[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Postfix authentifziert nicht gegen SASL



> On 9 May 2007 02:59:19 -0700
>
>
>
> Andreas <age...@gmx.de> wrote:
> > Hallo,
>
> > Beim authentifizieren gegen den SASL-DB bekomme ich immer ein
> > Permission denied.
>
> > May  9 09:37:22 servername postfix/smtpd[6155]: warning: SASL
> > authentication failure: cannot connect to saslauthd server: Permission
> > denied
> > May  9 09:37:22 servername postfix/smtpd[6155]: warning: SASL
> > authentication failure: Password verification failed
>
> > smtpd_recipient_restrictions = permit_sasl_authenticated,
> > permit_mynetworks, reject_unauth_des
> > tination, check_sender_access hash:/etc/postfix/sender
> > smtpd_reject_unlisted_recipient = yes
> > smtpd_reject_unlisted_sender = no
> > smtpd_restriction_classes =
> > smtpd_sasl_auth_enable = yes
> > smtpd_sasl_authenticated_header = no
> > smtpd_sasl_exceptions_networks =
> > smtpd_sasl_local_domain =
> > smtpd_sasl_path = smtpd
> > smtpd_sasl_security_options = noanonymous
> > smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
> > smtpd_sasl_type = cyrus
> > smtpd_sender_login_maps =
> > smtpd_sender_restrictions = hash:/etc/postfix/sender
>
> > Der saslauthd läuft richtig als Dienst.
>
> > Warum Permission Denied! An den Dateirechten habe ich m.E. nichts
> > geändert:
>
>  Hi,
>
> Das hat mit deinen Dateirechten nichts zu tun, bedeutet falscher benutzername und/oder kennwort

- Das ist ausgeschlossen!

>
> Zeig mal was in deiner smtpd.conf steht.
>

pwcheck_method: saslauthd
mech_list: PLAIN LOGIN
saslauthd_path: /var/run/saslauthd/mux
autotransition:true
log_level: 7

> Betreibst du dein Mailserver mit Datenbank oder ohne?

- gegen die lokalen USER

> und zeig mal bitte deine komplette Konfiguration (postconf -n)
>

alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
header_checks = regexp:/etc/postfix/header_checks
inet_interfaces = all
inet_protocols = all
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
mydestination = domain1, domain2, domain3
mydomain = domain.de
myhostname = domain.de
mynetworks = 127.0.0.0/8 195.180.11.128/25
myorigin = /etc/mailname
relay_domains = domain.de
relayhost =
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_recipient_limit = 10
smtpd_recipient_restrictions = permit_sasl_authenticated,
permit_mynetworks, reject_unauth_destination, check_sender_access
hash:/etc/postfix/sender
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = hash:/etc/postfix/sender
virtual_alias_domains = domain1, domain2, domain3
virtual_alias_maps = hash:/etc/postfix/virtual


> so long
>
> Jan
>
>  application_pgp-signature_part
> 1KHerunterladen



Reply to: