[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[postfix-jp:02554] Re: SMTP-AUTHで認証できません。



こんばんは、芳賀です。

> Outlook側でSMTP認証のユーザー名とパスワードをusernameとpasswordに変更し
> てもうまくいきませんか?

上手くいきました。以下、そのログです。
Feb 19 23:32:15 linux postfix/smtpd[4490]: connect from
pc01.haga.jp[192.168.10.2]
Feb 19 23:32:15 linux postfix/smtpd[4490]: 2692F22516:
client=pc01.haga.jp[192.168.10.2], sasl_method=LOGIN, sasl_username=username
Feb 19 23:32:18 linux postfix/smtpd[4490]: D566322516:
client=pc01.haga.jp[192.168.10.2], sasl_method=LOGIN, sasl_username=username
Feb 19 23:32:18 linux postfix/cleanup[4492]: D566322516:
message-id=<002c01c2d823$7559ce70$020aa8c0@xxxxxxx>
Feb 19 23:32:18 linux postfix/qmgr[4489]: D566322516:
from=<admin@xxxxxxxxxxxxx>, size=2659, nrcpt=1 (queue active)
Feb 19 23:32:19 linux postfix/local[4494]: D566322516: to=<admin@xxxxxxxxxxx
jp>, relay=local, delay=1, status=sent (maildir)
Feb 19 23:32:19 linux postfix/smtpd[4490]: disconnect from pc01.haga.jp[192.
168.10.2]

> また、telnetでAUTH LOGINを使うとどうでしょうか?
> ついでにmaster.cfの
> 	smtp      inet  n       -       n       -       -       smtpd
> という行を
> 	smtp      inet  n       -       n       -       -       smtpd -v
> と変更してデバッグ出力を有効にしてください。
>
> (>で始まる行はpostfixの出力)
> > 220 ******* ESMTP Postfix
> EHLO localhost
> > 250-*******
> > 250-PIPELINING
> > 250-SIZE 124288000
> > 250-VRFY
> > 250-ETRN
> > 250-AUTH LOGIN PLAIN CRAM-MD5
> > 250-XVERP
> > 250 8BITMIME
> AUTH LOGIN
> > 334 VXNlcm5hbWU6
> dXNlcm5hbWU=
> > 334 UGFzc3dvcmQ6
> cGFzc3dvcmQ=
> 235 Authentication successful

235 Authentication successfulと表示されたので認証に成功したようです。
以下そのログです。長いので日付と時間はカットしました。
よろしくお願いします。

postfix/smtpd[4724]: match_string: mynetworks ~? debug_peer_list
postfix/smtpd[4724]: match_string: mynetworks ~? fast_flush_domains
postfix/smtpd[4724]: match_string: mynetworks ~? mynetworks
postfix/smtpd[4724]: match_string: relay_domains ~? debug_peer_list
postfix/smtpd[4724]: match_string: relay_domains ~? fast_flush_domains
postfix/smtpd[4724]: match_string: relay_domains ~? mynetworks
postfix/smtpd[4724]: match_string: relay_domains ~?
permit_mx_backup_networks
postfix/smtpd[4724]: match_string: relay_domains ~? qmqpd_authorized_clients
postfix/smtpd[4724]: match_string: relay_domains ~? relay_domains
postfix/smtpd[4724]: match_string: permit_mx_backup_networks ~?
debug_peer_list
postfix/smtpd[4724]: match_string: permit_mx_backup_networks ~?
fast_flush_domains
postfix/smtpd[4724]: match_string: permit_mx_backup_networks ~? mynetworks
postfix/smtpd[4724]: match_string: permit_mx_backup_networks ~?
permit_mx_backup_networks
postfix/smtpd[4724]: maps_append: proxy:unix:passwd.byname
postfix/smtpd[4724]: connect to subsystem private/proxymap
postfix/smtpd[4724]: send attr request = open
postfix/smtpd[4724]: send attr table = unix:passwd.byname
postfix/smtpd[4724]: send attr flags = 64
postfix/smtpd[4724]: private/proxymap socket: wanted attribute: status
postfix/smtpd[4724]: input attribute name: status
postfix/smtpd[4724]: input attribute value: 0
postfix/smtpd[4724]: private/proxymap socket: wanted attribute: flags
postfix/smtpd[4724]: input attribute name: flags
postfix/smtpd[4724]: input attribute value: 80
postfix/smtpd[4724]: private/proxymap socket: wanted attribute: (list
terminator)
postfix/smtpd[4724]: input attribute name: (end)
postfix/smtpd[4724]: dict_proxy_open: connect to map=unix:passwd.byname
status=0 server_flags=0120
postfix/smtpd[4724]: dict_open: proxy:unix:passwd.byname
postfix/smtpd[4724]: maps_append: hash:/etc/aliases
postfix/smtpd[4724]: dict_open: hash:/etc/aliases
postfix/smtpd[4724]: match_string: smtpd_access_maps ~? debug_peer_list
postfix/smtpd[4724]: match_string: smtpd_access_maps ~? fast_flush_domains
postfix/smtpd[4724]: match_string: smtpd_access_maps ~? mynetworks
postfix/smtpd[4724]: match_string: smtpd_access_maps ~?
permit_mx_backup_networks
postfix/smtpd[4724]: match_string: smtpd_access_maps ~?
qmqpd_authorized_clients
postfix/smtpd[4724]: match_string: smtpd_access_maps ~? relay_domains
postfix/smtpd[4724]: match_string: smtpd_access_maps ~? smtpd_access_maps
postfix/smtpd[4724]: match_string: debug_peer_list ~? debug_peer_list
postfix/smtpd[4724]: name_mask: noanonymous
postfix/smtpd[4724]: watchdog_create: 0x80875a0 18000
postfix/smtpd[4724]: watchdog_stop: 0x80875a0
postfix/smtpd[4724]: watchdog_start: 0x80875a0
postfix/smtpd[4724]: connection established
postfix/smtpd[4724]: master_notify: status 0
postfix/smtpd[4724]: name_mask: resource
postfix/smtpd[4724]: name_mask: software
postfix/smtpd[4724]: connect from linux.kgbc.mydns.jp[127.0.0.1]
postfix/smtpd[4724]: match_hostname: linux.kgbc.mydns.jp ~? 127.0.0.1
postfix/smtpd[4724]: match_hostaddr: 127.0.0.1 ~? 127.0.0.1
postfix/smtpd[4724]: > linux.kgbc.mydns.jp[127.0.0.1]: 220 linux.kgbc.mydns.
jp ESMTP Postfix
postfix/smtpd[4724]: watchdog_pat: 0x80875a0
postfix/smtpd[4724]: vstream_fflush_some: fd 10 flush 39
postfix/smtpd[4724]: vstream_buf_get_ready: fd 10 got 16
postfix/smtpd[4724]: < linux.kgbc.mydns.jp[127.0.0.1]: EHLO localhost
postfix/smtpd[4724]: > linux.kgbc.mydns.jp[127.0.0.1]: 250-linux.kgbc.mydns.
jp
postfix/smtpd[4724]: > linux.kgbc.mydns.jp[127.0.0.1]: 250-PIPELINING
postfix/smtpd[4724]: > linux.kgbc.mydns.jp[127.0.0.1]: 250-SIZE 10240000
postfix/smtpd[4724]: > linux.kgbc.mydns.jp[127.0.0.1]: 250-VRFY
postfix/smtpd[4724]: > linux.kgbc.mydns.jp[127.0.0.1]: 250-ETRN
postfix/smtpd[4724]: > linux.kgbc.mydns.jp[127.0.0.1]: 250-AUTH PLAIN LOGIN
DIGEST-MD5 CRAM-MD5
postfix/smtpd[4724]: > linux.kgbc.mydns.jp[127.0.0.1]: 250-AUTH=PLAIN LOGIN
DIGEST-MD5 CRAM-MD5
postfix/smtpd[4724]: match_hostname: linux.kgbc.mydns.jp ~? 192.168.10.0/28
postfix/smtpd[4724]: match_hostaddr: 127.0.0.1 ~? 192.168.10.0/28
postfix/smtpd[4724]: match_hostname: linux.kgbc.mydns.jp ~? 127.0.0.0/8
postfix/smtpd[4724]: match_hostaddr: 127.0.0.1 ~? 127.0.0.0/8
postfix/smtpd[4724]: > linux.kgbc.mydns.jp[127.0.0.1]: 250-XVERP
postfix/smtpd[4724]: > linux.kgbc.mydns.jp[127.0.0.1]: 250 8BITMIME
postfix/smtpd[4724]: watchdog_pat: 0x80875a0
postfix/smtpd[4724]: vstream_fflush_some: fd 10 flush 189
postfix/smtpd[4724]: vstream_buf_get_ready: fd 10 got 12
postfix/smtpd[4724]: < linux.kgbc.mydns.jp[127.0.0.1]: AUTH LOGIN
postfix/smtpd[4724]: smtpd_sasl_authenticate: sasl_method LOGIN
postfix/smtpd[4724]: smtpd_sasl_authenticate: uncoded challenge: Username:
postfix/smtpd[4724]: > linux.kgbc.mydns.jp[127.0.0.1]: 334 VXNlcm5hbWU6
postfix/smtpd[4724]: vstream_fflush_some: fd 10 flush 18
postfix/smtpd[4724]: vstream_buf_get_ready: fd 10 got 14
postfix/smtpd[4724]: < linux.kgbc.mydns.jp[127.0.0.1]: dXNlcm5hbWU=
postfix/smtpd[4724]: smtpd_sasl_authenticate: decoded response: username
postfix/smtpd[4724]: smtpd_sasl_authenticate: uncoded challenge: Password:
postfix/smtpd[4724]: > linux.kgbc.mydns.jp[127.0.0.1]: 334 UGFzc3dvcmQ6
postfix/smtpd[4724]: vstream_fflush_some: fd 10 flush 18
postfix/smtpd[4724]: vstream_buf_get_ready: fd 10 got 14
postfix/smtpd[4724]: < linux.kgbc.mydns.jp[127.0.0.1]: cGFzc3dvcmQ=
postfix/smtpd[4724]: smtpd_sasl_authenticate: decoded response: password
postfix/smtpd[4724]: > linux.kgbc.mydns.jp[127.0.0.1]: 235 Authentication
successful
postfix/smtpd[4724]: vstream_fflush_some: fd 10 flush 31
postfix/smtpd[4724]: watchdog_pat: 0x80875a0
postfix/smtpd[4724]: vstream_buf_get_ready: fd 10 got 6
postfix/smtpd[4724]: < linux.kgbc.mydns.jp[127.0.0.1]: quit
postfix/smtpd[4724]: > linux.kgbc.mydns.jp[127.0.0.1]: 221 Bye
postfix/smtpd[4724]: disconnect from linux.kgbc.mydns.jp[127.0.0.1]
postfix/smtpd[4724]: master_notify: status 1
postfix/smtpd[4724]: connection closed
postfix/smtpd[4724]: watchdog_stop: 0x80875a0
postfix/smtpd[4724]: watchdog_start: 0x80875a0

Follow-Ups
[postfix-jp:02555] Re: SMTP-AUTHで認証できません。, TAKAHASHI Shigeo
References
[postfix-jp:02553] Re: SMTP-AUTHで認証できません。, TAKAHASHI Shigeo

[検索ページ] [Postfix-JP ML Home]