[Postfixbuch-users] fatal: no SASL authentication mechanisms

Ralf Prengel ralf.prengel at rprengel.de
Fr Mär 3 11:41:08 CET 2006


Am Freitag, 3. März 2006 11:27 schrieb Patrick Ben Koetter:

> Möglicherweise hast Du die auth mechanismen nicht installiert. Schick mal
> "saslfinger -s" output.

Danke,

hier die Infos:
Es werden, wenn ich das richtig sehe, keine mechanismen gefunden. Oder?
Nur stellt sich dann die Frage welche RPMs dann zu installieren sind.

saslfinger - postfix Cyrus sasl configuration Fri Mar  3 11:35:53 CET 2006
version: 1.0
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.2.5
System: 
Welcome to SUSE LINUX 10.0 (i586) - Kernel \r (\l).

-- smtpd is linked to --
	libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x400ea000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_local_domain = rprengel
smtpd_sasl_security_options = noanonymous, noplaintext
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/cert.pem
smtpd_tls_key_file = /etc/postfix/key.pem
smtpd_tls_received_header = no
smtpd_use_tls = yes


-- listing of /usr/lib/sasl2 --
total 636
drwxr-xr-x   2 root root  4096 Mar  3 01:12 .
drwxr-xr-x  65 root root 24576 Mar  3 08:48 ..
-rwxr-xr-x   1 root root 13592 Sep  9 19:39 libanonymous.so
-rwxr-xr-x   1 root root 13592 Sep  9 19:39 libanonymous.so.2
-rwxr-xr-x   1 root root 13592 Sep  9 19:39 libanonymous.so.2.0.21
-rwxr-xr-x   1 root root 15796 Sep  9 19:39 libcrammd5.so
-rwxr-xr-x   1 root root 15796 Sep  9 19:39 libcrammd5.so.2
-rwxr-xr-x   1 root root 15796 Sep  9 19:39 libcrammd5.so.2.0.21
-rwxr-xr-x   1 root root 43416 Sep  9 19:39 libdigestmd5.so
-rwxr-xr-x   1 root root 43416 Sep  9 19:39 libdigestmd5.so.2
-rwxr-xr-x   1 root root 43416 Sep  9 19:39 libdigestmd5.so.2.0.21
-rwxr-xr-x   1 root root 25336 Sep  9 19:39 libgssapiv2.so
-rwxr-xr-x   1 root root 25336 Sep  9 19:39 libgssapiv2.so.2
-rwxr-xr-x   1 root root 25336 Sep  9 19:39 libgssapiv2.so.2.0.21
-rwxr-xr-x   1 root root 14420 Sep  9 19:39 liblogin.so
-rwxr-xr-x   1 root root 14420 Sep  9 19:39 liblogin.so.2
-rwxr-xr-x   1 root root 14420 Sep  9 19:39 liblogin.so.2.0.21
-rwxr-xr-x   1 root root 45020 Sep  9 19:39 libotp.so
-rwxr-xr-x   1 root root 45020 Sep  9 19:39 libotp.so.2
-rwxr-xr-x   1 root root 45020 Sep  9 19:39 libotp.so.2.0.21
-rwxr-xr-x   1 root root 14420 Sep  9 19:39 libplain.so
-rwxr-xr-x   1 root root 14420 Sep  9 19:39 libplain.so.2
-rwxr-xr-x   1 root root 14420 Sep  9 19:39 libplain.so.2.0.21
-rwxr-xr-x   1 root root 18756 Sep  9 19:39 libsasldb.so
-rwxr-xr-x   1 root root 18756 Sep  9 19:39 libsasldb.so.2
-rwxr-xr-x   1 root root 18756 Sep  9 19:39 libsasldb.so.2.0.21
-rw-r--r--   1 root root    38 Sep  9 20:17 slapd.conf
-rw-------   1 root root    49 Sep  9 20:33 smtpd.conf




-- content of /usr/lib/sasl2/smtpd.conf --
pwcheck_method: saslauthd
mech_list: plain login

-- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: saslauthd
mech_list: plain login


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp	  inet	n	-	n	-	5	smtpd
smtps	  inet	n	-	n	-	-	smtpd
  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
submission	inet	n	-	n	-	-	smtpd
  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
pickup	  fifo	n	-	n	60	1	pickup
cleanup	  unix	n	-	n	-	0	cleanup
qmgr	  fifo	n	-	n	300	1	qmgr
rewrite	  unix	-	-	n	-	-	trivial-rewrite
bounce	  unix	-	-	n	-	0	bounce
defer	  unix	-	-	n	-	0	bounce
flush	  unix	n	-	n	1000?	0	flush
proxymap  unix	-	-	n	-	-	proxymap
smtp	  unix	-	-	n	-	5	smtp
relay	  unix	-	-	n	-	-	smtp
showq     unix	n	-	n	-	-	showq
error     unix	-	-	n	-	-	error
local	  unix	-	n	n	-	-	local
virtual	  unix	-	n	n	-	-	virtual
lmtp	  unix	-	-	n	-	-	lmtp
127.0.0.1:10025 inet	n	-	n	-	-	smtpd -o content_filter=

smtp-amavis     unix    -       -       n       -       5      smtp
        -o smtp_data_done_timeout=1800
        -o disable_dns_lookups=yes
 #       -o content_filter=
        -o local_recipient_maps=
  #      -o relay_recipient_maps=
   #     -o smtpd_restriction_classes=
    #    -o smtpd_helo_restrictions=
     #   -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
 #       -o strict_rfc821_envelopes=yes

maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus	  unix	-	n	n	-	-	pipe
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} 
${user}
uucp	  unix	-	n	n	-	-	pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
vscan     unix  -       n       n       -       2       pipe
  user=vscan argv=/usr/sbin/amavis ${sender} ${recipient}
procmail  unix  -       n       n       -       -       pipe
  flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} 
${recipient}


smtp inet n - n - - smtpd -o content_filter=filter: 

 # SpamAssassin
filter unix - n n - - pipe
 user=filter argv=/usr/local/bin/spamassassin.sh -f ${sender} -- ${recipient}
trace	  unix	-	-	n	-	0	bounce
verify	  unix	-	-	n	-	1	verify
anvil	  unix	-	-	n	-	1	anvil
scache	  unix	-	-	n	-	1	scache
discard	  unix	-	-	n	-	-	discard
tlsmgr    unix  -       -       n       1000?   1      tlsmgr

-- mechanisms on localhost --

-- 
Ralf Prengel
Dortund



Mehr Informationen über die Mailingliste Postfixbuch-users