Hallo zusammen,
möchte gerne meinen Mailserver auf Port 993 IMAP und 465 SMTP laufen lassen. IMAP funktioniert wunderbar jedoch kann ich keine Mails versenden auf Port 465.
System: Debian Squeeze
ISPConfig 3.0.3
Anleitung: Perfect Server Debian Squeeze Bind Dovecot Postfix
Fehler:
main.cf
master.cf
/etc/postfix/sasl/smtp.conf
/etc/default/saslauthd
Bin an dem Problem jetzt schon seit mehreren Tagen. Google konnte bisher auch nicht helfen.
Jemand eine Idee?
Vielen dank und Grüße
möchte gerne meinen Mailserver auf Port 993 IMAP und 465 SMTP laufen lassen. IMAP funktioniert wunderbar jedoch kann ich keine Mails versenden auf Port 465.
System: Debian Squeeze
ISPConfig 3.0.3
Anleitung: Perfect Server Debian Squeeze Bind Dovecot Postfix
Fehler:
Code:
Oct 30 00:42:21 kweb01 postfix/smtpd[29181]: connect from xxx
Oct 30 00:42:21 kweb01 postfix/smtpd[29181]: setting up TLS connection from xxx
Oct 30 00:42:22 kweb01 postfix/smtpd[29181]: Anonymous TLS connection established from xxx: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)
Oct 30 00:42:25 kweb01 postfix/smtpd[29181]: warning: SASL authentication failure: Password verification failed
Oct 30 00:42:25 kweb01 postfix/smtpd[29181]: warning: xxx: SASL PLAIN authentication failed: authentication failure
Oct 30 00:42:27 kweb01 postfix/smtpd[29181]: warning: xxx: SASL LOGIN authentication failed: authentication failure
Code:
mydomain = server.example.com
myhostname = server.example.com
mydestination = $myhostname,
$mydomain,
localhost.$myhostname,
localhost.$mydomain,
localhost
mynetworks = 127.0.0.0/8
inet_interfaces = all
append_dot_mydomain = no
biff = no
default_destination_concurrency_limit = 20
local_destination_concurrency_limit = 2
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_unauth_pipelining,
reject_non_fqdn_recipient,
permit_sasl_authenticated,
reject_unknown_hostname,
reject_unknown_recipient_domain,
reject_unknown_sender_domain,
check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf
check_policy_service inet:127.0.0.1:60000
message_size_limit = 52428800
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
$virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
header_checks = regexp:/etc/postfix/header_checks
mime_header_checks = regexp:/etc/postfix/mime_header_checks
nested_header_checks = regexp:/etc/postfix/nested_header_checks
body_checks = regexp:/etc/postfix/body_checks
content_filter = amavis:[127.0.0.1]:10024
virtual_mailbox_base = /var/vmail/
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
local_transport = local
alias_database = hash:/etc/aliases
alias_maps = $alias_database
mailbox_size_limit = 0
virtual_mailbox_limit = 0
smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_use_tls = yes
smtpd_tls_cert_file = /etc/ssl/private/xxx.de.crt
smtpd_tls_key_file = /etc/ssl/private/xxx.pem
smtp_tls_CApath = /etc/ssl/certs
smtpd_tls_auth_only = no
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
smtpd_error_sleep_time = 1s
smtpd_soft_error_limit = 20
smtpd_hard_error_limit = 30
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
ddd $daemon_directory/$process_name $process_id & sleep 5
Code:
smtp inet n - - - - smtpd
smtps inet n - - - - smtpd
-o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
-o smtp_fallback_relay=
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}
dovecot unix - n n - - pipe
flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
amavis unix - - - - 2 smtp
-o smtp_data_done_timeout=1200
-o smtp_send_xforward_command=yes
127.0.0.1:10025 inet n - - - - smtpd
-o content_filter=
-o local_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_client_restrictions=
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o mynetworks=127.0.0.0/8
-o strict_rfc821_envelopes=yes
-o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
-o smtpd_bind_address=127.0.0.1
Code:
pwcheck_method: saslauthd
allowanonymouslogin: no
allowplaintext: yes
mech_list: plain login cram-md5 digest-md5
sql_engine: mysql
sql_hostnames: localhost
sql_user: xxx
sql_passwd: xxx
sql_database: dbispconfig
sql_select: SELECT password FROM mail_user WHERE email='%u@%r'
/etc/default/saslauthd
Code:
OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd -r"
Jemand eine Idee?
Vielen dank und Grüße
Zuletzt bearbeitet: