Fw: [Postfixbuch-users] SuSe 9 und SASL2

Marc Pankow Marc.Pankow at straton-itc.de
Fr Jan 2 13:20:50 CET 2004


Postconf -n

alias_maps = hash:/etc/aliases
body_checks = regexp:/etc/postfix/body_checks.regexp
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = vscan:
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = no
inet_interfaces = all
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mailbox_command =
mailbox_size_limit = 0
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 10240000
mydomain = straton-itc.de
myhostname = POSTSTELLE.straton-itc.de
mynetworks = 127.0.0.0/8
myorigin = $mydomain
program_directory = /usr/lib/postfix
queue_directory = /var/spool/postfix
relay_domains = $mydestination
relayhost =
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = no
smtp_use_tls = no
smtpd_client_restrictions = permit_sasl_authenticated, reject_unknown_sender_domain, check_sender_access hash:/etc/postfix/access, check_recipient_access hash:/
etc/postfix/access, permit_auth_destination, reject_unauth_destinaton, reject

smtpd_helo_required = yes
smtpd_helo_restrictions =
ain, check_sender_access hash:/etc/postfix/access, check_recipient_access hash:/etc/postfix/access, permit_auth_destination, reject_unauth_destinaton, reject
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unknown_sender_
domain, reject_non_fqdn_sender, check_sender_access hash:/etc/postfix/access, check_recipient_access hash:/etc/postfix/access, reject
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = permit_sasl_authenticated,  reject_unknown_sender_domain, reject_non_fqdn_sender, check_sender_access hash:/etc/postfix/access, check_recipient_access hash:/etc/postfix/access, permit_auth_destination, reject_unauth_destination, reject
smtpd_use_tls = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 450



Master.CF

# ==========================================================================
smtp      inet  n       -       n       -       2       smtpd -o content_filter$ilter=smtp:[127.0.0.1]:10024
#smtps    inet  n       -       n       -       2       smtpd -o smtpd_tls_wrap$
#  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission     inet    n       -       n       -       -       smtpd
#  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628      inet  n       -       n       -       -       qmqpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       nqmgr
#tlsmgr   fifo  -       -       n       300     1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
relay     unix  -       -       n       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
localhost:10025 inet    n       -       n       -       -       smtpd -o conten$ontent_filter=
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# maildrop. See the Postfix MAILDROP_README file for details.
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${$
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
vscan     unix  -       n       n       -       10       pipe
  user=vscan argv=/usr/sbin/amavis ${sender} ${recipient}
procmail  unix  -       n       n       -       -       pipe
  flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${$






SASLAUTHD
rcsaslauthd  status     sagt RUNNING

cat /usr/lib/sasl2/smtpd.conf
pwcheck_method: saslauthd







LOG ohne SASL:
Jan  2 13:05:29 POSTSTELLE postfix/smtpd[1961]: connect from pD954B3A7.dip.t-dialin.net[217.84.179.167]
Jan  2 13:05:29 POSTSTELLE postfix/smtpd[1961]: C068A149A1: client=pD954B3A7.dip.t-dialin.net[217.84.179.167]
Jan  2 13:05:29 POSTSTELLE postfix/trivial-rewrite[1964]: warning: do not list domain straton-itc.de in BOTH mydestination and virtual_alias_domains
Jan  2 13:05:30 POSTSTELLE postfix/cleanup[1963]: C068A149A1: message-id=<001101c3d120$71166e80$0100a8c0 at w2kserver>
Jan  2 13:05:30 POSTSTELLE postfix/qmgr[1956]: C068A149A1: from=<Test at straton-itc.de>, size=1319, nrcpt=1 (queue active)
Jan  2 13:05:30 POSTSTELLE amavis[1872]: (01872-01) ESMTP::10024 /var/spool/amavis/amavis-20040102T130530-01872: <Test at straton-itc.de> -> <msp2010 at web.de> Received: SIZE=1319 from POSTSTELLE.straton-itc.de ([127.0.0.1]) by localhost (POSTSTELLE [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 01872-01 for <msp2010 at web.de>; Fri,  2 Jan 2004 13:05:30 +0100 (CET)
Jan  2 13:05:30 POSTSTELLE amavis[1872]: (01872-01) Checking: <Test at straton-itc.de> -> <msp2010 at web.de>
Jan  2 13:05:30 POSTSTELLE postfix/smtpd[1961]: disconnect from pD954B3A7.dip.t-dialin.net[217.84.179.167]
Jan  2 13:05:30 POSTSTELLE amavis[1872]: (01872-01) spam_scan: hits=0.6 tests=HTML_80_90,HTML_MESSAGE
Jan  2 13:05:30 POSTSTELLE amavis[1872]: (01872-01) FWD via SMTP: [127.0.0.1:10025] <Test at straton-itc.de> -> <msp2010 at web.de>
Jan  2 13:05:31 POSTSTELLE postfix/smtpd[1969]: connect from localhost[127.0.0.1]
Jan  2 13:05:31 POSTSTELLE postfix/smtpd[1969]: 04150290CC: client=localhost[127.0.0.1]
Jan  2 13:05:31 POSTSTELLE postfix/trivial-rewrite[1964]: warning: do not list domain straton-itc.de in BOTH mydestination and virtual_alias_domains
Jan  2 13:05:31 POSTSTELLE postfix/cleanup[1963]: 04150290CC: message-id=<001101c3d120$71166e80$0100a8c0 at w2kserver>
Jan  2 13:05:31 POSTSTELLE postfix/qmgr[1956]: 04150290CC: from=<Test at straton-itc.de>, size=1746, nrcpt=1 (queue active)
Jan  2 13:05:31 POSTSTELLE amavis[1872]: (01872-01) Passed, <Test at straton-itc.de> -> <msp2010 at web.de>, Message-ID: <001101c3d120$71166e80$0100a8c0 at w2kserver>, Hits: 0.6
Jan  2 13:05:31 POSTSTELLE amavis[1872]: (01872-01) TIMING [total 778 ms] - SMTP EHLO: 6 (1%), SMTP pre-MAIL: 1 (0%), mkdir tempdir: 1 (0%), create email.txt: 6 (1%), SMTP pre-DATA-flush: 8 (1%), SMTP DATA: 35 (5%), body hash: 1 (0%), mkdir parts: 2 (0%), mime_decode: 44 (6%), get-file-type: 16 (2%), get-file-type: 12 (2%), decompose_part: 2 (0%), decompose_part: 0 (0%), parts: 0 (0%), AV-scan-1: 424 (55%), SA msg read: 4 (0%), SA parse: 3 (0%), SA check: 99 (13%), fwd-connect: 33 (4%), fwd-mail-from: 3 (0%), fwd-rcpt-to: 5 (1%), write-header: 7 (1%), fwd-data: 1 (0%), fwd-data-end: 57 (7%), fwd-rundown: 2 (0%), unlink-2-files: 7 (1%), rundown: 1 (0%)
Jan  2 13:05:31 POSTSTELLE postfix/smtp[1965]: C068A149A1: to=<msp2010 at web.de>, relay=127.0.0.1[127.0.0.1], delay=2, status=sent (250 2.6.0 Ok, id=01872-01, from MTA: 250 Ok: queued as 04150290CC)
Jan  2 13:05:31 POSTSTELLE postfix/smtpd[1969]: disconnect from localhost[127.0.0.1]



LOG mit SASL: / Rest:

Jan  2 13:05:31 POSTSTELLE postfix/smtp[1965]: 04150290CC: to=<msp2010 at web.de>, relay=mx-ha01.web.de[217.72.192.149], delay=0, status=sent (250 OK id=1AcN89-0000WI-00)
Jan  2 13:07:13 POSTSTELLE postfix/smtpd[1972]: connect from pD954B3A7.dip.t-dialin.net[217.84.179.167]
Jan  2 13:07:14 POSTSTELLE postfix/smtpd[1972]: warning: pD954B3A7.dip.t-dialin.net[217.84.179.167]: SASL LOGIN authentication failed
Jan  2 13:07:15 POSTSTELLE postfix/smtpd[1972]: lost connection after AUTH from pD954B3A7.dip.t-dialin.net[217.84.179.167]
Jan  2 13:07:15 POSTSTELLE postfix/smtpd[1972]: disconnect from pD954B3A7.dip.t-dialin.net[217.84.179.167]
Jan  2 13:07:19 POSTSTELLE postfix/smtpd[1972]: connect from pD954B3A7.dip.t-dialin.net[217.84.179.167]
Jan  2 13:07:19 POSTSTELLE postfix/smtpd[1972]: warning: pD954B3A7.dip.t-dialin.net[217.84.179.167]: SASL LOGIN authentication failed
Jan  2 13:07:20 POSTSTELLE postfix/smtpd[1972]: lost connection after AUTH from pD954B3A7.dip.t-dialin.net[217.84.179.167]
Jan  2 13:07:20 POSTSTELLE postfix/smtpd[1972]: disconnect from pD954B3A7.dip.t-dialin.net[217.84.179.167]
Jan  2 13:10:26 POSTSTELLE postfix/smtpd[1975]: connect from localhost[127.0.0.1]
Jan  2 13:10:35 POSTSTELLE postfix/smtpd[1975]: disconnect from localhost[127.0.0.1]
Jan  2 13:10:38 POSTSTELLE postfix/smtpd[1975]: connect from localhost[127.0.0.1]
Jan  2 13:10:46 POSTSTELLE postfix/smtpd[1975]: disconnect from localhost[127.0.0.1]
Jan  2 13:10:48 POSTSTELLE postfix/smtpd[1975]: connect from localhost[127.0.0.1]
Jan  2 13:10:57 POSTSTELLE postfix/smtpd[1975]: disconnect from localhost[127.0.0.1]
Jan  2 13:11:00 POSTSTELLE postfix/smtpd[1975]: connect from localhost[127.0.0.1]
Jan  2 13:11:26 POSTSTELLE postfix/smtpd[1975]: disconnect from localhost[127.0.0.1]
Jan  2 13:28:43 POSTSTELLE postfix/smtpd[2159]: connect from pD954B8DB.dip.t-dialin.net[217.84.184.219]
Jan  2 13:28:43 POSTSTELLE postfix/smtpd[2159]: warning: pD954B8DB.dip.t-dialin.net[217.84.184.219]: SASL LOGIN authentication failed
Jan  2 13:28:44 POSTSTELLE postfix/smtpd[2159]: lost connection after AUTH from pD954B8DB.dip.t-dialin.net[217.84.184.219]
Jan  2 13:28:44 POSTSTELLE postfix/smtpd[2159]: disconnect from pD954B8DB.dip.t-dialin.net[217.84.184.219]
Jan  2 13:28:49 POSTSTELLE postfix/smtpd[2159]: connect from pD954B8DB.dip.t-dialin.net[217.84.184.219]
Jan  2 13:28:50 POSTSTELLE postfix/smtpd[2159]: warning: pD954B8DB.dip.t-dialin.net[217.84.184.219]: SASL LOGIN authentication failed
Jan  2 13:28:51 POSTSTELLE postfix/smtpd[2159]: lost connection after AUTH from pD954B8DB.dip.t-dialin.net[217.84.184.219]
Jan  2 13:28:51 POSTSTELLE postfix/smtpd[2159]: disconnect from pD954B8DB.dip.t-dialin.net[217.84.184.219]
Jan  2 13:28:55 POSTSTELLE postfix/smtpd[2159]: connect from pD954B8DB.dip.t-dialin.net[217.84.184.219]
Jan  2 13:28:55 POSTSTELLE postfix/smtpd[2159]: warning: pD954B8DB.dip.t-dialin.net[217.84.184.219]: SASL LOGIN authentication failed
Jan  2 13:28:56 POSTSTELLE postfix/smtpd[2159]: lost connection after AUTH from pD954B8DB.dip.t-dialin.net[217.84.184.219]
Jan  2 13:28:56 POSTSTELLE postfix/smtpd[2159]: disconnect from pD954B8DB.dip.t-dialin.net[217.84.184.219]
Jan  2 13:29:57 POSTSTELLE postfix/smtpd[2159]: connect from pD954B8DB.dip.t-dialin.net[217.84.184.219]
Jan  2 13:29:57 POSTSTELLE postfix/smtpd[2159]: E30AEC3EE: client=pD954B8DB.dip.t-dialin.net[217.84.184.219]
Jan  2 13:29:58 POSTSTELLE postfix/trivial-rewrite[2164]: warning: do not list domain straton-itc.de in BOTH mydestination and virtual_alias_domains
Jan  2 13:29:58 POSTSTELLE postfix/cleanup[2163]: E30AEC3EE: message-id=<003001c3d123$dc0bfea0$0100a8c0 at w2kserver>
Jan  2 13:29:58 POSTSTELLE postfix/qmgr[1956]: E30AEC3EE: from=<Test at straton-itc.de>, size=1318, nrcpt=1 (queue active)
Jan  2 13:29:58 POSTSTELLE amavis[1871]: (01871-02) ESMTP::10024 /var/spool/amavis/amavis-20040102T130423-01871: <Test at straton-itc.de> -> <msp2010 at web.de> Received: SIZE=1318 from POSTSTELLE.straton-itc.de ([127.0.0.1]) by localhost (POSTSTELLE [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 01871-02 for <msp2010 at web.de>; Fri,  2 Jan 2004 13:29:58 +0100 (CET)
Jan  2 13:29:58 POSTSTELLE amavis[1871]: (01871-02) Checking: <Test at straton-itc.de> -> <msp2010 at web.de>
Jan  2 13:29:58 POSTSTELLE postfix/smtpd[2159]: disconnect from pD954B8DB.dip.t-dialin.net[217.84.184.219]
Jan  2 13:29:59 POSTSTELLE amavis[1871]: (01871-02) spam_scan: hits=0.6 tests=HTML_80_90,HTML_MESSAGE
Jan  2 13:29:59 POSTSTELLE amavis[1871]: (01871-02) FWD via SMTP: [127.0.0.1:10025] <Test at straton-itc.de> -> <msp2010 at web.de>
Jan  2 13:29:59 POSTSTELLE postfix/smtpd[2169]: connect from localhost[127.0.0.1]
Jan  2 13:29:59 POSTSTELLE postfix/smtpd[2169]: 0D918290CC: client=localhost[127.0.0.1]
Jan  2 13:29:59 POSTSTELLE postfix/trivial-rewrite[2164]: warning: do not list domain straton-itc.de in BOTH mydestination and virtual_alias_domains
Jan  2 13:29:59 POSTSTELLE postfix/cleanup[2163]: 0D918290CC: message-id=<003001c3d123$dc0bfea0$0100a8c0 at w2kserver>
Jan  2 13:29:59 POSTSTELLE postfix/qmgr[1956]: 0D918290CC: from=<Test at straton-itc.de>, size=1745, nrcpt=1 (queue active)
Jan  2 13:29:59 POSTSTELLE amavis[1871]: (01871-02) Passed, <Test at straton-itc.de> -> <msp2010 at web.de>, Message-ID: <003001c3d123$dc0bfea0$0100a8c0 at w2kserver>, Hits: 0.6
Jan  2 13:29:59 POSTSTELLE amavis[1871]: (01871-02) TIMING [total 715 ms] - SMTP EHLO: 2 (0%), SMTP pre-MAIL: 1 (0%), SMTP pre-DATA-flush: 4 (1%), SMTP DATA: 38 (5%), body hash: 1 (0%), mime_decode: 34 (5%), get-file-type: 15 (2%), get-file-type: 12 (2%), decompose_part: 1 (0%), decompose_part: 0 (0%), parts: 0 (0%), AV-scan-1: 421 (59%), SA msg read: 3 (0%), SA parse: 2 (0%), SA check: 65 (9%), fwd-connect: 29 (4%), fwd-mail-from: 3 (0%), fwd-rcpt-to: 4 (1%), write-header: 6 (1%), fwd-data: 0 (0%), fwd-data-end: 65 (9%), fwd-rundown: 1 (0%), unlink-2-files: 6 (1%), rundown: 1 (0%)
Jan  2 13:29:59 POSTSTELLE postfix/smtp[2165]: E30AEC3EE: to=<msp2010 at web.de>, relay=127.0.0.1[127.0.0.1], delay=2, status=sent (250 2.6.0 Ok, id=01871-02, from MTA: 250 Ok: queued as 0D918290CC)
Jan  2 13:29:59 POSTSTELLE postfix/smtpd[2169]: disconnect from localhost[127.0.0.1]
Jan  2 13:29:59 POSTSTELLE postfix/smtp[2170]: 0D918290CC: to=<msp2010 at web.de>, relay=mx-ha01.web.de[217.72.192.149], delay=0, status=sent (250 OK id=1AcNVp-0007Bu-00)
Jan  2 13:55:23 POSTSTELLE postfix/postfix-script: refreshing the Postfix mail system
Jan  2 13:55:23 POSTSTELLE postfix/master[1952]: reload configuration
Jan  2 13:59:59 POSTSTELLE popper[2237]: Stats: ms141200 0 0 0 0 pD954B8DB.dip.t-dialin.net 217.84.184.219 [pop_updt.c:296]
Jan  2 14:02:38 POSTSTELLE postfix/postfix-script: refreshing the Postfix mail system
Jan  2 14:02:38 POSTSTELLE postfix/master[1952]: reload configuration






----- Original Message ----- 
From: Marc.Pankow at straton-itc.de 
To: test at straton-itc.de 
Sent: Friday, January 02, 2004 12:52 PM
Subject: Fw: [Postfixbuch-users] SuSe 9 und SASL2




Straton IT-Consulting AG
Marc S. Pankow
Kopenhagener Straße 8
D-65552 Limburg
Tel.: +49 (0) 6431 218-0
Fax:  +49 (0) 6431 218-218
http://www.straton-itc.de

Amtsgericht: HRB 2757 Limburg 
----- Forwarded by Marc S Pankow/straton-itc on 02.01.2004 12:52 ----- 
      Andreas Winkelmann <ml at awinkelmann.de> 
      Sent by: postfixbuch-users-bounces at listi.jpberlin.de 
      02.01.2004 12:44 
            Please respond to
            "Eine Diskussionsliste rund um das Postfix-Buch." <postfixbuch-users at listi.jpberlin.de> 


     To postfixbuch-users at listi.jpberlin.de  
            cc  
            Subject Re: [Postfixbuch-users] SuSe 9 und SASL2 

            

     




Am Freitag, 2. Januar 2004 12:10 schrieb Marc ankow:

> Installiert wurde alles vom SuSe Yast über die miteglieferten CD-ROMs aus.
>
> Mein Problem ist, daß ich die SASL-Auth nicht hinbekomme.
> Trage ich im Mailclient eine Auth ein, so macht er diese problemlos. Lasse
> ich den Haken im Client zur Auth weg, so ist das auch kein Problem. Auf gut
> deutsch: Mails werden immer relayed. Ich möchte aber, daß Postfix IMMER
> eine Auth. verlangt, ansonsten ist das ja schwachsinn.
>
> Meine Configs sind:
>
> main.cf
>
> # Postfix ist SASL-Server (rcsaslauthd gestartet?)
> # Einstellungen zu SASL
> smtpd_sasl_auth_enable = yes
> smtpd_sasl2_auth_enable = yes

Wo sind denn diese _sasl2_-Klamotten her? Die gibt es nicht.

Irgendwo im I-Net mal gesehen und gesetzt. Bringt aber auch keinen Fehler


> smtpd_sasl_security_options = noanonymous
> smtpd_sasl2_security_options = noanonymous
> smtpd_sasl_local_domain = $mydestination
> broken_sasl_auth_clients = yes
> smtpd_use_tls = no
>
> Wegen dem Super-Mail-Client Outlook/Outlook Express habe ich kein plaintext
> stehen.
>
> smtpd_sasl_local_domain = habe ich schon auf >nichts< gesetzt

Muss bei saslauthd auch so sein, also wieder ändern:

smtpd_sasl_local_domain =

> smtpd_recipient_restrictions =
>  permit_sasl_authenticated,
>  reject_unknown_sender_domain,
>  reject_non_fqdn_sender,
>  check_sender_access hash:/etc/postfix/access,
>  check_recipient_access hash:/etc/postfix/access,
>  reject

Zeig mal bitte die Ausgabe von "postconf -n".

> master.cf
>
> #
> ==========================================================================
> # service type  private unpriv  chroot  wakeup  maxproc command + args #   
>            (yes)   (yes)   (yes)   (never) (100)
> #
> ==========================================================================
> smtp      inet  n       -       n       -       2       smtpd -o
> content_filterilter=smtp:[127.0.0.1]:10024 -o smtpd_sasl_auth_enable=yes -v

"content_filterilter"?

> -v ...
> maildrop  unix  -       n       n       -       -       pipe
>   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
> cyrus     unix  -       n       n       -       -       pipe
>   user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m
> ${extension} ${$ uucp      unix  -       n       n       -       -      
> pipe
>   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
> ($recipient) ifmail    unix  -       n       n       -       -       pipe
>   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
> bsmtp     unix  -       n       n       -       -       pipe
>   flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop
> $recipient vscan     unix  -       n       n       -       10       pipe
>   user=vscan argv=/usr/sbin/amavis ${sender} ${recipient}
> procmail  unix  -       n       n       -       -       pipe

Da fehlt mind. noch localhost:10025, hast Du das weggelassen oder ist das 
nicht da drin?

> Den Wert "-o smtpd_sasl_auth_enable=yes" habe ich mal gesetzt, habe aber
> nichts gebracht. Also: ob mit oder ohne dieser Zeile - kein Unterschied

Ist ja auch in der main.cf angegeben. Mehr als einmal bringt nix.

> Das Log:

Das ist hinten abgeschnitten, bitte nochmal vollständig.

> Das ganze mit Auth-Einstellung im OLExpress:

ebenfalls.

> Weshalb ich einen Auth-Fehler habe, weiß ich zwar noch nicht, lässt sich
> aber bestimmt herausfinden. Heute morgen jedenfalls hatte ich diesen Fehler
> noch nicht.

Ist saslauthd gestartet?

# rcsaslauthd status

Und noch ein:

# cat /usr/lib/sasl2/smtpd.conf

-- 
                Andreas

-- 
_______________________________________________
Postfixbuch-users mailingliste
JPBerlin - Mailbox und Politischer Provider
Postfixbuch-users at listi.jpberlin.de
http://listi.jpberlin.de/mailman/listinfo/postfixbuch-users

ForwardSourceID:NT0003720A    
-------------- nächster Teil --------------
Ein Dateianhang mit HTML-Daten wurde abgetrennt...
URL: <https://listi.jpberlin.de/pipermail/postfixbuch-users/attachments/20040102/717112ab/attachment.html>


Mehr Informationen über die Mailingliste Postfixbuch-users