Pages : 1
#1 Le 08/12/2012, à 17:31
- Longhorn
Problème de paramétrage de Postfix
Bonjour a tous
Je suis en train d'installer un serveur mail et j'ai quelque petit soucis de paramétrage. En effet j'ai suis le tuto "Installation de Postfix avec TLS, SASL, MySQL, Clamav, SpamAssassin" puis j'ai connecter Thunderbird il trouve les paramètres du serveur mail impossible d'envoyer et de recevoir des mails. Ça fait 3 jours que j’essaie de trouver pourquoi, mais la je sèche.
Pour info:
- j'ai changer le n°port smpt car mon fournisseur d’accès me le bloque j'ai remplacer le 25 par 587 dans le fichier /etc/postfix/master.cf
- j'ai pas fais la partie 2 du tuto car je voulais faire déja tourner le serveur mail puis installer la suite.
Voici le log de POSTFIX /var/log/mail.log
dans ce fichier j'ai des milliers de ligne du genre:
Dec 7 22:05:14 serveur pop3d: LOGIN FAILED, user=hashi, ip=[::ffff:59.124.164.46]
Dec 7 22:05:18 serveur pop3d: Disconnected, ip=[::ffff:46.183.218.190]
Dec 7 22:05:18 serveur pop3d: Connection, ip=[::ffff:46.183.218.190]
Dec 7 22:05:18 serveur pop3d: LOGIN FAILED, user=sql, ip=[::ffff:46.183.218.190]
Dec 7 22:05:19 serveur pop3d: Disconnected, ip=[::ffff:59.124.164.46]
Dec 7 22:05:19 serveur pop3d: Connection, ip=[::ffff:59.124.164.46]
Dec 7 22:05:20 serveur pop3d: LOGIN FAILED, user=hashi, ip=[::ffff:59.124.164.46]
Dec 7 22:05:23 serveur pop3d: Disconnected, ip=[::ffff:46.183.218.190]
Dec 7 22:05:23 serveur pop3d: Connection, ip=[::ffff:46.183.218.190]
Dec 7 22:05:23 serveur pop3d: LOGIN FAILED, user=list, ip=[::ffff:46.183.218.190]
Dec 7 22:05:25 serveur pop3d: Disconnected, ip=[::ffff:59.124.164.46]
Dec 7 22:05:26 serveur pop3d: Connection, ip=[::ffff:59.124.164.46]
Dec 7 22:05:26 serveur pop3d: LOGIN FAILED, user=hashi, ip=[::ffff:59.124.164.46]
Dec 7 22:05:28 serveur pop3d: Disconnected, ip=[::ffff:46.183.218.190]
Dec 7 22:05:28 serveur pop3d: Connection, ip=[::ffff:46.183.218.190]
Dec 7 22:05:28 serveur pop3d: LOGIN FAILED, user=gnats, ip=[::ffff:46.183.218.190]
Ca veux dire quoi ?
Voici le fichier /var/log/mail.log épurer des lignes de dessus
Dec 7 21:52:30 serveur pop3d: LOGIN FAILED, user=kasandra, ip=[::ffff:46.183.218.190]
Dec 7 21:52:35 serveur postfix/smtpd[11957]: connect from adf-a.dnsstuff.com[74.115.12.10]
Dec 7 21:52:35 serveur postfix/smtpd[11957]: disconnect from adf-a.dnsstuff.com[74.115.12.10]
Dec 7 21:52:35 serveur postfix/smtpd[11957]: connect from adf-a.dnsstuff.com[74.115.12.10]
Dec 7 21:52:49 serveur postfix/smtpd[11957]: warning: 10.12.115.74.list.dsbl.org: RBL lookup error: Host or domain name not found. Name service error for name=10.12.115.74.list.dsbl.org type=A: Host not found, try again
Dec 7 21:52:49 serveur postfix/smtpd[11957]: NOQUEUE: reject: RCPT from adf-a.dnsstuff.com[74.115.12.10]: 550 5.1.1 <postmaster@mondomaine.ch>: Recipient address rejected: User unknown in virtual mailbox table; from=<dnsstufftools@dnsstuff.com> to=<postmaster@mondomaine.ch> proto=ESMTP helo=<dnsstuff.com>
Dec 7 21:52:49 serveur pop3d: LOGIN FAILED, user=hajari, ip=[::ffff:59.124.164.46]
Dec 7 21:52:51 serveur pop3d: Disconnected, ip=[::ffff:46.183.218.190]
Dec 7 21:52:51 serveur pop3d: Connection, ip=[::ffff:46.183.218.190]
Dec 7 21:52:51 serveur pop3d: LOGIN FAILED, user=run, ip=[::ffff:46.183.218.190]
Dec 7 21:52:52 serveur postfix/smtpd[11971]: connect from adf-a.dnsstuff.com[74.115.12.10]
Dec 7 21:52:52 serveur postfix/smtpd[11971]: NOQUEUE: reject: RCPT from adf-a.dnsstuff.com[74.115.12.10]: 554 5.7.1 <postmaster@[xxx.xx.xxx.xxx]>: Relay access denied; from=<dnsstufftools@dnsstuff.com> to=<postmaster@[xxx.xx.xxx.xxx]> proto=ESMTP helo=<dnsstuff.com>
Dec 7 21:52:52 serveur postfix/smtpd[11971]: disconnect from adf-a.dnsstuff.com[74.115.12.10]
Dec 7 21:52:53 serveur postfix/smtpd[11971]: connect from adf-a.dnsstuff.com[74.115.12.10]
Dec 7 21:52:53 serveur postfix/smtpd[11971]: NOQUEUE: reject: RCPT from adf-a.dnsstuff.com[74.115.12.10]: 554 5.7.1 <open.relay@example.com>: Relay access denied; from=<dnsstufftools@dnsstuff.com> to=<open.relay@example.com> proto=ESMTP helo=<dnsstuff.com>
Dec 7 21:52:53 serveur postfix/smtpd[11971]: disconnect from adf-a.dnsstuff.com[74.115.12.10]
Dec 7 21:52:54 serveur pop3d: Disconnected, ip=[::ffff:59.124.164.46]
Dec 7 21:52:55 serveur pop3d: Connection, ip=[::ffff:59.124.164.46]
Dec 7 21:52:55 serveur postfix/smtpd[11957]: lost connection after RCPT from adf-a.dnsstuff.com[74.115.12.10]
Dec 7 21:52:55 serveur postfix/smtpd[11957]: disconnect from adf-a.dnsstuff.com[74.115.12.10]
Dec 7 21:52:55 serveur pop3d: LOGIN FAILED, user=hajari, ip=[::ffff:59.124.164.46]
Dec 7 21:52:55 serveur postfix/smtpd[11967]: warning: 10.12.115.74.list.dsbl.org: RBL lookup error: Host or domain name not found. Name service error for name=10.12.115.74.list.dsbl.org type=A: Host not found, try again
Dec 7 21:52:56 serveur postfix/smtpd[11967]: NOQUEUE: reject: RCPT from adf-a.dnsstuff.com[74.115.12.10]: 550 5.1.1 <abuse@mondomaine.ch>: Recipient address rejected: User unknown in virtual mailbox table; from=<dnsstufftools@dnsstuff.com> to=<abuse@mondomaine.ch> proto=ESMTP helo=<dnsstuff.com>
Dec 7 21:52:56 serveur postfix/smtpd[11967]: lost connection after RCPT from adf-a.dnsstuff.com[74.115.12.10]
Dec 7 21:52:56 serveur postfix/smtpd[11967]: disconnect from adf-a.dnsstuff.com[74.115.12.10]
Dec 7 21:53:40 serveur postfix/smtpd[11971]: connect from mxtb-pws3.mxtoolbox.com[64.20.227.133]
Dec 7 21:53:40 serveur pop3d: LOGIN FAILED, user=halt, ip=[::ffff:59.124.164.46]
Dec 7 21:53:41 serveur postfix/smtpd[11971]: NOQUEUE: reject: RCPT from mxtb-pws3.mxtoolbox.com[64.20.227.133]: 554 5.7.1 <test@example.com>: Relay access denied; from=<supertool@mxtoolbox.com> to=<test@example.com> proto=ESMTP helo=<please-read-policy.mxtoolbox.com>
Dec 7 21:53:41 serveur postfix/smtpd[11971]: disconnect from mxtb-pws3.mxtoolbox.com[64.20.227.133]
Dec 8 16:23:26 serveur imapd: LOGIN, user=moi@mondomaine.ch, ip=[::ffff:xxx.xx.xxx.xxx], port=[50293], protocol=IMAP
Dec 8 16:23:52 serveur postfix/smtpd[10366]: connect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:23:59 serveur imapd: Connection, ip=[::ffff:xxx.xx.xxx.xxx]
Dec 8 16:23:59 serveur imapd: LOGIN, user=moi@mondomaine.ch, ip=[::ffff:xxx.xx.xxx.xxx], port=[50302], protocol=IMAP
Dec 8 16:23:59 serveur imapd: Connection, ip=[::ffff:xxx.xx.xxx.xxx]
Dec 8 16:23:59 serveur imapd: LOGIN, user=moi@mondomaine.ch, ip=[::ffff:xxx.xx.xxx.xxx], port=[50303], protocol=IMAP
Dec 8 16:24:00 serveur imapd: Connection, ip=[::ffff:xxx.xx.xxx.xxx]
Dec 8 16:24:00 serveur imapd: LOGIN, user=moi@mondomaine.ch, ip=[::ffff:xxx.xx.xxx.xxx], port=[50304], protocol=IMAP
Dec 8 16:24:00 serveur imapd: Connection, ip=[::ffff:xxx.xx.xxx.xxx]
Dec 8 16:24:01 serveur imapd: LOGIN, user=moi@mondomaine.ch, ip=[::ffff:xxx.xx.xxx.xxx], port=[50305], protocol=IMAP
Dec 8 16:24:04 serveur postfix/smtpd[10366]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:24:04 serveur postfix/smtpd[10366]: warning: SASL authentication failure: Password verification failed
Dec 8 16:24:04 serveur postfix/smtpd[10366]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 16:24:04 serveur postfix/smtpd[10366]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:24:04 serveur postfix/smtpd[10366]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 16:24:10 serveur postfix/smtpd[10366]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:24:10 serveur postfix/smtpd[10366]: warning: SASL authentication failure: Password verification failed
Dec 8 16:24:10 serveur postfix/smtpd[10366]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 16:24:10 serveur postfix/smtpd[10366]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:24:10 serveur postfix/smtpd[10366]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 16:24:13 serveur postfix/smtpd[10366]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:24:13 serveur postfix/smtpd[10366]: warning: SASL authentication failure: Password verification failed
Dec 8 16:24:13 serveur postfix/smtpd[10366]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 16:24:13 serveur postfix/smtpd[10366]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:24:13 serveur postfix/smtpd[10366]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 16:24:14 serveur postfix/smtpd[10366]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:24:14 serveur postfix/smtpd[10366]: warning: SASL authentication failure: Password verification failed
Dec 8 16:24:14 serveur postfix/smtpd[10366]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 16:24:14 serveur postfix/smtpd[10366]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:24:14 serveur postfix/smtpd[10366]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 16:24:33 serveur postfix/smtpd[10366]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:24:33 serveur postfix/smtpd[10366]: warning: SASL authentication failure: Password verification failed
Dec 8 16:24:33 serveur postfix/smtpd[10366]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 16:24:33 serveur postfix/smtpd[10366]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:24:33 serveur postfix/smtpd[10366]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 16:24:36 serveur postfix/smtpd[10366]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:24:36 serveur postfix/smtpd[10366]: warning: SASL authentication failure: Password verification failed
Dec 8 16:24:36 serveur postfix/smtpd[10366]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 16:24:39 serveur postfix/smtpd[10366]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:24:39 serveur postfix/smtpd[10366]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 16:24:42 serveur postfix/smtpd[10366]: disconnect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:28:02 serveur postfix/anvil[10368]: statistics: max connection rate 1/60s for (3838:xxx.xx.xxx.xxx) at Dec 8 16:23:52
Dec 8 16:28:02 serveur postfix/anvil[10368]: statistics: max connection count 1 for (3838:xxx.xx.xxx.xxx) at Dec 8 16:23:52
Dec 8 16:28:02 serveur postfix/anvil[10368]: statistics: max cache size 1 at Dec 8 16:23:52
Dec 8 16:29:05 serveur imapd: Connection, ip=[::ffff:xxx.xx.xxx.xxx]
Dec 8 16:29:05 serveur imapd: LOGIN, user=moi@mondomaine.ch, ip=[::ffff:xxx.xx.xxx.xxx], port=[50322], protocol=IMAP
Dec 8 16:32:41 serveur postfix/smtpd[10562]: connect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:32:41 serveur postfix/smtpd[10562]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:32:41 serveur postfix/smtpd[10562]: warning: SASL authentication failure: Password verification failed
Dec 8 16:32:41 serveur postfix/smtpd[10562]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 16:32:41 serveur postfix/smtpd[10562]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:32:41 serveur postfix/smtpd[10562]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 16:32:46 serveur postfix/smtpd[10562]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:32:46 serveur postfix/smtpd[10562]: warning: SASL authentication failure: Password verification failed
Dec 8 16:32:46 serveur postfix/smtpd[10562]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 16:32:46 serveur postfix/smtpd[10562]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:32:46 serveur postfix/smtpd[10562]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 16:32:48 serveur postfix/smtpd[10562]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:32:48 serveur postfix/smtpd[10562]: warning: SASL authentication failure: Password verification failed
Dec 8 16:32:48 serveur postfix/smtpd[10562]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 16:32:49 serveur postfix/smtpd[10562]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:32:49 serveur postfix/smtpd[10562]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 16:32:49 serveur postfix/smtpd[10562]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:32:49 serveur postfix/smtpd[10562]: warning: SASL authentication failure: Password verification failed
Dec 8 16:32:49 serveur postfix/smtpd[10562]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 16:32:49 serveur postfix/smtpd[10562]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:32:49 serveur postfix/smtpd[10562]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 16:34:30 serveur postfix/smtpd[10562]: lost connection after AUTH from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:34:30 serveur postfix/smtpd[10562]: disconnect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:34:43 serveur imapd: Connection, ip=[::ffff:xxx.xx.xxx.xxx]
Dec 8 16:34:43 serveur imapd: LOGIN, user=moi@mondomaine.ch, ip=[::ffff:xxx.xx.xxx.xxx], port=[50566], protocol=IMAP
Dec 8 16:37:50 serveur postfix/anvil[10564]: statistics: max connection rate 1/60s for (3838:xxx.xx.xxx.xxx) at Dec 8 16:32:41
Dec 8 16:37:50 serveur postfix/anvil[10564]: statistics: max connection count 1 for (3838:xxx.xx.xxx.xxx) at Dec 8 16:32:41
Dec 8 16:37:50 serveur postfix/anvil[10564]: statistics: max cache size 1 at Dec 8 16:32:41
Dec 8 16:41:04 serveur imapd: Connection, ip=[::ffff:xxx.xx.xxx.xxx]
Dec 8 16:41:20 serveur imapd: (null): TOO MANY CONSECUTIVE PROTOCOL VIOLATIONS
Dec 8 16:41:35 serveur postfix/smtpd[10687]: connect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:41:38 serveur imapd: DISCONNECTED, user=moi@mondomaine.ch, ip=[::ffff:xxx.xx.xxx.xxx], headers=216, body=0, rcvd=1448, sent=1374, time=753, starttls=1
Dec 8 16:42:33 serveur postfix/smtpd[10687]: disconnect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:43:18 serveur imapd: Connection, ip=[::ffff:xxx.xx.xxx.xxx]
Dec 8 16:43:18 serveur imapd: LOGIN, user=moi@mondomaine.ch, ip=[::ffff:xxx.xx.xxx.xxx], port=[50889], protocol=IMAP
Dec 8 16:43:18 serveur imapd: Connection, ip=[::ffff:xxx.xx.xxx.xxx]
Dec 8 16:43:19 serveur imapd: LOGIN, user=moi@mondomaine.ch, ip=[::ffff:xxx.xx.xxx.xxx], port=[50890], protocol=IMAP
Dec 8 16:43:47 serveur postfix/smtpd[10687]: connect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:43:47 serveur postfix/smtpd[10687]: disconnect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:44:01 serveur postfix/smtpd[10687]: connect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:44:01 serveur postfix/smtpd[10687]: disconnect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:44:23 serveur postfix/smtpd[10687]: connect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:44:23 serveur postfix/smtpd[10687]: disconnect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:44:50 serveur postfix/smtpd[10687]: connect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:44:50 serveur postfix/smtpd[10687]: disconnect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:45:06 serveur postfix/smtpd[10687]: connect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:45:06 serveur postfix/smtpd[10687]: disconnect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:46:00 serveur postfix/smtpd[10687]: connect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:46:03 serveur imapd: couriertls: read: Network is unreachable
Dec 8 16:46:03 serveur imapd: DISCONNECTED, user=moi@mondomaine.ch, ip=[::ffff:xxx.xx.xxx.xxx], headers=0, body=0, rcvd=64, sent=428, time=1323, starttls=1
Dec 8 16:47:25 serveur postfix/smtpd[10687]: lost connection after UNKNOWN from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:47:25 serveur postfix/smtpd[10687]: disconnect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:47:43 serveur postfix/smtpd[10687]: connect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:47:57 serveur postfix/smtpd[10687]: lost connection after UNKNOWN from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:47:57 serveur postfix/smtpd[10687]: disconnect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:48:30 serveur postfix/smtpd[10687]: connect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:48:30 serveur postfix/smtpd[10687]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:48:30 serveur postfix/smtpd[10687]: warning: SASL authentication failure: Password verification failed
Dec 8 16:48:30 serveur postfix/smtpd[10687]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 16:48:31 serveur postfix/smtpd[10687]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:48:31 serveur postfix/smtpd[10687]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 16:48:42 serveur postfix/smtpd[10687]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:48:42 serveur postfix/smtpd[10687]: warning: SASL authentication failure: Password verification failed
Dec 8 16:48:42 serveur postfix/smtpd[10687]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 16:48:42 serveur postfix/smtpd[10687]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:48:42 serveur postfix/smtpd[10687]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 16:48:44 serveur postfix/smtpd[10687]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:48:44 serveur postfix/smtpd[10687]: warning: SASL authentication failure: Password verification failed
Dec 8 16:48:44 serveur postfix/smtpd[10687]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 16:48:45 serveur postfix/smtpd[10687]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:48:45 serveur postfix/smtpd[10687]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 16:48:45 serveur postfix/smtpd[10687]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:48:45 serveur postfix/smtpd[10687]: warning: SASL authentication failure: Password verification failed
Dec 8 16:48:45 serveur postfix/smtpd[10687]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 16:48:45 serveur postfix/smtpd[10687]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:48:45 serveur postfix/smtpd[10687]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 16:49:09 serveur postfix/smtpd[10687]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:49:09 serveur postfix/smtpd[10687]: warning: SASL authentication failure: Password verification failed
Dec 8 16:49:09 serveur postfix/smtpd[10687]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 16:49:10 serveur postfix/smtpd[10687]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:49:10 serveur postfix/smtpd[10687]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 16:49:14 serveur postfix/smtpd[10687]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:49:14 serveur postfix/smtpd[10687]: warning: SASL authentication failure: Password verification failed
Dec 8 16:49:14 serveur postfix/smtpd[10687]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 16:49:17 serveur postfix/smtpd[10687]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:49:17 serveur postfix/smtpd[10687]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 16:49:21 serveur postfix/smtpd[10687]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:49:21 serveur postfix/smtpd[10687]: warning: SASL authentication failure: Password verification failed
Dec 8 16:49:21 serveur postfix/smtpd[10687]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 16:49:24 serveur postfix/smtpd[10687]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:49:24 serveur postfix/smtpd[10687]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 16:49:28 serveur postfix/smtpd[10687]: disconnect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:50:51 serveur imapd: Connection, ip=[::ffff:xxx.xx.xxx.xxx]
Dec 8 16:50:51 serveur imapd: LOGIN, user=moi@mondomaine.ch, ip=[::ffff:xxx.xx.xxx.xxx], port=[50915], protocol=IMAP
Dec 8 16:50:57 serveur postfix[10791]: error: to submit mail, use the Postfix sendmail command
Dec 8 16:50:57 serveur postfix[10791]: fatal: the postfix command is reserved for the superuser
Dec 8 16:51:13 serveur postfix/postfix-script[10821]: error: unknown command: 'restart'
Dec 8 16:51:13 serveur postfix/postfix-script[10822]: fatal: usage: postfix start (or stop, reload, abort, flush, check, status, set-permissions, upgrade-configuration)
Dec 8 16:51:24 serveur postfix/postfix-script[10831]: refreshing the Postfix mail system
Dec 8 16:51:24 serveur postfix/master[10728]: reload -- version 2.6.5, configuration /etc/postfix
Dec 8 16:51:24 serveur postfix/anvil[10689]: statistics: max connection rate 3/60s for (3838:xxx.xx.xxx.xxx) at Dec 8 16:44:23
Dec 8 16:51:24 serveur postfix/anvil[10689]: statistics: max connection count 1 for (3838:xxx.xx.xxx.xxx) at Dec 8 16:41:35
Dec 8 16:51:24 serveur postfix/anvil[10689]: statistics: max cache size 1 at Dec 8 16:41:35
Dec 8 16:52:17 serveur imapd: Connection, ip=[::ffff:xxx.xx.xxx.xxx]
Dec 8 16:52:32 serveur imapd: (null): TOO MANY CONSECUTIVE PROTOCOL VIOLATIONS
Dec 8 16:53:21 serveur imapd: Connection, ip=[::ffff:xxx.xx.xxx.xxx]
Dec 8 16:53:21 serveur imapd: LOGIN, user=moi@mondomaine.ch, ip=[::ffff:xxx.xx.xxx.xxx], port=[50923], protocol=IMAP
Dec 8 16:54:01 serveur imapd: TIMEOUT, user=moi@mondomaine.ch, ip=[::ffff:xxx.xx.xxx.xxx], headers=0, body=0, rcvd=171, sent=319, time=1802, starttls=1
Dec 8 16:54:01 serveur imapd: TIMEOUT, user=moi@mondomaine.ch, ip=[::ffff:xxx.xx.xxx.xxx], headers=237, body=380, rcvd=302, sent=1424, time=1802, starttls=1
Dec 8 16:54:02 serveur imapd: TIMEOUT, user=moi@mondomaine.ch, ip=[::ffff:xxx.xx.xxx.xxx], headers=235, body=562, rcvd=304, sent=1599, time=1801, starttls=1
Dec 8 16:55:02 serveur imapd: TIMEOUT, user=moi@mondomaine.ch, ip=[::ffff:xxx.xx.xxx.xxx], headers=844, body=6346, rcvd=735, sent=10013, time=1896, starttls=1
Dec 8 16:55:09 serveur postfix/smtpd[10897]: connect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:55:09 serveur postfix/smtpd[10897]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:55:09 serveur postfix/smtpd[10897]: warning: SASL authentication failure: Password verification failed
Dec 8 16:55:09 serveur postfix/smtpd[10897]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 16:55:09 serveur postfix/smtpd[10897]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:55:09 serveur postfix/smtpd[10897]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 16:55:29 serveur postfix/smtpd[10897]: disconnect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:57:40 serveur postfix/postfix-script[10967]: refreshing the Postfix mail system
Dec 8 16:57:40 serveur postfix/master[10728]: reload -- version 2.6.5, configuration /etc/postfix
Dec 8 16:57:40 serveur postfix/anvil[10900]: statistics: max connection rate 1/60s for (3838:xxx.xx.xxx.xxx) at Dec 8 16:55:09
Dec 8 16:57:40 serveur postfix/anvil[10900]: statistics: max connection count 1 for (3838:xxx.xx.xxx.xxx) at Dec 8 16:55:09
Dec 8 16:57:40 serveur postfix/anvil[10900]: statistics: max cache size 1 at Dec 8 16:55:09
Dec 8 16:57:46 serveur postfix/smtpd[10973]: connect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:57:46 serveur postfix/smtpd[10973]: warning: TLS library problem: 10973:error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca:s3_pkt.c:1086:SSL alert number 48:
Dec 8 16:57:46 serveur postfix/smtpd[10973]: lost connection after STARTTLS from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:57:46 serveur postfix/smtpd[10973]: disconnect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:57:54 serveur postfix/smtpd[10973]: connect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 16:57:55 serveur postfix/smtpd[10973]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:57:55 serveur postfix/smtpd[10973]: warning: SASL authentication failure: Password verification failed
Dec 8 16:57:55 serveur postfix/smtpd[10973]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 16:57:55 serveur postfix/smtpd[10973]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:57:55 serveur postfix/smtpd[10973]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 16:58:00 serveur postfix/smtpd[10973]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:58:00 serveur postfix/smtpd[10973]: warning: SASL authentication failure: Password verification failed
Dec 8 16:58:00 serveur postfix/smtpd[10973]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 16:58:00 serveur postfix/smtpd[10973]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 16:58:00 serveur postfix/smtpd[10973]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 16:58:05 serveur postfix/smtpd[10973]: disconnect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 17:00:05 serveur postfix/postfix-script[11062]: refreshing the Postfix mail system
Dec 8 17:00:05 serveur postfix/master[10728]: reload -- version 2.6.5, configuration /etc/postfix
Dec 8 17:00:05 serveur postfix/anvil[10976]: statistics: max connection rate 2/60s for (587:xxx.xx.xxx.xxx) at Dec 8 16:57:54
Dec 8 17:00:05 serveur postfix/anvil[10976]: statistics: max connection count 1 for (587:xxx.xx.xxx.xxx) at Dec 8 16:57:46
Dec 8 17:00:05 serveur postfix/anvil[10976]: statistics: max cache size 1 at Dec 8 16:57:46
Dec 8 17:00:40 serveur postfix/smtpd[11079]: connect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 17:00:40 serveur postfix/smtpd[11079]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 17:00:40 serveur postfix/smtpd[11079]: warning: SASL authentication failure: Password verification failed
Dec 8 17:00:40 serveur postfix/smtpd[11079]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 17:00:40 serveur postfix/smtpd[11079]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 17:00:40 serveur postfix/smtpd[11079]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 17:00:45 serveur postfix/smtpd[11079]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 17:00:45 serveur postfix/smtpd[11079]: warning: SASL authentication failure: Password verification failed
Dec 8 17:00:45 serveur postfix/smtpd[11079]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 17:00:45 serveur postfix/smtpd[11079]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 17:00:45 serveur postfix/smtpd[11079]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 17:00:51 serveur postfix/smtpd[11079]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 17:00:51 serveur postfix/smtpd[11079]: warning: SASL authentication failure: Password verification failed
Dec 8 17:00:51 serveur postfix/smtpd[11079]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 17:00:51 serveur postfix/smtpd[11079]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 17:00:51 serveur postfix/smtpd[11079]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 17:00:52 serveur postfix/smtpd[11079]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 17:00:52 serveur postfix/smtpd[11079]: warning: SASL authentication failure: Password verification failed
Dec 8 17:00:52 serveur postfix/smtpd[11079]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL PLAIN authentication failed: generic failure
Dec 8 17:00:52 serveur postfix/smtpd[11079]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Dec 8 17:00:52 serveur postfix/smtpd[11079]: warning: 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]: SASL LOGIN authentication failed: generic failure
Dec 8 17:00:54 serveur postfix/smtpd[11079]: disconnect from 178-83-119-168.dynamic.hispeed.ch[xxx.xx.xxx.xxx]
Dec 8 17:04:14 serveur postfix/anvil[11082]: statistics: max connection rate 1/60s for (587:xxx.xx.xxx.xxx) at Dec 8 17:00:40
Dec 8 17:04:14 serveur postfix/anvil[11082]: statistics: max connection count 1 for (587:xxx.xx.xxx.xxx) at Dec 8 17:00:40
Dec 8 17:04:14 serveur postfix/anvil[11082]: statistics: max cache size 1 at Dec 8 17:00:40
Dec 8 17:23:37 serveur imapd: DISCONNECTED, user=moi@mondomaine.ch, ip=[::ffff:xxx.xx.xxx.xxx], headers=216, body=0, rcvd=514, sent=1400, time=2418, starttls=1
Voici la commande postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
cyrus_sasl_config_path = /etc/postfix/sasl
inet_interfaces = all
inet_protocols = all
mailbox_command =
mailbox_size_limit = 102400000
mydestination = mail.mondomaine.ch, localhost, localhost.localdomain
mydomain = mail.mondomaine.ch
myhostname = mail.mondomaine.ch
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unauth_destination, reject_unauth_pipelining, reject_invalid_hostname, reject_rbl_client list.dsbl.org, reject_rbl_client bl.spamcop.net, reject_rbl_client sbl-xbl.spamhaus.org
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = cyrus
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 5000
virtual_transport = virtual
virtual_uid_maps = static:5000
Voici le fichier /etc/postfix/master.cf
#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
#smtp inet n - n - - smtpd
587 inet n - n - - smtpd
#submission inet n - - - - smtpd
# -o smtpd_tls_security_level=encrypt
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
#smtps inet n - - - - smtpd
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - - - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - - - - smtp
-o smtp_fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}
Et voici le resultat de la commande
testsaslauthd -u moi@mondomain.ch -p xxxxxx -s smtp
0: OK "Success."
et pour finir le résultat de la commande
serveur@serveur:~$ sh postfinger
postfinger - postfix configuration on samedi 8 décembre 2012, 17:39:51 (UTC+0100)
version: 1.30
Warning: postfinger output may show private configuration information,
such as ip addresses and/or domain names which you do not want to show
to the public. If this is the case it is your responsibility to modify
the output to hide this private information. [Remove this warning with
the --nowarn option.]
--System Parameters--
mail_version = 2.6.5
hostname = serveur
uname = Linux serveur 2.6.31-23-server #75-Ubuntu SMP Fri Mar 18 19:23:09 UTC 2011 x86_64 GNU/Linux
--Packaging information--
looks like this postfix comes from deb package: postfix-2.6.5-3ubuntu0.1
--main.cf non-default parameters--
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
cyrus_sasl_config_path = /etc/postfix/sasl
inet_protocols = all
mailbox_size_limit = 102400000
mydestination = mail.mondomaine.ch, localhost, localhost.localdomain
mydomain = mail.mondomaine.ch
myhostname = mail.mondomaine.ch
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unauth_destination, reject_unauth_pipelining, reject_invalid_hostname, reject_rbl_client list.dsbl.org, reject_rbl_client bl.spamcop.net, reject_rbl_client sbl-xbl.spamhaus.org
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 5000
virtual_uid_maps = static:5000
--master.cf--
587 inet n - n - - smtpd
pickup fifo n - - 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
-o smtp_fallback_relay=
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}
-- end of postfinger output --
Que dois-je faire par quel bout commencer
Merci pour votre aide
Dernière modification par Longhorn (Le 08/12/2012, à 17:49)
Hors ligne
#2 Le 09/12/2012, à 10:49
- rsuinux
Re : Problème de paramétrage de Postfix
bonjour,
j'ai aussi pas mal galéré pour configurer mon serveur.
Pour la config, je ne suis pas assez calé pour t"aider, mais tu as un autre fichier à allez voir:
/var/log/mail.err
en plus, tu peux vérifier tes fichiers avec postconf (man postconf pour une utilisation optimale)
Sur le wiki debian.org tu as une partie dédiée à la configuration de postfix, traduite
Et j'ai aussi la doc de postfix à te proposer, en français:
traduction postfix
Voila, désolé de ne pouvoir faire mieux, mais sache qu'il y a toujours une solution
Si tu ne sais pas: demande; si tu sais: partage!
Hors ligne
Pages : 1