probiere schon seit Tagen meinen Mailserver zum laufen zu bekommen. Mittlerweile läuft er auch, nur das Anmelden über pop3 will er einfach nicht. Scheinbar ist der saslauthdaemon falsch konfiguriert. Leider finde ich den Fehler nicht. Habe mich schon durch diverse Foren und Mailgroups gewühlt, aber der richtige Tip war leider noch nicht dabei. Nachdem ich schon alles probiert habe, worauf ich gestoßen bin, wollte ich es gerne hier nochmal probieren.
meine Konfiguration:
postfix
Code: Select all
[user@webscreen ~]$ postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_at_myorigin = yes
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
inet_interfaces = all
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
local_transport = local
mail_spool_directory = /var/mail
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
mydestination = $myhostname, $mydomain, localhost
mydomain = 217-20-115-149.local
myhostname = mail.webscreen.at
mynetworks_style = host
myorigin = $mydomain
setgid_group = postdrop
smtp_sasl_mechanism_filter = plain,login,cram-md5
smtpd_banner = $myhostname VHCS2 2.4 Spartacus Managed ESMTP 2.4.7.1
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
transport_maps = hash:/etc/postfix/vhcs2/transport
virtual_alias_maps = hash:/etc/postfix/vhcs2/aliases
virtual_gid_maps = static:12
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_domains = hash:/etc/postfix/vhcs2/domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = hash:/etc/postfix/vhcs2/mailboxes
virtual_minimum_uid = 502
virtual_transport = virtual
virtual_uid_maps = static:502
Code: Select all
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
smtp inet n - - - - smtpd
#submission inet n - - - - smtpd
# -o smtpd_etrn_restrictions=reject
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps inet n - - - - smtpd
# -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission inet n - - - - smtpd
# -o smtpd_etrn_restrictions=reject
# -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - - 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - n - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - - - - smtp
-o fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
Code: Select all
pwcheck_method: auxprop
auxprop_plugin: sasldb
mech_list: PLAIN LOGIN CRAM-MD5 DIGEST-MD5
Code: Select all
authmodulelist="authuserdb"
authmodulelistorig="authuserdb"
daemons=1
version=""
authdaemonvar=/var/run/courier/authdaemon
Code: Select all
Oct 18 19:05:42 217-20-115-149 saslauthd[7364]: do_auth : auth failure: [user=henrik3] [service=imap] [realm=webscreen.at] [mech=pam] [reason=PAM auth error]
Code: Select all
[user@webscreen sasl]$ sasldblistusers2
henrik3@webscreen.at: userPassword
Freue mich über jeden Rat, bin so langsam schon am verzweifeln
Henrik