<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<HTML><HEAD>
<META http-equiv=Content-Type content="text/html; charset=iso-8859-1">
<META content="MSHTML 6.00.2900.2627" name=GENERATOR>
<STYLE></STYLE>
</HEAD>
<BODY bgColor=#ffffff>
<DIV><FONT face=Arial size=2>also mit testsaslauth funktionierts! wenn ich vom
Mail Client aus versuche wird das Passwort immer abgewiesen wo liegt das
Problem? bin am verzweifeln!!!</FONT></DIV>
<DIV><FONT face=Arial size=2></FONT> </DIV>
<DIV><FONT face=Arial size=2>im log steht</FONT></DIV>
<DIV><FONT face=Arial size=2></FONT> </DIV>
<DIV><FONT face=Arial size=2>May 21 18:18:34 mx postfix/smtpd[8368]: warning:
unknown[10.10.1.15]: SASL LOGIN authentication failed<BR></FONT></DIV>
<DIV><FONT face=Arial size=2>saslfinger -s output</FONT></DIV>
<DIV><FONT face=Arial size=2></FONT> </DIV>
<DIV><FONT face=Arial size=2>saslfinger - postfix Cyrus sasl configuration Sat
May 21 18:22:45 CEST 2005<BR>version: 0.9.9.1<BR>mode: server-side SMTP
AUTH</FONT></DIV>
<DIV> </DIV>
<DIV><FONT face=Arial size=2>-- basics --<BR>Postfix: 2.2.1<BR>System:
<BR>Welcome to SuSE Linux 9.3 (i586) - Kernel \r (\l).</FONT></DIV>
<DIV> </DIV>
<DIV><FONT face=Arial size=2>-- smtpd is linked to
--<BR> libsasl2.so.2 =>
/usr/lib/libsasl2.so.2 (0x4006b000)</FONT></DIV>
<DIV> </DIV>
<DIV><FONT face=Arial size=2>-- active SMTP AUTH and TLS parameters for smtpd
--<BR>broken_sasl_auth_clients = yes<BR>smtpd_sasl_auth_enable =
yes<BR>smtpd_sasl_security_options = noanonymous<BR>smtpd_use_tls =
no</FONT></DIV>
<DIV> </DIV>
<DIV><FONT face=Arial size=2><BR>-- listing of /usr/lib/sasl2 --<BR>total
651<BR>drwxr-xr-x 2 root root 1176 May 21 18:00
.<BR>drwxr-xr-x 46 root root 14344 May 21 18:00
..<BR>-rwxr-xr-x 1 root root 695 Mar 19 21:29
libanonymous.la<BR>-rwxr-xr-x 1 root root 13560 Mar 19 21:29
libanonymous.so<BR>-rwxr-xr-x 1 root root 13560 Mar 19 21:29
libanonymous.so.2<BR>-rwxr-xr-x 1 root root 13560 Mar 19 21:29
libanonymous.so.2.0.20<BR>-rwxr-xr-x 1 root root 683 Mar
19 21:29 libcrammd5.la<BR>-rwxr-xr-x 1 root root 15828 Mar 19 21:29
libcrammd5.so<BR>-rwxr-xr-x 1 root root 15828 Mar 19 21:29
libcrammd5.so.2<BR>-rwxr-xr-x 1 root root 15828 Mar 19 21:29
libcrammd5.so.2.0.20<BR>-rwxr-xr-x 1 root root 713 Mar
19 21:29 libdigestmd5.la<BR>-rwxr-xr-x 1 root root 43544 Mar 19
21:29 libdigestmd5.so<BR>-rwxr-xr-x 1 root root 43544 Mar 19 21:29
libdigestmd5.so.2<BR>-rwxr-xr-x 1 root root 43544 Mar 19 21:29
libdigestmd5.so.2.0.20<BR>-rwxr-xr-x 1 root root 749 Mar
19 21:29 libgssapiv2.la<BR>-rwxr-xr-x 1 root root 25912 Mar 19 21:29
libgssapiv2.so<BR>-rwxr-xr-x 1 root root 25912 Mar 19 21:29
libgssapiv2.so.2<BR>-rwxr-xr-x 1 root root 25912 Mar 19 21:29
libgssapiv2.so.2.0.20<BR>-rwxr-xr-x 1 root root 679 Mar
19 21:29 liblogin.la<BR>-rwxr-xr-x 1 root root 14420 Mar 19 21:29
liblogin.so<BR>-rwxr-xr-x 1 root root 14420 Mar 19 21:29
liblogin.so.2<BR>-rwxr-xr-x 1 root root 14420 Mar 19 21:29
liblogin.so.2.0.20<BR>-rwxr-xr-x 1 root root 675 Mar 19
21:29 libotp.la<BR>-rwxr-xr-x 1 root root 44924 Mar 19 21:29
libotp.so<BR>-rwxr-xr-x 1 root root 44924 Mar 19 21:29
libotp.so.2<BR>-rwxr-xr-x 1 root root 44924 Mar 19 21:29
libotp.so.2.0.20<BR>-rwxr-xr-x 1 root root 679 Mar 19
21:29 libplain.la<BR>-rwxr-xr-x 1 root root 14420 Mar 19 21:29
libplain.so<BR>-rwxr-xr-x 1 root root 14420 Mar 19 21:29
libplain.so.2<BR>-rwxr-xr-x 1 root root 14420 Mar 19 21:29
libplain.so.2.0.20<BR>-rwxr-xr-x 1 root root 707 Mar 19
21:29 libsasldb.la<BR>-rwxr-xr-x 1 root root 18792 Mar 19 21:29
libsasldb.so<BR>-rwxr-xr-x 1 root root 18792 Mar 19 21:29
libsasldb.so.2<BR>-rwxr-xr-x 1 root root 18792 Mar 19 21:29
libsasldb.so.2.0.20<BR>-rw------- 1 root root 49
May 21 14:18 smtpd.conf</FONT></DIV>
<DIV> </DIV>
<DIV><FONT face=Arial size=2></FONT> </DIV>
<DIV> </DIV>
<DIV><FONT face=Arial size=2><BR>-- content of /usr/lib/sasl2/smtpd.conf
--<BR>pwcheck_method: saslauthd<BR>mech_list: plain login</FONT></DIV>
<DIV> </DIV>
<DIV><FONT face=Arial size=2><BR>-- active services in /etc/postfix/master.cf
--<BR># service type private unpriv chroot wakeup
maxproc command +
args<BR>#
(yes) (yes) (yes) (never)
(100)<BR>smtp inet
n -
n -
- smtpd<BR>pickup
fifo n
- n
60 1
pickup<BR>cleanup unix n
- n
- 0
cleanup<BR>qmgr fifo
n -
n 300
1 qmgr<BR>rewrite unix
- -
n -
-
trivial-rewrite<BR>bounce unix
- -
n -
0 bounce<BR>defer
unix -
- n
- 0
bounce<BR>trace unix
- -
n -
0 bounce<BR>verify
unix -
- n
- 1
verify<BR>flush unix
n -
n 1000?
0 flush<BR>proxymap unix
- -
n -
-
proxymap<BR>smtp unix
- -
n -
- smtp<BR>relay
unix -
- n
- -
smtp<BR> -o
fallback_relay=<BR>showq unix
n -
n -
- showq<BR>error
unix -
- n
- -
error<BR>discard unix -
- n
- -
discard<BR>local unix
- n
n -
- local<BR>virtual unix
- n
n -
-
virtual<BR>lmtp unix
- -
n -
- lmtp<BR>anvil
unix -
- n
- 1
anvil<BR>scache unix
- -
n -
1 scache<BR>maildrop unix
- n
n -
- pipe<BR> flags=DRhu user=vmail
argv=/usr/local/bin/maildrop -d ${recipient}<BR>cyrus
unix -
n n
- -
pipe<BR> user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m
${extension} ${user}<BR>uucp unix
- n
n -
- pipe<BR> flags=Fqhu user=uucp
argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)<BR>ifmail unix
- n
n -
- pipe<BR> flags=F user=ftn
argv=/usr/lib/ifmail/ifmail -r $nexthop
($recipient)<BR>bsmtp unix
- n
n -
- pipe<BR> flags=Fq. user=foo
argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient<BR>procmail
unix -
n n
- -
pipe<BR> flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc
${sender} ${recipient}</FONT></DIV>
<DIV> </DIV>
<DIV><FONT face=Arial size=2>-- mechanisms on localhost --<BR>250-AUTH LOGIN
PLAIN<BR>250-AUTH=LOGIN PLAIN</FONT></DIV>
<DIV> </DIV>
<DIV><FONT face=Arial size=2><BR>-- end of saslfinger output --<BR></FONT></DIV>
<DIV><FONT face=Arial size=2></FONT> </DIV>
<DIV><FONT face=Arial size=2></FONT> </DIV>
<DIV><FONT face=Arial size=2></FONT> </DIV>
<DIV><FONT face=Arial size=2>und postconf -n gibt</FONT></DIV>
<DIV><FONT face=Arial size=2></FONT> </DIV>
<DIV><FONT face=Arial size=2>alias_maps = hash:/etc/aliases<BR>biff =
no<BR>broken_sasl_auth_clients = yes<BR>canonical_maps =
hash:/etc/postfix/canonical<BR>command_directory = /usr/sbin<BR>config_directory
= /etc/postfix<BR>daemon_directory = /usr/lib/postfix<BR>debug_peer_level =
2<BR>defer_transports = <BR>disable_dns_lookups = no<BR>html_directory =
/usr/share/doc/packages/postfix/html<BR>inet_interfaces = all<BR>inet_protocols
= all<BR>mail_owner = postfix<BR>mail_spool_directory =
/var/mail<BR>mailbox_command = <BR>mailbox_size_limit = 0<BR>mailbox_transport =
<BR>mailq_path = /usr/bin/mailq<BR>manpage_directory =
/usr/share/man<BR>masquerade_classes = envelope_sender, header_sender,
header_recipient<BR>masquerade_domains = <BR>masquerade_exceptions =
root<BR>message_size_limit = 10240000<BR>mydestination = $myhostname,
localhost.$mydomain<BR>myhostname = mx.illis.ch<BR>mynetworks = 127.0.0.0/8,
localhost<BR>newaliases_path = /usr/bin/newaliases<BR>queue_directory =
/var/spool/postfix<BR>readme_directory =
/usr/share/doc/packages/postfix/README_FILES<BR>relocated_maps =
hash:/etc/postfix/relocated<BR>sample_directory =
/usr/share/doc/packages/postfix/samples<BR>sender_canonical_maps =
hash:/etc/postfix/sender_canonical<BR>sendmail_path =
/usr/sbin/sendmail<BR>setgid_group = maildrop<BR>smtp_sasl_auth_enable =
yes<BR>smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd<BR>smtp_use_tls =
no<BR>smtpd_client_restrictions = <BR>smtpd_helo_required =
no<BR>smtpd_helo_restrictions = <BR>smtpd_recipient_restrictions =
permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination<BR>smtpd_sasl_auth_enable
= yes<BR>smtpd_sasl_security_options = noanonymous<BR>smtpd_sender_restrictions
= hash:/etc/postfix/access<BR>smtpd_use_tls = no<BR>strict_rfc821_envelopes =
no<BR>transport_maps =
hash:/etc/postfix/transport<BR>unknown_local_recipient_reject_code =
550<BR></DIV></FONT></BODY></HTML>