[Postfixbuch-users] Problem-Anmeldung-mit-smtp-auth

Halldor Becker becker at bwhkurs.de
Mi Jul 13 12:16:54 CEST 2005


Hallo Liste,

brauche dringend mal ein paar Hinweise von den Postfix-Experten!
ich weiss nicht mehr weiter...
Folgendes Problem:
Mailserver Postfix mit Mysql (virtuelle Domains), cyrus-imap.
Mailserver heisst: mx1.bwhteam.de
virtuelle Domain: z.b. bitland.de
bringt folgende Fehlermeldung beim Anmelden:

Jul 13 10:25:32 mx1 postfix/smtpd[8071]: connect from unknown[83.135.75.156]
Jul 13 10:26:17 mx1 postfix/smtpd[8071]: warning: SASL authentication
failure: Password verification failed
Jul 13 10:26:17 mx1 postfix/smtpd[8071]: warning:
unknown[83.135.75.156]: SASL PLAIN authentication failed
Jul 13 10:26:17 mx1 postfix/smtpd[8071]: warning:
unknown[83.135.75.156]: SASL LOGIN authentication failed
Jul 13 10:26:38 mx1 postfix/smtpd[8071]: warning: SASL authentication
failure: Password verification failed
Jul 13 10:26:38 mx1 postfix/smtpd[8071]: warning:
unknown[83.135.75.156]: SASL PLAIN authentication failed
Jul 13 10:26:38 mx1 postfix/smtpd[8071]: warning:
unknown[83.135.75.156]: SASL LOGIN authentication failed
Jul 13 10:27:34 mx1 pop3d: Connection, ip=[::ffff:83.135.75.156]
Jul 13 10:27:34 mx1 pop3d: LOGIN, user=becker at bitland.de,
ip=[::ffff:83.135.75.156]
Jul 13 10:27:35 mx1 pop3d: LOGOUT, user=becker at bitland.de,
ip=[::ffff:83.135.75.156], top=0, retr=0, time=1

Saslfinger sagt folgendes dazu:
saslfinger - postfix Cyrus sasl configuration Mi Jul 13 11:54:59 CEST 2005
version: 0.9.9.1
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.2.3
System: CentOS release 4.1 (Final)

-- smtpd is linked to --
	libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x00101000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous


-- listing of /usr/lib/sasl --
insgesamt 496
drwxr-xr-x   2 root root  4096 30. Jun 15:26 .
drwxr-xr-x  88 root root 69632  3. Jul 10:58 ..
-rw-r--r--   1 root root  4634 21. Feb 14:54 libanonymous.a
-rwxr-xr-x   1 root root   871 21. Feb 14:54 libanonymous.la
-rwxr-xr-x   1 root root  5748 21. Feb 14:54 libanonymous.so
-rwxr-xr-x   1 root root  5748 21. Feb 14:54 libanonymous.so.1
-rwxr-xr-x   1 root root  5748 21. Feb 14:54 libanonymous.so.1.0.17
-rw-r--r--   1 root root  9758 21. Feb 14:54 libcrammd5.a
-rwxr-xr-x   1 root root   857 21. Feb 14:54 libcrammd5.la
-rwxr-xr-x   1 root root  9884 21. Feb 14:54 libcrammd5.so
-rwxr-xr-x   1 root root  9884 21. Feb 14:54 libcrammd5.so.1
-rwxr-xr-x   1 root root  9884 21. Feb 14:54 libcrammd5.so.1.0.19
-rw-r--r--   1 root root 34264 21. Feb 14:54 libdigestmd5.a
-rwxr-xr-x   1 root root   880 21. Feb 14:54 libdigestmd5.la
-rwxr-xr-x   1 root root 30804 21. Feb 14:54 libdigestmd5.so
-rwxr-xr-x   1 root root 30804 21. Feb 14:54 libdigestmd5.so.0
-rwxr-xr-x   1 root root 30804 21. Feb 14:54 libdigestmd5.so.0.0.20
-rw-r--r--   1 root root 11322 21. Feb 14:54 libgssapiv2.a
-rw-r--r--   1 root root  6598 21. Feb 14:54 liblogin.a
-rwxr-xr-x   1 root root   847 21. Feb 14:54 liblogin.la
-rwxr-xr-x   1 root root  7248 21. Feb 14:54 liblogin.so
-rwxr-xr-x   1 root root  7248 21. Feb 14:54 liblogin.so.0
-rwxr-xr-x   1 root root  7248 21. Feb 14:54 liblogin.so.0.0.7
-rw-r--r--   1 root root  6150 21. Feb 14:54 libplain.a
-rwxr-xr-x   1 root root   849 21. Feb 14:54 libplain.la
-rwxr-xr-x   1 root root  7000 21. Feb 14:54 libplain.so
-rwxr-xr-x   1 root root  7000 21. Feb 14:54 libplain.so.1
-rwxr-xr-x   1 root root  7000 21. Feb 14:54 libplain.so.1.0.16

-- listing of /usr/lib/sasl2 --
insgesamt 2856
drwxr-xr-x   2 root    root      4096 13. Jul 10:17 .
drwxr-xr-x  88 root    root     69632  3. Jul 10:58 ..
-rwxr-xr-x   1 root    root       875 21. Feb 14:54 libanonymous.la
-rwxr-xr-x   1 root    root     12820 21. Feb 14:54 libanonymous.so
-rwxr-xr-x   1 root    root     12820 21. Feb 14:54 libanonymous.so.2
-rwxr-xr-x   1 root    root     12820 21. Feb 14:54 libanonymous.so.2.0.19
-rwxr-xr-x   1 root    root       863 21. Feb 14:54 libcrammd5.la
-rwxr-xr-x   1 root    root     15216 21. Feb 14:54 libcrammd5.so
-rwxr-xr-x   1 root    root     15216 21. Feb 14:54 libcrammd5.so.2
-rwxr-xr-x   1 root    root     15216 21. Feb 14:54 libcrammd5.so.2.0.19
-rwxr-xr-x   1 root    root       884 21. Feb 14:54 libdigestmd5.la
-rwxr-xr-x   1 root    root     42964 21. Feb 14:54 libdigestmd5.so
-rwxr-xr-x   1 root    root     42964 21. Feb 14:54 libdigestmd5.so.2
-rwxr-xr-x   1 root    root     42964 21. Feb 14:54 libdigestmd5.so.2.0.19
-rwxr-xr-x   1 root    root       851 21. Feb 14:54 liblogin.la
-rwxr-xr-x   1 root    root     13296 21. Feb 14:54 liblogin.so
-rwxr-xr-x   1 root    root     13296 21. Feb 14:54 liblogin.so.2
-rwxr-xr-x   1 root    root     13296 21. Feb 14:54 liblogin.so.2.0.19
-rwxr-xr-x   1 root    root       851 21. Feb 14:54 libplain.la
-rwxr-xr-x   1 root    root     13360 21. Feb 14:54 libplain.so
-rwxr-xr-x   1 root    root     13360 21. Feb 14:54 libplain.so.2
-rwxr-xr-x   1 root    root     13360 21. Feb 14:54 libplain.so.2.0.19
-rwxr-xr-x   1 root    root       931 21. Feb 14:54 libsasldb.la
-rwxr-xr-x   1 root    root    783456 21. Feb 14:54 libsasldb.so
-rwxr-xr-x   1 root    root    783456 21. Feb 14:54 libsasldb.so.2
-rwxr-xr-x   1 root    root    783456 21. Feb 14:54 libsasldb.so.2.0.19
-rw-r--r--   1 root    root        25 21. Feb 17:14 Sendmail.conf
-r--------   1 postfix postfix    299 13. Jul 10:17 smtpd.conf

-- content of /usr/lib/sasl2/smtpd.conf --
# smtpd.conf Datei
#
pwcheck_method: auxprop
auxprop_plugin: sql
mech_list: PLAIN LOGIN
#DIGEST-MD5 CRAM-MD5

sql_engine: mysql
sql_hostnames: localhost
sql_user: --- replaced ---
sql_password: ******
sql_database: mail
sql_select: select clear from postfix_users where email='%u@%r' and
smtpaccess='Y'

-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd
amavisd-new unix -	-	n	-	2	smtp
	-o smtp_data_done_timeout=1200s
	-o smtp_send_xforward_command=yes
127.0.0.1:10025 inet n	-	n	-	-	smtpd
	-o content_filter=
	-o local_recipient_maps=
	-o relay_recipient_maps=
	-o smtpd_restriciton_classes=
	-o smtpd_client_restrictions=
	-o smtpd_helo_restrictions=
	-o smtpd_sender_restricitons=
	-o smtpd_recipient_restrictions=permit_mynetworks,reject
	-o mynetworks=127.0.0.0/8
	-o strict_rfc821_envelopes=yes
pre-cleanup unix n	-	-	-	0	cleanup
	-o virtual_alias_maps=
	-o canonical_maps=
	-o sender_canonical_maps=
	-o recipient_canonical_maps=
	-o masquerade_domains=	
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
	-o mime_header_checks=
	-o nested_header_checks=
	-o body_checks=
	-o header_checks=
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
	-o cleanup_service_name=pre-cleanup
relay     unix  -       -       n       -       -       smtp
	-o fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache	  unix	-	-	n	-	1	scache
maildrop  unix  -       n       n       -       -       pipe
  flags=Ru user=vmail argv=/usr/bin/maildrop -d ${recipient}
old-cyrus unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender -
$nexthop!rmail.postfix ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop
$recipient

-- mechanisms on localhost --
250-AUTH LOGIN PLAIN

250-AUTH=LOGIN PLAIN



-- end of saslfinger output --

werden weitere Infos benötigt?
vielen Dank,
Halldor Becker



Mehr Informationen über die Mailingliste Postfixbuch-users