D
Deleted member 13046
Guest
Hallo Allen,
ich bin von einem normalen Server auf meinen VServer umgezogen.
Dabei habe ich das Confixx backup und restore Script genutzt und es hat soweit funktioniert. Doamins MySQL usw. funktionieren, Email senden auch, nur der Abruf der Mails nicht.
Ich hab Debian 6 (via openVZ) Postfix und courier. (Auf dem alten Serfer war dovecote.)
Kann mir bitte jemand helfen?
mail.err
ps aux liefert
main.cf
master.cf
saslfinger gibt aus:
testsaslauthd -f /var/run/saslauthd/mux -u web33p2 -p testPW
/etc/default/saslauthd
/var/spool/postfix/etc/pam.d
Sollte noch mehr benötigt werden einfach sagen.
Ich hoffe mir kann einer sagen was hier schief läuft.
Danke Gruß Haxley
ich bin von einem normalen Server auf meinen VServer umgezogen.
Dabei habe ich das Confixx backup und restore Script genutzt und es hat soweit funktioniert. Doamins MySQL usw. funktionieren, Email senden auch, nur der Abruf der Mails nicht.
Ich hab Debian 6 (via openVZ) Postfix und courier. (Auf dem alten Serfer war dovecote.)
Kann mir bitte jemand helfen?
mail.err
Code:
Feb 27 21:31:55 enterprise last message repeated 2 times
Feb 27 21:41:53 enterprise pop3d: authentication error: Not a directory
Feb 27 21:51:53 enterprise pop3d: authentication error: Not a directory
ps aux liefert
Code:
USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND
root 1 0.0 0.0 8356 796 ? Ss Feb26 0:00 init [2]
root 515 0.0 0.0 63308 1988 ? Ss Feb26 0:00 /usr/sbin/nmbd -D
root 520 0.0 0.1 93368 3284 ? Ss Feb26 0:00 /usr/sbin/smbd -D
root 527 0.0 0.0 93368 1556 ? S Feb26 0:00 /usr/sbin/smbd -D
root 551 0.0 0.0 5984 688 ? Ss Feb26 0:02 /sbin/syslogd
bind 561 0.0 0.9 192784 28664 ? Ssl Feb26 0:00 /usr/sbin/named -u bind
root 582 0.0 0.6 244024 19260 ? Ss Feb26 0:01 /usr/sbin/apache2 -k start
root 595 0.0 0.0 16560 1832 ? S Feb26 0:00 /usr/bin/perl /root/confixx/pipelog.pl
root 652 0.0 0.0 20908 968 ? Ss Feb26 0:00 /usr/sbin/cron
root 760 0.0 0.0 9140 1380 ? S Feb26 0:00 /bin/sh /usr/bin/mysqld_safe
mysql 884 0.0 1.2 246308 38880 ? Sl Feb26 0:16 /usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql --pid-file=/var/run/mys
root 885 0.0 0.0 3856 628 ? S Feb26 0:00 logger -t mysqld -p daemon.error
www-data 2456 0.0 0.7 250392 22028 ? S 11:39 0:10 /usr/sbin/apache2 -k start
www-data 2516 0.0 0.7 249284 22492 ? S 11:40 0:10 /usr/sbin/apache2 -k start
root 3601 0.0 0.0 32024 2072 ? Ss Feb26 0:01 /usr/sbin/ntpd -p /var/run/ntpd.pid -g -u 108:113
polw 3605 0.0 0.4 54528 12684 ? Ss Feb26 0:00 policyd-weight (master)
polw 3606 0.0 0.4 54528 12344 ? Ss Feb26 0:00 policyd-weight (cache)
postgrey 3609 0.0 0.4 58276 13464 ? Ss Feb26 0:00 /usr/sbin/postgrey --pidfile=/var/run/postgrey.pid --daemonize --inet=10023
nobody 3616 0.0 0.0 38408 1528 ? Ss Feb26 0:00 proftpd: (accepting connections)
root 3617 0.0 0.0 37168 2392 ? Ss 12:12 0:00 /usr/lib/postfix/master
root 3659 0.0 1.7 121740 54456 ? Ss Feb26 0:08 /usr/sbin/spamd --create-prefs --max-children 5 --helper-home-dir --setuid-with-sql -d --pidf
root 3660 0.0 1.8 123684 56668 ? S Feb26 0:39 spamd child
root 3662 0.0 1.7 122408 54684 ? S Feb26 0:00 spamd child
root 3747 0.0 0.0 49176 1128 ? Ss Feb26 0:01 /usr/sbin/sshd
root 3756 0.0 0.0 19336 968 ? Ss Feb26 0:00 /usr/sbin/xinetd -pidfile /var/run/xinetd.pid -stayalive -inetd_compat -inetd_ipv6
polw 5122 0.0 0.4 54792 13088 ? S Feb26 0:00 policyd-weight (child)
root 7680 0.0 0.1 80140 4780 ? Ss 15:03 0:01 sshd: root@notty
root 7682 0.0 0.0 12472 1044 ? Ss 15:03 0:00 /usr/lib/openssh/sftp-server
root 7922 0.0 0.1 79004 3608 ? Ss 15:14 0:00 sshd: root@notty
root 7924 0.0 0.0 12460 988 ? Ss 15:14 0:00 /usr/lib/openssh/sftp-server
root 8392 0.0 0.1 79004 3616 ? Ss 15:35 0:00 sshd: root@pts/1
root 8398 0.0 0.0 17768 1968 pts/1 Ss 15:35 0:00 -bash
www-data 8903 0.0 0.7 250692 22424 ? S Feb26 0:11 /usr/sbin/apache2 -k start
root 9477 0.0 0.0 6132 484 ? S Feb26 0:00 /usr/sbin/courierlogger -pid=/var/run/courier/pop3d.pid -start -name=pop3d /usr/sbin/couriert
root 9478 0.0 0.0 10336 704 ? S Feb26 0:00 /usr/sbin/couriertcpd -maxprocs=40 -maxperip=20 -nodnslookup -noidentlookup -address=0 110 /u
root 9493 0.0 0.0 6132 484 ? S Feb26 0:00 /usr/sbin/courierlogger -pid=/var/run/courier/imapd.pid -start -name=imapd /usr/sbin/couriert
root 9494 0.0 0.0 10336 708 ? S Feb26 0:00 /usr/sbin/couriertcpd -address=0 -maxprocs=40 -maxperip=20 -nodnslookup -noidentlookup 143 /u
root 9519 0.0 0.0 6132 484 ? S Feb26 0:00 /usr/sbin/courierlogger -pid=/var/run/courier/authdaemon/pid -start /usr/lib/courier/courier-
root 9520 0.0 0.0 18608 792 ? S Feb26 0:00 /usr/lib/courier/courier-authlib/authdaemond
root 9522 0.0 0.0 27024 780 ? S Feb26 0:00 /usr/lib/courier/courier-authlib/authdaemond
root 9523 0.0 0.0 27024 780 ? S Feb26 0:00 /usr/lib/courier/courier-authlib/authdaemond
root 9524 0.0 0.0 27024 772 ? S Feb26 0:00 /usr/lib/courier/courier-authlib/authdaemond
root 9525 0.0 0.0 27024 780 ? S Feb26 0:00 /usr/lib/courier/courier-authlib/authdaemond
root 9526 0.0 0.0 27024 780 ? S Feb26 0:00 /usr/lib/courier/courier-authlib/authdaemond
root 9551 0.0 0.0 6132 488 ? S Feb26 0:00 /usr/sbin/courierlogger -pid=/var/run/courier/imapd-ssl.pid -start -name=imapd-ssl /usr/sbin/
root 9552 0.0 0.0 10336 708 ? S Feb26 0:00 /usr/sbin/couriertcpd -address=0 -maxprocs=40 -maxperip=20 -nodnslookup -noidentlookup 993 /u
root 9580 0.0 0.0 6132 488 ? S Feb26 0:00 /usr/sbin/courierlogger -pid=/var/run/courier/pop3d-ssl.pid -start -name=pop3d-ssl /usr/sbin/
root 9581 0.0 0.0 10336 708 ? S Feb26 0:00 /usr/sbin/couriertcpd -address=0 -maxprocs=40 -maxperip=20 -nodnslookup -noidentlookup 995 /u
root 13957 0.0 0.0 53600 968 ? Ss 19:25 0:00 /usr/sbin/saslauthd -a pam
root 13958 0.0 0.0 64096 1540 ? S 19:25 0:00 /usr/sbin/saslauthd -a pam
root 13959 0.0 0.0 64096 1540 ? S 19:25 0:00 /usr/sbin/saslauthd -a pam
root 13960 0.0 0.0 64096 1540 ? S 19:25 0:00 /usr/sbin/saslauthd -a pam
root 13961 0.0 0.0 64096 1540 ? S 19:25 0:00 /usr/sbin/saslauthd -a pam
root 16201 0.0 0.0 54564 960 ? Ss 20:46 0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -n 5
root 16202 0.0 0.0 65060 1556 ? S 20:46 0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -n 5
root 16203 0.0 0.0 54564 656 ? S 20:46 0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -n 5
root 16204 0.0 0.0 54564 544 ? S 20:46 0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -n 5
root 16205 0.0 0.0 54564 544 ? S 20:46 0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -n 5
postfix 16222 0.0 0.0 39396 2496 ? S 20:46 0:00 qmgr -l -t fifo -u
postfix 16223 0.0 0.0 39232 2372 ? S 20:46 0:00 pickup -l -t fifo -u -c
postfix 16465 0.0 0.1 41768 3352 ? S 20:58 0:00 tlsmgr -l -t unix -u -c
www-data 16674 0.0 0.6 248536 20008 ? S 21:03 0:00 /usr/sbin/apache2 -k start
www-data 16675 0.0 0.6 248556 20036 ? S 21:03 0:00 /usr/sbin/apache2 -k start
root 18346 0.0 0.0 14820 1052 pts/1 R+ 21:56 0:00 ps aux
main.cf
Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
myhostname = enterprise.meinedomain.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = enterprise.meinedomain.com, localhost.meinedomain.com, localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128, 192.168.0.0/24
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions =
permit_sasl_authenticated,
permit_mynetworks,
reject_unauth_destination,
reject_rbl_client zen.spamhaus.org,
reject_rbl_client dul.dnsbl.sorbs.net,
check_policy_service inet:127.0.0.1:60000
message_size_limit = 60000000
home_mailbox = Maildir/
### CONFIXX POSTFIX ENTRY ###
virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains
### /CONFIXX POSTFIX ENTRY ###
Code:
#
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
smtp inet n - - - - smtpd -v
smtps inet n - - - - smtpd -v
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - - - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - - - - smtp
-o smtp_fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus unix - n n - - pipe
# user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
#
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}
saslfinger gibt aus:
Code:
saslfinger - postfix Cyrus sasl configuration Mon Feb 27 20:28:15 CET 2012
version: 1.0.4
mode: server-side SMTP AUTH
-- basics --
Postfix: 2.7.1
System: Debian GNU/Linux 6.0 \n \l
-- smtpd is linked to --
libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x00007f8f014ff000)
-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
-- listing of /usr/lib64/sasl2 --
total 820
drwxr-xr-x 2 root root 4096 Feb 22 17:52 .
drwxr-xr-x 66 root root 20480 Feb 24 17:51 ..
-rw-r----- 1 smmta smmsp 885 Feb 22 17:48 Sendmail.conf
-rw-r--r-- 1 root root 18956 Dec 18 2010 libanonymous.a
-rw-r--r-- 1 root root 1003 Dec 18 2010 libanonymous.la
-rw-r--r-- 1 root root 16200 Dec 18 2010 libanonymous.so
-rw-r--r-- 1 root root 16200 Dec 18 2010 libanonymous.so.2
-rw-r--r-- 1 root root 16200 Dec 18 2010 libanonymous.so.2.0.23
-rw-r--r-- 1 root root 22082 Dec 18 2010 libcrammd5.a
-rw-r--r-- 1 root root 989 Dec 18 2010 libcrammd5.la
-rw-r--r-- 1 root root 19336 Dec 18 2010 libcrammd5.so
-rw-r--r-- 1 root root 19336 Dec 18 2010 libcrammd5.so.2
-rw-r--r-- 1 root root 19336 Dec 18 2010 libcrammd5.so.2.0.23
-rw-r--r-- 1 root root 60432 Dec 18 2010 libdigestmd5.a
-rw-r--r-- 1 root root 1012 Dec 18 2010 libdigestmd5.la
-rw-r--r-- 1 root root 48656 Dec 18 2010 libdigestmd5.so
-rw-r--r-- 1 root root 48656 Dec 18 2010 libdigestmd5.so.2
-rw-r--r-- 1 root root 48656 Dec 18 2010 libdigestmd5.so.2.0.23
-rw-r--r-- 1 root root 19318 Dec 18 2010 liblogin.a
-rw-r--r-- 1 root root 983 Dec 18 2010 liblogin.la
-rw-r--r-- 1 root root 16896 Dec 18 2010 liblogin.so
-rw-r--r-- 1 root root 16896 Dec 18 2010 liblogin.so.2
-rw-r--r-- 1 root root 16896 Dec 18 2010 liblogin.so.2.0.23
-rw-r--r-- 1 root root 38676 Dec 18 2010 libntlm.a
-rw-r--r-- 1 root root 977 Dec 18 2010 libntlm.la
-rw-r--r-- 1 root root 32672 Dec 18 2010 libntlm.so
-rw-r--r-- 1 root root 32672 Dec 18 2010 libntlm.so.2
-rw-r--r-- 1 root root 32672 Dec 18 2010 libntlm.so.2.0.23
-rw-r--r-- 1 root root 19318 Dec 18 2010 libplain.a
-rw-r--r-- 1 root root 983 Dec 18 2010 libplain.la
-rw-r--r-- 1 root root 16800 Dec 18 2010 libplain.so
-rw-r--r-- 1 root root 16800 Dec 18 2010 libplain.so.2
-rw-r--r-- 1 root root 16800 Dec 18 2010 libplain.so.2.0.23
-rw-r--r-- 1 root root 29212 Dec 18 2010 libsasldb.a
-rw-r--r-- 1 root root 1014 Dec 18 2010 libsasldb.la
-rw-r--r-- 1 root root 22056 Dec 18 2010 libsasldb.so
-rw-r--r-- 1 root root 22056 Dec 18 2010 libsasldb.so.2
-rw-r--r-- 1 root root 22056 Dec 18 2010 libsasldb.so.2.0.23
-rw-r----- 1 root root 701 Feb 22 17:48 saslpasswd.conf
-- listing of /usr/lib/sasl2 --
total 820
drwxr-xr-x 2 root root 4096 Feb 22 17:52 .
drwxr-xr-x 66 root root 20480 Feb 24 17:51 ..
-rw-r----- 1 smmta smmsp 885 Feb 22 17:48 Sendmail.conf
-rw-r--r-- 1 root root 18956 Dec 18 2010 libanonymous.a
-rw-r--r-- 1 root root 1003 Dec 18 2010 libanonymous.la
-rw-r--r-- 1 root root 16200 Dec 18 2010 libanonymous.so
-rw-r--r-- 1 root root 16200 Dec 18 2010 libanonymous.so.2
-rw-r--r-- 1 root root 16200 Dec 18 2010 libanonymous.so.2.0.23
-rw-r--r-- 1 root root 22082 Dec 18 2010 libcrammd5.a
-rw-r--r-- 1 root root 989 Dec 18 2010 libcrammd5.la
-rw-r--r-- 1 root root 19336 Dec 18 2010 libcrammd5.so
-rw-r--r-- 1 root root 19336 Dec 18 2010 libcrammd5.so.2
-rw-r--r-- 1 root root 19336 Dec 18 2010 libcrammd5.so.2.0.23
-rw-r--r-- 1 root root 60432 Dec 18 2010 libdigestmd5.a
-rw-r--r-- 1 root root 1012 Dec 18 2010 libdigestmd5.la
-rw-r--r-- 1 root root 48656 Dec 18 2010 libdigestmd5.so
-rw-r--r-- 1 root root 48656 Dec 18 2010 libdigestmd5.so.2
-rw-r--r-- 1 root root 48656 Dec 18 2010 libdigestmd5.so.2.0.23
-rw-r--r-- 1 root root 19318 Dec 18 2010 liblogin.a
-rw-r--r-- 1 root root 983 Dec 18 2010 liblogin.la
-rw-r--r-- 1 root root 16896 Dec 18 2010 liblogin.so
-rw-r--r-- 1 root root 16896 Dec 18 2010 liblogin.so.2
-rw-r--r-- 1 root root 16896 Dec 18 2010 liblogin.so.2.0.23
-rw-r--r-- 1 root root 38676 Dec 18 2010 libntlm.a
-rw-r--r-- 1 root root 977 Dec 18 2010 libntlm.la
-rw-r--r-- 1 root root 32672 Dec 18 2010 libntlm.so
-rw-r--r-- 1 root root 32672 Dec 18 2010 libntlm.so.2
-rw-r--r-- 1 root root 32672 Dec 18 2010 libntlm.so.2.0.23
-rw-r--r-- 1 root root 19318 Dec 18 2010 libplain.a
-rw-r--r-- 1 root root 983 Dec 18 2010 libplain.la
-rw-r--r-- 1 root root 16800 Dec 18 2010 libplain.so
-rw-r--r-- 1 root root 16800 Dec 18 2010 libplain.so.2
-rw-r--r-- 1 root root 16800 Dec 18 2010 libplain.so.2.0.23
-rw-r--r-- 1 root root 29212 Dec 18 2010 libsasldb.a
-rw-r--r-- 1 root root 1014 Dec 18 2010 libsasldb.la
-rw-r--r-- 1 root root 22056 Dec 18 2010 libsasldb.so
-rw-r--r-- 1 root root 22056 Dec 18 2010 libsasldb.so.2
-rw-r--r-- 1 root root 22056 Dec 18 2010 libsasldb.so.2.0.23
-rw-r----- 1 root root 701 Feb 22 17:48 saslpasswd.conf
-- listing of /etc/postfix/sasl --
total 12
drwxr-xr-x 2 root root 4096 Feb 22 17:54 .
drwxr-xr-x 3 root root 4096 Feb 26 21:23 ..
-rw-r--r-- 1 root root 107 Feb 27 16:32 smtpd.conf
-- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN
saslauthd_path: /var/run/saslauthd/mux
autotransition:true
-- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN
saslauthd_path: /var/run/saslauthd/mux
autotransition:true
-- active services in /etc/postfix/master.cf --
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
smtp inet n - - - - smtpd -v
smtps inet n - - - - smtpd -v
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
-o smtp_fallback_relay=
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}
-- mechanisms on localhost --
250-AUTH LOGIN PLAIN
250-AUTH=LOGIN PLAIN
-- end of saslfinger output --
testsaslauthd -f /var/run/saslauthd/mux -u web33p2 -p testPW
Code:
0: NO "authentication failed"
/etc/default/saslauthd
Code:
#
START=yes
DESC="SASL Authentication Daemon"
NAME="saslauthd"
MECHANISMS="pam"
PWDIR="/var/spool/postfix/var/run/saslauthd"
PARAMS="-m /var/spool/postfix/var/run/saslauthd/mux"
MECH_OPTIONS=""
OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd"
/var/spool/postfix/etc/pam.d
Code:
@include common-auth
@include common-account
#@include common-password
auth required /lib/security/pam_unix.so
account required /lib/security/pam_unix.so
password required /lib/security/pam_unix.so
session required /lib/security/pam_unix.so
Sollte noch mehr benötigt werden einfach sagen.
Ich hoffe mir kann einer sagen was hier schief läuft.
Danke Gruß Haxley