[postfix-users] [OT] dovecot will nicht bzw. authentifizierung

Matthias Haegele mathias.haegele at gmx.de
Mi Dez 30 14:44:09 CET 2009


Hallo Ihr!

Ist ein bisschen her dass ich was am Mailserver gemacht habe,
d.h. ich bin nicht mehr ganz auf dem Laufenden.
Könnte mir vielleicht jemand einen Tipp geben wie ich dovecot in
Verbindung mit Postfix zum Laufen kriegen. Ich lese auch gerne
irgendwelche Links, auf der dovecot.org hatte ich schon was versucht,
das hat aber nicht geklappt ...

(btw:meine "normale" Mailadresse ist mhaegele at linuxrocks.dyndns.org,
aber die funktioniert ja grade nicht ...)

Ich hab mal etwas "rumgewurstelt" das hatte dann aber innerhalb des
knappen Zeitfensters nicht funktioniert ...

/var/log/mail.warn
Die Meldung wenn ich mich mit dem Mailclient verbinden will:
> Dec 30 14:31:15 hermes postfix/smtpd[23069]: warning: blablubber.dip.t-dialin.net[ipadresse]: SASL LOGIN authentication failed: generic failure
> Dec 30 14:31:24 hermes postfix/smtpd[23069]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
> Dec 30 14:31:24 hermes postfix/smtpd[23069]: warning: SASL authentication failure: Password verification failed
> Dec 30 14:31:24 hermes postfix/smtpd[23069]: warning: blablubber.dip.t-dialin.net[ip-addresse]: SASL PLAIN authentication failed: generic failure
> Dec 30 14:31:35 hermes postfix/smtpd[23069]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
> Dec 30 14:31:35 hermes postfix/smtpd[23069]: warning: blablubber.dip.t-dialin.net[ipadresse]: SASL LOGIN authentication failed: generic failure


Danke im Voraus!
MH

Infos zum System:
Der Server ist ein Debian System:
ii  dovecot-common                     1:1.2.8-1~bpo50+1          secure
mail server that supports mbox and ma
ii  dovecot-imapd                      1:1.2.8-1~bpo50+1          secure
IMAP server that supports mbox and ma
ii  postfix                            2.5.5-1.1
High-performance mail transport agent
ii  postfix-doc                        2.5.5-1.1
Documentation for Postfix
ii  postfix-ldap                       2.5.5-1.1                  LDAP
map support for Postfix
ii  postfix-mysql                      2.5.5-1.1                  MySQL
map support for Postfix
ii  postfix-pcre                       2.5.5-1.1                  PCRE
map support for Postfix
rc  postfix-tls                        2.1.5-9                    TLS
and SASL support for Postfix
ii  libsasl2-2                         2.1.22.dfsg1-23+lenny1     Cyrus
SASL - authentication abstraction libr
ii  libsasl2-modules                   2.1.22.dfsg1-23+lenny1     Cyrus
SASL - pluggable authentication module
ii  sasl2-bin                          2.1.22.dfsg1-23+lenny1     Cyrus
SASL - administration programs for SAS

postconf -n:
address_verify_map = btree:/var/spool/postfix/verified_senders
address_verify_negative_cache = yes
address_verify_negative_refresh_time = 6m
address_verify_poll_count = 1
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
bounce_size_limit = 1000
config_directory = /etc/postfix
content_filter = amavisd-new:[127.0.0.1]:10024
delay_warning_time = 1h
disable_vrfy_command = yes
home_mailbox = Maildir/
html_directory = /usr/share/doc/postfix/html
inet_interfaces = all
mailbox_size_limit = 0
mime_header_checks = pcre:/etc/postfix/mime_header_checks
mydestination = $mydomain, $myhostname localhost
mydomain = linuxrocks.dyndns.org
myhostname = hermes.linuxrocks.dyndns.org
mynetworks = 127.0.0.0/8
myorigin = $mydomain
readme_directory = /usr/share/doc/postfix
recipient_delimiter = +
relayhost =
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_data_restrictions = reject_multi_recipient_bounce
smtpd_discard_ehlo_keywords = silent-discard, dsn
smtpd_error_sleep_time = 5s
smtpd_hard_error_limit = 15
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks,
reject_unlisted_recipient,      permit_sasl_authenticated,
reject_non_fqdn_helo_hostname,     reject_non_fqdn_sender,
reject_non_fqdn_recipient,     reject_unauth_destination,
check_sender_access hash:/etc/postfix/disallow_my_domain
check_sender_access hash:/etc/postfix/blacklist_sender
check_recipient_access hash:/etc/postfix/roleaccount_exceptions
sleep 1,     reject_unauth_pipelining,
reject_unknown_reverse_client_hostname     reject_invalid_helo_hostname,
     check_helo_access pcre:/etc/postfix/helo_checks
check_client_access pcre:/etc/postfix/client-checks
check_sender_mx_access cidr:/etc/postfix/bogus_mx     reject_rbl_client
zen.spamhaus.org,     warn_if_reject reject_rhsbl_sender
bogusmx.rfc-ignorant.org,	reject_rhsbl_sender dsn.rfc-ignorant.org
reject_rbl_client ix.dnsbl.manitu.net     reject_unknown_sender_domain
permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = cyrus
smtpd_soft_error_limit = 5
unverified_sender_reject_code = 550
virtual_alias_domains = hash:/etc/postfix/virtual_alias_domains
virtual_alias_maps = hash:/etc/postfix/virtual_mailbox_aliases
virtual_gid_maps = static:1003
virtual_mailbox_base = /var/spool/virtual_mailboxes
virtual_mailbox_domains = haegele-clan.eu
virtual_mailbox_maps = hash:/etc/postfix/virtual_mailbox_recipients
virtual_uid_maps = static:1003

grep -v \# /etc/dovecot/dovecot.conf | grep -v \^\$
(wenn da jemand einen besseren Einzeiler (auch für Perl) hat immer her 
damit ...)

protocols = none
log_timestamp = "%Y-%m-%d %H:%M:%S "
mail_privileged_group = mail
protocol imap {
}

protocol pop3 {
   pop3_uidl_format = %08Xu%08Xv
}
protocol managesieve {
}
auth default {
   mechanisms = plain
   passdb pam {
   }
   userdb passwd {
   }
   user = root
}
dict {
}
plugin {
}

cat /etc/postfix/sasl/smtpd.conf
#created by mh following LINUX E-MAIL
pwcheck_method: saslauthd
log_level:7
#valid list for saslauthd
mech_list: PLAIN LOGIN
#pfad zur saslauthd angeben:
saslauthd_path: /var/run/saslauthd/mux






Mehr Informationen über die Mailingliste postfix-users