Nie jesteś zalogowany.
Jeśli nie posiadasz konta, zarejestruj je już teraz! Pozwoli Ci ono w pełni korzystać z naszego serwisu. Spamerom dziękujemy!
Prosimy o pomoc dla małej Julki — przekaż 1% podatku na Fundacji Dzieciom zdazyć z Pomocą.
Więcej informacji na dug.net.pl/pomagamy/.
Strony: 1
Mam troche problem z wysyłaniem poczty. Chodzi o to że mam ustawioną autoryzację przez mysqla, ale jak wysyłam pocztę to pobieram mi informację z sasldb2. Odbieranie poczty idzie ok, ale z wysyłaniem, dla jednego konta dodałem informację do sasldb2
saslpasswd2 -c nazwa -f /var/spool/postfix/etc/sasldb2
i idzie, ale interesuje mnie to żeby autoryzacja szła przez mysqla. Co mam jeszcze zmienic?
Moja ustawienia:
/etc/postfix/sasl/smtpd.conf
pwcheck_method: saslauthd mech_list: plain login minimum_layer: 0 allow_plaintext: true auxprop_plugin: mysql mysql_hostnames: 127.0.0.1 mysql_user: postfix mysql_passwd: <haslo> mysql_database: postfix mysql_select: SELECT password FROM mailbox WHERE username = '%u' and enabled = 1
/etc/pam.d/smtp
auth required pam_mysql.so user=postfix passwd=<haslo> host=localhost db=postfix table=mailbox usercolumn=username passwdcolumn=password crypt=1 account sufficient pam_mysql.so user=postfix passwd= <haslo>host=localhost db=postfix table=mailbox usercolumn=username passwdcolumn=password crypt=1
/etc/postfix/main.cf
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no append_dot_mydomain = no append_at_myorigin = yes smtpd_tls_cert_file=/etc/postfix/smtpd.cert smtpd_tls_key_file=/etc/postfix/smtpd.key smtpd_use_tls=yes smtpd_tls_CAfile = /etc/postfix/smtpd.pem smtpd_use_tls = yes smtp_use_tls = yes smtp_tls_auth_only = no smtp_tls_note_starttls_offer = yes smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes myhostname = localhost alias_maps = hash:/etc/postfix/aliases alias_database = hash:/etc/postfix/aliases mydestination = relayhost = local_transport = local mail_spool_directory = /var/mail/virtual/ mynetworks = 127.0.0.0/8 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all setgid_group = postdrop mynetworks_style = host virtual_alias_domains = local_destination_recipient_limit = 1 maximal_queue_lifetime = 3d minimal_backoff_time = 1000s maximal_backoff_time = 8000s virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf virtual_gid_maps = static:5000 virtual_mailbox_base = /var/mail/virtual virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf virtual_mailbox_limit = 51200000 virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf virtual_minimum_uid = 1001 virtual_transport = virtual virtual_uid_maps = static:5000 broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unauth_destination, reject_unauth_pipelining, reject_invalid_hostname, permit smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = localhost smtpd_sasl_security_options = noanonymous smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, check_sender_access,permit smtpd_helo_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_hostname, reject_invalid_hostname, permit disable_vrfy_command = yes smtpd_helo_required = yes smtp_helo_timeout = 60s smtpd_recipient_limit = 5 smtpd_soft_error_limit = 3 smtpd_hard_error_limit = 12 smtpd_sasl_path = /etc/postfix/sasl:/usr/lib/sasl2 smtp_sasl_password_maps = mysql:/etc/postfix/mysql_virtual_send_maps.cf
logi:
May 18 20:58:07 localhost postfix/smtpd[9434]: TLS connection established from bun187.internetdsl.tpnet.pl[83.18.169.187]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits) May 18 20:58:09 localhost postfix/smtpd[9434]: warning: SASL authentication failure: no secret in database May 18 20:58:09 localhost postfix/smtpd[9434]: warning: bun187.internetdsl.tpnet.pl[83.18.169.187]: SASL CRAM-MD5 authentication failed: authentication failure May 18 20:58:09 localhost postfix/smtpd[9434]: warning: SASL authentication failure: no secret in database May 18 20:58:09 localhost postfix/smtpd[9434]: warning: bun187.internetdsl.tpnet.pl[83.18.169.187]: SASL NTLM authentication failed: authentication failure May 18 20:58:09 localhost postfix/smtpd[9434]: warning: SASL authentication failure: Password verification failed May 18 20:58:09 localhost postfix/smtpd[9434]: warning: bun187.internetdsl.tpnet.pl[83.18.169.187]: SASL PLAIN authentication failed: authentication failure May 18 20:58:11 localhost postfix/smtpd[9434]: warning: bun187.internetdsl.tpnet.pl[83.18.169.187]: SASL LOGIN authentication failed: authentication failure May 18 20:58:14 localhost postfix/smtpd[9434]: lost connection after AUTH from bun187.internetdsl.tpnet.pl[83.18.169.187] May 18 20:58:14 localhost postfix/smtpd[9434]: disconnect from bun187.internetdsl.tpnet.pl[83.18.169.187]
no i co z tym fantem zrobic?
Offline
ta a jak zresetujesz jeszcze couriera do autoryzacji to dostaniesz
May 22 21:44:22 tyrael authdaemond: libauthcram.so: cannot open shared object file: No such file or directory May 22 21:44:22 tyrael authdaemond: Installing libauthuserdb
a plik libauthcram.so jest nie do zdobycia
Offline
Coś takiego dostaje, ale nie mam pomysłu co jest nie tak
May 24 13:09:32 localhost authdaemond: stopping authdaemond children May 24 13:09:32 localhost authdaemond: modules="authmysql", daemons=5 May 24 13:09:32 localhost authdaemond: Installing libauthmysql May 24 13:09:32 localhost authdaemond: Installation complete: authmysql
Offline
Strony: 1