PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Postfix und/oder Saslauthd spinnen...



pimo
16.11.06, 14:04
Hi,
ich habe ein problem mit meinen E-Mail-Accounts.
mittlweile hab ich es geschafft, dass ich emails empfangen kann aber versenden kann ich nicht.
Ich habe einen Debian vServer und Confixx+Postfix.

sobald ich versuche eine email zu versenden kommt bei der passwortabfrage, dass es falsch seih...

der auszug aus der mail.log

Nov 16 13:59:59 v1286 postfix/smtpd[7683]: connect from dslc-082-082-170-115.pools.arcor-ip.net[82.82.170.115]
Nov 16 14:00:01 v1286 postfix/smtpd[7683]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
Nov 16 14:00:01 v1286 postfix/smtpd[7683]: warning: SASL authentication failure: Password verification failed
Nov 16 14:00:01 v1286 postfix/smtpd[7683]: warning: dslc-082-082-170-115.pools.arcor-ip.net[82.82.170.115]: SASL PLAIN authentication failed: generic failure
Nov 16 14:00:02 v1286 postfix/smtpd[7683]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
Nov 16 14:00:02 v1286 postfix/smtpd[7683]: warning: dslc-082-082-170-115.pools.arcor-ip.net[82.82.170.115]: SASL LOGIN authentication failed: generic failure

Sasl ist gestratet und postfix auch.
empfangen geht einwandfrei.

in der main.cf von postfix steht:

# See /usr/share/postfix/main.cf.dist for a commented, more complete version

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
delay_warning_time = 4h

myhostname = v1286.ncsrv.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = v1286.ncsrv.de, localhost.ncsrv.de, localhost
relayhost =
mynetworks = 127.0.0.0/8
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, check_relay_domains

### CONFIXX POSTFIX ENTRY ###

virtual_alias_domains = hash:/etc/postfix/confixx_localDomains
virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains

### /CONFIXX POSTFIX ENTRY ###

und in der smtpd.conf steht:


pwcheck_method: saslauthd
mech_list: PLAIN LOGIN
saslauthd_path: /var/spool/postfix/var/run/saslauthd/mux
log_level: 3


bitte helft mir.
wenn ihr weitere Daten braucht dann fragt...
ich bin jederzeit über icq erreichbar!
215952084


edit: hab gerade gemerkt das der ftp auch nicht mehr funktioniert.




Mfg
pimo

muell200
16.11.06, 15:06
bitte helft mir.
wenn ihr weitere Daten braucht dann fragt...

edit: hab gerade gemerkt das der ftp auch nicht mehr funktioniert.


Hallo

1.)
hast du die email-postfächer angelegt?
wenn ja, wie und sind diese 100% vorhanden?

2.)
das ist keine fehlerbeschreibung....
ohne configs und logs kann dir niemand helfen
( ausser es hat jemand eine glaskugel:) )

p.s.: willkommen auf dem board!

pimo
16.11.06, 15:09
Hallo

1.)
hast du die email-postfächer angelegt?
wenn ja, wie und sind diese 100% vorhanden?

2.)
das ist keine fehlerbeschreibung....
ohne configs und logs kann dir niemand helfen
( ausser es hat jemand eine glaskugel:) )

p.s.: willkommen auf dem board!

zu 1.
ja sind angelegt. mit Confixx. die emails kommen ja auch an. nur versenden kann ich nicht

zu 2.
ich weiß ja nicht welche datein/logs ihr benötigt.

ich denke das problem liegt an saslauthd, denn ftp geht auch nicht(einloggen)...

zyrusthc
16.11.06, 15:51
zu 1.
ja sind angelegt. mit Confixx. die emails kommen ja auch an. nur versenden kann ich nicht

zu 2.
ich weiß ja nicht welche datein/logs ihr benötigt.

ich denke das problem liegt an saslauthd, denn ftp geht auch nicht(einloggen)...

Die aus /var/log . mail und messages usw.

pimo
16.11.06, 16:02
Die aus /var/log . mail und messages usw.
mail.log steht schon oben :rolleyes:

messages:

Nov 16 11:14:07 v1286 -- MARK --
Nov 16 11:34:07 v1286 -- MARK --
Nov 16 11:54:07 v1286 -- MARK --
Nov 16 12:14:07 v1286 -- MARK --
Nov 16 12:34:07 v1286 -- MARK --
Nov 16 12:54:07 v1286 -- MARK --
Nov 16 13:14:07 v1286 -- MARK --
Nov 16 13:34:07 v1286 -- MARK --
Nov 16 13:54:07 v1286 -- MARK --
Nov 16 14:14:07 v1286 -- MARK --
Nov 16 14:34:08 v1286 -- MARK --
Nov 16 14:54:08 v1286 -- MARK --
Nov 16 15:14:08 v1286 -- MARK --
Nov 16 15:34:08 v1286 -- MARK --
Nov 16 15:54:08 v1286 -- MARK --

mail.log

Nov 16 14:49:41 v1286 postfix/master[24083]: reload configuration /etc/postfix
Nov 16 14:49:41 v1286 postfix/anvil[16257]: statistics: max connection rate 1/60s for (smtp:212.112.229.179) at Nov 16 14:48:50
Nov 16 14:49:41 v1286 postfix/anvil[16257]: statistics: max connection count 1 for (smtp:212.112.229.179) at Nov 16 14:48:50
Nov 16 14:49:41 v1286 postfix/anvil[16257]: statistics: max cache size 1 at Nov 16 14:48:50
Nov 16 14:49:50 v1286 postfix/smtpd[17653]: connect from dslc-082-082-170-115.pools.arcor-ip.net[82.82.170.115]
Nov 16 14:49:53 v1286 postfix/smtpd[17653]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
Nov 16 14:49:53 v1286 postfix/smtpd[17653]: warning: SASL authentication failure: Password verification failed
Nov 16 14:49:53 v1286 postfix/smtpd[17653]: warning: dslc-082-082-170-115.pools.arcor-ip.net[82.82.170.115]: SASL PLAIN authentication failed: generic failure
Nov 16 14:49:53 v1286 postfix/smtpd[17653]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
Nov 16 14:49:53 v1286 postfix/smtpd[17653]: warning: dslc-082-082-170-115.pools.arcor-ip.net[82.82.170.115]: SASL LOGIN authentication failed: generic failure
Nov 16 14:50:57 v1286 postfix/smtpd[17653]: lost connection after AUTH from dslc-082-082-170-115.pools.arcor-ip.net[82.82.170.115]
Nov 16 14:50:57 v1286 postfix/smtpd[17653]: disconnect from dslc-082-082-170-115.pools.arcor-ip.net[82.82.170.115]
Nov 16 14:53:51 v1286 postfix/smtpd[19740]: connect from manzano119.webperoni.de[80.86.84.129]
Nov 16 14:53:51 v1286 postfix/smtpd[19740]: warning: support for restriction "check_relay_domains" will be removed from Postfix; use "reject_unauth_destination" instead

auth.log

Nov 16 15:42:01 v1286 CRON[26338]: (pam_unix) session opened for user root by (uid=0)
Nov 16 15:42:01 v1286 CRON[26338]: (pam_unix) session closed for user root
Nov 16 15:43:01 v1286 CRON[27757]: (pam_unix) session opened for user root by (uid=0)
Nov 16 15:43:02 v1286 CRON[27757]: (pam_unix) session closed for user root
Nov 16 15:44:01 v1286 CRON[28144]: (pam_unix) session opened for user root by (uid=0)
Nov 16 15:44:01 v1286 CRON[28144]: (pam_unix) session closed for user root
Nov 16 15:45:01 v1286 CRON[29721]: (pam_unix) session opened for user root by (uid=0)
Nov 16 15:45:01 v1286 CRON[29721]: (pam_unix) session closed for user root
Nov 16 15:46:01 v1286 CRON[30173]: (pam_unix) session opened for user root by (uid=0)
Nov 16 15:46:02 v1286 CRON[30173]: (pam_unix) session closed for user root
Nov 16 15:47:01 v1286 CRON[32080]: (pam_unix) session opened for user root by (uid=0)
Nov 16 15:47:02 v1286 CRON[32080]: (pam_unix) session closed for user root
Nov 16 15:48:01 v1286 CRON[32607]: (pam_unix) session opened for user root by (uid=0)
Nov 16 15:48:01 v1286 CRON[32607]: (pam_unix) session closed for user root
Nov 16 15:49:01 v1286 CRON[1381]: (pam_unix) session opened for user root by (uid=0)
Nov 16 15:49:01 v1286 CRON[1381]: (pam_unix) session closed for user root
Nov 16 15:50:01 v1286 CRON[1623]: (pam_unix) session opened for user www-data by (uid=0)
Nov 16 15:50:01 v1286 CRON[1625]: (pam_unix) session opened for user root by (uid=0)
Nov 16 15:50:01 v1286 CRON[1623]: (pam_unix) session closed for user www-data
Nov 16 15:50:01 v1286 CRON[1625]: (pam_unix) session closed for user root
Nov 16 15:51:01 v1286 CRON[1886]: (pam_unix) session opened for user root by (uid=0)
Nov 16 15:51:01 v1286 CRON[1886]: (pam_unix) session closed for user root
Nov 16 15:51:20 v1286 postfix/smtpd[1991]: sql_select option missing
Nov 16 15:51:20 v1286 postfix/smtpd[1991]: auxpropfunc error no mechanism available
Nov 16 15:51:20 v1286 postfix/smtpd[1991]: _sasl_plugin_load failed on sasl_auxprop_plug_init for plugin: sql
Nov 16 15:51:43 v1286 postfix/smtpd[2017]: sql_select option missing
Nov 16 15:51:43 v1286 postfix/smtpd[2017]: auxpropfunc error no mechanism available
Nov 16 15:51:43 v1286 postfix/smtpd[2017]: _sasl_plugin_load failed on sasl_auxprop_plug_init for plugin: sql
Nov 16 15:52:01 v1286 CRON[3091]: (pam_unix) session opened for user root by (uid=0)
Nov 16 15:52:01 v1286 CRON[3091]: (pam_unix) session closed for user root
Nov 16 15:53:01 v1286 CRON[3199]: (pam_unix) session opened for user root by (uid=0)
Nov 16 15:53:01 v1286 CRON[3199]: (pam_unix) session closed for user root
Nov 16 15:54:01 v1286 CRON[3377]: (pam_unix) session opened for user root by (uid=0)
Nov 16 15:54:01 v1286 CRON[3377]: (pam_unix) session closed for user root
Nov 16 15:55:01 v1286 CRON[3568]: (pam_unix) session opened for user root by (uid=0)
Nov 16 15:55:01 v1286 CRON[3568]: (pam_unix) session closed for user root
Nov 16 15:56:01 v1286 CRON[3774]: (pam_unix) session opened for user root by (uid=0)
Nov 16 15:56:01 v1286 CRON[3774]: (pam_unix) session closed for user root
Nov 16 15:57:01 v1286 CRON[3885]: (pam_unix) session opened for user root by (uid=0)
Nov 16 15:57:01 v1286 CRON[3885]: (pam_unix) session closed for user root
Nov 16 15:58:01 v1286 CRON[4001]: (pam_unix) session opened for user root by (uid=0)
Nov 16 15:58:01 v1286 CRON[4001]: (pam_unix) session closed for user root
Nov 16 15:59:01 v1286 CRON[5168]: (pam_unix) session opened for user root by (uid=0)
noch mehr logs?