So, jetzt habe ich mich nach langer Google-Suche doch dazu entschieden, hier zu fragen und hoffe auf Hilfe ☺
Ich versuche über meinen Server (8.04) per Postfix Mails zu verschicken. Bei der Sasl-Authentifizierung hab ich mich für "shadow" entschieden.
Ich habe alles nach dem Wiki hier gemacht und auch diese Schritte hier: Postfix/Erweiterte Konfiguration Bei dem Problem mit chroot bin ich nach Methode 1 vorgegangen.
Per squirrelmail funktioniert das Versenden einwandfrei.
Wenn ich mich jetzt aber per Thunderbird via TLS mit dem Server verbinden will, kann ich mein Passwort so oft eingeben wie ich will, ich komme immer wieder ohne Fehlermeldung auf die Passworteingabe von Thunderbird zurück.
Die /var/log/syslog schmeißt dabei folgende Ausgabe:
1 2 3 4 5 6 7 8 9 10 11 12 13 | Dec 21 23:09:20 t1284 postfix/smtpd[4426]: warning: SASL authentication failure: no secret in database Dec 21 23:09:20 t1284 postfix/smtpd[4426]: warning: *****Hier stand meine Client IP*****: SASL CRAM-MD5 authentication failed: authentication failure Dec 21 23:09:20 t1284 postfix/smtpd[4426]: warning: SASL authentication failure: no secret in database Dec 21 23:09:20 t1284 postfix/smtpd[4426]: warning: *****Hier stand meine Client IP*****: SASL NTLM authentication failed: authentication failure Dec 21 23:09:20 t1284 postfix/smtpd[4426]: warning: SASL authentication failure: Password verification failed Dec 21 23:09:20 t1284 postfix/smtpd[4426]: warning: *****Hier stand meine Client IP*****: SASL PLAIN authentication failed: authentication failure Dec 21 23:09:20 t1284 postfix/smtpd[4426]: warning: *****Hier stand meine Client IP*****: SASL LOGIN authentication failed: authentication failure Dec 21 23:09:22 t1284 postfix/smtpd[4426]: warning: SASL authentication failure: no secret in database Dec 21 23:09:22 t1284 postfix/smtpd[4426]: warning: *****Hier stand meine Client IP*****: SASL CRAM-MD5 authentication failed: authentication failure Dec 21 23:09:22 t1284 postfix/smtpd[4426]: warning: SASL authentication failure: no secret in database Dec 21 23:09:22 t1284 postfix/smtpd[4426]: warning: *****Hier stand meine Client IP*****: SASL NTLM authentication failed: authentication failure Dec 21 23:09:22 t1284 postfix/smtpd[4426]: warning: SASL authentication failure: Password verification failed Dec 21 23:09:22 t1284 postfix/smtpd[4426]: warning: *****Hier stand meine Client IP*****: SASL PLAIN authentication failed: authentication failure |
Alles was ich bei Google oder hier gefunden habe, trifft nicht wirklich mein Problem. Wäre super, wenn sich das mal jemand anschauen könnte.
Ich häng hier noch ein paar Config Files an. Ich vermute irgendwie, dass entweder dieser chroot-Käfig doch nocht greift, oder ich einen Fehler in der Authentifizierungseinstellung hab.
Wäre für jeden Tipp dankbar 🙄
/etc/postfic/main.cf
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 | # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = no # TLS parameters smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key smtpd_use_tls=yes #smtpd_enforce_tls = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # For SALS Auth smtpd_sasl_auth_enable = yes smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination smtpd_sasl_application_name = smtpd # Postfix <= 2.2, Dapper smtpd_sasl_path = smtpd # Postfix >= 2.3, ab Edgy broken_sasl_auth_clients = yes # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = ***meinedomain*** alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = ***meinedomain***, ***meinserverbeimhoster***, localhost relayhost = mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all inet_protocols = all |
/etc/default/saslauthd
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 | # # Settings for saslauthd daemon # Please read /usr/share/doc/sasl2-bin/README.Debian for details. # # Should saslauthd run automatically on startup? (default: no) START=yes # Description of this saslauthd instance. Recommended. # (suggestion: SASL Authentication Daemon) DESC="SASL Authentication Daemon" # Short name of this saslauthd instance. Strongly recommended. # (suggestion: saslauthd) NAME="saslauthd" # Which authentication mechanisms should saslauthd use? (default: pam) # # Available options in this Debian package: # getpwent -- use the getpwent() library function # kerberos5 -- use Kerberos 5 # pam -- use PAM # rimap -- use a remote IMAP server # shadow -- use the local shadow password file # sasldb -- use the local sasldb database file # ldap -- use LDAP (configuration is in /etc/saslauthd.conf) # # Only one option may be used at a time. See the saslauthd man page # for more information. # # Example: MECHANISMS="pam" MECHANISMS="shadow" # Additional options for this mechanism. (default: none) # See the saslauthd man page for information about mech-specific options. MECH_OPTIONS="" # How many saslauthd processes should we run? (default: 5) # A value of 0 will fork a new process for each connection. THREADS=5 # Other options (default: -c -m /var/run/saslauthd) # Note: You MUST specify the -m option or saslauthd won't run! # # See /usr/share/doc/sasl2-bin/README.Debian for Debian-specific information. # See the saslauthd man page for general information about these options. # # Example for postfix users: "-c -m /var/spool/postfix/var/run/saslauthd" OPTIONS="-c -m /var/run/saslauthd" |
/etc/postfix/sasl/smtpd.conf
1 2 3 | pwcheck_method: saslauthd mech_list: PLAIN LOGIN saslauthd_path: /var/run/saslauthd/mux |
Vielen Dank 😳