Current time: 05-05-2024, 08:21 AM Hello There, Guest! (LoginRegister)


Post Reply 
Problems with Postfix
Author Message
dragon001 Offline
Junior Member
*

Posts: 14
Joined: Feb 2007
Reputation: 0
Post: #1
Problems with Postfix
Hallo,
hab ein kleines Problem mit Postfix.
Aber erstmal die Configs:

master.cf
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#    -o receive_override_options=no_address_mappings                # Uncomment this line, when unsing AMaViS
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# For AOL-Accounts
587       inet  n       -       -       -       -       smtpd
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
    -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache      unix    -    -    -    -    1    scache
# ====================================================================
# ispCP ω (OMEGA) a Virtual Hosting Control System
#
# @copyright    2001-2006 by moleSoftware GmbH
# @copyright    2006-2009 by ispCP | http://isp-control.net
# @version        SVN: $Id: master.cf 2053 2009-09-28 19:14:58Z nuxwin $
# @link            http://isp-control.net
# @author        ispCP Team
# ====================================================================
# for AMaViS and spam filter support
amavis    unix  -       -       n       -       2       smtp
   -o smtp_data_done_timeout=1200
   -o smtp_send_xforward_command=yes
   -o disable_dns_lookups=yes

localhost:10025 inet  n -       n       -      -        smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o relay_recipient_maps=
   -o smtpd_restriction_classes=
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
   -o smtpd_override_options=no_address_mappings
   -o mynetworks=127.0.0.0/8
   -o strict_rfc821_envelopes=yes

# ispCP autoresponder
ispcp-arpl unix  -      n       n       -       -       pipe
  flags=O user=vmail argv=/var/www/ispcp/engine/messenger/ispcp-arpl-msgr

# TLS - Activate, if TLS is avaiable/used
smtps     inet  n       -       -       -       -       smtpd
   -o smtpd_tls_wrappermode=yes
   -o smtpd_sasl_auth_enable=yes
#   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix    -    n    n    -    2    pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
main.cf
Code:
#
# ispCP ω (OMEGA) a Virtual Hosting Control System
#
# @copyright    2001-2006 by moleSoftware GmbH
# @copyright    2006-2009 by ispCP | http://isp-control.net
# @version        SVN: $Id: main.cf 1779 2009-05-13 11:44:29Z benedikt $
# @link            http://isp-control.net
# @author        ispCP Team
#
# @license
#   This program is free software; you can redistribute it and/or modify it under
#   the terms of the MPL General Public License as published by the Free Software
#   Foundation; either version 1.1 of the License, or (at your option) any later
#   version.
#   You should have received a copy of the MPL Mozilla Public License along with
#   this program; if not, write to the Open Source Initiative (OSI)
#   http://opensource.org | osi@opensource.org
#
################################################################################​

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory            = /usr/sbin
daemon_directory             = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces              = all
mynetworks_style             = host

myhostname                   = exile.dsws.biz
mydomain                     = exile.dsws.biz.local
myorigin                     = $myhostname

smtpd_banner                 = $myhostname ESMTP ispCP 1.0.3 OMEGA Managed
setgid_group                 = postdrop

# Receiving messages parameters
mydestination                = $myhostname, $mydomain
append_dot_mydomain          = no
append_at_myorigin           = yes
local_transport              = local
virtual_transport            = virtual
transport_maps               = hash:/etc/postfix/ispcp/transport
alias_maps                   = hash:/etc/aliases
alias_database               = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory         = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit           = 0
mailbox_command              = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit           = 0

biff                         = no
recipient_delimiter          = +

local_destination_recipient_limit = 1
local_recipient_maps         = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base         = /var/mail/virtual
virtual_mailbox_limit        = 0

virtual_mailbox_domains      = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps         = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps           = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid          = 1000
virtual_uid_maps             = static:1000
virtual_gid_maps             = static:8

# SASL paramters
smtpd_sasl_auth_enable       = yes
smtpd_sasl_security_options  = noanonymous
smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes

smtpd_helo_required          = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
#                               check_policy_service inet:127.0.0.1:12525,
#                               check_policy_service inet:127.0.0.1:60000,
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_tls_security_level    = may
#smtpd_tls_loglevel          = 2
#smtpd_tls_cert_file         = /etc/postfix/cert.pem
#smtpd_tls_key_file          = /etc/postfix/privkey.pem
#smtpd_tls_auth_only         = no
#smtpd_tls_received_header   = yes

# AMaViS parameters; activate, if available/used
#content_filter               = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes

Wollte gestern eine Email senden, da hat mir Outlook 2010 folgendes ausgegeben:
Code:
Fehler (0x8000CCC0F) beim Ausführen der Aufgabe "Email - Nachrichten werden gesendet": "Die Serververbindung wurde unterbrochen. Wenn Das Problem andauert, wenden Sie sich an ihren Serveradministrator oder den Internetdienstanbieter."

Hab mich dann sogleich auf die lauer gelegt um den Fehler zu finden:
mail.log seh ich folgende Zeilen:
Code:
Mar  5 13:54:46 exile postfix/smtpd[30392]: warning: SASL authentication failure: required parameters missing
Mar  5 13:54:46 exile postfix/smtpd[30390]: warning: SASL authentication failure: required parameters missing
Mar  5 13:54:46 exile postfix/master[9598]: warning: process /usr/lib/postfix/smtpd pid 30392 killed by signal 11
Mar  5 13:54:46 exile postfix/master[9598]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Mar  5 13:54:46 exile postfix/master[9598]: warning: process /usr/lib/postfix/smtpd pid 30390 killed by signal 11
Mar  5 13:54:47 exile postfix/smtpd[30410]: warning: SASL authentication failure: required parameters missing
Mar  5 13:54:47 exile postfix/master[9598]: warning: process /usr/lib/postfix/smtpd pid 30410 killed by signal 11
Mar  5 13:54:47 exile postfix/smtpd[30394]: warning: SASL authentication failure: required parameters missing
Mar  5 13:54:47 exile postfix/master[9598]: warning: process /usr/lib/postfix/smtpd pid 30394 killed by signal 11

In der mail.warn seh ich folgende Meldung:
Code:
Mar  5 13:55:55 exile postfix/smtpd[23829]: warning: 95-91-10-73-dynip.superkabel.de[95.91.10.73]: SASL NTLM authentication aborted
Mar  5 13:55:55 exile postfix/smtpd[23836]: warning: 95-91-10-73-dynip.superkabel.de[95.91.10.73]: SASL NTLM authentication aborted
Mar  5 13:55:55 exile postfix/smtpd[23829]: warning: SASL authentication failure: required parameters missing
Mar  5 13:55:55 exile postfix/master[9598]: warning: process /usr/lib/postfix/smtpd pid 23829 killed by signal 11
Mar  5 13:55:55 exile postfix/smtpd[23836]: warning: SASL authentication failure: required parameters missing
Mar  5 13:55:55 exile postfix/master[9598]: warning: process /usr/lib/postfix/smtpd pid 23836 killed by signal 11
Mar  5 13:55:55 exile postfix/smtpd[23828]: warning: 95-91-10-73-dynip.superkabel.de[95.91.10.73]: SASL NTLM authentication aborted
Mar  5 13:55:55 exile postfix/smtpd[23828]: warning: SASL authentication failure: required parameters missing
Mar  5 13:55:55 exile postfix/master[9598]: warning: process /usr/lib/postfix/smtpd pid 23828 killed by signal 11
Mar  5 13:57:02 exile postfix/smtpd[7647]: warning: 95-91-10-73-dynip.superkabel.de[95.91.10.73]: SASL NTLM authentication aborted
Mar  5 13:57:02 exile postfix/smtpd[7647]: warning: SASL authentication failure: required parameters missing
Mar  5 13:57:02 exile postfix/master[9598]: warning: process /usr/lib/postfix/smtpd pid 7647 killed by signal 11
Mar  5 13:57:02 exile postfix/smtpd[23827]: warning: 95-91-10-73-dynip.superkabel.de[95.91.10.73]: SASL NTLM authentication aborted
Mar  5 13:57:02 exile postfix/smtpd[23827]: warning: SASL authentication failure: required parameters missing
Mar  5 13:57:02 exile postfix/master[9598]: warning: process /usr/lib/postfix/smtpd pid 23827 killed by signal 11
Mar  5 13:57:02 exile postfix/smtpd[21663]: warning: 95-91-10-73-dynip.superkabel.de[95.91.10.73]: SASL NTLM authentication aborted
Mar  5 13:57:02 exile postfix/smtpd[21663]: warning: SASL authentication failure: required parameters missing
Mar  5 13:57:02 exile postfix/master[9598]: warning: process /usr/lib/postfix/smtpd pid 21663 killed by signal 11
Mar  5 13:57:02 exile postfix/master[9598]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling

Ich versteh jetzt hier nur noch Bahnhof.
Es hat eine ganze Zeit funktioniert.
Das einzige was ich entfernt habe, war postgrey und policyweight daemon.
mehr wirklich net.
Bin am verzweifeln.
thx

draco
03-05-2010 11:01 PM
Find all posts by this user Quote this message in a reply
Darkside2009 Offline
Junior Member
*

Posts: 80
Joined: Nov 2009
Reputation: 1
Post: #2
RE: Problems with Postfix
(03-05-2010 11:01 PM)dragon001 Wrote:  Hallo,
hab ein kleines Problem mit Postfix.
Aber erstmal die Configs:

master.cf
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#    -o receive_override_options=no_address_mappings                # Uncomment this line, when unsing AMaViS
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# For AOL-Accounts
587       inet  n       -       -       -       -       smtpd
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
    -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache      unix    -    -    -    -    1    scache
# ====================================================================
# ispCP ω (OMEGA) a Virtual Hosting Control System
#
# @copyright    2001-2006 by moleSoftware GmbH
# @copyright    2006-2009 by ispCP | http://isp-control.net
# @version        SVN: $Id: master.cf 2053 2009-09-28 19:14:58Z nuxwin $
# @link            http://isp-control.net
# @author        ispCP Team
# ====================================================================
# for AMaViS and spam filter support
amavis    unix  -       -       n       -       2       smtp
   -o smtp_data_done_timeout=1200
   -o smtp_send_xforward_command=yes
   -o disable_dns_lookups=yes

localhost:10025 inet  n -       n       -      -        smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o relay_recipient_maps=
   -o smtpd_restriction_classes=
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
   -o smtpd_override_options=no_address_mappings
   -o mynetworks=127.0.0.0/8
   -o strict_rfc821_envelopes=yes

# ispCP autoresponder
ispcp-arpl unix  -      n       n       -       -       pipe
  flags=O user=vmail argv=/var/www/ispcp/engine/messenger/ispcp-arpl-msgr

# TLS - Activate, if TLS is avaiable/used
smtps     inet  n       -       -       -       -       smtpd
   -o smtpd_tls_wrappermode=yes
   -o smtpd_sasl_auth_enable=yes
#   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix    -    n    n    -    2    pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
main.cf
Code:
#
# ispCP ω (OMEGA) a Virtual Hosting Control System
#
# @copyright    2001-2006 by moleSoftware GmbH
# @copyright    2006-2009 by ispCP | http://isp-control.net
# @version        SVN: $Id: main.cf 1779 2009-05-13 11:44:29Z benedikt $
# @link            http://isp-control.net
# @author        ispCP Team
#
# @license
#   This program is free software; you can redistribute it and/or modify it under
#   the terms of the MPL General Public License as published by the Free Software
#   Foundation; either version 1.1 of the License, or (at your option) any later
#   version.
#   You should have received a copy of the MPL Mozilla Public License along with
#   this program; if not, write to the Open Source Initiative (OSI)
#   http://opensource.org | osi@opensource.org
#
################################################################################​

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory            = /usr/sbin
daemon_directory             = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces              = all
mynetworks_style             = host

myhostname                   = exile.dsws.biz
mydomain                     = exile.dsws.biz.local
myorigin                     = $myhostname

smtpd_banner                 = $myhostname ESMTP ispCP 1.0.3 OMEGA Managed
setgid_group                 = postdrop

# Receiving messages parameters
mydestination                = $myhostname, $mydomain
append_dot_mydomain          = no
append_at_myorigin           = yes
local_transport              = local
virtual_transport            = virtual
transport_maps               = hash:/etc/postfix/ispcp/transport
alias_maps                   = hash:/etc/aliases
alias_database               = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory         = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit           = 0
mailbox_command              = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit           = 0

biff                         = no
recipient_delimiter          = +

local_destination_recipient_limit = 1
local_recipient_maps         = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base         = /var/mail/virtual
virtual_mailbox_limit        = 0

virtual_mailbox_domains      = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps         = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps           = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid          = 1000
virtual_uid_maps             = static:1000
virtual_gid_maps             = static:8

# SASL paramters
smtpd_sasl_auth_enable       = yes
smtpd_sasl_security_options  = noanonymous
smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes

smtpd_helo_required          = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
#                               check_policy_service inet:127.0.0.1:12525,
#                               check_policy_service inet:127.0.0.1:60000,
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_tls_security_level    = may
#smtpd_tls_loglevel          = 2
#smtpd_tls_cert_file         = /etc/postfix/cert.pem
#smtpd_tls_key_file          = /etc/postfix/privkey.pem
#smtpd_tls_auth_only         = no
#smtpd_tls_received_header   = yes

# AMaViS parameters; activate, if available/used
#content_filter               = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes

Wollte gestern eine Email senden, da hat mir Outlook 2010 folgendes ausgegeben:
Code:
Fehler (0x8000CCC0F) beim Ausführen der Aufgabe "Email - Nachrichten werden gesendet": "Die Serververbindung wurde unterbrochen. Wenn Das Problem andauert, wenden Sie sich an ihren Serveradministrator oder den Internetdienstanbieter."

Hab mich dann sogleich auf die lauer gelegt um den Fehler zu finden:
mail.log seh ich folgende Zeilen:
Code:
Mar  5 13:54:46 exile postfix/smtpd[30392]: warning: SASL authentication failure: required parameters missing
Mar  5 13:54:46 exile postfix/smtpd[30390]: warning: SASL authentication failure: required parameters missing
Mar  5 13:54:46 exile postfix/master[9598]: warning: process /usr/lib/postfix/smtpd pid 30392 killed by signal 11
Mar  5 13:54:46 exile postfix/master[9598]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Mar  5 13:54:46 exile postfix/master[9598]: warning: process /usr/lib/postfix/smtpd pid 30390 killed by signal 11
Mar  5 13:54:47 exile postfix/smtpd[30410]: warning: SASL authentication failure: required parameters missing
Mar  5 13:54:47 exile postfix/master[9598]: warning: process /usr/lib/postfix/smtpd pid 30410 killed by signal 11
Mar  5 13:54:47 exile postfix/smtpd[30394]: warning: SASL authentication failure: required parameters missing
Mar  5 13:54:47 exile postfix/master[9598]: warning: process /usr/lib/postfix/smtpd pid 30394 killed by signal 11

In der mail.warn seh ich folgende Meldung:
Code:
Mar  5 13:55:55 exile postfix/smtpd[23829]: warning: 95-91-10-73-dynip.superkabel.de[95.91.10.73]: SASL NTLM authentication aborted
Mar  5 13:55:55 exile postfix/smtpd[23836]: warning: 95-91-10-73-dynip.superkabel.de[95.91.10.73]: SASL NTLM authentication aborted
Mar  5 13:55:55 exile postfix/smtpd[23829]: warning: SASL authentication failure: required parameters missing
Mar  5 13:55:55 exile postfix/master[9598]: warning: process /usr/lib/postfix/smtpd pid 23829 killed by signal 11
Mar  5 13:55:55 exile postfix/smtpd[23836]: warning: SASL authentication failure: required parameters missing
Mar  5 13:55:55 exile postfix/master[9598]: warning: process /usr/lib/postfix/smtpd pid 23836 killed by signal 11
Mar  5 13:55:55 exile postfix/smtpd[23828]: warning: 95-91-10-73-dynip.superkabel.de[95.91.10.73]: SASL NTLM authentication aborted
Mar  5 13:55:55 exile postfix/smtpd[23828]: warning: SASL authentication failure: required parameters missing
Mar  5 13:55:55 exile postfix/master[9598]: warning: process /usr/lib/postfix/smtpd pid 23828 killed by signal 11
Mar  5 13:57:02 exile postfix/smtpd[7647]: warning: 95-91-10-73-dynip.superkabel.de[95.91.10.73]: SASL NTLM authentication aborted
Mar  5 13:57:02 exile postfix/smtpd[7647]: warning: SASL authentication failure: required parameters missing
Mar  5 13:57:02 exile postfix/master[9598]: warning: process /usr/lib/postfix/smtpd pid 7647 killed by signal 11
Mar  5 13:57:02 exile postfix/smtpd[23827]: warning: 95-91-10-73-dynip.superkabel.de[95.91.10.73]: SASL NTLM authentication aborted
Mar  5 13:57:02 exile postfix/smtpd[23827]: warning: SASL authentication failure: required parameters missing
Mar  5 13:57:02 exile postfix/master[9598]: warning: process /usr/lib/postfix/smtpd pid 23827 killed by signal 11
Mar  5 13:57:02 exile postfix/smtpd[21663]: warning: 95-91-10-73-dynip.superkabel.de[95.91.10.73]: SASL NTLM authentication aborted
Mar  5 13:57:02 exile postfix/smtpd[21663]: warning: SASL authentication failure: required parameters missing
Mar  5 13:57:02 exile postfix/master[9598]: warning: process /usr/lib/postfix/smtpd pid 21663 killed by signal 11
Mar  5 13:57:02 exile postfix/master[9598]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling

Ich versteh jetzt hier nur noch Bahnhof.
Es hat eine ganze Zeit funktioniert.
Das einzige was ich entfernt habe, war postgrey und policyweight daemon.
mehr wirklich net.
Bin am verzweifeln.
thx

draco

das gute neue Outlook 2010 .......
Probleme hatte ich am anfang auch damit.
Wenn Du die E-Mail konten automatisch von Outlook anlegen lässt, werden die auf IMAP eingerichtet was zu problemen führt.
Deshalb Servereinstellungen manuell machen und ganz wichtig bei den Erweiterten Einstellungen " Server erfordert Auth. " dort Haken setzen und gleiche Daten benutzen wie ......

Also Einstellungen sollten wie folgt sein " POP " POP3 = mail.domain.tld " " SMTP = smtp.domain.tld "

dann sollte das senden von mail keine probleme mehr machen
03-05-2010 11:59 PM
Find all posts by this user Quote this message in a reply
dragon001 Offline
Junior Member
*

Posts: 14
Joined: Feb 2007
Reputation: 0
Post: #3
RE: Problems with Postfix
Allerdings hab ich das Problem auch mit einem MAC User der keine Emails senden kann.
03-09-2010 06:22 AM
Find all posts by this user Quote this message in a reply
Darkside2009 Offline
Junior Member
*

Posts: 80
Joined: Nov 2009
Reputation: 1
Post: #4
RE: Problems with Postfix
(03-09-2010 06:22 AM)dragon001 Wrote:  Allerdings hab ich das Problem auch mit einem MAC User der keine Emails senden kann.

in Punkto MAC kann ich mir morgen mal ansehen und dir bescheid geben
03-09-2010 08:29 AM
Find all posts by this user Quote this message in a reply
BeNe Offline
Moderator
*****
Moderators

Posts: 5,899
Joined: Jan 2007
Reputation: 68
Post: #5
RE: Problems with Postfix
Ist es das selbe wie das hier ?
--> http://www.isp-control.net/forum/thread-...light=sasl

Greez BeNe
03-09-2010 05:11 PM
Visit this user's website Find all posts by this user Quote this message in a reply
Darkside2009 Offline
Junior Member
*

Posts: 80
Joined: Nov 2009
Reputation: 1
Post: #6
RE: Problems with Postfix
So, das ganze gerade mal auf einem MAC mit Thunderbird getestet. Sind zwar einige Einstellungen vorzunehmen aber es geht ohne Probleme bei mir
(This post was last modified: 03-10-2010 11:55 PM by Darkside2009.)
03-10-2010 11:05 PM
Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)