SMTP Auth

DjTom-i

Member
Moin Moin,

stehe tief im Wald und das böse Postfix will nicht mehr Mails annehmen...

Jul 17 10:30:26 va1 postfix/smtpd[20715]: connect from xxx.t-ipconnect.de[80.xxx.xx.xxx]
Jul 17 10:30:26 va1 postfix/smtpd[20715]: warning: xxx.t-ipconnect.de[80.xxx.xx.xxx]: SASL LOGIN authentication failed
Jul 17 10:30:26 va1 postfix/smtpd[20715]: lost connection after AUTH from xxxx.dip0.t-ipconnect.de[80.xxx.xxx.xxx]
Jul 17 10:30:26 va1 postfix/smtpd[20715]: disconnect from xxx.dip0.t-ipconnect.de[80.xxx.xxx.xxx]

die main.cf sieht wie folgt aus:

command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
unknown_local_recipient_reject_code = 550

debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5

sendmail_path = /usr/sbin/sendmail

# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
newaliases_path = /usr/bin/newaliases

# mailq_path: The full pathname of the Postfix mailq command. This
# is the Sendmail-compatible mail queue listing command.
#
mailq_path = /usr/bin/mailq

# setgid_group: The group for mail submission and queue management
# commands. This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = maildrop

# html_directory: The location of the Postfix HTML documentation.
#
html_directory = /usr/share/doc/packages/postfix/html

# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/share/man

# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
sample_directory = /usr/share/doc/packages/postfix/samples

# readme_directory: The location of the Postfix README files.
#
readme_directory = /usr/share/doc/packages/postfix/README_FILES
inet_protocols = all
biff = no
mail_spool_directory = /var/mail
canonical_maps = hash:/etc/postfix/canonical
virtual_maps = hash:/etc/postfix/virtual, hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sender_canonical_maps = hash:/etc/postfix/sender_canonical
masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient
myhostname = s1.domain.de
program_directory = /usr/lib/postfix
masquerade_domains =
mydestination = $myhostname, localhost.$mydomain
disable_dns_lookups = no
mailbox_command =
mailbox_transport =
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
strict_rfc821_envelopes = no
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtp_sasl_auth_enable = no
broken_sasl_auth_clients = yes
smtpd_use_tls = no
smtp_use_tls = no
alias_maps = hash:/etc/aliases
mailbox_size_limit = 0

message_size_limit = 10240000

mailbox_command = /usr/bin/procmail


Weitere Angaben mache ich gerne.

Es ist Suse 9.3 + Confixx 3.09

Irgendwie sehe ich den einen kleinen Baum unter den vielen nicht ;-(

Dank im Voraus.

Gruß

Tom-i
 
hast du denn schon sasl accounts angelegt?

Also ich mein postfix auf smpt-auth umgestellt hatte, musste ich das immer von hand machen.
 
Back
Top