Problème installation et configuration Postfix/Dovecot Debian Buster

Tags: #<Tag:0x00007f63f23accc8> #<Tag:0x00007f63f23acbd8> #<Tag:0x00007f63f23acb10>

Bonjour,

Je tente d’installer et configurer Postifx/Dovecot sur Debian Buster.
A noter que la procédure suivante je l’ai utilisé pour la dernière fois sur une 8.6 et que cela fonctionnait très bien.
Je n’ai aucune idée du blocage et de ce qui a pu changer depuis.
J’ai cherché plusieurs jours mais je n’ai pas réussi à trouver ma réponse.

Voici mes fichiers de configuration :

/etc/postfix/main.cf

Résumé
smtpd_helo_required = yes
smtpd_delay_reject = yes

virtual_uid_maps = static:3000
virtual_gid_maps = static:3000
virtual_mailbox_base = /home/facteur

virtual_transport = dovecot

virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_mailbox_domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
relay_domains = mysql:/etc/postfix/mysql_relay_domains.cf

smtpd_recipient_restrictions =
  check_sender_access hash:/etc/postfix/sender_access,
  permit_mynetworks,
  permit_sasl_authenticated,
  reject_non_fqdn_hostname,
  reject_non_fqdn_sender,
  reject_non_fqdn_recipient,
  reject_unauth_destination,
  reject_unauth_pipelining,
  reject_invalid_hostname


smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous

smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

append_dot_mydomain = no

readme_directory = no

compatibility_level = 2

delay_warning_time = 1h

dovecot_destination_recipient_limit = 1

smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = ns1.euuuhhh.tld
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = $myhostname, ns1.euuuhhh.tld, localhost.euuuhhh.tld, , localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all

/etc/postfix/master.cf

Résumé
smtp      inet  n       -       y       -       -       smtpd

pickup    unix  n       -       y       60      1       pickup
cleanup   unix  n       -       y       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       y       1000?   1       tlsmgr
rewrite   unix  -       -       y       -       -       trivial-rewrite
bounce    unix  -       -       y       -       0       bounce
defer     unix  -       -       y       -       0       bounce
trace     unix  -       -       y       -       0       bounce
verify    unix  -       -       y       -       1       verify
flush     unix  n       -       y       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       y       -       -       smtp
relay     unix  -       -       y       -       -       smtp
        -o syslog_name=postfix/$service_name
showq     unix  n       -       y       -       -       showq
error     unix  -       -       y       -       -       error
retry     unix  -       -       y       -       -       error
discard   unix  -       -       y       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       y       -       -       lmtp
anvil     unix  -       -       y       -       1       anvil
scache    unix  -       -       y       -       1       scache
postlog   unix-dgram n  -       n       -       1       postlogd


maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}


uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)


ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

dovecot   unix  -       n       n       -       -       pipe
  flags=DRhu user=facteur:facteur argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}

/etc/dovecot/dovecot.conf

Résumé
log_timestamp = "%Y-%m-%d %H:%M:%S "
disable_plaintext_auth = no
mail_location = maildir:/home/facteur/%d/%n:INDEX=/home/facteur/%d/%n/indexes
mail_privileged_group = mail
protocols = imap pop3
protocol lda {
  postmaster_address = contact@funnyhost.fr
  mail_plugin_dir = /usr/lib/dovecot/modules/lda
  auth_socket_path = /var/run/dovecot/auth-master
}

ssl_cert = </etc/ssl/certs/ssl-cert-snakeoil.pem
ssl_key = </etc/ssl/private/ssl-cert-snakeoil.key


userdb {
  args = /etc/dovecot/dovecot-mysql.conf
  driver = sql
}
passdb {
  args = /etc/dovecot/dovecot-mysql.conf
  driver = sql
}

service auth {
  unix_listener /var/spool/postfix/private/auth {
    group = postfix
    mode = 0660
    user = postfix
  }
  unix_listener auth-master {
    mode = 0600
    user = facteur
  }
}

auth_mechanisms = plain login

La première erreur que j’ai eu était à cause du fichier manquant :
/var/spool/postfix/plesk/blacklists
Je l’ai créé (sans savoir ce que ca pouvait contenir)
et voici l’erreur suivante :

Résumé
Jul 23 09:30:45 ns1 postfix/smtpd[20799]: connect from unknown[45.xx.xx.xx]
Jul 23 09:31:02 ns1 postfix/smtpd[20799]: warning: unknown[45.xx.xx.xx]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul 23 09:31:02 ns1 postfix/smtpd[20799]: disconnect from unknown[45.xx.xx.xx] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul 23 09:31:22 ns1 postfix/smtpd[20781]: connect from unknown[45.xx.xx.xx]
Jul 23 09:31:24 ns1 postfix/smtpd[20799]: connect from unknown[45.xx.xx.xx]
Jul 23 09:31:29 ns1 postfix/smtpd[20781]: warning: unknown[45.xx.xx.xx]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul 23 09:31:29 ns1 postfix/smtpd[20781]: disconnect from unknown[45.xx.xx.xx] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul 23 09:31:33 ns1 postfix/smtpd[20799]: warning: unknown[45.xx.xx.xx]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul 23 09:31:34 ns1 postfix/smtpd[20799]: disconnect from unknown[45.xx.xx.xx] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul 23 09:32:03 ns1 postfix/smtpd[20781]: connect from unknown[45.xx.xx.xx]
Jul 23 09:32:04 ns1 postfix/pickup[20778]: 51EAC5C006F: uid=0 from=<root@ns1.euuuhhh.tld>
Jul 23 09:32:04 ns1 postfix/cleanup[20819]: 51EAC5C006F: message-id=<20190723093204.51EAC5C006F@ns1.euuuhhh.tld>
Jul 23 09:32:04 ns1 postfix/qmgr[20779]: 51EAC5C006F: from=<root@ns1.euuuhhh.tld>, size=352, nrcpt=1 (queue active)
Jul 23 09:32:04 ns1 dovecot: lda(contact@euuuhhh.tld)<20828><5NcSHRTUNl1cUQAAbgMozA>: msgid=<20190723093204.51EAC5C006F@ns1.euuuhhh.tld>: saved mail to INBOX
Jul 23 09:32:04 ns1 postfix/pipe[20826]: 51EAC5C006F: to=<contact@euuuhhh.tld>, relay=dovecot, delay=0.28, delays=0.17/0.02/0/0.09, dsn=2.0.0, status=sent (delivered via dovecot service (lda(contact@euuuhhh.tld,)Error: net_connect_unix(/var/run/dovecot/stats-writer) failed: Permission ))
Jul 23 09:32:04 ns1 postfix/qmgr[20779]: 51EAC5C006F: removed

Je n’arrive pas à comprendre le problème

Dans le fichier /etc/dovecot/dovecot.conf
j’ai ajouté :

Résumé
service stats {
    unix_listener stats-reader {
        user = facteur
        group = facteur
        mode = 0660
    }

    unix_listener stats-writer {
        user = facteur
        group = facteur
        mode = 0660
    }
}

Mais j’ai toujours certaines erreurs que je ne comprends pas :

Résumé
Jul 23 09:44:27 ns1 postfix/smtpd[20781]: disconnect from unknown[45.xx.xx.xx] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul 23 09:44:51 ns1 postfix/smtpd[20799]: connect from unknown[45.xx.xx.xx]
Jul 23 09:44:54 ns1 postfix/smtpd[20799]: warning: SASL: Connect to private/auth failed: Connection refused
Jul 23 09:44:54 ns1 postfix/smtpd[20799]: warning: unknown[45.xx.xx.xx]: SASL LOGIN authentication failed:
Jul 23 09:44:55 ns1 postfix/smtpd[20799]: disconnect from unknown[45.xx.xx.xx] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul 23 09:44:55 ns1 postfix/smtpd[20781]: connect from unknown[45.xx.xx.xx]
Jul 23 09:44:55 ns1 postfix/smtpd[20781]: warning: SASL: Connect to private/auth failed: Connection refused
Jul 23 09:44:55 ns1 postfix/smtpd[20781]: fatal: no SASL authentication mechanisms
Jul 23 09:44:56 ns1 postfix/master[20777]: warning: process /usr/lib/postfix/sbin/smtpd pid 20781 exit status 1
Jul 23 09:45:04 ns1 dovecot: master: Dovecot v2.3.4.1 (f79e8e7e4) starting up for imap, pop3 (core dumps disabled)
Jul 23 09:45:05 ns1 postfix/pickup[20778]: E694C5C0073: uid=0 from=<root@ns1.euuuhhh.tld>
Jul 23 09:45:05 ns1 postfix/cleanup[21026]: E694C5C0073: message-id=<20190723094505.E694C5C0073@ns1.euuuhhh.tld>
Jul 23 09:45:06 ns1 postfix/qmgr[20779]: E694C5C0073: from=<root@ns1.euuuhhh.tld>, size=352, nrcpt=1 (queue active)
Jul 23 09:45:06 ns1 dovecot: lda(contact@euuuhhh.tld)<21050><D6lFBSLXNl06UgAAbgMozA>: msgid=<20190723094505.E694C5C0073@ns1.euuuhhh.tld>: saved mail to INBOX
Jul 23 09:45:06 ns1 postfix/pipe[21029]: E694C5C0073: to=<contact@euuuhhh.tld>, relay=dovecot, delay=0.28, delays=0.16/0/0/0.11, dsn=2.0.0, status=sent (delivered via dovecot service)
Jul 23 09:45:06 ns1 postfix/qmgr[20779]: E694C5C0073: removed
Jul 23 09:45:08 ns1 postfix/anvil[20784]: statistics: max connection rate 2/60s for (smtp:45.xx.xx.xx) at Jul 23 09:35:20
Jul 23 09:45:08 ns1 postfix/anvil[20784]: statistics: max connection count 1 for (smtp:45.xx.xx.xx) at Jul 23 09:35:20
Jul 23 09:45:34 ns1 postfix/smtpd[20799]: connect from unknown[45.xx.xx.xx]

Si je fais un telnet :

Résumé
telnet 91.xx.xx.xx 25
Trying 91.xx.xx.xx...
Connected to 91.xx.xx.xx.
Escape character is '^]'.
220 ns1.euuuhh.tld ESMTP Postfix (Debian/GNU)
EHLO ns1.euuuhh.tld
250-ns1.euuuhh.tld
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250-DSN
250-SMTPUTF8
250 CHUNKING
AUTH LOGIN xxxxxxxx
334 UGFzc3dvcmQ6
xxxxxxxxxx
235 2.7.0 Authentication successful
mail from:contact@euuuhh.tld
250 2.1.0 Ok
rcpt to:contact@euuuhh.tld
451 4.3.5 <contact@euuuhh.tld>: Sender address rejected: Server configuration error

J’ai essayé de supprimer le fichier
/var/spool/postfix/plesk/blacklists
pour vous montrer l’erreur, mais elle ne se produit plus… Bizarre.

Auriez-vous une idée du problème ?

Je vous remercie par avance

Si Plesk est installé sur la machine il faut procéder au installation via Plesk.

J’allais le dire.
Tu fais tes installs plesk dovecot/postfix et aprés tu ajustes la configuration >plesk< bien spécifique pour y intègrer ce que tu veux remettre de ton ancienne config.
Mais il faut repartir de la config du plesk et l’ajuster: plesk a ses propres subtilités de config qu’il faut éviter de fusiller.

Bonjour,

Merci pour vos réponses, mais ce que je ne comprends pas, c’est que je n’ai pas Plesk :confused: je ne sais même pas d’où sortent ces fichiers :confused:

J’avais créé ce fichier puis je l’ai supprimé et je n’ai plus eu l’erreur… bon, à voir.

J’ai modifié un peu fichiers de config pour que les messages d’erreurs soient plus parlants :

Déjà j’ai créé le fichier /etc/postfix/sender_access qui était inexistant et que j’ai rempli par

euuuhhh.tld OK
*euuuhhh.tld OK

Puis nouveau test :

Résumé
Jul 23 14:46:00 ns1 postfix/smtpd[26398]: send attr request = disconnect
Jul 23 14:46:00 ns1 postfix/smtpd[26398]: send attr ident = smtp:45.xx.xx.xx
Jul 23 14:46:00 ns1 postfix/smtpd[26398]: private/anvil: wanted attribute: status
Jul 23 14:46:00 ns1 postfix/smtpd[26398]: input attribute name: status
Jul 23 14:46:00 ns1 postfix/smtpd[26398]: input attribute value: 0
Jul 23 14:46:00 ns1 postfix/smtpd[26398]: private/anvil: wanted attribute: (list terminator)
Jul 23 14:46:00 ns1 postfix/smtpd[26398]: input attribute name: (end)
Jul 23 14:46:00 ns1 postfix/smtpd[26398]: disconnect from unknown[45.xx.xx.xx] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul 23 14:46:00 ns1 postfix/smtpd[26398]: master_notify: status 1
Jul 23 14:46:00 ns1 postfix/smtpd[26398]: connection closed
Jul 23 14:46:08 ns1 postfix/pickup[26509]: CD14A5C0070: uid=0 from=<root@ns1.euuuhhh.tld>
Jul 23 14:46:08 ns1 postfix/cleanup[26792]: CD14A5C0070: message-id=<20190723144608.CD14A5C0070@ns1.euuuhhh.tld>
Jul 23 14:46:08 ns1 postfix/qmgr[25840]: CD14A5C0070: from=<root@ns1.euuuhhh.tld>, size=352, nrcpt=1 (queue active)
Jul 23 14:46:09 ns1 dovecot: lda(contact@euuuhhh.tld)<26802><nTx2OrAdN12yaAAAbgMozA>: msgid=<20190723144608.CD14A5C0070@ns1.euuuhhh.tld>: saved mail to INBOX
Jul 23 14:46:09 ns1 postfix/pipe[26799]: CD14A5C0070: to=<contact@euuuhhh.tld>, relay=dovecot, delay=0.27, delays=0.17/0.02/0/0.09, dsn=2.0.0, status=sent (delivered via dovecot service)
Jul 23 14:46:09 ns1 postfix/qmgr[25840]: CD14A5C0070: removed
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: connection established
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: master_notify: status 0
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: name_mask: resource
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: name_mask: software
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: connect from unknown[45.xx.xx.xx]
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: match_list_match: unknown: no match
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: match_list_match: 45.xx.xx.xx: no match
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: match_list_match: unknown: no match
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: match_list_match: 45.xx.xx.xx: no match
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: smtp_stream_setup: maxtime=300 enable_deadline=0
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: match_hostname: smtpd_client_event_limit_exceptions: unknown ~? 127.0.0.0/8
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: match_hostaddr: smtpd_client_event_limit_exceptions: 45.xx.xx.xx ~? 127.0.0.0/8
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: match_hostname: smtpd_client_event_limit_exceptions: unknown ~? [::ffff:127.0.0.0]/104
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: match_hostaddr: smtpd_client_event_limit_exceptions: 45.xx.xx.xx ~? [::ffff:127.0.0.0]/104
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: match_hostname: smtpd_client_event_limit_exceptions: unknown ~? [::1]/128
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: match_hostaddr: smtpd_client_event_limit_exceptions: 45.xx.xx.xx ~? [::1]/128
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: match_list_match: unknown: no match
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: match_list_match: 45.xx.xx.xx: no match
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: send attr request = connect
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: send attr ident = smtp:45.xx.xx.xx
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: private/anvil: wanted attribute: status
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: input attribute name: status
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: input attribute value: 0
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: private/anvil: wanted attribute: count
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: input attribute name: count
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: input attribute value: 1
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: private/anvil: wanted attribute: rate
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: input attribute name: rate
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: input attribute value: 2
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: private/anvil: wanted attribute: (list terminator)
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: input attribute name: (end)
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: > unknown[45.xx.xx.xx]: 220 ns1.euuuhhh.tld ESMTP Postfix (Debian/GNU)
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: xsasl_dovecot_server_create: SASL service=smtp, realm=(null)
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: name_mask: noanonymous
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: xsasl_dovecot_server_mech_filter: keep mechanism: PLAIN
Jul 23 14:46:09 ns1 postfix/smtpd[26289]: xsasl_dovecot_server_mech_filter: keep mechanism: LOGIN
Jul 23 14:46:12 ns1 postfix/smtpd[26289]: < unknown[45.xx.xx.xx]: EHLO User
Jul 23 14:46:12 ns1 postfix/smtpd[26289]: match_list_match: unknown: no match
Jul 23 14:46:12 ns1 postfix/smtpd[26289]: match_list_match: 45.xx.xx.xx: no match
Jul 23 14:46:12 ns1 postfix/smtpd[26289]: > unknown[45.xx.xx.xx]: 250-ns1.euuuhhh.tld
Jul 23 14:46:12 ns1 postfix/smtpd[26289]: > unknown[45.xx.xx.xx]: 250-PIPELINING
Jul 23 14:46:12 ns1 postfix/smtpd[26289]: > unknown[45.xx.xx.xx]: 250-SIZE 10240000
Jul 23 14:46:12 ns1 postfix/smtpd[26289]: > unknown[45.xx.xx.xx]: 250-VRFY
Jul 23 14:46:12 ns1 postfix/smtpd[26289]: > unknown[45.xx.xx.xx]: 250-ETRN
Jul 23 14:46:12 ns1 postfix/smtpd[26289]: > unknown[45.xx.xx.xx]: 250-STARTTLS
Jul 23 14:46:12 ns1 postfix/smtpd[26289]: > unknown[45.xx.xx.xx]: 250-AUTH PLAIN LOGIN
Jul 23 14:46:12 ns1 postfix/smtpd[26289]: > unknown[45.xx.xx.xx]: 250-ENHANCEDSTATUSCODES
Jul 23 14:46:12 ns1 postfix/smtpd[26289]: > unknown[45.xx.xx.xx]: 250-8BITMIME
Jul 23 14:46:12 ns1 postfix/smtpd[26289]: > unknown[45.xx.xx.xx]: 250-DSN
Jul 23 14:46:12 ns1 postfix/smtpd[26289]: > unknown[45.xx.xx.xx]: 250-SMTPUTF8
Jul 23 14:46:12 ns1 postfix/smtpd[26289]: > unknown[45.xx.xx.xx]: 250 CHUNKING
Jul 23 14:46:14 ns1 postfix/smtpd[26289]: < unknown[45.xx.xx.xx]: RSET
Jul 23 14:46:14 ns1 postfix/smtpd[26289]: > unknown[45.xx.xx.xx]: 250 2.0.0 Ok
Jul 23 14:46:17 ns1 postfix/smtpd[26289]: < unknown[45.xx.xx.xx]: AUTH LOGIN
Jul 23 14:46:17 ns1 postfix/smtpd[26289]: xsasl_dovecot_server_first: sasl_method LOGIN
Jul 23 14:46:17 ns1 postfix/smtpd[26289]: xsasl_dovecot_handle_reply: auth reply: CONT?101?VXNlcm5hbWU6
Jul 23 14:46:17 ns1 postfix/smtpd[26289]: > unknown[45.xx.xx.xx]: 334 VXNlcm5hbWU6
Jul 23 14:46:20 ns1 postfix/smtpd[26289]: < unknown[45.xx.xx.xx]: Z3V5QGZ1bm55aG9xxx
Jul 23 14:46:20 ns1 postfix/smtpd[26289]: xsasl_dovecot_handle_reply: auth reply: CONT?101?UGFzc3dvcmQ6
Jul 23 14:46:20 ns1 postfix/smtpd[26289]: > unknown[45.xx.xx.xx]: 334 UGFzc3dvcmQ6
Jul 23 14:46:23 ns1 postfix/smtpd[26289]: < unknown[45.xx.xx.xx]: Z3V5Mxxx
Jul 23 14:46:23 ns1 dovecot: auth-worker(25874): sql(guy@euuuhhh.tld,45.xx.xx.xx): unknown user
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: xsasl_dovecot_handle_reply: auth reply: FAIL?101?user=guy@euuuhhh.tld
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: warning: unknown[45.xx.xx.xx]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: > unknown[45.xx.xx.xx]: 535 5.7.8 Error: authentication failed: UGFzc3dvcmQ6
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: < unknown[45.xx.xx.xx]: QUIT
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: > unknown[45.xx.xx.xx]: 221 2.0.0 Bye
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: match_hostname: smtpd_client_event_limit_exceptions: unknown ~? 127.0.0.0/8
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: match_hostaddr: smtpd_client_event_limit_exceptions: 45.xx.xx.xx ~? 127.0.0.0/8
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: match_hostname: smtpd_client_event_limit_exceptions: unknown ~? [::ffff:127.0.0.0]/104
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: match_hostaddr: smtpd_client_event_limit_exceptions: 45.xx.xx.xx ~? [::ffff:127.0.0.0]/104
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: match_hostname: smtpd_client_event_limit_exceptions: unknown ~? [::1]/128
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: match_hostaddr: smtpd_client_event_limit_exceptions: 45.xx.xx.xx ~? [::1]/128
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: match_list_match: unknown: no match
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: match_list_match: 45.xx.xx.xx: no match
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: send attr request = disconnect
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: send attr ident = smtp:45.xx.xx.xx
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: private/anvil: wanted attribute: status
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: input attribute name: status
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: input attribute value: 0
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: private/anvil: wanted attribute: (list terminator)
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: input attribute name: (end)
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: disconnect from unknown[45.xx.xx.xx] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: master_notify: status 1
Jul 23 14:46:25 ns1 postfix/smtpd[26289]: connection closed

Ce que je rencontre surtout c’est des :

SASL LOGIN authentication failed:
Error: authentication failed:

Si j’envoie un email depuis le webmail (SquirrelMail) :

Message not sent. Server replied:
Requested action aborted: error in processing
451 4.3.5 &lt;contact@eeuuuhhh.tld&gt;: Sender address rejected: Server configuration error

Avec un telnet j’ai la même erreur :

Sender address rejected: Server configuration error

J’ai fait pas mal de recherches ces derniers jours, mais jusqu’à maintenant je n’ai rien trouvé… C’est peut être quelque chose de tout bête, mais que je ne trouve pas.
Cette configuration je l’utilisais, comme je le disais, sur une Debian 8.6 (procédure que j’avais pour la dernière fois mise en place en juin 2016). Donc peut être obsolète c’est sûr, doit y avoir quelque chose qui a changé mais qui m’échappe totalement :confused: