[Postfixbuch-users] Fehler beim SASL-Login

Patrick Ben Koetter p at state-of-mind.de
Mo Feb 28 13:12:48 CET 2005


On Mon, 2005-02-28 at 13:03 +0100, Christian Frankerl wrote:
> Hab folgende Ausgabe bekommen:
> ----------------------------------------------------------------------------
> ----------------------------------------------------------------------------
> # ./saslfinger -s
> saslfinger - postfix Cyrus sasl configuration Mon Feb 28 13:00:42 CET 2005
> version: 0.9.9.1
> mode: server-side SMTP AUTH
> 
> -- basics --
> Postfix: 2.1.5
> System: Debian GNU/Linux 3.1 \n \l
> 
> -- smtpd is linked to --
>         libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x401a0000)
> 
> -- active SMTP AUTH and TLS parameters for smtpd --
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = spooky
> smtpd_sasl_security_options = noanonymous
> smtpd_tls_CAfile = /etc/postfix/CAcert.pem
> smtpd_tls_auth_only = yes
> smtpd_tls_cert_file = /etc/postfix/cert.pem
> smtpd_tls_key_file = /etc/postfix/key.pem
> smtpd_tls_received_header = no
> smtpd_use_tls = yes
> 
> 
> -- listing of /usr/lib/sasl2 --
> total 948
> drwxr-xr-x   2 root root  4096 Feb 28 02:42 .
> drwxr-xr-x  41 root root 12288 Feb 27 18:18 ..
> -rw-r--r--   1 root root 13488 Oct 16 23:02 libanonymous.a
> -rw-r--r--   1 root root   851 Oct 16 23:02 libanonymous.la
> -rw-r--r--   1 root root 13824 Oct 16 23:02 libanonymous.so
> -rw-r--r--   1 root root 13824 Oct 16 23:02 libanonymous.so.2
> -rw-r--r--   1 root root 13824 Oct 16 23:02 libanonymous.so.2.0.19
> -rw-r--r--   1 root root 16298 Oct 16 23:02 libcrammd5.a
> -rw-r--r--   1 root root   837 Oct 16 23:02 libcrammd5.la
> -rw-r--r--   1 root root 16180 Oct 16 23:02 libcrammd5.so
> -rw-r--r--   1 root root 16180 Oct 16 23:02 libcrammd5.so.2
> -rw-r--r--   1 root root 16180 Oct 16 23:02 libcrammd5.so.2.0.19
> -rw-r--r--   1 root root 47516 Oct 16 23:02 libdigestmd5.a
> -rw-r--r--   1 root root   860 Oct 16 23:02 libdigestmd5.la
> -rw-r--r--   1 root root 43944 Oct 16 23:02 libdigestmd5.so
> -rw-r--r--   1 root root 43944 Oct 16 23:02 libdigestmd5.so.2
> -rw-r--r--   1 root root 43944 Oct 16 23:02 libdigestmd5.so.2.0.19
> -rw-r--r--   1 root root 13726 Oct 16 23:02 liblogin.a
> -rw-r--r--   1 root root   831 Oct 16 23:02 liblogin.la
> -rw-r--r--   1 root root 14028 Oct 16 23:02 liblogin.so
> -rw-r--r--   1 root root 14028 Oct 16 23:02 liblogin.so.2
> -rw-r--r--   1 root root 14028 Oct 16 23:02 liblogin.so.2.0.19
> -rw-r--r--   1 root root 31248 Oct 16 23:02 libntlm.a
> -rw-r--r--   1 root root   825 Oct 16 23:02 libntlm.la
> -rw-r--r--   1 root root 30660 Oct 16 23:02 libntlm.so
> -rw-r--r--   1 root root 30660 Oct 16 23:02 libntlm.so.2
> -rw-r--r--   1 root root 30660 Oct 16 23:02 libntlm.so.2.0.19
> -rw-r--r--   1 root root 20142 Oct 16 23:02 libotp.a
> -rw-r--r--   1 root root   825 Oct 16 23:02 libotp.la
> -rw-r--r--   1 root root 43184 Oct 16 23:02 libotp.so
> -rw-r--r--   1 root root 43184 Oct 16 23:02 libotp.so.2
> -rw-r--r--   1 root root 43184 Oct 16 23:02 libotp.so.2.0.19
> -rw-r--r--   1 root root 13886 Oct 16 23:02 libplain.a
> -rw-r--r--   1 root root   831 Oct 16 23:02 libplain.la
> -rw-r--r--   1 root root 14096 Oct 16 23:02 libplain.so
> -rw-r--r--   1 root root 14096 Oct 16 23:02 libplain.so.2
> -rw-r--r--   1 root root 14096 Oct 16 23:02 libplain.so.2.0.19
> -rw-r--r--   1 root root 21798 Oct 16 23:02 libsasldb.a
> -rw-r--r--   1 root root   852 Oct 16 23:02 libsasldb.la
> -rw-r--r--   1 root root 18692 Oct 16 23:02 libsasldb.so
> -rw-r--r--   1 root root 18692 Oct 16 23:02 libsasldb.so.2
> -rw-r--r--   1 root root 18692 Oct 16 23:02 libsasldb.so.2.0.19
> -rw-r--r--   1 root root 22168 Oct 16 23:02 libsql.a
> -rw-r--r--   1 root root   874 Oct 16 23:02 libsql.la
> -rw-r--r--   1 root root 22132 Oct 16 23:02 libsql.so
> -rw-r--r--   1 root root 22132 Oct 16 23:02 libsql.so.2
> -rw-r--r--   1 root root 22132 Oct 16 23:02 libsql.so.2.0.19
> 
> 
> 
> 
> -- content of /etc/postfix/sasl/smtpd.conf --
> pwcheck_method: saslauthd
> mech_list: plain login
> 
> 
> -- active services in /etc/postfix/master.cf --
> # service type  private unpriv  chroot  wakeup  maxproc command + args
> #               (yes)   (yes)   (yes)   (never) (100)
> smtp      inet  n       -       -       -       -       smtpd

Dein smtpd daemon läuft chrooted. Er kann den socket nicht erreichen.
Nimm ihn aus dem chroot und teste nochmal.

p@



> smtps     inet  n       -       n       -       -       smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
> submission inet n      -       -       -       -       smtpd  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enabled=yes
> pickup    fifo  n       -       -       60      1       pickup
> cleanup   unix  n       -       -       -       0       cleanup
> qmgr      fifo  n       -       -       300     1       qmgr
> rewrite   unix  -       -       -       -       -       trivial-rewrite
> bounce    unix  -       -       -       -       0       bounce
> defer     unix  -       -       -       -       0       bounce
> trace     unix  -       -       -       -       0       bounce
> verify    unix  -       -       -       -       1       verify
> flush     unix  n       -       -       1000?   0       flush
> proxymap  unix  -       -       n       -       -       proxymap
> smtp      unix  -       -       -       -       -       smtp
> relay     unix  -       -       -       -       -       smtp
> showq     unix  n       -       -       -       -       showq
> error     unix  -       -       -       -       -       error
> local     unix  -       n       n       -       -       local
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       n       -       -       lmtp
> anvil     unix  -       -       n       -       1       anvil
> maildrop  unix  -       n       n       -       -       pipe
>   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
> uucp      unix  -       n       n       -       -       pipe
>   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
> ifmail    unix  -       n       n       -       -       pipe
>   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
> bsmtp     unix  -       n       n       -       -       pipe
>   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
> scalemail-backend unix  -       n       n       -       2       pipe
>   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
> 
> -- mechanisms on localhost --
> ----------------------------------------------------------------------------
> ----------------------------------------------------------------------------
> 
> 
> Chris
> 




Mehr Informationen über die Mailingliste Postfixbuch-users