[Postfixbuch-users] Sarge sasl2 will nicht

Patrick Ben Koetter p at state-of-mind.de
Do Jan 26 15:58:58 CET 2006


* dast <dast at phpaction.de>:
> Hallo,
> 
> ich bekomme sasl-auth über einen authdeamon-socket nicht zum laufen.
> 
> Installiert sind die standard-stable Pakete von postfix+courier.
> courier imap/pop3 mit Auth funktioniert über den authdeamon socket.
> 
> Es scheint so als ob postfix beim sasl2 meine smtpd.conf nicht nutzt.

Postfix selber gebaut oder von Paket? Wenn von Paket, dann smtpd.conf nach
/etc/postfix/sasl/smtpd.conf verlegen.

p at rick



> (Siehe LOG, er scheint "unable to open Berkeley db /etc/sasldb2" anstatt 
> authdeamon nutzen zu wollen und bietet auch NTML an - was ich nicht 
> definiert habe "250-AUTH NTLM DIGEST-MD5 CRAM-MD5")
> 
> Die smtpd.conf liegt als gleiche version unter:
>    /etc/postfix/sasl/smtpd.conf  (als s-link)
>    /var/spool/postfix/usr/lib/smtpd.conf
>    /usr/lib/sasl2/smtpd.conf
> 
> Sucht postfix in einem anderen Ordner nach der smtpd.conf ?
> 
> Hat da jemand eine Idee ?
> 
> Grüsse,
> Daniel.
> 
> 
> Anbei noch ein postconf, Log-Auszug und die saslfinger Ausgabe.
> 
> mailintern:/usr/lib/sasl2# postconf -n
> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/aliases
> append_dot_mydomain = no
> biff = no
> broken_sasl_auth_clients = yes
> config_directory = /etc/postfix
> delay_warning_time = 4h
> inet_interfaces = all
> local_recipient_maps = $virtual_maps
> mailbox_size_limit = 0
> mailbox_transport = virtual
> mydestination = $myhostname, localhost.localdomain, localhost
> myhostname = mailintern.verlag.de
> mynetworks = 127.0.0.0/8
> myorigin = /etc/mailname
> recipient_delimiter = +
> relayhost =
> smtp_sasl_auth_enable = yes
> smtp_sasl_security_options = noanonymous
> smtpd_banner = $myhostname ESMTP $mail_name
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = localhost
> smtpd_sasl_security_options = noanonymous, noplaintext
> virtual_gid_maps = mysql:/etc/postfix/db/ids.mysql
> virtual_mailbox_base = /var/spool/mailsystem
> virtual_mailbox_maps = mysql:/etc/postfix/db/mailbox.mysql
> virtual_uid_maps = mysql:/etc/postfix/db/ids.mysql
> 
> 

> Jan 26 14:46:45 localhost postfix/smtpd[26405]: connection established
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: master_notify: status 0
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: name_mask: resource
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: name_mask: software
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: name_mask: noanonymous
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: name_mask: noplaintext
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: warning: smtpd_peer_init: 192.168.0.3: address not listed for hostname localhost
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: connect from unknown[192.168.0.3]
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: match_list_match: unknown: no match
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: match_list_match: 192.168.0.3: no match
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: match_list_match: unknown: no match
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: match_list_match: 192.168.0.3: no match
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: > unknown[192.168.0.3]: 220 mailintern.verlag.de ESMTP Postfix 
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: watchdog_pat: 0x80731a0
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: < unknown[192.168.0.3]: EHLO [192.168.0.3]
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: > unknown[192.168.0.3]: 250-mailintern.verlag.de
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: > unknown[192.168.0.3]: 250-PIPELINING
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: > unknown[192.168.0.3]: 250-SIZE 10240000
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: > unknown[192.168.0.3]: 250-VRFY
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: > unknown[192.168.0.3]: 250-ETRN
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: > unknown[192.168.0.3]: 250-AUTH NTLM DIGEST-MD5 CRAM-MD5
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: > unknown[192.168.0.3]: 250-AUTH=NTLM DIGEST-MD5 CRAM-MD5
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: match_list_match: unknown: no match
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: match_list_match: 192.168.0.3: no match
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: > unknown[192.168.0.3]: 250 8BITMIME
> Jan 26 14:46:45 localhost postfix/smtpd[26405]: watchdog_pat: 0x80731a0
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: < unknown[192.168.0.3]: AUTH CRAM-MD5
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: smtpd_sasl_authenticate: sasl_method CRAM-MD5
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: smtpd_sasl_authenticate: uncoded challenge: <4176724272.14209803 at mailintern.verlag.de>
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: > unknown[192.168.0.3]: 334 PDQ....ZT4=
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: < unknown[192.168.0.3]: dGV....ZDg=
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: smtpd_sasl_authenticate: decoded response: tester at mailintern.verlag.de 42cfd...299b4bbd8
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: Permission denied
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: Permission denied
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: warning: SASL authentication failure: no secret in database
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: warning: unknown[192.168.0.3]: SASL CRAM-MD5 authentication failed
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: > unknown[192.168.0.3]: 535 Error: authentication failed
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: watchdog_pat: 0x80731a0
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: < unknown[192.168.0.3]: AUTH NTLM Tl...AAA=
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: smtpd_sasl_authenticate: sasl_method NTLM, init_response Tl...AAA=
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: smtpd_sasl_authenticate: decoded initial response NTLMSSP
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: smtpd_sasl_authenticate: uncoded challenge: NTLMSSP
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: > unknown[192.168.0.3]: 334 TlR...RQA=
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: < unknown[192.168.0.3]: TlR.....ESOtn2fWo
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: smtpd_sasl_authenticate: decoded response: NTLMSSP
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: warning: unknown[192.168.0.3]: SASL NTLM authentication failed
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: > unknown[192.168.0.3]: 535 Error: authentication failed
> Jan 26 14:46:48 localhost postfix/smtpd[26405]: watchdog_pat: 0x80731a0
> Jan 26 14:46:51 localhost postfix/smtpd[26405]: smtp_get: EOF
> Jan 26 14:46:51 localhost postfix/smtpd[26405]: lost connection after AUTH from unknown[192.168.0.3]
> Jan 26 14:46:51 localhost postfix/smtpd[26405]: disconnect from unknown[192.168.0.3]
> Jan 26 14:46:51 localhost postfix/smtpd[26405]: master_notify: status 1
> Jan 26 14:46:51 localhost postfix/smtpd[26405]: connection closed
> 
> 
> 
> 
> 
> 
> saslfinger - postfix Cyrus sasl configuration Do Jan 26 14:42:11 CET 2006
> version: 1.0
> mode: server-side SMTP AUTH
> 
> -- basics --
> Postfix: 2.1.5
> System: Debian GNU/Linux 3.1 \n \l
> 
> -- smtpd is linked to --
> 	libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x401a9000)
> 
> -- active SMTP AUTH and TLS parameters for smtpd --
> broken_sasl_auth_clients = yes
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = localhost
> smtpd_sasl_security_options = noanonymous, noplaintext
> 
> 
> -- listing of /usr/lib/sasl2 --
> insgesamt 880
> drwxr-xr-x    2 root root  4096 2006-01-26 14:41 .
> drwxr-xr-x  109 root root 40960 2006-01-26 14:32 ..
> -rw-r--r--    1 root root 13488 2004-10-16 23:02 libanonymous.a
> -rw-r--r--    1 root root   851 2004-10-16 23:02 libanonymous.la
> -rw-r--r--    1 root root 13824 2004-10-16 23:02 libanonymous.so
> -rw-r--r--    1 root root 13824 2004-10-16 23:02 libanonymous.so.2
> -rw-r--r--    1 root root 13824 2004-10-16 23:02 libanonymous.so.2.0.19
> -rw-r--r--    1 root root 16298 2004-10-16 23:02 libcrammd5.a
> -rw-r--r--    1 root root   837 2004-10-16 23:02 libcrammd5.la
> -rw-r--r--    1 root root 16180 2004-10-16 23:02 libcrammd5.so
> -rw-r--r--    1 root root 16180 2004-10-16 23:02 libcrammd5.so.2
> -rw-r--r--    1 root root 16180 2004-10-16 23:02 libcrammd5.so.2.0.19
> -rw-r--r--    1 root root 47516 2004-10-16 23:02 libdigestmd5.a
> -rw-r--r--    1 root root   860 2004-10-16 23:02 libdigestmd5.la
> -rw-r--r--    1 root root 43944 2004-10-16 23:02 libdigestmd5.so
> -rw-r--r--    1 root root 43944 2004-10-16 23:02 libdigestmd5.so.2
> -rw-r--r--    1 root root 43944 2004-10-16 23:02 libdigestmd5.so.2.0.19
> -rw-r--r--    1 root root 13726 2004-10-16 23:02 liblogin.a
> -rw-r--r--    1 root root   831 2004-10-16 23:02 liblogin.la
> -rw-r--r--    1 root root 14028 2004-10-16 23:02 liblogin.so
> -rw-r--r--    1 root root 14028 2004-10-16 23:02 liblogin.so.2
> -rw-r--r--    1 root root 14028 2004-10-16 23:02 liblogin.so.2.0.19
> -rw-r--r--    1 root root 31248 2004-10-16 23:02 libntlm.a
> -rw-r--r--    1 root root   825 2004-10-16 23:02 libntlm.la
> -rw-r--r--    1 root root 30660 2004-10-16 23:02 libntlm.so
> -rw-r--r--    1 root root 30660 2004-10-16 23:02 libntlm.so.2
> -rw-r--r--    1 root root 30660 2004-10-16 23:02 libntlm.so.2.0.19
> -rw-r--r--    1 root root 20142 2004-10-16 23:02 libotp.a
> -rw-r--r--    1 root root   825 2004-10-16 23:02 libotp.la
> -rw-r--r--    1 root root 43184 2004-10-16 23:02 libotp.so
> -rw-r--r--    1 root root 43184 2004-10-16 23:02 libotp.so.2
> -rw-r--r--    1 root root 43184 2004-10-16 23:02 libotp.so.2.0.19
> -rw-r--r--    1 root root 13886 2004-10-16 23:02 libplain.a
> -rw-r--r--    1 root root   831 2004-10-16 23:02 libplain.la
> -rw-r--r--    1 root root 14096 2004-10-16 23:02 libplain.so
> -rw-r--r--    1 root root 14096 2004-10-16 23:02 libplain.so.2
> -rw-r--r--    1 root root 14096 2004-10-16 23:02 libplain.so.2.0.19
> -rw-r--r--    1 root root 21798 2004-10-16 23:02 libsasldb.a
> -rw-r--r--    1 root root   852 2004-10-16 23:02 libsasldb.la
> -rw-r--r--    1 root root 18692 2004-10-16 23:02 libsasldb.so
> -rw-r--r--    1 root root 18692 2004-10-16 23:02 libsasldb.so.2
> -rw-r--r--    1 root root 18692 2004-10-16 23:02 libsasldb.so.2.0.19
> -rw-r--r--    1 root root   220 2006-01-26 14:41 smtpd.conf
> 
> 
> 
> 
> -- content of /usr/lib/sasl2/smtpd.conf --
> 
> log_level: 2
> pwcheck_method: authdaemond
> mech_list: PLAIN LOGIN cram-md5 digest-md5
> # debian/sarge:
> authdaemond_path: /var/run/courier/authdaemon/socket
> # suse: authdaemond_path: /usr/local/var/spool/authdaemon/socket
> 
> 
> 
> -- active services in /etc/postfix/master.cf --
> # service type  private unpriv  chroot  wakeup  maxproc command + args
> #               (yes)   (yes)   (yes)   (never) (100)
> smtp      inet  n       -       n       -       -       smtpd -v
> pickup    fifo  n       -       n       60      1       pickup
> cleanup   unix  n       -       n       -       0       cleanup
> qmgr      fifo  n       -       n       300     1       qmgr
> rewrite   unix  -       -       n       -       -       trivial-rewrite
> bounce    unix  -       -       n       -       0       bounce
> defer     unix  -       -       n       -       0       bounce
> trace     unix  -       -       n       -       0       bounce
> verify    unix  -       -       n       -       1       verify
> flush     unix  n       -       n       1000?   0       flush
> proxymap  unix  -       -       n       -       -       proxymap
> smtp      unix  -       -       n       -       -       smtp
> relay     unix  -       -       n       -       -       smtp
> showq     unix  n       -       n       -       -       showq
> error     unix  -       -       n       -       -       error
> local     unix  -       n       n       -       -       local
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       n       -       -       lmtp
> anvil     unix  -       -       n       -       1       anvil
> maildrop  unix  -       n       n       -       -       pipe
>   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
> uucp      unix  -       n       n       -       -       pipe
>   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
> ifmail    unix  -       n       n       -       -       pipe
>   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
> bsmtp     unix  -       n       n       -       -       pipe
>   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
> scalemail-backend unix	-	n	n	-	2	pipe
>   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
> 
> -- mechanisms on localhost --
> 250-AUTH NTLM DIGEST-MD5 CRAM-MD5
> 250-AUTH=NTLM DIGEST-MD5 CRAM-MD5
> 
> -- end of saslfinger output --
> 

> -- 
> _______________________________________________
> Postfixbuch-users mailingliste
> Heinlein Professional Linux Support GmbH
> 
> Postfixbuch-users at listi.jpberlin.de
> http://listi.jpberlin.de/mailman/listinfo/postfixbuch-users

-- 
Das »Postfix«-Buch
<http://www.postfix-buch.com>
saslfinger (debugging SMTP AUTH):
<http://postfix.state-of-mind.de/patrick.koetter/saslfinger/>



Mehr Informationen über die Mailingliste Postfixbuch-users