AW: [Postfixbuch-users] Probleme mit Sasl und Courer pop3/imap

Matthias Ebner postfixbuch at mailinglists.syneha.de
Mi Dez 31 15:56:30 CET 2003


Hallo,

> Bitte ein "postconf -n" und die smtpd.conf, ausserdem noch die jeweiligen
> Versionen Postfix und SASL.

Postconf -n:

----------------------------------------------------------------------------
--
alias_database = $alias_maps
alias_maps = mysql:/etc/postfix/mysql-aliases.cf
biff = no
body_checks = regexp:/etc/postfix/body_checks.regexp
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
delay_warning_time = 1h
disable_dns_lookups = yes
disable_vrfy_command = yes
hash_queue_depth = 1
header_checks = regexp:/etc/postfix/header_checks.regexp
home_mailbox = Maildir/
inet_interfaces = all
local_recipient_maps = $relocated_maps $alias_maps $virtual_mailbox_maps
unix:passwd.byname
mail_owner = postfix
maximal_queue_lifetime = 3d
message_size_limit = 20480000
mydestination = $myhostname $mydomain localhost.$mydomain $transport_maps
mydomain = intern.syneha.de
myhostname = debian.intern.syneha.de
mynetworks = 127.0.0.0/8, 192.168.1.0/24
myorigin = $myhostname
program_directory = /usr/lib/postfix
queue_minfree = 20480000
readme_directory = no
recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
relay_domains = $mydestination
relayhost = postman.arcor.de
relocated_maps = mysql:/etc/postfix/mysql-relocated.cf
sample_directory = /etc/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
setgid_group = postdrop
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/smtp_auth
smtp_sasl_security_options = noanonymous
smtpd_banner = mx.syneha.de ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = check_client_access
mysql:/etc/postfix/mysql-client.cf
smtpd_etrn_restrictions = permit_mynetworks,
				  check_client_access mysql:/etc/postfix/mysql-client.cf,
$relay_domains
                          reject
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_recipient_restrictions = reject_non_fqdn_sender,
 					 reject_non_fqdn_recipient,
					 reject_unknown_sender_domain,
					 reject_unknown_recipient_domain,
					 permit_mynetworks,
					 permit_sasl_authenticated,
					 reject_unauth_destination,
					 check_recipient_access mysql:/etc/postfix/mysql-recipient.cf,,
check_sender_access mysql:/etc/postfix/mysql-sender.cf,
check_client_access mysql:/etc/postfix/mysql-client.cf,
check_client_access hash:/etc/postfix/access,
reject_unauth_pipelining,
					 reject_invalid_hostname,
					 reject_non_fqdn_hostname,
					 reject_rbl_client        list.dsbl.org,
					 reject_rbl_client        relays.ordb.org,
					 reject_rbl_client        proxies.relays.monkeys.com,
reject_rbl_client        proxies.blackholes.easynet.nl,
reject_rbl_client        zombie.dnsbl.sorbs.net,
reject_rbl_client        cbl.abuseat.org,
					 check_sender_access
hash:/etc/postfix/rhsbl_sender_domain_exceptions,
reject_rhsbl_sender      dsn.rfc-ignorant.org,
check_sender_access      hash:/etc/postfix/frequently_forged_senders,
permit
smtpd_restriction_classes = pruefe_ob_absender_existiert
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $mydomain
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = check_sender_access
mysql:/etc/postfix/mysql-sender.cf
strict_8bitmime = no
strict_8bitmime_body = no
strict_mime_encoding_domain = yes
strict_rfc821_envelopes = yes
transport_maps = mysql:/etc/postfix/mysql-transport.cf
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 554
virtual_gid_maps = static:1010
virtual_uid_maps = static:1010
virtual_mailbox_base = /home/vmail
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-maps.cf
----------------------------------------------------------------------------
--------------

Postfix Version: 2.0.16

Das Problem ist, das der Server anscheinend aus einer wild
zusammengewürfelten Masse an Potato, Woody und Unstable Paketen besteht.
(Nicht mein Fehler, ist nicht mein Server). Vermutlich wirds klüger sein,
die Kiste neu und homogen aufzusetzen anstatt hier im Neben zu stochern.

Mit dem herausfinden der Sasl Versionen tue ich mir etwas schwer.
Wie kann man das in Erfahrung bringen?

Was mich stutzig macht, ist eben der Logeintrag:

----------------------------------------------------------
Dec 31 16:02:57 debian postfix/smtpd[889]: warning: SASL authentication
failure: no secret in database
Dec 31 16:02:57 debian postfix/smtpd[889]: warning: emnpc2[192.168.1.6]:
SASL NTLM authentication failed
Dec 31 16:03:01 debian postfix/smtpd[889]: warning: SASL authentication
problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
----------------------------------------------------

Guten Rutsch.

mfg
  Matthias




Mehr Informationen über die Mailingliste Postfixbuch-users