Nach einer 24h Schicht und keinem Schritt weiter muss ich nun doch mal hier fragen ob jmd. eine Idee hat.
Habe ein Ubuntu 10.4 mit Confixx 3.3.
Ursprünglich war QPopper installiert, dieses habe ich deinstalliert und dafür Dovecot installiert.
dovecot.conf:
Code: Select all
maildir_copy_with_hardlinks = yes
protocols = imap imaps pop3 pop3s
disable_plaintext_auth = no
log_timestamp = "%Y-%m-%d %H:%M:%S "
ssl_cert_file = /etc/ssl/certs/dovecot.pem
ssl_key_file = /etc/ssl/private/dovecot.pem
mail_location = maildir:/home/mail/%u/Maildir
mail_access_groups = mail poponly
protocol imap {
}
protocol pop3 {
pop3_uidl_format = %08Xu%08Xv
}
auth default {
passdb pam {
}
userdb passwd {
}
socket listen {
client {
path = /var/spool/postfix/private/auth
mode = 0660
user = postfix
group = postfix
}
}
mechanisms = plain login
}
plugin {
}
Postfix main.cf:
Code: Select all
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
readme_directory = no
# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
myhostname = xxx
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination =xxx, yyy, , localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
#smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
#smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, check_relay_domains
smtpd_client_restrictions = reject_rbl_client
### PARALLELS CONFIXX POSTFIX ENTRY ###
virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains
### /PARALLELS CONFIXX POSTFIX ENTRY ###
home_mailbox = /Maildir/
mailbox_command = procmail -a "$EXTENSION"
Empfangen von mails stellt kein Problem dar, weder über POP noch IMAP.
Aber senden -> keine Chance.
Benutze zum Versand Thunderbird, habe mit STARTTLS und ohne STARTTLS versucht, auf Port 25 und anderen Ports - kein Erfolg.
In auth.log sehe ich je nachdem wie ich Thunderbird einstelle:
Code: Select all
Aug 6 02:57:04 rootds006 dovecot-auth: pam_unix(dovecot:auth): check pass; user unknown
Aug 6 02:57:04 rootds006 dovecot-auth: pam_unix(dovecot:auth): authentication failure; logname= uid=0 euid=0 tty=dovecot ruser=web1p1 rhost=91.47.43.206
Im Syslog:
Code: Select all
Aug 6 02:57:08 rootds006 postfix/smtpd[2948]: warning: p5B2F2BCE.dip0.t-ipconnect.de[91.47.43.206]: SASL PLAIN authentication failed:
Aug 6 02:57:12 rootds006 postfix/smtpd[2948]: warning: p5B2F2BCE.dip0.t-ipconnect.de[91.47.43.206]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Aug 6 02:57:14 rootds006 postfix/smtpd[2948]: disconnect from p5B2F2BCE.dip0.t-ipconnect.de[91.47.43.206]
testsaslauth:
Code: Select all
testsaslauthd -u myuser -p mypass
0: OK "Success."
Irgendeiner irgendeine Idee?