[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Postfix SMTP Auth MySQL Prob



Hi Andy,

Andreas Gehrke schrieb:
Ich habe http://wiki.hetzner.de/index.php/DebianMailserver2 benutzt. Wenn ich nicht dumm _und_ blind gleichzeitig gewesen wäre, hätte das sogar sehr gut geklappt ;)

Ich hatte dieses (ebenfalls Hetzner) hier zuerst in Erwägung gezogen:
http://wiki.hetzner.de/index.php/DebianMailserver3
Hab mich dann aber für obiges entschieden, da es verständlicher für mich
schien ...

hmm, sag doch mal, wie du das machst. Benutzt du über die Kommandozeile wirkliche sals, sagst du deinem Mailserver als wirklich mit EHLO guten Tag?
Ja, also mein vorgehen:

telnet meine.dyndns.sub 25
->220 meine.dyndns.sub ESMTP Postfix (Debian/GNU)
ehlo meine.dyndns.sub
->250-meine.dyndns.sub
->250-PIPELINING
->250-SIZE 10240000
->250-VRFY
->250-ETRN
->250-STARTTLS
->250-AUTH LOGIN PLAIN DIGEST-MD5 CRAM-MD5
->250-AUTH=LOGIN PLAIN DIGEST-MD5 CRAM-MD5
->250 8BITMIME
mail from:
etc.

Mail wird verschickt und im Verzeichnis /home/vmail abgelegt.
Diese kann ich dann mit TB z.B. abholen. Alles in Ordnung.
Keine warnings bzw. Fehler im log.
Zeig mal bitte den Output von postconf -n. Ich bin zwar (leider) immer noch kein Postfix-Profi aber vielleicht fällt mir ja trotzdem was auf.
So, jetzt wirds lang .... :)
postconf -n
---
debian:~# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
inet_interfaces = all
mailbox_size_limit = 0
mydestination = localhost
myhostname = meine.dyndns.sub
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
receive_override_options = no_address_mappings
recipient_delimiter = +
relayhost =
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, rej           ect_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
virtual_alias_domains =
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_forwardings.cf
mysql:/etc/           postfix/mysql-virtual_email2email.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_uid_maps = static:5000
---
Wie siehen deine sonstigen Konfigs aus (smtpd.conf, master.cf & Co.)?
smtpd.conf
---
pwcheck_method: auxprop
auxprop_plugin: sql
mech_list: plain login cram-md5 digest-md5
sql_engine: mysql
sql_hostnames: 127.0.0.1
sql_user: provider_admin
sql_passwd: ***
sql_database: provider
sql_select: select password from users where email='%u@%r'
log_level: 7
---

master.cf
---
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n      -       -       -       -       smtpd
#    -o smtpd_etrn_restrictions=reject
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# maildrop. See the Postfix MAILDROP_README file for details.
#
maildrop  unix  -       n       n       -       -       pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail    unix  -       n       n       -       -       pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender
$recipient
scalemail-backend unix    -    n    n    -    2    pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}

# only used by postfix-tls
#tlsmgr      fifo    -    -    n    300    1    tlsmgr
#smtps      inet    n    -    n    -    -    smtpd -o
smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#587      inet    n    -    n    -    -    smtpd -o
smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes

#Amavis SPAM und Virus Filter
amavis unix - - - - 2 smtp
  -o smtp_data_done_timeout=1200
  -o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
  -o content_filter=
  -o local_recipient_maps=
  -o relay_recipient_maps=
  -o smtpd_restriction_classes=
  -o smtpd_client_restrictions=
  -o smtpd_helo_restrictions=
  -o smtpd_sender_restrictions=
  -o smtpd_recipient_restrictions=permit_mynetworks,reject
  -o mynetworks=127.0.0.0/8
  -o strict_rfc821_envelopes=yes
  -o
receive_override_options=no_unknown_recipient_checks,no_header_body_checks
---

main.cf
---
# See /usr/share/postfix/main.cf.dist for a commented, more complete version

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

myhostname = meine.dyndns.sub
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost
relayhost =
mynetworks = 127.0.0.0/8
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all

virtual_alias_domains =
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_forwardings.cf
mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /home/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000

smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination
smtpd_use_tls = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key

#Amavis SPAM und Virus Filter
content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings
---

mysql-virtual_domains.cf
---
user = provider_admin
password = ***
dbname = provider
table = domains
select_field = 'virtual'
where_field = domain
hosts = 127.0.0.1
---

mysql-virtual_email2email.cf
---
user = provider_admin
password = ***
dbname = provider
table = users
select_field = email
where_field = email
hosts = 127.0.0.1
---

mysql-virtual_forwardings.cf
---
user = provider_admin
password = ***
dbname = provider
table = forwardings
select_field = destination
where_field = source
hosts = 127.0.0.1
---

mysql-virtual_mailboxes.cf
---
user = provider_admin
password = ***
dbname = provider
table = users
select_field =
CONCAT(SUBSTRING_INDEX(email,'@',-1),'/',SUBSTRING_INDEX(email,'@',1),'/')
where_field = email
hosts = 127.0.0.1
---

Ich habe mir dein Tutorial jetzt nicht angetan und kenne es auch nicht aber normalerweise sollte es doch immer der selbe Weg nach Rom sein ;)
Joa :)

Axso: Hast du es mal mit einem anderen Client ausser Thunderbird versucht? Z.B. Outlook oder OE?
Nein noch nicht aber werde es einmal versuchen auch wenn ich denke, dass
es keinen Unterschied machen wird oder?

Grüsse Alex




Reply to: