Postfix Authentifizierungsproblem

PeterS

Registered User
Hallo,

Ich möchte über Debian 3, Postfix2, SASL2 und Confixx 3 Emails versenden.
Beim Versenden von emails über outlook express kommt jedoch zuerst ein fenster mit der eingabeaufforderung nach einem benutzer, passwort und einer domain. da ich keine passenden daten für alle drei fehder herausfinden konnte, habe ich das feld mit esc beenden. danach erscheint ein feld mit einer benutzer/passwort abfrage, wo mein email-passwort auch nicht funktioniert.
nach mehrmaliger falscheingabe folgt die fehlermeldung, dass die email nicht versendet werden konnte.

Die Authentifikation beim senden ist in outlook aktiviert.

Hier mal die wichtigen files:

Mail.info:
Code:
Aug 21 08:58:16 v1111 postfix/smtpd[21954]: private/anvil: wanted attribute: status
Aug 21 08:58:16 v1111 postfix/smtpd[21954]: input attribute name: status
Aug 21 08:58:16 v1111 postfix/smtpd[21954]: input attribute value: 0
Aug 21 08:58:16 v1111 postfix/smtpd[21954]: private/anvil: wanted attribute: (list terminator)
Aug 21 08:58:16 v1111 postfix/smtpd[21954]: input attribute name: (end)
Aug 21 08:58:16 v1111 postfix/smtpd[21954]: lost connection after AUTH from xxx.dyn.cm.xxx.at[xxx]
Aug 21 08:58:16 v1111 postfix/smtpd[21954]: disconnect from xxx.dyn.cm.xxx.at[xxx]
Aug 21 08:58:16 v1111 postfix/smtpd[21954]: master_notify: status 1
Aug 21 08:58:16 v1111 postfix/smtpd[21954]: connection closed
Aug 21 08:58:16 v1111 -f[2274]: (v4.0.4) POP login by user "web0p1" at (xxx.dyn.cm.xxx.at) xxx [pop_log.c:244]
Aug 21 08:59:50 v1111 postfix/smtpd[21954]: proxymap stream disconnect
Aug 21 08:59:56 v1111 postfix/smtpd[21954]: idle timeout -- exiting
Aug 21 09:01:36 v1111 postfix/anvil[25251]: statistics: max connection rate 1/60s for (smtp:xxx) at Aug 21 08:58:10
Aug 21 09:01:36 v1111 postfix/anvil[25251]: statistics: max connection count 1 for (smtp:xxx) at Aug 21 08:58:10
Aug 21 09:01:36 v1111 postfix/anvil[25251]: statistics: max cache size 1 at Aug 21 08:58:10

Mail.warn
Code:
Aug 21 09:04:57 v1111 postfix/trivial-rewrite[26560]: warning: do not list domain iweb4u.v1111.vanager.de in BOTH virtual_alias_domains and relay_domains
Aug 21 09:04:57 v1111 postfix/smtpd[26439]: warning: support for restriction "check_relay_domains" will be removed from Postfix; use "reject_unauth_destination" instead
Aug 21 09:04:57 v1111 postfix/smtpd[26439]: warning: restriction `reject' after `check_relay_domains' is ignored
Aug 21 09:05:15 v1111 postfix/smtpd[26439]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: Permission denied
Aug 21 09:05:15 v1111 postfix/smtpd[26439]: warning: SASL authentication failure: no secret in database
Aug 21 09:05:15 v1111 postfix/smtpd[26439]: warning: xxx.dyn.cm.xxx.at[xxx]: SASL NTLM authentication failed
Aug 21 09:05:15 v1111 postfix/smtpd[26439]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: Permission denied
Aug 21 09:05:15 v1111 postfix/smtpd[26439]: warning: SASL authentication failure: no secret in database
Aug 21 09:05:15 v1111 postfix/smtpd[26439]: warning: xxx.dyn.cm.xxx.at[xxx]: SASL NTLM authentication failed
Aug 21 09:05:20 v1111 postfix/smtpd[26439]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: Permission denied
Aug 21 09:05:20 v1111 postfix/smtpd[26439]: warning: SASL authentication failure: no secret in database
Aug 21 09:05:20 v1111 postfix/smtpd[26439]: warning: xxx.dyn.cm.xxx.at[xxx]: SASL NTLM authentication failed
Aug 21 09:05:21 v1111 postfix/smtpd[26439]: warning: xxx.dyn.cm.xxx.at[xxx]: SASL NTLM authentication failed
Aug 21 09:05:21 v1111 postfix/smtpd[26439]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: Permission denied
Aug 21 09:05:21 v1111 postfix/smtpd[26439]: warning: SASL authentication problem: unknown password verifier 
Aug 21 09:05:21 v111 postfix/smtpd[26439]: warning: xxx.dyn.cm.xxx.at[xxx]: SASL LOGIN authentication failed

saslauthd
Code:
# This needs to be uncommented before saslauthd will be run automatically
START=yes

# You must specify the authentication mechanisms you wish to use.
# This defaults to "pam" for PAM support, but may also include
# "shadow" or "sasldb", like this:
# MECHANISMS="pam shadow"

MECHANISMS="pam"

master.cf
Code:
# ==========================================================================
# service type	private	unpriv	chroot	wakeup	maxproc	command + args
# 		(yes)	(yes)	(yes)	(never)	(50)
# ==========================================================================
smtp	  inet	n	-	n	-	-	smtpd -v
#smtps	  inet	n	-	n	-	-	smtpd
#  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission	inet	n	-	n	-	-	smtpd
#  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628	  inet	n	-	n	-	-	qmqpd
587	  inet  n       -       n       -       -       smtpd
pickup	  fifo	n	-	n	60	1	pickup
cleanup	  unix	n	-	n	-	0	cleanup
qmgr	  fifo	n	-	n	300	1	qmgr
#qmgr	  fifo	n	-	n	300	1	nqmgr
#tlsmgr	  fifo	-	-	n	300	1	tlsmgr
rewrite	  unix	-	-	n	-	-	trivial-rewrite
bounce	  unix	-	-	n	-	0	bounce
defer	  unix	-	-	n	-	0	bounce
flush	  unix	n	-	n	1000?	0	flush
smtp	  unix	-	-	n	-	-	smtp
showq     unix	n	-	n	-	-	showq
error     unix	-	-	n	-	-	error
local	  unix	-	n	n	-	-	local
virtual	  unix	-	n	n	-	-	virtual
lmtp	  unix	-	-	n	-	-	lmtp
#localhost:10025 inet	n	-	n	-	-	smtpd -o content_filter=
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
# The Cyrus deliver program has changed incompatibly.
#
cyrus	  unix	-	n	n	-	-	pipe
  flags=R user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -m ${extension} ${user}
uucp	  unix	-	n	n	-	-	pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
vscan     unix  -       n       n       -       10       pipe
  user=vscan argv=/usr/sbin/amavis ${sender} ${recipient}
procmail  unix  -       n       n       -       -       pipe
  flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}
proxymap	  unix	-	-	n	-	-	proxymap
trace	  unix	-	-	-	-	0	bounce
verify	  unix	-	-	-	-	1	verify
relay     unix  -       -       n       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5


main.cf
Code:
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
program_directory = /usr/lib/postfix
setgid_group = postdrop
biff = no

smtpd_banner = $myhostname ESMTP $mail_name (Mein Mailserver)

myhostname = v1111.vanager.de

append_dot_mydomain = yes

#virtual_maps = hash:/etc/postfix/virtual
virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains

alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
transport_maps = hash:/etc/postfix/transport
myorigin = /etc/mailname

mydestination = v1111.vanager.de, localhost, localhost.localdomain, localhost

#mydestination = $myhostname, localhost.$mydomain, $mydomain
#hash:/etc/postfix/destination

mynetworks = 127.0.0.0/8
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +

smtpd_helo_required = no
strict_rfc821_envelopes = yes
disable_vrfy_command = yes
smtpd_delay_reject = yes
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_destination, warn_if_reject, reject_unknown_client, warn_if_reject, reject_unknown_hostname, check_relay_domains, reject
 
Back
Top