Merhaba.
Ovh üzerinde ki yeni sunucuya mail server kurmaya çalısıyorum.
Ubuntu -Postfix-Dovecot-Sasl -mysql üzerine kurmaya çalıstığım sistemde
Auth hatalarını çözemeyince   kaldırıp
Ubuntu -Postfix-Courier-Sasl -Mysql kurdum.
Smtp  ile mail göndermeye çaliştiğimda SASL doğrulamasını bür türlü
geçemiyorum.

Crypt kullanmaya kalktığımda aldığım hata
saslauthd DEBUG: auth_pam: pam_authenticate failed: Error in service module

pam_mysql.so :  crypt()  - No such file or directory.
Şeklinde hatalar aliyorum.
Bu sorunu çözmek için ne yapabilirim?



Sunucu ve Kurulum bilgileri:

Linux mail 3.10.9-xxxx-grs-ipv6-64 #1 SMP Wed Aug 21 11:51:59 CEST 2013
x86_64 x86_64 x86_64 GNU/Linux

No LSB modules are available.
Distributor ID: Ubuntu
Description:    Ubuntu 13.04
Release:        13.04
Codename:       raring



----/etc/default/saslauthd

START=yes


PWDIR="/var/spool/postfix/var/run/saslauthd"
#PARAMS="-r"
#PARAMS="-m ${PWDIR}"
PIDFILE="${PWDIR}/saslauthd.pid"
DESC="SASL Authentication Daemon"
NAME="saslauthd"
MECHANISMS="pam"
MECH_OPTIONS=""
THREADS=5
OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd -r"

--/etc/pam.d/smtp
auth    required   pam_mysql.so user=mailsuser passwd=****** host=127.0.0.1
db=mailserver table=user usercolumn=email passwdcolumn=passwords crypt=1
account sufficient pam_mysql.so user=mailuser passwd=******* host=127.0.0.1
db=mailserver table=user usercolumn=email passwdcolumn=passwords crypt=1

---/etc/postfix.main.cf
myorigin = /etc/mailname
smtpd_banner = $myhostname ESMTP $mail_name
biff = no
append_dot_mydomain = no
readme_directory = no
mydestination =
relayhost =
#relayhost = $mydomain
mynetworks = 127.0.0.0/8 142.4.209.137 192.95.16.103 198.50.239.8
[::ffff:127.0.0.0]/104 [::1]/128
mynetworks_style = host
mailbox_size_limit = 0
virtual_mailbox_limit = 0
recipient_delimiter = +
inet_interfaces = all
message_size_limit = 0

# SMTP Authentication (SASL)

smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =

# Encrypted transfer (SSL/TLS)

smtp_use_tls = yes
smtpd_use_tls = yes
smtpd_tls_cert_file = /etc/ssl/private/mail.srtsoftware.com.crt
smtpd_tls_key_file = /etc/ssl/private/mail.srtsoftware.com.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_tls_security_level = may
# Basic SPAM prevention

smtpd_helo_required = yes
smtpd_delay_reject = yes
disable_vrfy_command = yes
#smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks,
reject

smtpd_sender_restrictions =  permit_sasl_authenticated, permit_mynetworks
 #, reject_unknown_sender_domain



#smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated,
reject_unauth_destination
#smtpd_relay_restrictions ve smtpd_recipient_restrictions aynı anda
kullanılamaz

smtpd_recipient_restrictions =
permit_sasl_authenticated,
permit_mynetworks,
#reject_unauth_destination,
#reject_rbl_client zen.spamhaus.org,
#reject_rhsbl_helo dbl.spamhaus.org,
#reject_rhsbl_sender dbl.spamhaus.org
permit

#smtpd_recipient_restrictions = permit_sasl_authenticated,
permit_mynetworks, reject

# Force incoming mail to go through Amavis

#content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings

# Virtual user mappings

alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
virtual_mailbox_base = /home/mailbox/virtual
virtual_uid_maps = static:5000
virtual_gid_maps =  static:5000
virtual_mailbox_maps = mysql:/etc/postfix/maps/user.cf
virtual_alias_maps = mysql:/etc/postfix/maps/alias.cf
virtual_mailbox_domains = mysql:/etc/postfix/maps/domain.cf


-----/etc/postfix/master.cf

#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#smtp     inet  n       -       -       -       -       smtpd  -v -v
smtps     inet  n       -       -       -       -       smtpd
    -o smtpd_tls_wrappermode=yes
#submission inet n       -       -       -       -       smtpd
submission inet n       -       -       -       -       smtpd
# -o smtpd_relay_restrictions =   permit_mynetworks, permit_sasl_authenticated,
reject_unauth_destination
pickup    fifo  n       -       -       60      1       pickup
  -o content_filter=
  -o receive_override_options=no_header_body_checks
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
-o smtp_fallback_relay=
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
$recipient
scalemail-backend unix - n n - 2 pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
#amavis    unix -        -       -       -       2       smtp
#  -o smtp_data_done_timeout=1200
#  -o smtp_send_xforward_command=yes
#  -o disable_dns_lookups=yes
#  -o max_use=20
#127.0.0.1:10025 inet n  -       -       -       -       smtpd
#  -o content_filter=
#  -o local_recipient_maps=
#  -o relay_recipient_maps=
#  -o smtpd_restriction_classes=
#  -o smtpd_delay_reject=no
#  -o smtpd_client_restrictions=permit_mynetworks,reject
#  -o smtpd_helo_restrictions=
#  -o smtpd_sender_restrictions=
#  -o smtpd_recipient_restrictions=permit_mynetworks,reject
#  -o smtpd_data_restrictions=reject_unauth_pipelining
#  -o smtpd_end_of_data_restrictions=
#  -o mynetworks=127.0.0.0/8
#  -o smtpd_error_sleep_time=0
#  -o smtpd_soft_error_limit=1001
#  -o smtpd_hard_error_limit=1000
#  -o smtpd_client_connection_count_limit=0
#  -o smtpd_client_connection_rate_limit=0
#  -o
receive_override_options=no_header_body_checks,no_unknown_recipient_checks
_______________________________________________
Linux-sunucu E-Posta Listesi
Linux-sunucu@liste.linux.org.tr

Liste kurallarını http://liste.linux.org.tr/kurallar.php  bağlantısından 
okuyabilirsiniz;

Bu Listede neden bulunduğunuzu bilmiyorsanız veya artık bu listeden gelen 
e-postaları almak istemiyorsanız aşağıdaki bağlantı adresini kullanarak 1 
dakika içinde üyeliğinizi sonlandırabilirsiniz.
https://liste.linux.org.tr/mailman/listinfo/linux-sunucu

Cevap