[Postfixbuch-users] sasl-Frage: size read failed

Stefan G. Weichinger lists at xunil.at
Sa Aug 2 18:18:11 CEST 2014


Am 02.08.2014 um 17:19 schrieb Stefan G. Weichinger:

> ps: postconf -n ?

Ich nehme an, saslfinger-Output hilft auch :



# ./saslfinger -s
saslfinger - postfix Cyrus sasl configuration Sat Aug  2 18:16:18 CEST 2014
version: 1.0.2
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.11.1
System: Gentoo Base System release 2.2

-- smtpd is linked to --
	libsasl2.so.2 => /usr/lib64/libsasl2.so.2 (0x00007fdb18539000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = postler.lichtfels.com
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/ssl/postfix/smtp.lichtfels.com.pem
smtpd_tls_cert_file = /etc/ssl/postfix/smtp.lichtfels.com.crt
smtpd_tls_key_file = /etc/ssl/postfix/smtp.lichtfels.com.key
smtpd_tls_loglevel = 2
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes


-- listing of /usr/lib64/sasl2 --
total 680
drwxr-xr-x  2 root root  4096 Aug  2 16:55 .
drwxr-xr-x 52 root root 36864 Aug  2 18:01 ..
-rwxr-xr-x  1 root root   952 Aug  2 16:55 libanonymous.la
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 libanonymous.so
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 libanonymous.so.2
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 libanonymous.so.2.0.23
-rwxr-xr-x  1 root root   940 Aug  2 16:55 libcrammd5.la
-rwxr-xr-x  1 root root 22792 Aug  2 16:55 libcrammd5.so
-rwxr-xr-x  1 root root 22792 Aug  2 16:55 libcrammd5.so.2
-rwxr-xr-x  1 root root 22792 Aug  2 16:55 libcrammd5.so.2.0.23
-rwxr-xr-x  1 root root   961 Aug  2 16:55 libdigestmd5.la
-rwxr-xr-x  1 root root 51976 Aug  2 16:55 libdigestmd5.so
-rwxr-xr-x  1 root root 51976 Aug  2 16:55 libdigestmd5.so.2
-rwxr-xr-x  1 root root 51976 Aug  2 16:55 libdigestmd5.so.2.0.23
-rwxr-xr-x  1 root root   936 Aug  2 16:55 liblogin.la
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 liblogin.so
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 liblogin.so.2
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 liblogin.so.2.0.23
-rwxr-xr-x  1 root root   931 Aug  2 16:55 libntlm.la
-rwxr-xr-x  1 root root 35240 Aug  2 16:55 libntlm.so
-rwxr-xr-x  1 root root 35240 Aug  2 16:55 libntlm.so.2
-rwxr-xr-x  1 root root 35240 Aug  2 16:55 libntlm.so.2.0.23
-rwxr-xr-x  1 root root   936 Aug  2 16:55 libplain.la
-rwxr-xr-x  1 root root 18696 Aug  2 16:55 libplain.so
-rwxr-xr-x  1 root root 18696 Aug  2 16:55 libplain.so.2
-rwxr-xr-x  1 root root 18696 Aug  2 16:55 libplain.so.2.0.23
-rwxr-xr-x  1 root root   966 Aug  2 16:55 libsasldb.la
-rwxr-xr-x  1 root root 26744 Aug  2 16:55 libsasldb.so
-rwxr-xr-x  1 root root 26744 Aug  2 16:55 libsasldb.so.2
-rwxr-xr-x  1 root root 26744 Aug  2 16:55 libsasldb.so.2.0.23

-- listing of /usr/lib/sasl2 --
total 680
drwxr-xr-x  2 root root  4096 Aug  2 16:55 .
drwxr-xr-x 52 root root 36864 Aug  2 18:01 ..
-rwxr-xr-x  1 root root   952 Aug  2 16:55 libanonymous.la
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 libanonymous.so
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 libanonymous.so.2
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 libanonymous.so.2.0.23
-rwxr-xr-x  1 root root   940 Aug  2 16:55 libcrammd5.la
-rwxr-xr-x  1 root root 22792 Aug  2 16:55 libcrammd5.so
-rwxr-xr-x  1 root root 22792 Aug  2 16:55 libcrammd5.so.2
-rwxr-xr-x  1 root root 22792 Aug  2 16:55 libcrammd5.so.2.0.23
-rwxr-xr-x  1 root root   961 Aug  2 16:55 libdigestmd5.la
-rwxr-xr-x  1 root root 51976 Aug  2 16:55 libdigestmd5.so
-rwxr-xr-x  1 root root 51976 Aug  2 16:55 libdigestmd5.so.2
-rwxr-xr-x  1 root root 51976 Aug  2 16:55 libdigestmd5.so.2.0.23
-rwxr-xr-x  1 root root   936 Aug  2 16:55 liblogin.la
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 liblogin.so
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 liblogin.so.2
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 liblogin.so.2.0.23
-rwxr-xr-x  1 root root   931 Aug  2 16:55 libntlm.la
-rwxr-xr-x  1 root root 35240 Aug  2 16:55 libntlm.so
-rwxr-xr-x  1 root root 35240 Aug  2 16:55 libntlm.so.2
-rwxr-xr-x  1 root root 35240 Aug  2 16:55 libntlm.so.2.0.23
-rwxr-xr-x  1 root root   936 Aug  2 16:55 libplain.la
-rwxr-xr-x  1 root root 18696 Aug  2 16:55 libplain.so
-rwxr-xr-x  1 root root 18696 Aug  2 16:55 libplain.so.2
-rwxr-xr-x  1 root root 18696 Aug  2 16:55 libplain.so.2.0.23
-rwxr-xr-x  1 root root   966 Aug  2 16:55 libsasldb.la
-rwxr-xr-x  1 root root 26744 Aug  2 16:55 libsasldb.so
-rwxr-xr-x  1 root root 26744 Aug  2 16:55 libsasldb.so.2
-rwxr-xr-x  1 root root 26744 Aug  2 16:55 libsasldb.so.2.0.23

-- listing of /var/lib/sasl2 --
total 4108
drwxr-xr-x  2 root root     105 Aug  2 16:55 .
drwxr-xr-x 38 root root    4096 Aug  2 03:10 ..
-rw-r--r--  1 root root       0 Aug  2 16:55 .keep_dev-libs_cyrus-sasl-2
-rw-------  1 root root       0 Aug  2 16:55 cache.flock
-rw-------  1 root root 4195328 Aug  2 18:15 cache.mmap
srwxrwxrwx  1 root root       0 Aug  2 16:55 mux
-rw-------  1 root root       6 Aug  2 16:55 saslauthd.pid

-- listing of /etc/sasl2 --
total 44
drwxr-xr-x  2 root  root  4096 Aug  2 16:55 .
drwxr-xr-x 79 root  root  4096 Aug  2 18:14 ..
-rw-r--r--  1 root  root     0 Aug  2 16:55 .keep_dev-libs_cyrus-sasl-2
-rw-r--r--  1 cyrus root 12288 Mar  6  2012 sasldb2
-rw-r-----  1 root  root 12317 Jan 19  2011 sasldb2.BACKUP
-rw-r--r--  1 root  root    93 Mar  5  2012 smtpd.conf
-rw-r--r--  1 root  root   161 Mar  1  2012 smtpd.conf.BAK




-- content of /etc/sasl2/smtpd.conf --
mech_list: PLAIN LOGIN
pwcheck_method: auxprop saslauthd
auxprop_plugin: sasldb
log_level: 3


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
78.46.92.195:smtp      inet  n       -       n       -       20       smtpd
    -o cleanup_service_name=pre-cleanup
    -o myhostname=postler.lichtfels.com

[2a01:4f8:120:72e3::2]:smtp      inet  n       -       n       -
20       smtpd
    -o cleanup_service_name=pre-cleanup
    -o myhostname=postler.lichtfels.com




submission inet n       -       n       -       -       smtpd
    -o smtpd_etrn_restrictions=reject
    -o smtpd_sasl_type=cyrus
    #-o smtpd_sasl_path=private/auth
    -o smtpd_sasl_auth_enable=yes
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    -o smtpd_client_connection_rate_limit=50

588 inet n       -       n       -       -       smtpd
    -o smtpd_etrn_restrictions=reject
    -o smtpd_sasl_type=cyrus
    #-o smtpd_sasl_path=private/auth
    -o smtpd_sasl_auth_enable=yes
    -o mynetworks=127.0.0.0/8,88.198.20.148
    -o smtpd_sender_restrictions=$alternative_restrictions
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
    -o smtpd_client_connection_rate_limit=50
    -o content_filter=smtp-amavis:[127.0.0.1]:10026

pickup    fifo  n       -       n       60      1       pickup
    -o cleanup_service_name=pre-cleanup
qmgr      fifo  n       -       n       300     1       qmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp	  unix	-	n	n	-	-	pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)

cyrus	  unix	-	n	n	-	-	pipe
  flags=R user=cyrus argv=/usr/lib64/cyrus/deliver -r ${sender} -m
${extension} ${user}

ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop
$recipient
  user=clamav argv=/usr/sbin/amavis ${sender} ${recipient}
spamfilter unix  -       n       n       -       -       pipe
  flags=Rq user=spamfilter argv=/usr/bin/postfixfilter -f ${sender} --
${recipient}



smtp-amavis unix - - n - 4 lmtp
    -o lmtp_data_done_timeout=1800
    -o lmtp_send_xforward_command=yes
    -o disable_dns_lookups=yes
    -o max_use=20

127.0.0.1:10025 inet n  -       n       -       -  smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0




scache	  unix	-	-	n	-	1	scache
discard	  unix	-	-	n	-	-	discard
tlsmgr    unix  -       -       n       1000?   1       tlsmgr



pre-cleanup  unix 	n	-	n	-	0	cleanup
    -o virtual_alias_maps=
    -o canonical_maps=
    -o sender_canonical_maps=
    -o recipient_canonical_maps=
    -o masquerade_domains=

cleanup	unix	n	-	n	-	0	cleanup
    -o mime_header_checks=
    -o nested_header_checks=
    -o body_checks=
    -o header_checks=





retry     unix  -       -       n       -       -       error

proxywrite unix -       -       n       -       1       proxymap

dovecot   unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail:mail argv=/usr/libexec/dovecot/dovecot-lda -f
${sender} -d ${recipient}

-- mechanisms on localhost --

-- end of saslfinger output --


# ./saslfinger -c
saslfinger - postfix Cyrus sasl configuration Sat Aug  2 18:17:41 CEST 2014
version: 1.0.2
mode: client-side SMTP AUTH

-- basics --
Postfix: 2.11.1
System: Gentoo Base System release 2.2

-- smtp is linked to --
	libsasl2.so.2 => /usr/lib64/libsasl2.so.2 (0x00007ff0fb33b000)

-- active SMTP AUTH and TLS parameters for smtp --
relayhost =
smtp_sasl_auth_enable = no
smtp_sasl_security_options = noanonymous, noplaintext
smtp_tls_loglevel = 1
smtp_tls_security_level = may
smtp_use_tls = no


-- listing of /usr/lib64/sasl2 --
total 680
drwxr-xr-x  2 root root  4096 Aug  2 16:55 .
drwxr-xr-x 52 root root 36864 Aug  2 18:01 ..
-rwxr-xr-x  1 root root   952 Aug  2 16:55 libanonymous.la
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 libanonymous.so
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 libanonymous.so.2
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 libanonymous.so.2.0.23
-rwxr-xr-x  1 root root   940 Aug  2 16:55 libcrammd5.la
-rwxr-xr-x  1 root root 22792 Aug  2 16:55 libcrammd5.so
-rwxr-xr-x  1 root root 22792 Aug  2 16:55 libcrammd5.so.2
-rwxr-xr-x  1 root root 22792 Aug  2 16:55 libcrammd5.so.2.0.23
-rwxr-xr-x  1 root root   961 Aug  2 16:55 libdigestmd5.la
-rwxr-xr-x  1 root root 51976 Aug  2 16:55 libdigestmd5.so
-rwxr-xr-x  1 root root 51976 Aug  2 16:55 libdigestmd5.so.2
-rwxr-xr-x  1 root root 51976 Aug  2 16:55 libdigestmd5.so.2.0.23
-rwxr-xr-x  1 root root   936 Aug  2 16:55 liblogin.la
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 liblogin.so
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 liblogin.so.2
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 liblogin.so.2.0.23
-rwxr-xr-x  1 root root   931 Aug  2 16:55 libntlm.la
-rwxr-xr-x  1 root root 35240 Aug  2 16:55 libntlm.so
-rwxr-xr-x  1 root root 35240 Aug  2 16:55 libntlm.so.2
-rwxr-xr-x  1 root root 35240 Aug  2 16:55 libntlm.so.2.0.23
-rwxr-xr-x  1 root root   936 Aug  2 16:55 libplain.la
-rwxr-xr-x  1 root root 18696 Aug  2 16:55 libplain.so
-rwxr-xr-x  1 root root 18696 Aug  2 16:55 libplain.so.2
-rwxr-xr-x  1 root root 18696 Aug  2 16:55 libplain.so.2.0.23
-rwxr-xr-x  1 root root   966 Aug  2 16:55 libsasldb.la
-rwxr-xr-x  1 root root 26744 Aug  2 16:55 libsasldb.so
-rwxr-xr-x  1 root root 26744 Aug  2 16:55 libsasldb.so.2
-rwxr-xr-x  1 root root 26744 Aug  2 16:55 libsasldb.so.2.0.23

-- listing of /usr/lib/sasl2 --
total 680
drwxr-xr-x  2 root root  4096 Aug  2 16:55 .
drwxr-xr-x 52 root root 36864 Aug  2 18:01 ..
-rwxr-xr-x  1 root root   952 Aug  2 16:55 libanonymous.la
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 libanonymous.so
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 libanonymous.so.2
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 libanonymous.so.2.0.23
-rwxr-xr-x  1 root root   940 Aug  2 16:55 libcrammd5.la
-rwxr-xr-x  1 root root 22792 Aug  2 16:55 libcrammd5.so
-rwxr-xr-x  1 root root 22792 Aug  2 16:55 libcrammd5.so.2
-rwxr-xr-x  1 root root 22792 Aug  2 16:55 libcrammd5.so.2.0.23
-rwxr-xr-x  1 root root   961 Aug  2 16:55 libdigestmd5.la
-rwxr-xr-x  1 root root 51976 Aug  2 16:55 libdigestmd5.so
-rwxr-xr-x  1 root root 51976 Aug  2 16:55 libdigestmd5.so.2
-rwxr-xr-x  1 root root 51976 Aug  2 16:55 libdigestmd5.so.2.0.23
-rwxr-xr-x  1 root root   936 Aug  2 16:55 liblogin.la
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 liblogin.so
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 liblogin.so.2
-rwxr-xr-x  1 root root 18664 Aug  2 16:55 liblogin.so.2.0.23
-rwxr-xr-x  1 root root   931 Aug  2 16:55 libntlm.la
-rwxr-xr-x  1 root root 35240 Aug  2 16:55 libntlm.so
-rwxr-xr-x  1 root root 35240 Aug  2 16:55 libntlm.so.2
-rwxr-xr-x  1 root root 35240 Aug  2 16:55 libntlm.so.2.0.23
-rwxr-xr-x  1 root root   936 Aug  2 16:55 libplain.la
-rwxr-xr-x  1 root root 18696 Aug  2 16:55 libplain.so
-rwxr-xr-x  1 root root 18696 Aug  2 16:55 libplain.so.2
-rwxr-xr-x  1 root root 18696 Aug  2 16:55 libplain.so.2.0.23
-rwxr-xr-x  1 root root   966 Aug  2 16:55 libsasldb.la
-rwxr-xr-x  1 root root 26744 Aug  2 16:55 libsasldb.so
-rwxr-xr-x  1 root root 26744 Aug  2 16:55 libsasldb.so.2
-rwxr-xr-x  1 root root 26744 Aug  2 16:55 libsasldb.so.2.0.23

-- listing of /var/lib/sasl2 --
total 4108
drwxr-xr-x  2 root root     105 Aug  2 16:55 .
drwxr-xr-x 38 root root    4096 Aug  2 03:10 ..
-rw-r--r--  1 root root       0 Aug  2 16:55 .keep_dev-libs_cyrus-sasl-2
-rw-------  1 root root       0 Aug  2 16:55 cache.flock
-rw-------  1 root root 4195328 Aug  2 18:17 cache.mmap
srwxrwxrwx  1 root root       0 Aug  2 16:55 mux
-rw-------  1 root root       6 Aug  2 16:55 saslauthd.pid

-- listing of /etc/sasl2 --
total 44
drwxr-xr-x  2 root  root  4096 Aug  2 16:55 .
drwxr-xr-x 79 root  root  4096 Aug  2 18:14 ..
-rw-r--r--  1 root  root     0 Aug  2 16:55 .keep_dev-libs_cyrus-sasl-2
-rw-r--r--  1 cyrus root 12288 Mar  6  2012 sasldb2
-rw-r-----  1 root  root 12317 Jan 19  2011 sasldb2.BACKUP
-rw-r--r--  1 root  root    93 Mar  5  2012 smtpd.conf
-rw-r--r--  1 root  root   161 Mar  1  2012 smtpd.conf.BAK


Cannot find the smtp_sasl_password_maps parameter in main.cf.
Client-side SMTP AUTH cannot work without this parameter!




Mehr Informationen über die Mailingliste Postfixbuch-users