Hallo
was muss ich denn in meinem Postfix anbieten, damit ich beim Erstellen eines Kontos in Thunderbird unter Authentifizierung "Verschlüsseltes Passwort" verwenden kann? Dovecot macht die Authentifizierung meines Postfix nach der Anleitung: https://wiki2.dovecot.org/HowTo/PostfixAndDovecotSASL
Ich habe derzeit Postfix Version 2.11.0-1ubuntu1.2 und Dovecot in Version: 2.2.9-1ubuntu2.1 auf Ubuntu 14.04 LTS
postconf -a ergibt:
cyrus dovecot
postconf -n ergibt:
alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases,hash:/var/lib/mailman/data/aliases append_dot_mydomain = no bounce_template_file = /etc/postfix/bounce.de-DE.cf broken_sasl_auth_clients = yes config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 default_process_limit = 500 dovecot_destination_recipient_limit = 1 greylist = check_policy_service inet:127.0.0.1:60000 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 message_size_limit = 51200000 milter_default_action = accept milter_protocol = 2 mydestination = localhost, lists.example.org myhostname = example.org myorigin = /etc/mailname non_smtpd_milters = inet:localhost:12301 queue_directory = /var/spool/postfix readme_directory = no receive_override_options = no_address_mappings recipient_delimiter = + smtp_tls_loglevel = 1 smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) smtpd_data_restrictions = reject_unauth_pipelining smtpd_discard_ehlo_keywords = dsn smtpd_hard_error_limit = 100 smtpd_milters = inet:localhost:12301 smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, permit_mynetworks, reject_unlisted_recipient, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_sender, permit_sasl_authenticated, reject_unauth_destination, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, reject_unknown_client_hostname, reject_unknown_helo_hostname, check_recipient_access hash:/etc/postfix/roleaccount_exceptions, check_client_access hash:/etc/postfix/rbl_client_exceptions, check_policy_service inet:127.0.0.1:10040, reject_rbl_client zen.spamhaus.org smtpd_restriction_classes = greylist smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot smtpd_soft_error_limit = 80 smtpd_tls_auth_only = no smtpd_tls_cert_file = /etc/apache2/ssl/servercert.pem smtpd_tls_dh1024_param_file = /etc/postfix/dh_1024.pem smtpd_tls_dh512_param_file = /etc/postfix/dh_512.pem smtpd_tls_eecdh_grade = strong smtpd_tls_key_file = /etc/apache2/ssl/serverkey.pem smtpd_tls_loglevel = 1 smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes soft_bounce = no tls_preempt_cipherlist = yes unknown_local_recipient_reject_code = 550 virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf,mysql:/etc/postfix/mysql-email2email.cf virtual_gid_maps = static:5000 virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf virtual_transport = dovecot virtual_uid_maps = static:5000
Danke für einen kleinen Tipp
franc