[Postfixbuch-users] SASL authentication failure: cannot connectto saslauthd server:

Roland Schmid support at messegrafikschreiber.de
Sa Mai 12 11:09:32 CEST 2007


> Bitte mal "postconf -n" und die master.cf ohne Kommentare posten und
> noch "saslfinger -s" [1] starten. Vielleicht läuft postfix im chroot und
> findet den saslauthd nicht.. :)
> 
webserver2:/var/run# postconf -n
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mailq_path = /var/spool/postfix
manpage_directory = /usr/local/man
mydestination = $myhostname, $mydomain, localhost.$mydomain,
linux2.$mydomain
mydomain = messefrankfurt-explorer.de
myhostname = linux2.messefrankfurt-explorer.de
mynetworks =
80.242.152.50/32,80.242.152.51/32,80.242.152.52/32,80.242.152.53/32,80.242.1
52.54/32,127.0.0.0/8
mynetworks_style = host
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = no
relay_domains = messegrafik-schreiber.de messegrafikschreiber.de
relay_recipient_maps = hash:/etc/postfix/relay_recipients
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks
permit_sasl_authenticated       reject_unauth_pipelining
check_relay_domain      reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
unknown_local_recipient_reject_code = 550


die master.cf

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
$recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

# Amavisd-new Einträge
smtp-amavis unix -  -  n  -  2 smtp
        -o smtp_data_done_timeout=1200
        -o smtp_send_xforward_command=yes
        -o disable_dns_lookups=yes
127.0.0.1:10025 inet n  -  n  -   - smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipients_maps=
        -o smtpd_restriction_classes=
        -o smtpd_delay_reject=no
        -o smtpd_client_restrictions=permit_mynetworks,reject
        -o smtpd_helo_restriction=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
        -o smtpd_error_sleep_time=0
        -o
receive_override_options=no_header_body_checks,no_unknown_recipient_checks
:q



und saslfinger -s


-- listing of /usr/lib/sasl2 --
insgesamt 724
drwxr-xr-x   2 root root  4096 2007-05-12 10:29 .
drwxr-xr-x 120 root root 36864 2007-05-11 16:38 ..
-rw-r--r--   1 root root 13304 2006-12-13 22:26 libanonymous.a
-rw-r--r--   1 root root   855 2006-12-13 22:26 libanonymous.la
-rw-r--r--   1 root root 12844 2006-12-13 22:26 libanonymous.so
-rw-r--r--   1 root root 12844 2006-12-13 22:26 libanonymous.so.2
-rw-r--r--   1 root root 12844 2006-12-13 22:26 libanonymous.so.2.0.22
-rw-r--r--   1 root root 15502 2006-12-13 22:26 libcrammd5.a
-rw-r--r--   1 root root   841 2006-12-13 22:26 libcrammd5.la
-rw-r--r--   1 root root 15052 2006-12-13 22:26 libcrammd5.so
-rw-r--r--   1 root root 15052 2006-12-13 22:26 libcrammd5.so.2
-rw-r--r--   1 root root 15052 2006-12-13 22:26 libcrammd5.so.2.0.22
-rw-r--r--   1 root root 46320 2006-12-13 22:26 libdigestmd5.a
-rw-r--r--   1 root root   864 2006-12-13 22:26 libdigestmd5.la
-rw-r--r--   1 root root 43040 2006-12-13 22:26 libdigestmd5.so
-rw-r--r--   1 root root 43040 2006-12-13 22:26 libdigestmd5.so.2
-rw-r--r--   1 root root 43040 2006-12-13 22:26 libdigestmd5.so.2.0.22
-rw-r--r--   1 root root 13482 2006-12-13 22:26 liblogin.a
-rw-r--r--   1 root root   835 2006-12-13 22:26 liblogin.la
-rw-r--r--   1 root root 13384 2006-12-13 22:26 liblogin.so
-rw-r--r--   1 root root 13384 2006-12-13 22:26 liblogin.so.2
-rw-r--r--   1 root root 13384 2006-12-13 22:26 liblogin.so.2.0.22
-rw-r--r--   1 root root 29300 2006-12-13 22:26 libntlm.a
-rw-r--r--   1 root root   829 2006-12-13 22:26 libntlm.la
-rw-r--r--   1 root root 28776 2006-12-13 22:26 libntlm.so
-rw-r--r--   1 root root 28776 2006-12-13 22:26 libntlm.so.2
-rw-r--r--   1 root root 28776 2006-12-13 22:26 libntlm.so.2.0.22
-rw-r--r--   1 root root 13818 2006-12-13 22:26 libplain.a
-rw-r--r--   1 root root   835 2006-12-13 22:26 libplain.la
-rw-r--r--   1 root root 13992 2006-12-13 22:26 libplain.so
-rw-r--r--   1 root root 13992 2006-12-13 22:26 libplain.so.2
-rw-r--r--   1 root root 13992 2006-12-13 22:26 libplain.so.2.0.22
-rw-r--r--   1 root root 21726 2006-12-13 22:26 libsasldb.a
-rw-r--r--   1 root root   856 2006-12-13 22:25 libsasldb.la
-rw-r--r--   1 root root 17980 2006-12-13 22:26 libsasldb.so
-rw-r--r--   1 root root 17980 2006-12-13 22:26 libsasldb.so.2
-rw-r--r--   1 root root 17980 2006-12-13 22:26 libsasldb.so.2.0.22
-rw-r-----   1 root root   701 2007-04-18 10:40 saslpasswd.conf
-rw-r--r--   1 root root    66 2007-05-11 17:54 smtpd.conf




-- content of /usr/lib/sasl2/smtpd.conf --
pwcheck_method: saslauthd
mech_list: plain login
log_level: 50



-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       -       -       -       smtpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
        -o fallback_relay=
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
$recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

smtp-amavis unix -  -  n  -  2 smtp
        -o smtp_data_done_timeout=1200
        -o smtp_send_xforward_command=yes
        -o disable_dns_lookups=yes
127.0.0.1:10025 inet n  -  n  -   - smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipients_maps=
        -o smtpd_restriction_classes=
        -o smtpd_delay_reject=no
        -o smtpd_client_restrictions=permit_mynetworks,reject
        -o smtpd_helo_restriction=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
        -o smtpd_error_sleep_time=0
        -o
receive_override_options=no_header_body_checks,no_unknown_recipient_checks

-- mechanisms on localhost --
250-AUTH PLAIN LOGIN
250-AUTH=PLAIN LOGIN


-- end of saslfinger output --

webserver2:/var/run#
webserver2:/var/run# clear
webserver2:/var/run# saslfinger -s
saslfinger - postfix Cyrus sasl configuration Sa 12. Mai 11:06:39 CEST 2007
version: 1.0
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.3.8
System: Debian GNU/Linux 4.0 \n \l

-- smtpd is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0xb7ce3000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous


-- listing of /usr/lib/sasl2 --
insgesamt 724
drwxr-xr-x   2 root root  4096 2007-05-12 10:29 .
drwxr-xr-x 120 root root 36864 2007-05-11 16:38 ..
-rw-r--r--   1 root root 13304 2006-12-13 22:26 libanonymous.a
-rw-r--r--   1 root root   855 2006-12-13 22:26 libanonymous.la
-rw-r--r--   1 root root 12844 2006-12-13 22:26 libanonymous.so
-rw-r--r--   1 root root 12844 2006-12-13 22:26 libanonymous.so.2
-rw-r--r--   1 root root 12844 2006-12-13 22:26 libanonymous.so.2.0.22
-rw-r--r--   1 root root 15502 2006-12-13 22:26 libcrammd5.a
-rw-r--r--   1 root root   841 2006-12-13 22:26 libcrammd5.la
-rw-r--r--   1 root root 15052 2006-12-13 22:26 libcrammd5.so
-rw-r--r--   1 root root 15052 2006-12-13 22:26 libcrammd5.so.2
-rw-r--r--   1 root root 15052 2006-12-13 22:26 libcrammd5.so.2.0.22
-rw-r--r--   1 root root 46320 2006-12-13 22:26 libdigestmd5.a
-rw-r--r--   1 root root   864 2006-12-13 22:26 libdigestmd5.la
-rw-r--r--   1 root root 43040 2006-12-13 22:26 libdigestmd5.so
-rw-r--r--   1 root root 43040 2006-12-13 22:26 libdigestmd5.so.2
-rw-r--r--   1 root root 43040 2006-12-13 22:26 libdigestmd5.so.2.0.22
-rw-r--r--   1 root root 13482 2006-12-13 22:26 liblogin.a
-rw-r--r--   1 root root   835 2006-12-13 22:26 liblogin.la
-rw-r--r--   1 root root 13384 2006-12-13 22:26 liblogin.so
-rw-r--r--   1 root root 13384 2006-12-13 22:26 liblogin.so.2
-rw-r--r--   1 root root 13384 2006-12-13 22:26 liblogin.so.2.0.22
-rw-r--r--   1 root root 29300 2006-12-13 22:26 libntlm.a
-rw-r--r--   1 root root   829 2006-12-13 22:26 libntlm.la
-rw-r--r--   1 root root 28776 2006-12-13 22:26 libntlm.so
-rw-r--r--   1 root root 28776 2006-12-13 22:26 libntlm.so.2
-rw-r--r--   1 root root 28776 2006-12-13 22:26 libntlm.so.2.0.22
-rw-r--r--   1 root root 13818 2006-12-13 22:26 libplain.a
-rw-r--r--   1 root root   835 2006-12-13 22:26 libplain.la
-rw-r--r--   1 root root 13992 2006-12-13 22:26 libplain.so
-rw-r--r--   1 root root 13992 2006-12-13 22:26 libplain.so.2
-rw-r--r--   1 root root 13992 2006-12-13 22:26 libplain.so.2.0.22
-rw-r--r--   1 root root 21726 2006-12-13 22:26 libsasldb.a
-rw-r--r--   1 root root   856 2006-12-13 22:25 libsasldb.la
-rw-r--r--   1 root root 17980 2006-12-13 22:26 libsasldb.so
-rw-r--r--   1 root root 17980 2006-12-13 22:26 libsasldb.so.2
-rw-r--r--   1 root root 17980 2006-12-13 22:26 libsasldb.so.2.0.22
-rw-r-----   1 root root   701 2007-04-18 10:40 saslpasswd.conf
-rw-r--r--   1 root root    66 2007-05-11 17:54 smtpd.conf




-- content of /usr/lib/sasl2/smtpd.conf --
pwcheck_method: saslauthd
mech_list: plain login
log_level: 50



Gruss Roland




Mehr Informationen über die Mailingliste Postfixbuch-users