[Postfixbuch-users] SASL LOGIN authentication failed

Wolfgang Klär wolfgang at klaer.com
So Feb 23 20:17:36 CET 2003


Hallo Leute,
Vielleicht kann mir jemand helfen. Ich will SMTP-Auth integrieren und
scheitere immer wieder mit folgender Fehlermeldung:

Feb 23 19:57:09 mail postfix/smtpd[12384]: warning:
pD958684B.dip0.t-ipconnect.d
e[217.88.104.75]: SASL LOGIN authentication failed

Habe schon alles ausprobiert jedoch kommt beim senden eines Mails immer
wieder die Passwortabfrage.
Die Konfiguration sieht folgendermasen aus:
Main.cf
smtpd_recipient_restrictions = permit_sasl_authenticated,
permit_mynetworks, check_relay_domains

In die Main.cf hineinkopiert:

# DO NOT EDIT THIS FILE. EDIT THE MAIN.CF FILE INSTEAD. THE STUFF
# HERE JUST SERVES AS AN EXAMPLE.
#
# This file contains example settings of Postfix configuration
# parameters that control SASL authentication for the Postfix
# SMTP server and client programs.

# SMTP SERVER CONTROLS

# The smtpd_sasl_auth_enable parameter controls whether SMTP client
# authentication is enabled in the Postfix SMTP server. By default,
# the Postfix SMTP server does not use authentication.
#
# If an SMTP client is authenticated, then the permit_sasl_authenticated
# access restriction can be used to permit relay access, like this:
#
#       smtpd_recipient_restrictions = permit_sasl_authenticated, ...
#
# To reject all SMTP connections from unauthenticated clients,
# specify smtpd_delay_reject=yes (which is the default) and use:
#
#       smtpd_client_restrictions = permit_sasl_authenticated
#
# In order to enable server-side authentication, build Postfix with
# SASL support, and install a configuration file
/usr/lib/sasl/smtpd.conf
# with as contents, for example,
#
#                pwcheck_method:  sasldb
#
# or whatever method is suitable for your environment: PAM, shadow,
# etc.  If you use sasldb, you can add users with the "saslpasswd"
# command that comes with the SASL library. If you configure Postfix
# to use PAM, the PAM service name for SASL authentication is "smtp",
# and adding users depends entirely on how PAM is set up.
#
# If you run your SMTP server chrooted, then you need to copy PAM
# and/or SASL support libraries and data files into the chroot jail.
# That's a lot of files, and it seems not very practical to do so.
#
smtpd_sasl_auth_enable = yes
#smtpd_sasl_auth_enable = no
#broken_sasl_auth_clients = yes
# The smtpd_sasl_security_options parameter controls what authentication
# mechanisms the Postfix SMTP server will offer to the client.  The
# list of available authentication mechanisms is system dependent.
#
# Specify zero or more of the following:
#
# noplaintext:  disallow methods that use plaintext passwords
# noactive:     disallow methods subject to active (non-dictionary)
attack
# nodictionary: disallow methods subject to passive (dictionary) attack
# noanonymous:  disallow methods that allow anonymous authentication
#
# By default, the Postfix SMTP server accepts plaintext passwords but
# not anonymous logins.
#
# HORROR! It appears that clients try authentication methods in the
# order as advertised by the server (e.g., PLAIN ANONYMOUS CRAM-MD5)
# which means that if you disable plaintext passwords, clients will
# log in anonymously, even when they should be able to use CRAM-MD5.
# So, if you disable plaintext logins, disable anonymous logins too.
# Postfix treats anonymous login as no authentication.
#
#smtpd_sasl_security_options = noanonymous, noplaintext
smtpd_sasl_security_options = noanonymous

# The smtpd_sasl_local_domain parameter specifies the name of the
# local authentication realm.
#
# By default, the local authentication realm name is the name of the
# machine.
#
smtpd_sasl_local_domain = mail
#smtpd_sasl_local_domain = $myhostname

Natürlich habe ich auch mit saslpasswd -c tux den User angelegt.
sasldblistusers:
user: tux realm: mail mech: PLAIN
user: tux realm: mail mech: CRAM-MD5
user: tux realm: mail mech: DIGEST-MD5 

Ich hoffe das mir jemand weiterhelfen kann,da ich schon sehr viele
Stunden damit verbracht habe - leider ohne Erfolg.
LG Wolfgang





Mehr Informationen über die Mailingliste Postfixbuch-users