Hallo,
ich habe ein ispconfig system nach diesem http://www.howtoforge.com/perfect-server-opensuse-11.2-x86_64-ispconfig-3-p5 howto aufgesetzt.
Wenn ich mit smtp eine mail verschicken möchte kommt folgender Fehler:
Ich habe einige Beiträge zu diesem Fehler gefunden, aber keiner der
Vorschläge hat geholfen, viele Beiträge sind auch schon 5jahre alt, ka was sich in der zeit schon geändert hat.
danke
EDIT:
ok, ichn hab den Fehler gefunden und die sasldb2 Datei mit saslpasswd angelegt und bin nun beim nächsten Fehler der behoben werden muss
saslfinger gibt:
und einige daten aus der main.conf
ich habe ein ispconfig system nach diesem http://www.howtoforge.com/perfect-server-opensuse-11.2-x86_64-ispconfig-3-p5 howto aufgesetzt.
Wenn ich mit smtp eine mail verschicken möchte kommt folgender Fehler:
Code:
Sep 1 16:53:56 panel postfix/smtpd[28060]: warning: unknown[192.168.1.30]: SASL PLAIN authentication failed: authentication failure
Sep 1 16:53:56 panel postfix/smtpd[28060]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
Sep 1 16:53:56 panel postfix/smtpd[28060]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
Sep 1 16:53:56 panel postfix/smtpd[28060]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
Sep 1 16:53:56 panel postfix/smtpd[28060]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
Vorschläge hat geholfen, viele Beiträge sind auch schon 5jahre alt, ka was sich in der zeit schon geändert hat.
danke
EDIT:
ok, ichn hab den Fehler gefunden und die sasldb2 Datei mit saslpasswd angelegt und bin nun beim nächsten Fehler der behoben werden muss
Code:
Sep 2 08:50:24 panel postfix/smtpd[23794]: warning: SASL authentication failure: Password verification failed
Sep 2 08:50:24 panel postfix/smtpd[23794]: warning: unknown[192.168.1.30]: SASL PLAIN authentication failed: authentication failure
Sep 2 08:50:24 panel postfix/smtpd[23794]: warning: unknown[192.168.1.30]: SASL LOGIN authentication failed: authentication failure
Code:
Sep 2 08:48:39 panel saslauthd[23359]: DEBUG: auth_pam: pam_authenticate failed: User not known to the underlying authentication module
Sep 2 08:48:39 panel saslauthd[23359]: do_auth : auth failure: [user=rupertt@local.local] [service=imap] [realm=] [mech=pam] [reason=PAM auth error]
Code:
# ./saslfinger -c
saslfinger - postfix Cyrus sasl configuration Thu Sep 2 08:51:57 CEST 2010
version: 1.0.2
mode: client-side SMTP AUTH
-- basics --
Postfix: 2.7.1
System:
Welcome to SUSE Linux Enterprise Server 10 SP3 (x86_64) - Kernel \r (\l).
-- smtp is linked to --
libsasl2.so.2 => /usr/lib64/libsasl2.so.2 (0x00002b598b6a5000)
-- active SMTP AUTH and TLS parameters for smtp --
relayhost = *
smtp_sasl_auth_enable = no
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options =
smtp_use_tls = no
-- listing of /usr/lib64/sasl2 --
total 732
drwxr-xr-x 2 root root 4096 Aug 19 12:41 .
drwxr-xr-x 41 root root 32768 Aug 23 17:38 ..
-rwxr-xr-x 1 root root 16248 Sep 5 2009 libanonymous.so
....
-- listing of /etc/sasl2 --
total 20
drwxr-xr-x 2 root root 4096 Aug 19 12:41 .
drwxr-xr-x 81 root root 12288 Sep 2 08:12 ..
-rw------- 1 root root 49 Aug 14 00:19 smtpd.conf
-- permissions for /etc/postfix/sasl_passwd --
-rw------- 1 root root 20 Aug 30 14:37 /etc/postfix/sasl_passwd
-- permissions for /etc/postfix/sasl_passwd.db --
-rw------- 1 root root 12288 Aug 30 14:37 /etc/postfix/sasl_passwd.db
/etc/postfix/sasl_passwd.db is up to date.
-- active services in /etc/postfix/master.cf --
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
smtp inet n - n - - smtpd -D
pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
tlsmgr unix - - n 1000? 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - n - - smtp
relay unix - - n - - smtp
-o fallback_relay=
showq unix n - n - - showq
error unix - - n - - error
discard unix - - n - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
scache unix - - n - 1 scache
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} ${extension} ${recipient} ${user} ${nexthop} ${sender} ${extension} ${recipient} ${user} ${nexthop} ${sender} ${extension} ${recipient} ${user} ${nexthop} ${sender} ${extension} ${recipient} ${user} ${nexthop} ${sender} ${extension} ${recipient} ${user} ${nexthop} ${sender} ${extension} ${recipient} ${user} ${nexthop} ${sender} ${extension} ${recipient} ${user} ${nexthop} ${sender} ${extension} ${recipient} ${user} ${nexthop} ${sender}
cyrus unix - n n - - pipe
user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail unix - n n - - pipe
flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}
tlsmgr unix - - n 1000? 1 tlsmgr
tlsmgr unix - - n 1000? 1 tlsmgr
amavis unix - - - - 2 smtp
-o smtp_data_done_timeout=1200
-o smtp_send_xforward_command=yes
127.0.0.1:10025 inet n - - - - smtpd
-o content_filter=
-o local_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_client_restrictions=
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o mynetworks=127.0.0.0/8
-o strict_rfc821_envelopes=yes
-o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
-o smtpd_bind_address=127.0.0.1
-- mechanisms on * --
-- end of saslfinger output --
Code:
myhostname = *
program_directory = /usr/lib/postfix
inet_interfaces = all
masquerade_domains =
mydestination = *, localhost, localhost.localdomain
defer_transports =
mynetworks_style = subnet
disable_dns_lookups = no
relayhost = *
mailbox_command =
mailbox_transport =
strict_8bitmime = no
disable_mime_output_conversion = no
smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
smtpd_helo_required = no
smtpd_helo_restrictions =
strict_rfc821_envelopes = no
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
smtp_sasl_auth_enable = yes
smtpd_sasl_auth_enable = yes
smtpd_use_tls = yes
smtp_use_tls = no
alias_maps = hash:/etc/aliases
mailbox_size_limit = 524288000
message_size_limit = 10485760
mynetworks = 127.0.0.0/8 [::1]/128
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /var/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_tls_security_level = may
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
virtual_create_maildirsize = yes
virtual_maildir_extended = yes
virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = "The user you are trying to reach is over quota."
virtual_overquota_bounce = yes
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_
maildrop_destination_concurrency_limit = 1
maildrop_destination_recipient_limit = 1
virtual_transport = maildrop
header_checks = regexp:/etc/postfix/header_checks
mime_header_checks = regexp:/etc/postfix/mime_header_checks
nested_header_checks = regexp:/etc/postfix/nested_header_checks
body_checks = regexp:/etc/postfix/body_checks
content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings
#dovecot_destination_recipient_limit = 1
#smtpd_sasl_type = dovecot
smtpd_sasl_path = smtpd
#smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
#smtp_sasl_security_options =
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options =
Zuletzt bearbeitet: