Problem mit Postfix / SASL / SMTP

datra

New Member
Hallo Leute!

Ich habe ein Problem beim aufsetzen eines Mailservers. Und zwar bekomme ich folgende Fehlermeldung in der mail.info:

Code:
Sep 13 11:48:28 v220120813722906499 postfix/smtpd[7827]: warning: SASL authentication failure: Password verification failed
Sep 13 11:48:28 v220120813722906499 postfix/smtpd[7827]: warning:  SASL PLAIN authentication failed: authentication failure
Benutzername und Passwort stimmen ganz sicher. Kann es sein das er eventuell nicht auf die pw-db zugreifen kann (berkely)? Ich bin echt ratlos schön langsam. Ich google jetzt mittlerweile sicher schon an die 12 Stunden und komm einfach nicht auf einen grünen Zweig :-(

main.cf

Code:
#myorigin = /etc/mailname
#myorigin = $mydomain
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = v220120813722906499.yourvserver.net
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = pixelbastler.at, v220120813722906499.yourvserver.net, localhost.yourvserver.net, localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all

virtual_alias_maps = hash:/etc/postfix/virtual_alias
virtual_alias_domains = /etc/postfix/virtual_domains
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = smtpd
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_recipient_domain, reject_unauth_destination
smtpd_helo_restrictions = permit_mynetworks, reject_invalid_hostname, reject_non_fqdn_hostname, reject_unknown_hostname
smtpd_helo_required = yes
strict_rfc821_envelopes = yes
home_mailbox = Maildir/
smtpd.conf:

Code:
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN
autotransition:true
saslauthd_path: /var/run/saslauthd/mux
allow_plaintext: true
sasld:

Code:
START=yes

# Description of this saslauthd instance. Recommended.
# (suggestion: SASL Authentication Daemon)
DESC="SASL Authentication Daemon"

# Short name of this saslauthd instance. Strongly recommended.
# (suggestion: saslauthd)
NAME="saslauthd"

# Which authentication mechanisms should saslauthd use? (default: pam)
#
# Available options in this Debian package:
# getpwent  -- use the getpwent() library function
# kerberos5 -- use Kerberos 5
# pam       -- use PAM
# rimap     -- use a remote IMAP server
# shadow    -- use the local shadow password file
# sasldb    -- use the local sasldb database file
# ldap      -- use LDAP (configuration is in /etc/saslauthd.conf)
#
# Only one option may be used at a time. See the saslauthd man page
# for more information.
#
# Example: MECHANISMS="pam"
MECHANISMS="sasldb"

# Additional options for this mechanism. (default: none)
# See the saslauthd man page for information about mech-specific options.
MECH_OPTIONS=""

# How many saslauthd processes should we run? (default: 5)
# A value of 0 will fork a new process for each connection.
THREADS=5

OPTIONS="-m /var/spool/postfix/var/run/saslauthd -r"
Ich bin für jede Hilfe dankbar!

DANKE!
Daniel
 

Werbung

Top