Leser: 21
2009-03-25T06:42:53 GwenDragonHmm, was steht denn in /etc/pam.d/smtp und /etc/postfix/main.cf drin?
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
cat /etc/pam.d/smtp
auth required pam_mysql.so user=postfix passwd=uhu \
host=localhost \
db=postfix \
table=mailbox \
usercolumn=username \
passwdcolumn=password \
crypt=1
account required pam_mysql.so user=postfix passwd=uhu \
host=localhost \
db=postfix \
table=mailbox \
usercolumn=username \
passwdcolumn=password \
crypt=1
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
cat /etc/postfix/main.cf
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:1001
#hier geben wir das Verzeichnis an in dem wir die emails ablegen wollen
virtual_mailbox_base = /email
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 512000000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 1001
virtual_transport = virtual
virtual_uid_maps = static:1001
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
#content_filter = amavis:[127.0.0.1]:10024
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=no
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
myhostname = domain.exe
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = mail.domain.ext,localhost, localhost.locald
omain, localhost
relayhost =
mynetworks = 127.0.0.0/8
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = mail.domain.ext
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, rej
ect
smtpd_recipient_restrictions =
permit_mynetworks,
reject_non_fqdn_hostname,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unauth_destination,
reject_unauth_pipelining,
reject_invalid_hostname,
reject_rbl_client list.dsbl.org,
reject_rbl_client bl.spamcop.net,
reject_rbl_client zen.spamhaus.org,
reject_rbl_client sbl-xbl.spamhaus.org,
reject_rbl_client whois.rfc-ignorant.org,
reject_rbl_client ix.dnsbl.manitu.org,
check_policy_service inet:127.0.0.1:60000
smtpd_sasl_security_options = noanonymous
1
2
3
4
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN
saslauthd_path: /var/run/saslauthd/mux
log_level: 3
2009-03-25T09:08:02 GwenDragonWas sagt denn die Ausgabe von saslfinger?
2009-03-25T10:37:33 GwenDragonIn der MySQL-DB ist der username mit dem Domainpart? ODer wie?