postfix + smtp auth

  • Thread starter Thread starter Isch2k
  • Start date Start date
I

Isch2k

Guest
Hi, bin neu hier im Forum, also bitte nich hauen, wenn ich was falsch mache!

Ich habe vor ein paar Tagen nen Debian System aufgesetzt.

Es handelt sich um debian woody (kernel: 2.4.29)
Auf diese Basis habe ich ein komplettes Confixx-System installiert.
Als MTA habe ich eben postfix genommen. Als POP3 dient qpopper.

Naja wichtig ist, dass ich postfix nun mit smtp auth ausstatten möchte. Sollte meines erachten kein Problem darstellen, tut es anscheinen aber trotzdem.

Ich habe es also erst ohne howtos probiert und bin gescheitert.
Dann hab ich eine weile gegoogelt und bin auf diesen drei Seiten hängengeblieben:

http://www.debianforum.de/wiki/?page=Postfix+SMTP-AUTH
http://www.rootforum.de/forum/viewtopic.php?t=6387
http://www.rootforum.de/forum/viewtopic.php?t=11886


Nunja. Fakt ist: Es funktioniert immer noch nicht.
Sobald ich
Code:
smtpd_sasl_auth_enable = yes
setze, ist es nicht mehr möglich Mails zu senden.
Im ersten Moment dachte ich, dass das ganz gut sein sollte, aber auch mit den richtigen Clienteinstellungen hat es nicht geklappt.

Also, ich werde gleich mal configfiles posten und hoffe, dass mir jemand helfen kann!


Gruss Isch2k



  • /etc/postfix/main.cf
Code:
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
append_dot_mydomain = no
myhostname = foo.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = foo.de, bar.de, ...
relayhost = mail.foo.de:25
#mynetworks = 0.0.0.0/8
mynetworks = 0.0.0.0/0
#mailbox_command = procmail -a "$EXTENSION"
mailbox_command = /usr/bin/procmail
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
smtpd_sasl_local_domain = $myhostname

### CONFIXX POSTFIX ENTRY ###
virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains
### /CONFIXX POSTFIX ENTRY ###

#smtpd_sasl_auth_enable = yes
smtpd_sasl_auth_enable = no
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, check_relay_domains
maps_rbl_domains = relays.ordb.org
smtpd_client_restrictions = reject_maps_rbl

  • /etc/postfix/master.cf (Auszug)
Code:
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd

  • /etc/postfix/sasl/smtpd.conf
Code:
pwcheck_method: PAM
(ja, mehr steht wirklich nich in dem file)




so. Vielen dank schonmal für die Hilfe!
 
Du hast eine sehr schöne Fehlerbeschreibung mit vielen Infos geliefert.
Es fehlt lediglich ein Auszug aus der mail.log, in der der Fehler aus Sicht von Postfix beschrieben wird.

huschi.
 
oh, pardon ^^

Also hier die Auszüge aus den Logfiles:


  • /var/log/mail.err
    Code:
    ... 
    ... 
    ...
    Oct  3 21:27:25 h641570 postfix/smtpd[11939]: fatal: no SASL authentication mechanisms
    Oct  3 21:30:47 h641570 postfix/smtpd[13332]: fatal: no SASL authentication mechanisms
    Oct  3 21:31:48 h641570 postfix/smtpd[14260]: fatal: no SASL authentication mechanisms
    Oct  3 21:31:48 h641570 postfix/smtpd[14261]: fatal: no SASL authentication mechanisms
    Oct  3 21:35:26 h641570 postfix/smtpd[16605]: fatal: no SASL authentication mechanisms
    Oct  3 21:43:45 h641570 postfix/smtpd[21925]: fatal: no SASL authentication mechanisms
    Oct  3 21:44:46 h641570 postfix/smtpd[22523]: fatal: no SASL authentication mechanisms
    Oct  3 21:45:47 h641570 postfix/smtpd[23030]: fatal: no SASL authentication mechanisms
    Oct  3 21:45:47 h641570 postfix/smtpd[23033]: fatal: no SASL authentication mechanisms
    Oct  3 21:47:20 h641570 postfix/smtpd[24071]: fatal: no SASL authentication mechanisms
    Oct  3 21:48:21 h641570 postfix/smtpd[24739]: fatal: no SASL authentication mechanisms
    Oct  3 22:03:40 h641570 postfix/smtpd[1538]: fatal: no SASL authentication mechanisms
    Oct  3 22:04:41 h641570 postfix/smtpd[1878]: fatal: no SASL authentication mechanisms
  • /var/log/mail.err
    Code:
    ... 
    ... 
    ...
    Oct  5 10:08:57 h641570 postfix/qmgr[25864]: 9B8533AFD4C: to=<mmffkkcc@yahoo.com.tw>, relay=none, delay=2999, status=deferred (delivery temporarily suspended: mail for mail.ema-hosting.de loops back to myself)
    Oct  5 10:08:57 h641570 postfix/qmgr[25864]: 9B8533AFD4C: to=<mzayyy@yahoo.com.tw>, relay=none, delay=2999, status=deferred (delivery temporarily suspended: mail for mail.ema-hosting.de loops back to myself)
    Oct  5 10:08:57 h641570 postfix/qmgr[25864]: 9B8533AFD4C: to=<ojain24h@yahoo.com.tw>, relay=none, delay=2999, status=deferred (delivery temporarily suspended: mail for mail.ema-hosting.de loops back to myself)
    Oct  5 10:08:57 h641570 postfix/qmgr[25864]: 9B8533AFD4C: to=<peggy835_520@yahoo.com.tw>, relay=none, delay=2999, status=deferred (delivery temporarily suspended: mail for mail.ema-hosting.de loops back to myself)
    Oct  5 10:08:57 h641570 postfix/qmgr[25864]: 9B8533AFD4C: to=<shone72920@yahoo.com.tw>, relay=none, delay=2999, status=deferred (delivery temporarily suspended: mail for mail.ema-hosting.de loops back to myself)
    Oct  5 10:08:57 h641570 postfix/qmgr[25864]: 9B8533AFD4C: to=<uppovowxzbd@yahoo.com.tw>, relay=none, delay=2999, status=deferred (delivery temporarily suspended: mail for mail.ema-hosting.de loops back to myself)
    Oct  5 10:08:57 h641570 postfix/qmgr[25864]: 9B8533AFD4C: to=<w51255125@yahoo.com.tw>, relay=none, delay=2999, status=deferred (delivery temporarily suspended: mail for mail.ema-hosting.de loops back to myself)
    Oct  5 10:08:57 h641570 postfix/qmgr[25864]: 9B8533AFD4C: to=<you2454203@yahoo.com.tw>, relay=none, delay=2999, status=deferred (delivery temporarily suspended: mail for mail.ema-hosting.de loops back to myself)
    Oct  5 10:08:57 h641570 postfix/qmgr[25864]: 90E273AF782: from=<>, size=3093, nrcpt=1 (queue active)
    Oct  5 10:08:57 h641570 postfix/qmgr[25864]: 90E273AF782: to=<klpltnevoutnnd@msa.hinet.net>, relay=none, delay=2981, status=deferred (delivery temporarily suspended: mail for mail.ema-hosting.de loops back to myself)
  • /var/log/mail.log
    Code:
    ... 
    ... 
    ...
    Oct  5 10:08:57 h641570 postfix/qmgr[25864]: 9B8533AFD4C: to=<mmffkkcc@yahoo.com.tw>, relay=none, delay=2999, status=deferred (delivery temporarily suspended: mail for mail.ema-hosting.de loops back to myself)
    Oct  5 10:08:57 h641570 postfix/qmgr[25864]: 9B8533AFD4C: to=<mzayyy@yahoo.com.tw>, relay=none, delay=2999, status=deferred (delivery temporarily suspended: mail for mail.ema-hosting.de loops back to myself)
    Oct  5 10:08:57 h641570 postfix/qmgr[25864]: 9B8533AFD4C: to=<ojain24h@yahoo.com.tw>, relay=none, delay=2999, status=deferred (delivery temporarily suspended: mail for mail.ema-hosting.de loops back to myself)
    Oct  5 10:08:57 h641570 postfix/qmgr[25864]: 9B8533AFD4C: to=<peggy835_520@yahoo.com.tw>, relay=none, delay=2999, status=deferred (delivery temporarily suspended: mail for mail.ema-hosting.de loops back to myself)
    Oct  5 10:08:57 h641570 postfix/qmgr[25864]: 9B8533AFD4C: to=<shone72920@yahoo.com.tw>, relay=none, delay=2999, status=deferred (delivery temporarily suspended: mail for mail.ema-hosting.de loops back to myself)
    Oct  5 10:08:57 h641570 postfix/qmgr[25864]: 9B8533AFD4C: to=<uppovowxzbd@yahoo.com.tw>, relay=none, delay=2999, status=deferred (delivery temporarily suspended: mail for mail.ema-hosting.de loops back to myself)
    Oct  5 10:08:57 h641570 postfix/qmgr[25864]: 9B8533AFD4C: to=<w51255125@yahoo.com.tw>, relay=none, delay=2999, status=deferred (delivery temporarily suspended: mail for mail.ema-hosting.de loops back to myself)
    Oct  5 10:08:57 h641570 postfix/qmgr[25864]: 9B8533AFD4C: to=<you2454203@yahoo.com.tw>, relay=none, delay=2999, status=deferred (delivery temporarily suspended: mail for mail.ema-hosting.de loops back to myself)
    Oct  5 10:08:57 h641570 postfix/qmgr[25864]: 90E273AF782: from=<>, size=3093, nrcpt=1 (queue active)
    Oct  5 10:08:57 h641570 postfix/qmgr[25864]: 90E273AF782: to=<klpltnevoutnnd@msa.hinet.net>, relay=none, delay=2981, status=deferred (delivery temporarily suspended: mail for mail.ema-hosting.de loops back to myself)

  • /var/log/mail.warn
    Code:
    ... 
    ... 
    ...
    Oct  5 09:08:55 h641570 postfix/trivial-rewrite[22740]: warning: do not list domain foo1.de in BOTH mydestination and virtual_alias_domains
    Oct  5 09:08:55 h641570 postfix/smtpd[631]: warning: support for restriction "reject_maps_rbl" will be removed from Postfix; use "reject_rbl_client domain-name" instead
    Oct  5 09:09:56 h641570 postfix/smtpd[31553]: warning: smtpd_peer_init: 61.59.85.158: hostname h158-61-59-85.seed.net.tw verification failed: Name or service not known
    Oct  5 09:11:27 h641570 postfix/smtpd[31553]: warning: smtpd_peer_init: 61.59.85.158: hostname h158-61-59-85.seed.net.tw verification failed: Name or service not known
    Oct  5 09:12:12 h641570 postfix/smtpd[31553]: warning: smtpd_peer_init: 61.59.85.158: hostname h158-61-59-85.seed.net.tw verification failed: Name or service not known
    Oct  5 09:14:18 h641570 postfix/smtpd[2722]: warning: smtpd_peer_init: 61.59.85.158: hostname h158-61-59-85.seed.net.tw verification failed: Name or service not known
    Oct  5 09:14:19 h641570 postfix/smtpd[2722]: warning: support for restriction "reject_maps_rbl" will be removed from Postfix; use "reject_rbl_client domain-name" instead
    Oct  5 09:15:04 h641570 postfix/smtpd[2722]: warning: smtpd_peer_init: 61.59.85.158: hostname h158-61-59-85.seed.net.tw verification failed: Name or service not known
    Oct  5 09:15:27 h641570 postfix/smtpd[2722]: warning: smtpd_peer_init: 61.59.85.158: hostname h158-61-59-85.seed.net.tw verification failed: Name or service not known
    Oct  5 09:18:48 h641570 postfix/smtp[4044]: warning: relayhost configuration problem
    Oct  5 09:18:48 h641570 postfix/smtp[4045]: warning: relayhost configuration problem
    Oct  5 09:18:48 h641570 postfix/smtp[4046]: warning: relayhost configuration problem
    Oct  5 09:18:48 h641570 postfix/smtp[4047]: warning: relayhost configuration problem
    Oct  5 09:18:48 h641570 postfix/smtp[4045]: warning: relayhost configuration problem
    Oct  5 09:18:58 h641570 postfix/smtpd[4111]: warning: support for restriction "reject_maps_rbl" will be removed from Postfix; use "reject_rbl_client domain-name" instead
    Oct  5 09:20:39 h641570 postfix/smtpd[4981]: warning: support for restriction "reject_maps_rbl" will be removed from Postfix; use "reject_rbl_client domain-name" instead
    Oct  5 09:24:22 h641570 postfix/trivial-rewrite[22740]: warning: do not list domain foo1.de in BOTH mydestination and virtual_alias_domains
    Oct  5 09:26:14 h641570 postfix/trivial-rewrite[22740]: warning: do not list domain foo1.de in BOTH mydestination and virtual_alias_domains
    Oct  5 09:35:28 h641570 postfix/smtp[11324]: warning: relayhost configuration problem
    Oct  5 09:35:28 h641570 postfix/smtp[11324]: warning: relayhost configuration problem
    Oct  5 09:35:28 h641570 postfix/smtp[11325]: warning: relayhost configuration problem
    Oct  5 09:35:28 h641570 postfix/smtp[11324]: warning: relayhost configuration problem
    Oct  5 09:35:28 h641570 postfix/smtp[11325]: warning: relayhost configuration problem
    Oct  5 09:49:59 h641570 postfix/trivial-rewrite[18382]: warning: do not list domain foo1.de in BOTH mydestination and virtual_alias_domains
    Oct  5 09:49:59 h641570 postfix/smtpd[18380]: warning: support for restriction "reject_maps_rbl" will be removed from Postfix; use "reject_rbl_client domain-name" instead
    Oct  5 09:51:15 h641570 postfix/trivial-rewrite[18382]: warning: do not list domain ema-hosting.de in BOTH mydestination and virtual_alias_domains
    Oct  5 09:52:08 h641570 postfix/smtp[19186]: warning: relayhost configuration problem
    Oct  5 09:52:08 h641570 postfix/smtp[19186]: warning: relayhost configuration problem
    Oct  5 09:52:08 h641570 postfix/smtp[19187]: warning: relayhost configuration problem
    Oct  5 09:52:08 h641570 postfix/smtp[19188]: warning: relayhost configuration problem
    Oct  5 09:52:08 h641570 postfix/smtp[19189]: warning: relayhost configuration problem
    Oct  5 09:53:52 h641570 postfix/trivial-rewrite[18382]: warning: do not list domain foo1.de in BOTH mydestination and virtual_alias_domains
    Oct  5 09:53:52 h641570 postfix/smtpd[19683]: warning: support for restriction "reject_maps_rbl" will be removed from Postfix; use "reject_rbl_client domain-name" instead
    Oct  5 10:01:25 h641570 postfix/trivial-rewrite[22155]: warning: do not list domain foo1.de in BOTH mydestination and virtual_alias_domains
    Oct  5 10:01:25 h641570 postfix/smtpd[22150]: warning: support for restriction "reject_maps_rbl" will be removed from Postfix; use "reject_rbl_client domain-name" instead
    Oct  5 10:06:45 h641570 postfix/trivial-rewrite[25145]: warning: do not list domain foo1.de in BOTH mydestination and virtual_alias_domains
    Oct  5 10:06:45 h641570 postfix/smtpd[25142]: warning: support for restriction "reject_maps_rbl" will be removed from Postfix; use "reject_rbl_client domain-name" instead
    Oct  5 10:06:45 h641570 postfix/trivial-rewrite[25145]: warning: do not list domain foo1.de in BOTH mydestination and virtual_alias_domains
    Oct  5 10:08:48 h641570 postfix/smtp[25734]: warning: relayhost configuration problem
    Oct  5 10:08:48 h641570 postfix/smtp[25735]: warning: relayhost configuration problem
    Oct  5 10:08:48 h641570 postfix/smtp[25736]: warning: relayhost configuration problem
    Oct  5 10:08:48 h641570 postfix/smtp[25737]: warning: relayhost configuration problem
    Oct  5 10:08:48 h641570 postfix/smtp[25738]: warning: relayhost configuration problem
 
Tobster said:
Läuft der Sasl Daemon?
hängt das nicht mit diesem pwcheck zusammen?

Relevante Prozesse:

Code:
root     13399  0.0  0.3 24752 7788 ?        S    Sep15   0:00 spamd child
root     13400  0.0  0.3 24752 7736 ?        S    Sep15   0:00 spamd child
root     13401  0.0  0.1 24520 3168 ?        S    Sep15   0:00 spamd child
root     13402  0.0  0.1 24520 3164 ?        S    Sep15   0:00 spamd child
root     13403  0.0  0.1 24520 3148 ?        S    Sep15   0:00 spamd child
root     10320  0.0  0.0  1652  396 ?        S    Oct03   0:00 /usr/sbin/pwcheck
root     27777  0.0  0.0  1660  404 ?        S    Oct03   0:00 pwcheck
root     30325  1.7  0.0  2964 1148 ?        S    10:19   0:23 /usr/lib/postfix/master
postfix  30328  0.0  0.0  2972 1100 ?        S    10:19   0:00 pickup -l -t fifo -u -c
postfix  30329 10.4  0.0  3244 1464 ?        S    10:19   2:22 qmgr -l -t fifo -u -c
root     13398  0.0  0.5 24520 11784 ?       S    Sep15   0:00 /usr/sbin/spamd --sql-config --nouser-config --local --daemonize --max-children 5 -d --pidfile

das wars glaub ich...


in /etc/init.d/ find ich aber auch nichts, was mim sasl zu tun haben könnte!
 
  • saslfinger -s
Code:
saslfinger - postfix Cyrus sasl configuration Mi Okt  5 12:19:45 CEST 2005
version: 0.9.9.1
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.1.5
System: Debian GNU/\s 3.0 \n \l

-- smtpd is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x4019f000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous


-- listing of /usr/lib/sasl --
insgesamt 156
drwxr-xr-x   2 root root  4096 2005-10-03 21:17 .
drwxr-xr-x  42 root root  8192 2005-10-03 21:16 ..
-rw-r--r--   1 root root  5520 2004-10-13 16:12 libanonymous.so
-rw-r--r--   1 root root  5520 2004-10-13 16:12 libanonymous.so.1
-rw-r--r--   1 root root  5520 2004-10-13 16:12 libanonymous.so.1.0.16
-rw-r--r--   1 root root  9988 2004-10-13 16:12 libcrammd5.so
-rw-r--r--   1 root root  9988 2004-10-13 16:12 libcrammd5.so.1
-rw-r--r--   1 root root  9988 2004-10-13 16:12 libcrammd5.so.1.0.17
-rw-r--r--   1 root root 11964 2004-10-13 16:34 libgssapiv2.so
-rw-r--r--   1 root root 11964 2004-10-13 16:34 libgssapiv2.so.1
-rw-r--r--   1 root root 11964 2004-10-13 16:34 libgssapiv2.so.1.0.14
-rw-r--r--   1 root root  7776 2004-10-13 16:12 liblogin.so
-rw-r--r--   1 root root  7776 2004-10-13 16:12 liblogin.so.0
-rw-r--r--   1 root root  7776 2004-10-13 16:12 liblogin.so.0.0.6
-rw-r--r--   1 root root  7428 2004-10-13 16:12 libplain.so
-rw-r--r--   1 root root  7428 2004-10-13 16:12 libplain.so.1
-rw-r--r--   1 root root  7428 2004-10-13 16:12 libplain.so.1.0.15

-- listing of /usr/lib/sasl2 --
insgesamt 100
drwxr-xr-x   2 root root  4096 2005-09-14 09:52 .
drwxr-xr-x  42 root root  8192 2005-10-03 21:16 ..
-rw-r--r--   1 root root 21798 2004-10-16 23:02 libsasldb.a
-rw-r--r--   1 root root   852 2004-10-16 23:02 libsasldb.la
-rw-r--r--   1 root root 18692 2004-10-16 23:02 libsasldb.so
-rw-r--r--   1 root root 18692 2004-10-16 23:02 libsasldb.so.2
-rw-r--r--   1 root root 18692 2004-10-16 23:02 libsasldb.so.2.0.19




-- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: PAM


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}

-- mechanisms on localhost --




  • saslfinger -c
Code:
saslfinger - postfix Cyrus sasl configuration Mi Okt  5 12:20:09 CEST 2005
version: 0.9.9.1
mode: client-side SMTP AUTH

-- basics --
Postfix: 2.1.5
System: Debian GNU/\s 3.0 \n \l

-- smtp is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x4019f000)

-- active SMTP AUTH and TLS parameters for smtp --
relayhost = mail.ema-hosting.de:25


-- listing of /usr/lib/sasl --
insgesamt 156
drwxr-xr-x   2 root root  4096 2005-10-03 21:17 .
drwxr-xr-x  42 root root  8192 2005-10-03 21:16 ..
-rw-r--r--   1 root root  5520 2004-10-13 16:12 libanonymous.so
-rw-r--r--   1 root root  5520 2004-10-13 16:12 libanonymous.so.1
-rw-r--r--   1 root root  5520 2004-10-13 16:12 libanonymous.so.1.0.16
-rw-r--r--   1 root root  9988 2004-10-13 16:12 libcrammd5.so
-rw-r--r--   1 root root  9988 2004-10-13 16:12 libcrammd5.so.1
-rw-r--r--   1 root root  9988 2004-10-13 16:12 libcrammd5.so.1.0.17
-rw-r--r--   1 root root 11964 2004-10-13 16:34 libgssapiv2.so
-rw-r--r--   1 root root 11964 2004-10-13 16:34 libgssapiv2.so.1
-rw-r--r--   1 root root 11964 2004-10-13 16:34 libgssapiv2.so.1.0.14
-rw-r--r--   1 root root  7776 2004-10-13 16:12 liblogin.so
-rw-r--r--   1 root root  7776 2004-10-13 16:12 liblogin.so.0
-rw-r--r--   1 root root  7776 2004-10-13 16:12 liblogin.so.0.0.6
-rw-r--r--   1 root root  7428 2004-10-13 16:12 libplain.so
-rw-r--r--   1 root root  7428 2004-10-13 16:12 libplain.so.1
-rw-r--r--   1 root root  7428 2004-10-13 16:12 libplain.so.1.0.15

-- listing of /usr/lib/sasl2 --
insgesamt 100
drwxr-xr-x   2 root root  4096 2005-09-14 09:52 .
drwxr-xr-x  42 root root  8192 2005-10-03 21:16 ..
-rw-r--r--   1 root root 21798 2004-10-16 23:02 libsasldb.a
-rw-r--r--   1 root root   852 2004-10-16 23:02 libsasldb.la
-rw-r--r--   1 root root 18692 2004-10-16 23:02 libsasldb.so
-rw-r--r--   1 root root 18692 2004-10-16 23:02 libsasldb.so.2
-rw-r--r--   1 root root 18692 2004-10-16 23:02 libsasldb.so.2.0.19


^GCannot find the smtp_sasl_password_maps parameter in main.cf.
Client-side SMTP AUTH cannot work without this parameter!
 
Last edited by a moderator:
Isch2k said:
Code:
Cannot find the smtp_sasl_password_maps parameter in main.cf.
Client-side SMTP AUTH cannot work without this parameter!

Hört sich doch nach der Lösung an.
 
Tobster said:
Hört sich doch nach der Lösung an.
Das hört sich für mich nach dem Problem an... die Lösung wäre eher...

Parameter muss auf den Wert xy gesetzt werden, danach muss der und der deamon neu gestartet werden etc.

Sorry, aber die Fehlermeldung bringt mich nicht weiter. ;)
 
Hi,
zu deutsch will der von dir:
a) dass du die sasl-db-maps angibst
b) diese sasl-db-maps mit Daten fütterst (User, Pwd,...)
Viele Grüße,
die NULL
 
thenull said:
Hi,
zu deutsch will der von dir:
a) dass du die sasl-db-maps angibst
b) diese sasl-db-maps mit Daten fütterst (User, Pwd,...)
Viele Grüße,
die NULL



und wie mach ich das bezüglich Punkt "b". Format? encrypted/decrypted?


was genau steht dadrin? ich möchte ja im idealfall, dass sich jeder user mit seinem pop3 user/pass authifiziert.
 
Hi,
saslpasswd mit den benötigten Parametern (nromalerweise z.b.: saslpasswd -c -u mail.deinserver.de user ) - so kannste z.b. festlegen welche User, welches Pwd kriegen... Gibt aber afaik versch. Methoden zur Auth. -> ggf. google fragen für weitere Details ... Oder hier mal gucken: http://www.postfix.org/SASL_README.html
Viele Grüße,
die NULL
 
Back
Top