[Postfixbuch-users] Postfix als 2.MTA mit b1gmail

b2:Impuls info at b2-impuls.de
Mo Mär 27 13:58:27 CEST 2006


>Entferne NIS aus den Einstellungen.
meinst Du disable_dns_lookups = yes ?

> # postconf -n
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
disable_dns_lookups = yes
html_directory = /usr/share/doc/packages/postfix/html
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 10240000
mydestination = $myhostname, localhost.$mydomain,meinedomain.com
mydomain = meinedomain.com
myhostname = mx.meinedomain.com
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relay_domains = $mydestination,meinedomain.com
relayhost = $mydomain
sample_directory = /usr/share/doc/packages/postfix/samples
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = yes
smtp_use_tls = no
smtpd_helo_required = no
smtpd_recipient_restrictions =
permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = meinedomain.com
smtpd_use_tls = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550

> cat /path/to/smtpd.conf
log_level: 7
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN
saslauthd_path:/var/run/sasl2/mux

> Wie saslauthd gestartet wurde....
ps -aux | grep saslauthd
root     30613  0.0  0.1   4364  1412 ?        Ss   12:46   0:00
/usr/sbin/saslauthd -a pam
root     30614  0.0  0.1   4364  1412 ?        S    12:46   0:00
/usr/sbin/saslauthd -a pam
root     30615  0.0  0.1   4364  1412 ?        S    12:46   0:00
/usr/sbin/saslauthd -a pam
root     30616  0.0  0.1   4364  1412 ?        S    12:46   0:00
/usr/sbin/saslauthd -a pam
root     30617  0.0  0.1   4364  1412 ?        S    12:46   0:00
/usr/sbin/saslauthd -a pam


----- Original Message ----- 
From: "Andreas Winkelmann" <ml at awinkelmann.de>
To: "Eine Diskussionsliste rund um das Postfix-Buch."
<postfixbuch-users at listi.jpberlin.de>
Sent: Monday, March 27, 2006 1:26 PM
Subject: Re: [Postfixbuch-users] Postfix als 2.MTA mit b1gmail


b2:Impuls sagte:

> OK thx das mit den Benutzerrechten habe ich kapiert. Postfix kann jetzt
> scheinbar auf den socket zugreifen.
> Im logfile steht jetzt :
> Mar 27 13:05:54 postfix/smtp[31647]: fatal: specify a password table via
> the
> `smtp_sasl_password_maps' configuration parameter
> Mar 27 13:05:55 postfix/master[31633]: warning: /usr/lib/postfix/smtp: bad
> command startup -- throttling

Was nicht wirklich was mit der saslauthd-Geschichte zu tun hat. Setz den
Parameter entweder richtig oder gar nicht.

> Mar 27 13:05:59 postfix/smtpd[31654]: warning: dict_nis_init: NIS domain
> name not set - NIS lookups disabled

Entferne NIS aus den Einstellungen.

# postconf | grep nis

> Mar 27 13:05:59 postfix/smtpd[31654]: warning:
> p5497CE5D.dip.t-dialin.net[84.151.206.93]: SASL LOGIN authentication
> failed

Zeig Deine Konfiguration.

# postconf -n

# cat /path/to/smtpd.conf

Wie saslauthd gestartet wurde....

--
Andreas Winkelmann
-- 
_______________________________________________
Postfixbuch-users mailingliste
Heinlein Professional Linux Support GmbH

Postfixbuch-users at listi.jpberlin.de
http://listi.jpberlin.de/mailman/listinfo/postfixbuch-users




Mehr Informationen über die Mailingliste Postfixbuch-users