PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : SMTP E-Mail-Problem



txc
09.07.08, 11:17
Hallo ich habe mit dem Versand Probleme.

Das Problem ist, dass

/etc/init.d/saslauthd start
Starting SASL Authentication Daemon: saslauthd.
/etc/init.d/saslauthd stop
Stopping SASL Authentication Daemon: saslauthd (not running).

Also SASL startet einfach nicht und deswegen kommt wahrscheinlich auch folgender Fehler:


connect from xxxxxx.dip.xxxxxxx.net[xx.xxx.xxx.xxx]
postfix/smtpd[3018]: warning: SASL authentication failure: cannot connect to saslauthd server: Connection refused
postfix/smtpd[3018]: warning: SASL authentication failure: Password verification failed
postfix/smtpd[3018]: warning: xxxxxx.dip.xxxxxxx.net[xx.xxx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
postfix/smtpd[3018]: warning: SASL authentication failure: cannot connect to saslauthd server: Connection refused
postfix/smtpd[3018]: warning: xxxxxx.dip.xxxxxxx.net[xx.xxx.xxx.xxx]: SASL LOGIN authentication failed: generic failure



So nun zu den Dateien:

smtpd.conf

pwcheck_method: saslauthd
mech_list: plain login
saslauthd_path: /var/spool/postfix/var/run/saslauthd
autotransition:true

main.cf


#myorigin = /etc/mailname
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
append_dot_mydomain = no
#delay_warning_time = 4h
myhostname = meinedomain.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = meinedomain.de, localhost
mynetworks = 127.0.0.0/8
mailbox_command=/usr/bin/procmail
#mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
smtpd_sasl_local_domain =
smtpd_sasl_auth_enable = yes
amtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_security_options = noanonymous
virtual_alias_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains
$maildrop = ‘HOMEDIR/Maildir/’;
$mailBoxName = ‘Maildir’;
$pop_homeDir = ‘/mail’;
$mail_realHome = '1';´


/etc/default/saslauthd

START=yes
MECHANISMS="pam"
MECH_OPTIONS=""
THREADS=5
OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd -r"


/usr/sbin/saslauthd -d -a pam -c -
saslauthd[8589] :main : num_procs : 5
saslauthd[8589] :main : mech_option: NULL
saslauthd[8589] :main : run_path : /var/run/saslauthd
saslauthd[8589] :main : auth_mech : pam
saslauthd[8589] :cache_alloc_mm : mmaped shared memory segment on file: /var/run/saslauthd/cache.mmap
saslauthd[8589] :cache_init : bucket size: 92 bytes
saslauthd[8589] :cache_init : stats size : 36 bytes
saslauthd[8589] :cache_init : timeout : 28800 seconds
saslauthd[8589] :cache_init : cache table: 944764 total bytes
saslauthd[8589] :cache_init : cache table: 1711 slots
saslauthd[8589] :cache_init : cache table: 10266 buckets
saslauthd[8589] :cache_init_lock : flock file opened at /var/run/saslauthd/cache.flock
saslauthd[8589] :ipc_init : using accept lock file: /var/run/saslauthd/mux.accept
saslauthd[8589] :detach_tty : master pid is: 0
saslauthd[8589] :ipc_init : could not bind to socket: /var/run/saslauthd/mux
saslauthd[8589] :ipc_init : bind: Address already in use


master.cf

# ================================================== ========================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ================================================== ========================
smtp inet n - n - - smtpd
#submission inet n - - - - smtpd
# -o smtpd_etrn_restrictions=reject
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - - 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# maildrop. See the Postfix MAILDROP_README file for details.
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}

# only used by postfix-tls
#tlsmgr fifo - - n 300 1 tlsmgr
#smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#587 inet n - n - - smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes

#amavis unix - - - - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,rej ect -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes -o receive_override_options=no_unknown_recipient_chec ks,no_header_body_checks -o smtpd_bin_address=127.0.0.1



ls -la /var/spool/postfix/var/run/saslauthd
total 944
drwxr-xr-x 3 root sasl 4096 Jul 8 16:13 .
drwxr-xr-x 3 root root 4096 May 6 2007 ..
-rw------- 1 postfix root 0 Jul 8 16:13 cache.flock
-rw------- 1 postfix root 945152 Jul 8 16:13 cache.mmap
drwxrwxrw- 2 root sasl 4096 Jul 7 16:27 mux
-rw------- 1 postfix root 0 Jul 8 16:13 mux.accept
lrwxrwxrwx 1 postfix root 37 Jul 7 02:10 saslauthd -> /var/spool/postfix/var/run/saslauthd/
-rw------- 1 root root 5 Jul 8 16:13 saslauthd.pid



Außerdem wird Confixx verwendet.


testsaslauthd -u webxxpx -p xxxxx
connect() : Connection refused


Also ich weiß echt nicht mehr weiter warum saslauthd nicht startet.
Danke im voraus.

Betriebssystem: Debian 4
Postfix, Courier-pop3/imap

Roger Wilco
09.07.08, 12:36
http://serversupportforum.de/forum/mail/25978-probleme-versand.html

txc
09.07.08, 13:29
@Roger Wilco
und?
Darf man etwa nicht in zwei Foren posten?

Roger Wilco
09.07.08, 14:20
@Roger Wilco
und?
Darf man etwa nicht in zwei Foren posten?
Doch. Aber es zeugt von Höflichkeit und Respekt gegenüber den Antwortenden, wenn man einen Verweis auf die "Crossposts" einfügt, so dass Informationen nicht doppelt, dreifach oder n-fach erfragt werden müssen. Als jemand, der in mehreren Foren unterwegs ist, fühlt man sich sonst leicht verarscht...