[Postfixbuch-users] SASL Authentifizierungs-Problem

NilsFd at t-online.de NilsFd at t-online.de
Do Okt 7 11:47:37 CEST 2004


Hallo Liste!

Ich versuche schon seit Tagen bei meinem Server SASL zum Laufen zu
kriegen.
Bisher allerdings ohne viel Erfolg. Als Methode möchte ich auxprop mit
dem
Authentifizierungs-Backend sql benutzen. Ich habe folgende
Systemkonfiguration:

- SuSe Linux 9.1
- Postfix 2.1.4 mit MySQL und SASL Support
- Courier-IMAP 3.0.7
- SASL 2.1.19
- MySQL 4.0.18


Es läuft alles bis eben auf SASL. Hier die Ausgaben von 'saslfinger
-s':

saslfinger - postfix Cyrus sasl configuration Do Okt  7 11:21:56 CEST
2004
version: 0.9.4
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.1.4
System:
Welcome to SuSE Linux 9.1 (i586) - Kernel \r (\l).

-- smtpd is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x40086000)

-- active SMTP AUTH parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_application_name = smtpd
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous


-- listing of /usr/lib/sasl2 --
insgesamt 1908
drwxr-xr-x   2 root root   4096 2004-10-07 10:42 .
drwxr-xr-x  38 root root   8192 2004-10-07 10:42 ..
-rwxr-xr-x   1 root root    686 2004-10-07 10:42 libanonymous.la
-rwxr-xr-x   1 root root  50841 2004-10-07 10:42 libanonymous.so
-rwxr-xr-x   1 root root  50841 2004-10-07 10:42 libanonymous.so.2
-rwxr-xr-x   1 root root  50841 2004-10-07 10:42
libanonymous.so.2.0.19
-rwxr-xr-x   1 root root    674 2004-10-07 10:42 libcrammd5.la
-rwxr-xr-x   1 root root  56368 2004-10-07 10:42 libcrammd5.so
-rwxr-xr-x   1 root root  56368 2004-10-07 10:42 libcrammd5.so.2
-rwxr-xr-x   1 root root  56368 2004-10-07 10:42 libcrammd5.so.2.0.19
-rwxr-xr-x   1 root root    704 2004-10-07 10:42 libdigestmd5.la
-rwxr-xr-x   1 root root 112216 2004-10-07 10:42 libdigestmd5.so
-rwxr-xr-x   1 root root 112216 2004-10-07 10:42 libdigestmd5.so.2
-rwxr-xr-x   1 root root 112216 2004-10-07 10:42
libdigestmd5.so.2.0.19
-rwxr-xr-x   1 root root    670 2004-10-06 23:15 liblogin.la
-rwxr-xr-x   1 root root  51957 2004-10-06 23:15 liblogin.so
-rwxr-xr-x   1 root root  51957 2004-10-06 23:15 liblogin.so.2
-rwxr-xr-x   1 root root  51957 2004-10-06 23:15 liblogin.so.2.0.19
-rwxr-xr-x   1 root root    659 2004-10-07 10:42 libotp.la
-rwxr-xr-x   1 root root 110888 2004-10-07 10:42 libotp.so
-rwxr-xr-x   1 root root 110888 2004-10-07 10:42 libotp.so.2
-rwxr-xr-x   1 root root 110888 2004-10-07 10:42 libotp.so.2.0.19
-rwxr-xr-x   1 root root    670 2004-10-07 10:42 libplain.la
-rwxr-xr-x   1 root root  52051 2004-10-07 10:42 libplain.so
-rwxr-xr-x   1 root root  52051 2004-10-07 10:42 libplain.so.2
-rwxr-xr-x   1 root root  52051 2004-10-07 10:42 libplain.so.2.0.19
-rwxr-xr-x   1 root root    686 2004-10-07 10:42 libsasldb.la
-rwxr-xr-x   1 root root  88823 2004-10-07 10:42 libsasldb.so
-rwxr-xr-x   1 root root  88823 2004-10-07 10:42 libsasldb.so.2
-rwxr-xr-x   1 root root  88823 2004-10-07 10:42 libsasldb.so.2.0.19
-rwxr-xr-x   1 root root    681 2004-10-07 10:42 libsql.la
-rwxr-xr-x   1 root root  62422 2004-10-07 10:42 libsql.so
-rwxr-xr-x   1 root root  62422 2004-10-07 10:42 libsql.so.2
-rwxr-xr-x   1 root root  62422 2004-10-07 10:42 libsql.so.2.0.19
-rw-r--r--   1 root root    346 2004-10-07 10:45 smtpd.conf


-- mechanisms on localhost --
250-AUTH LOGIN PLAIN DIGEST-MD5 CRAM-MD5
250-AUTH=LOGIN PLAIN DIGEST-MD5 CRAM-MD5


-- content of /usr/lib/sasl2/smtpd.conf --
#global parameters
log_level: 7
pwcheck_method: auxprop
mech_list: PLAIN LOGIN CRAM-MD5 DIGEST-MD5

#auxiliary plugin parameters
auxprop_plugin: sql
sql_engine: mysql
sql_hostnames: localhost
sql_user: --- replaced ---
sql_passwd: --- replaced ---
sql_database: postfix
sql_verbose: yes
sql_select: SELECT %p FROM mailbox WHERE username = '%u'
sql_usessl: no


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd
smtp-amavis     unix    -       -       n       -       2       smtp
    -o smtp_data_done_timeout=1800
    -o disable_dns_lookups=yes
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
rewrite   unix  -       -       n       -       -      
trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
localhost:10025 inet    n       -       n       -       -       smtpd
-o content_filter=
maildrop  unix  -       n       n       -       -       pipe
  flags=R user=vmail argv=/usr/local/courier/bin/maildrop -d
${recipient}
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m
${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop
($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop
$recipient
vscan     unix  -       n       n       -       10       pipe
  user=vscan argv=/usr/sbin/amavis ${sender} ${recipient}
procmail  unix  -       n       n       -       -       pipe
  flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc
${sender} ${recipient}

-- end of saslfinger output --


Hier noch ein Auszug aus meinen Log-Files:

Oct  7 11:34:16 h6495 postfix/smtpd[20838]: warning: SASL
authentication failure: no secret in database
Oct  7 11:34:16 h6495 postfix/smtpd[20838]: warning: 81.169.149.187:
SASL DIGEST-MD5 authentication failed
Oct  7 11:34:16 h6495 postfix/smtpd[20838]: lost connection after AUTH
from 81.169.149.187


Über ein wenig Hilfe würde ich mich freuen!!!

Viele Grüße
Nils Friedrichs


Mehr Informationen über die Mailingliste Postfixbuch-users