ich brüte jetzt hier schon seit mehreren Tagen ohne Erfolg an meinem Problem, Emails über meinen Mailserver zu versenden.
Ich habe folgende Installation:
- debian 3.1
- postfix 2.3
- postfix-mysql 2.3
- postfix-tls 2.3
- dovecot 1.0rc15
- libsasl2
- libsasl2-2
- sasl2-bin
- postfixadmin
- libpam-mysql
Ich bekomme in der mail.log folgende Fehlermeldung (XXX = von mir ersetzt):
Code: Select all
Mar 15 21:09:54 XXX postfix/smtpd[23548]: connect from XXX[XXX]
Mar 15 21:09:57 XXX postfix/smtpd[23548]: warning: XXX[XXX]: SASL LOGIN authentication failed: authentication failure
Mar 15 21:09:57 XXX postfix/smtpd[23548]: lost connection after AUTH from XXX[XXX]
Mar 15 21:09:57 XXX postfix/smtpd[23548]: disconnect from XXX[XXX]
ps aux | grep postfix :
Code: Select all
XXX:/etc/postfix# ps aux | grep postfix
root 23540 0.0 0.0 5516 1824 ? Ss 21:09 0:00 /usr/lib/postfix/master
postfix 23541 0.0 0.0 4824 1580 ? S 21:09 0:00 pickup -l -t fifo -u -c
postfix 23542 0.0 0.1 7192 2108 ? S 21:09 0:00 qmgr -l -t fifo -u -c
Code: Select all
XXX:/etc/postfix# ps aux | grep saslauthd
root 23193 0.0 0.0 6268 984 ? Ss 21:01 0:00 saslauthd -r -a pam
root 23194 0.0 0.0 6388 1368 ? S 21:01 0:00 saslauthd -r -a pam
root 23195 0.0 0.0 6388 1368 ? S 21:01 0:00 saslauthd -r -a pam
root 23196 0.0 0.0 6268 596 ? S 21:01 0:00 saslauthd -r -a pam
root 23197 0.0 0.0 6268 540 ? S 21:01 0:00 saslauthd -r -a pam
root 23617 0.0 0.0 3260 576 pts/1 R+ 21:21 0:00 grep saslauthd
Code: Select all
XXX:/etc/postfix# ps aux | grep dovecot
root 28669 0.0 0.0 1920 612 ? Ss Mar05 0:08 dovecot
root 28670 0.0 0.1 9156 2548 ? S Mar05 0:05 dovecot-auth
root 7682 0.0 0.1 9212 2652 ? S Mar14 0:01 dovecot-auth -w
dovecot 21979 0.0 0.0 3300 1484 ? S 19:51 0:00 imap-login
dovecot 22285 0.0 0.0 3440 1700 ? S 20:26 0:00 imap-login
dovecot 22999 0.0 0.0 3304 1488 ? S 20:48 0:00 imap-login
dovecot 23609 0.0 0.0 3304 1484 ? S 21:19 0:00 imap-login
Hier mal meine Konfigurationsdateien von postfix:
main.cf:
Code: Select all
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:1002
virtual_mailbox_base = /usr/local/virtual
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 1002
virtual_transport = virtual
virtual_uid_maps = static:1002
# Additional for quota support
virtual_create_maildirsize = yes
virtual_mailbox_extended = yes
virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please try again later.
virtual_overquota_bounce = yes
relay_domains = mysql:/etc/postfix/mysql_relay_domains_maps.cf
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtp_use_tls = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_tls_cert_file = /etc/postfix/sasl/XXX.cert
smtpd_tls_key_file = /etc/postfix/sasl/XXX.key
Code: Select all
smtp inet n - n - - smtpd
#submission inet n - - - - smtpd
# -o smtpd_etrn_restrictions=reject
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - - 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# maildrop. See the Postfix MAILDROP_README file for details.
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
# only used by postfix-tls
#tlsmgr fifo - - n 300 1 tlsmgr
#smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#587 inet n - n - - smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
tlsmgr unix - - - 1000? 1 tlsmgr
scache unix - - - - 1 scache
discard unix - - - - - discard
Code: Select all
#pwcheck_method: auxprop
pwcheck_method: saslauthd
saslauthd_path: /var/run/saslauthd/mux
auxprop_plugin: sql
mech_list: plain login cram-md5
log_level: 7
sql_engine: mysql
sql_hostnames: localhost
sql_user: XXX
sql_passwd: XXX
sql_database: postfix
sql_select: select password from mailbox where username = '%u@%r'
:( :(
Gruß
Xabbu