Hallo Till,
ich denke es liegt nicht am E-Mail Programm. Ich habe es mit K-Mail, Outlook und Outlook Express probiert. Wenn ich innerhalb der Domäne schicke, werden die Mail ausgeliefert. Wenn ich an eine andere Domäne sende wird folgendes mitgeloggt.
---------------------------schnipp--------------------------------------
Dec 17 20:42:09 odin postfix/smtpd[6141]: warning: SASL authentication failure: Password verification failed
Dec 17 20:42:09 odin postfix/smtpd[6141]: warning: p5B156C3E.dip.t-dialin.net[91.21.108.62]: SASL PLAIN authentication failed: authentication failure
Dec 17 20:43:09 odin postfix/smtpd[6141]: warning: p5B156C3E.dip.t-dialin.net[91.21.108.62]: SASL LOGIN authentication failed: authentication failure
Dec 17 20:47:02 odin postfix/smtpd[6253]: warning: SASL authentication failure: Password verification failed
Dec 17 20:47:02 odin postfix/smtpd[6253]: warning: p5B156C3E.dip.t-dialin.net[91.21.108.62]: SASL PLAIN authentication failed: authentication failure
Dec 17 21:31:25 odin postfix/smtpd[7103]: warning: SASL authentication failure: All-whitespace username.
Dec 17 21:31:25 odin postfix/smtpd[7103]: warning: p5B156C3E.dip.t-dialin.net[91.21.108.62]: SASL PLAIN authentication failed: generic failure
Dec 17 21:31:37 odin postfix/smtpd[7103]: warning: SASL authentication failure: All-whitespace username.
Dec 17 21:31:37 odin postfix/smtpd[7103]: warning: p5B156C3E.dip.t-dialin.net[91.21.108.62]: SASL PLAIN authentication failed: generic failure
--------------------------schnapp--------------------------------------
Es könnte auch sein das ein Fehler in der smtpd.conf ist.
---------------------------schnipp--------------------------------------
smtpd.conf
SASL library configuration file for postfix
# all parameters are documented into:
# /usr/share/doc/cyrus-sasl-2.*/options.html
# The mech_list parameters list the sasl mechanisms to use,
# default being all mechs found.
mech_list: plain login
# To authenticate using the separate saslauthd daemon, (e.g. for
# system or ldap users). Also see /etc/sysconfig/saslauthd.
pwcheck_method: saslauthd
saslauthd_path: /var/lib/sasl2/mux
# To authenticate against users stored in sasldb.
#pwcheck_method: auxprop
#auxprop_plugin: sasldb
#sasldb_path: /var/lib/sasl2/sasl.db
--------------------------schnapp---------------------------------------
hier noch die main.cf von postfix
-------------------------schnipp-----------------------------------------
queue_directory = /var/spool/postfix
mail_owner = postfix
global_config_directory = /etc/postfix
# User configurable parameters
inet_interfaces = all
mynetworks_style = host
#delay_warning_time = 4h
smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) (Mandriva Linux)
unknown_local_recipient_reject_code = 450
smtp-filter_destination_concurrency_limit = 2
lmtp-filter_destination_concurrency_limit = 2
recipient_delimiter = +
owner_request_special = no
alias_database = hash:/etc/postfix/aliases, hash:/var/lib/mailman/data/aliases
alias_maps = hash:/etc/postfix/aliases, hash:/var/lib/mailman/data/aliases
smtpd_sasl_local_domain =
smtpd_sasl_auth_enable = yes
#smtpd_sasl_security_options = noanonymous
smtp_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
#smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtp_recipient_restricktions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
mydomain = thosia.de
myhostname = odin.$mydomain
mydestination = /etc/postfix/local-host-names,localhost.thosia.de
mynetworks = 127.0.0.0/8
smtpd_tls_auth_only = no
#
# folgender eintrag wurde geaendert.
#
#smtpd_use_tls = yes
#
# in
#
smtp_use_tls =yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_cert_file = /etc/postfix/smtpd.crt
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
virtual_maps = hash:/etc/postfix/virtusertable
-------------------------schnapp----------------------------------------
Hallo,
Du musst SMTP Authentifizierung in Evolution aktivieren. Benutzername und Passwort sind identisch mit den pop3 / IMAP Zugangsdaten.