policy_service inet:127.0.0.1:10023,
permit

smtpd_data_restrictions = reject_multi_recipient_bounce,
reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_use_tls = yes
#smtpd_tls_loglevel = 2
#smtpd_tls_cert_file = /etc/postfix/cert.pem
#smtpd_tls_key_file = /etc/postfix/privkey.pem
#smtpd_tls_auth_only = no
#smtpd_tls_received_header = yes

# AMaViS parameters; activate, if available/used
#content_filter = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize = yes
#virtual_mailbox_extended = yes
#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce = yes

Für mich scheint es alles richtig zu sein.

danke für die hilfe

gruß DeepX
04-07-2012 01:07 PM
Find all posts by this user Quote this message in a reply
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #4
RE: Probleme mit Mails
Kannst du mal den Abschnitt aus der mail.log (/var/loig/mail.log) posten, wenn du versuchst, eine Mail zu senden... da sollte was drinstehen.

/J
04-08-2012 06:18 AM
Visit this user's website Find all posts by this user Quote this message in a reply
deepx Offline
Newbie
*

Posts: 5
Joined: Apr 2012
Reputation: 0
Post: #5
RE: Probleme mit Mails
Hi J,

hier meine mail log.

Quote:Apr 8 01:18:41 herbert postfix/policyd-weight[691]: policyd-weight 0.1.14 beta-17 started and daemonized. conf:default settings; GID:119 119 EGID:119 119 UID:109 EUID:109; taint mode: 1
Apr 8 01:18:41 herbert postfix/policyd-weight[691]: warning: cache_query: $csock couln't be created: connect: No such file or directory, calling spawn_cache()
Apr 8 01:18:41 herbert postfix/policyd-weight[692]: cache spawned
Apr 8 01:18:42 herbert postgrey[724]: Process Backgrounded
Apr 8 01:18:42 herbert postgrey[724]: 2012/04/08-01:18:42 postgrey (type Net::Server::Multiplex) starting! pid(724)
Apr 8 01:18:42 herbert postgrey[724]: Binding to TCP port 10023 on host localhost#012
Apr 8 01:18:42 herbert postgrey[724]: Setting gid to "120 120"
Apr 8 01:18:42 herbert postgrey[724]: Setting uid to "110"
Apr 8 01:18:43 herbert spamd[735]: logger: removing stderr method
Apr 8 01:18:48 herbert spamd[836]: spamd: server started on port 783/tcp (running version 3.3.1)
Apr 8 01:18:48 herbert spamd[836]: spamd: server pid: 836
Apr 8 01:18:48 herbert spamd[836]: spamd: server successfully spawned child process, pid 1118
Apr 8 01:18:48 herbert spamd[836]: spamd: server successfully spawned child process, pid 1120
Apr 8 01:18:48 herbert spamd[836]: prefork: child states: II
Apr 8 01:18:48 herbert authdaemond: modules="authuserdb authpam", daemons=5
Apr 8 01:18:48 herbert authdaemond: Installing libauthuserdb
Apr 8 01:18:48 herbert authdaemond: Installation complete: authuserdb
Apr 8 01:18:48 herbert authdaemond: Installing libauthpam
Apr 8 01:18:48 herbert authdaemond: Installation complete: authpam
Apr 8 01:18:49 herbert postfix/master[1322]: daemon started -- version 2.7.0, configuration /etc/postfix
Apr 8 01:19:02 herbert dovecot: Dovecot v1.2.9 starting up (core dumps disabled)
Apr 8 01:21:28 herbert postfix/smtpd[2153]: connect from *HOSTNAME_LOOKUP*
Apr 8 01:21:28 herbert postfix/smtpd[2153]: warning: SASL authentication failure: no secret in database
Apr 8 01:21:28 herbert postfix/smtpd[2153]: warning: *MEINE IP* : SASL NTLM authentication failed: authentication failure
Apr 8 01:21:28 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:21:28 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:21:28 herbert postfix/smtpd[2153]: warning: SASL authentication failure: incorrect NTLMv2 response
Apr 8 01:21:28 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: authentication failure
Apr 8 01:21:28 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:21:28 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:21:28 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:21:28 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:21:28 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:21:28 herbert postfix/smtpd[2153]: warning: *MEINE IP* : SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:21:28 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:21:28 herbert postfix/smtpd[2153]: warning: *MEINE IP* : SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:21:28 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:21:28 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:21:28 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:21:28 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:21:28 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:21:28 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:21:31 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:21:31 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:21:34 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:21:34 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:21:37 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:21:37 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:21:40 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:21:40 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:21:43 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:21:43 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:21:46 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:21:46 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:21:49 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:21:49 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:21:52 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:21:52 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:21:55 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:21:55 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:21:58 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:21:58 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:22:00 herbert postfix/smtpd[2153]: too many errors after AUTH from *MEINE IP*
Apr 8 01:22:00 herbert postfix/smtpd[2153]: disconnect from *MEINE IP*
Apr 8 01:22:00 herbert pop3d: Connection, ip=[::ffff:*MEINE IP*]
Apr 8 01:22:00 herbert pop3d: LOGIN, user=*EMAIL*, ip=[::ffff:*MEINE IP*], port=[40758]
Apr 8 01:22:00 herbert pop3d: LOGOUT, user=*EMAIL*, ip=[::ffff:*MEINE IP*], port=[40758], top=0, retr=0, rcvd=12, sent=39, time=0
Apr 8 01:22:14 herbert postfix/smtpd[2153]: connect from *MEINE IP*
Apr 8 01:22:14 herbert postfix/smtpd[2153]: warning: SASL authentication failure: no secret in database
Apr 8 01:22:14 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: authentication failure
Apr 8 01:22:14 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:22:14 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:22:14 herbert postfix/smtpd[2153]: warning: SASL authentication failure: incorrect NTLMv2 response
Apr 8 01:22:14 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: authentication failure
Apr 8 01:22:14 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:22:14 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:22:14 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:22:14 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:22:14 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:22:14 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:22:14 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:22:14 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:22:14 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:22:14 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:22:14 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:22:14 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:22:14 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:22:14 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:22:16 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:22:16 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:22:20 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:22:20 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:22:23 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:22:23 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:22:26 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:22:26 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:22:29 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:22:29 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:22:32 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:22:32 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:22:35 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:22:35 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:22:38 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:22:38 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:22:41 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:22:41 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:22:44 herbert postfix/smtpd[2153]: warning: SASL authentication failure: client didn't issue valid NTLM response
Apr 8 01:22:44 herbert postfix/smtpd[2153]: warning: *MEINE IP*: SASL NTLM authentication failed: bad protocol / cancel
Apr 8 01:22:46 herbert postfix/smtpd[2153]: too many errors after AUTH from *MEINE IP*
Apr 8 01:22:46 herbert postfix/smtpd[2153]: disconnect from *MEINE IP*
Apr 8 01:22:46 herbert pop3d: Connection, ip=[::ffff:*MEINE IP*]
Apr 8 01:22:46 herbert pop3d: LOGIN, user=*EMAIL*, ip=[::ffff:*MEINE IP*], port=[40761]
Apr 8 01:22:46 herbert pop3d: LOGOUT, user=*EMAIL*, ip=[::ffff:*MEINE IP*], port=[40761], top=0, retr=0, rcvd=12, sent=39, time=0

hoffe das hilft?!

gruß DeepX
04-08-2012 09:45 AM
Find all posts by this user Quote this message in a reply
tomhb Offline
Member
***

Posts: 336
Joined: Apr 2010
Reputation: 4
Post: #6
RE: Probleme mit Mails
(04-08-2012 09:45 AM)deepx Wrote:  hier meine mail log.

und dabei ist es Dir nicht in den Sinn gekommen, die zahlreichen,
sich wiederholenden Fehlermeldungen in eine Suchmaschine
(ich empfehle dafuer startpage.com) einzugeben? tssss.

btw - wie ist die Ausgabe von:
# /usr/sbin/saslpluginviewer


gruss tom
(This post was last modified: 04-08-2012 12:29 PM by tomhb.)
04-08-2012 11:49 AM
Find all posts by this user Quote this message in a reply
deepx Offline
Newbie
*

Posts: 5
Joined: Apr 2012
Reputation: 0
Post: #7
RE: Probleme mit Mails
Hi,

ja den fehler habe ich schon gegoogled und so, leider ohne einen erfolg.

zumindest keine nützlichen informationen.


die ausgabe vom saslplugininfo ist folgender:

Quote:Installed SASL (server side) mechanisms are:
NTLM PLAIN CRAM-MD5 ANONYMOUS LOGIN DIGEST-MD5 EXTERNAL
List of server plugins follows
Plugin "ntlm" [loaded], API version: 4
SASL mechanism: NTLM, best SSF: 0, supports setpass: no
security flags: NO_ANONYMOUS|NO_PLAINTEXT
features: WANT_CLIENT_FIRST
Plugin "plain" [loaded], API version: 4
SASL mechanism: PLAIN, best SSF: 0, supports setpass: no
security flags: NO_ANONYMOUS
features: WANT_CLIENT_FIRST|PROXY_AUTHENTICATION
Plugin "crammd5" [loaded], API version: 4
SASL mechanism: CRAM-MD5, best SSF: 0, supports setpass: no
security flags: NO_ANONYMOUS|NO_PLAINTEXT
features: SERVER_FIRST
Plugin "anonymous" [loaded], API version: 4
SASL mechanism: ANONYMOUS, best SSF: 0, supports setpass: no
security flags: NO_PLAINTEXT
features: WANT_CLIENT_FIRST
Plugin "login" [loaded], API version: 4
SASL mechanism: LOGIN, best SSF: 0, supports setpass: no
security flags: NO_ANONYMOUS
features:
Plugin "digestmd5" [loaded], API version: 4
SASL mechanism: DIGEST-MD5, best SSF: 128, supports setpass: no
security flags: NO_ANONYMOUS|NO_PLAINTEXT|MUTUAL_AUTH
features: PROXY_AUTHENTICATION
Installed auxprop mechanisms are:
sasldb
List of auxprop plugins follows
Plugin "sasldb" , API version: 4
supports store: yes

Installed SASL (client side) mechanisms are:
NTLM PLAIN CRAM-MD5 ANONYMOUS LOGIN DIGEST-MD5 EXTERNAL
List of client plugins follows
Plugin "ntlm" [loaded], API version: 4
SASL mechanism: NTLM, best SSF: 0
security flags: NO_ANONYMOUS|NO_PLAINTEXT
features: WANT_CLIENT_FIRST
Plugin "plain" [loaded], API version: 4
SASL mechanism: PLAIN, best SSF: 0
security flags: NO_ANONYMOUS
features: WANT_CLIENT_FIRST|PROXY_AUTHENTICATION
Plugin "crammd5" [loaded], API version: 4
SASL mechanism: CRAM-MD5, best SSF: 0
security flags: NO_ANONYMOUS|NO_PLAINTEXT
features: SERVER_FIRST
Plugin "anonymous" [loaded], API version: 4
SASL mechanism: ANONYMOUS, best SSF: 0
security flags: NO_PLAINTEXT
features: WANT_CLIENT_FIRST
Plugin "login" [loaded], API version: 4
SASL mechanism: LOGIN, best SSF: 0
security flags: NO_ANONYMOUS
features: SERVER_FIRST
Plugin "digestmd5" [loaded], API version: 4
SASL mechanism: DIGEST-MD5, best SSF: 128
security flags: NO_ANONYMOUS|NO_PLAINTEXT|MUTUAL_AUTH
features: PROXY_AUTHENTICATION|NEED_SERVER_FQDN
Plugin "EXTERNAL" [loaded], API version: 4
SASL mechanism: EXTERNAL, best SSF: 0
security flags: NO_ANONYMOUS|NO_PLAINTEXT|NO_DICTIONARY
features: WANT_CLIENT_FIRST|PROXY_AUTHENTICATION

gruß DeepX
04-10-2012 02:57 PM
Find all posts by this user Quote this message in a reply
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #8
RE: Probleme mit Mails
Offenbar gibt's Probleme mit dem Mechanismus NTLM - den würde ich mal deaktivieren.

/J
04-10-2012 05:21 PM
Visit this user's website Find all posts by this user Quote this message in a reply
rudi1977 Offline
Junior Member
*

Posts: 58
Joined: May 2008
Reputation: 0
Post: #9
RE: Probleme mit Mails
...oder suche mal nach NTLM hier im Forum. Vor vielen Monaten hatte ich da mal was gelesen.
Rudi.
04-11-2012 03:40 AM
Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)