Problem mit Postfix uns sasl2
Posted: 2007-03-27 20:21
Hallo,
also ich habe nun heute versucht postfixx mit sasl2 zu installieren. Dabei bin ich größtenteils vorgegangen, wie hier im 4. Post beschrieben: http://forum.webhostlist.de/forum/3-x-s ... llieren%3A
Das ganze hat auch soweit gut funktioniert, bis zu einem Neustart. Letzt wird mein Kennwort immer abgewiesen denn ich versuche eine E-Mail zu versenden. Empfangen hingegen tut einwandfrei.
Ich habe nun verschiedene Sachen ausprobiert und bin mit meinem Latein am Ende.
Hier mal einige infos:
Postfix main.cf:
smtpd.conf
mail.log
und noch 4 Zeilen syslog
Ich hoffe, euch fällt hierzu noch etwas ein, denn ich dockter damit jetzt schon seit einigen Tagen rum.
Gruß
spoi
also ich habe nun heute versucht postfixx mit sasl2 zu installieren. Dabei bin ich größtenteils vorgegangen, wie hier im 4. Post beschrieben: http://forum.webhostlist.de/forum/3-x-s ... llieren%3A
Das ganze hat auch soweit gut funktioniert, bis zu einem Neustart. Letzt wird mein Kennwort immer abgewiesen denn ich versuche eine E-Mail zu versenden. Empfangen hingegen tut einwandfrei.
Ich habe nun verschiedene Sachen ausprobiert und bin mit meinem Latein am Ende.
Hier mal einige infos:
Postfix main.cf:
Code: Select all
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
myhostname = ***.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = ***.de, ***.***.***.***, localhost
relayhost =
mynetworks = 127.0.0.0/8
mailbox_command=/usr/bin/procmail
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
### CONFIXX POSTFIX ENTRY ###
virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains
### /CONFIXX POSTFIX ENTRY ###Code: Select all
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN
saslauthd_path: /var/run/saslauthd/mux
autotransition:trueCode: Select all
Mar 26 17:07:26 88 spamd[28613]: spamd starting
Mar 26 17:07:26 88 spamd[28616]: server started on port 783/tcp (running version 3.0.3)
Mar 26 17:07:26 88 spamd[28616]: server successfully spawned child process, pid 28630
Mar 26 17:07:26 88 spamd[28616]: server successfully spawned child process, pid 28631
Mar 26 17:07:26 88 spamd[28616]: server successfully spawned child process, pid 28632
Mar 26 17:07:26 88 spamd[28616]: server successfully spawned child process, pid 28633
Mar 26 17:07:27 88 spamd[28616]: server successfully spawned child process, pid 28634
Mar 26 17:07:36 88 postfix/postfix-script: starting the Postfix mail system
Mar 26 17:07:36 88 postfix/master[28812]: daemon started -- version 2.1.5
Mar 26 17:10:45 88 spamd[28616]: server killed by SIGTERM, shutting down
Mar 26 17:10:46 88 spamd[324]: spamd starting
Mar 26 17:10:47 88 spamd[326]: server started on port 783/tcp (running version 3.0.3)
Mar 26 17:10:47 88 spamd[326]: server successfully spawned child process, pid 333
Mar 26 17:10:47 88 spamd[326]: server successfully spawned child process, pid 334
Mar 26 17:10:47 88 spamd[326]: server successfully spawned child process, pid 335
Mar 26 17:10:47 88 spamd[326]: server successfully spawned child process, pid 336
Mar 26 17:10:47 88 spamd[326]: server successfully spawned child process, pid 337
Mar 26 17:11:02 88 postfix/postfix-script: stopping the Postfix mail system
Mar 26 17:11:02 88 postfix/master[28812]: terminating on signal 15
Mar 26 17:11:03 88 spamd[326]: server killed by SIGTERM, shutting down
Mar 26 17:11:16 88 spamd[721]: spamd starting
Mar 26 17:11:17 88 spamd[723]: server started on port 783/tcp (running version 3.0.3)
Mar 26 17:11:17 88 spamd[723]: server successfully spawned child process, pid 748
Mar 26 17:11:17 88 spamd[723]: server successfully spawned child process, pid 749
Mar 26 17:11:17 88 spamd[723]: server successfully spawned child process, pid 750
Mar 26 17:11:17 88 spamd[723]: server successfully spawned child process, pid 751
Mar 26 17:11:17 88 spamd[723]: server successfully spawned child process, pid 752
Mar 26 17:11:19 88 postfix/postfix-script: starting the Postfix mail system
Mar 26 17:11:19 88 postfix/master[926]: daemon started -- version 2.1.5
Mar 26 17:13:34 88 postfix/postfix-script: refreshing the Postfix mail system
Mar 26 17:13:34 88 postfix/master[926]: reload configuration
Mar 26 17:19:56 88 postfix/postfix-script: refreshing the Postfix mail system
Mar 26 17:19:56 88 postfix/master[926]: reload configuration
Mar 26 17:19:57 88 spamd[723]: server killed by SIGTERM, shutting down
Mar 26 17:19:57 88 spamd[1741]: spamd starting
Mar 26 17:19:58 88 spamd[1761]: server started on port 783/tcp (running version 3.0.3)
Mar 26 17:19:58 88 spamd[1761]: server successfully spawned child process, pid 1775
Mar 26 17:19:58 88 spamd[1761]: server successfully spawned child process, pid 1776
Mar 26 17:19:58 88 spamd[1761]: server successfully spawned child process, pid 1777
Mar 26 17:19:58 88 spamd[1761]: server successfully spawned child process, pid 1787
Mar 26 17:19:58 88 spamd[1761]: server successfully spawned child process, pid 1788
Mar 26 17:24:38 88 postfix/smtpd[2071]: connect from p54ad2ca4.dip0.t-ipconnect.de[84.173.44.164]
Mar 26 17:24:38 88 postfix/smtpd[2071]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
Mar 26 17:24:38 88 postfix/smtpd[2071]: warning: p54ad2ca4.dip0.t-ipconnect.de[84.173.44.164]: SASL LOGIN authentication failed
Mar 26 17:24:38 88 postfix/smtpd[2071]: disconnect from p54ad2ca4.dip0.t-ipconnect.de[84.173.44.164]
Mar 26 17:24:40 88 in.qpopper[2073]: (v4.0.5) POP login by user "web1p1" at (p54ad2ca4.dip0.t-ipconnect.de) 84.173.44.164 [pop_log.c:244]Code: Select all
Mar 26 17:24:38 88 postfix/smtpd[2071]: connect from p54ad2ca4.dip0.t-ipconnect.de[84.173.44.164]
Mar 26 17:24:38 88 postfix/smtpd[2071]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
Mar 26 17:24:38 88 postfix/smtpd[2071]: warning: p54ad2ca4.dip0.t-ipconnect.de[84.173.44.164]: SASL LOGIN authentication failed
Mar 26 17:24:38 88 postfix/smtpd[2071]: disconnect from p54ad2ca4.dip0.t-ipconnect.de[84.173.44.164]Gruß
spoi