[Postfixbuch-users] rimap & Debian fatal: no SASL authentication mechanisms

Patrick Ben Koetter p at state-of-mind.de
Fr Okt 29 11:24:35 CEST 2004


* Sven Schoeppner <schoeppner at biotec.uni-bremen.de> [041029 11:20]:
> 
> Wenn ich
> smtp      inet  n       -       -       -       -       smtpd
> aus dem chroot nehme macht bleibt die Fehlermeldung:
> 
> fatal: no SASL authentication mechanisms
> LOG:
> 
> Oct 29 11:18:45 btsun1 postfix/smtpd[22788]: smtpd_sasl_initialize: SASL 
> config file is smtpd.conf
> Oct 29 11:18:45 btsun1 postfix/smtpd[22788]: match_string: 
> fast_flush_domains ~? debug_peer_list
> Oct 29 11:18:45 btsun1 postfix/smtpd[22788]: match_string: 
> fast_flush_domains ~? fast_flush_domains
> Oct 29 11:18:45 btsun1 postfix/smtpd[22788]: watchdog_create: 0x8089098 
> 18000
> Oct 29 11:18:45 btsun1 postfix/smtpd[22788]: watchdog_stop: 0x8089098
> Oct 29 11:18:45 btsun1 postfix/smtpd[22788]: watchdog_start: 0x8089098
> Oct 29 11:18:45 btsun1 postfix/smtpd[22788]: connection established
> Oct 29 11:18:45 btsun1 postfix/smtpd[22788]: master_notify: status 0
> Oct 29 11:18:45 btsun1 postfix/smtpd[22788]: name_mask: resource
> Oct 29 11:18:45 btsun1 postfix/smtpd[22788]: name_mask: software
> Oct 29 11:18:45 btsun1 postfix/smtpd[22788]: name_mask: noanonymous
> Oct 29 11:18:45 btsun1 postfix/smtpd[22788]: fatal: no SASL 
> authentication mechanisms
> Oct 29 11:18:46 btsun1 postfix/master[22695]: warning: process 
> /usr/lib/postfix/smtpd pid 22787 exit status 1
> Oct 29 11:18:46 btsun1 postfix/master[22695]: warning: 
> /usr/lib/postfix/smtpd: bad command startup -- throttling
> Oct 29 11:18:46 btsun1 postfix/master[22695]: warning: process 
> /usr/lib/postfix/smtpd pid 22788 exit status 1
> 
> 
> 
> btsun1:/etc/postfix# saslfinger -s
> saslfinger - postfix Cyrus sasl configuration Fri Oct 29 11:15:26 CEST 2004
> version: 0.9.5
> mode: server-side SMTP AUTH
> 
> -- basics --
> Postfix: 2.1.4
> System: Debian GNU/Linux 3.1 \n \l
> 
> -- smtpd is linked to --
>         libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x4019c000)
> 
> -- active SMTP AUTH and TLS parameters for smtpd --
> broken_sasl_auth_clients = yes
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain =
> smtpd_sasl_security_options = noanonymous
> smtpd_tls_cert_file = /etc/postfix/smtpd.cert
> smtpd_tls_key_file = /etc/postfix/smtpd.key
> 
> 
> -- listing of /usr/lib/sasl2 --
> total 100
> drwxr-xr-x   2 root root  4096 Oct 29 00:33 .
> drwxr-xr-x  36 root root  8192 Oct 29 10:43 ..
> -rw-r--r--   1 root root 21798 Oct 16 23:02 libsasldb.a
> -rw-r--r--   1 root root   852 Oct 16 23:02 libsasldb.la
> -rw-r--r--   1 root root 18692 Oct 16 23:02 libsasldb.so
> -rw-r--r--   1 root root 18692 Oct 16 23:02 libsasldb.so.2
> -rw-r--r--   1 root root 18692 Oct 16 23:02 libsasldb.so.2.0.19

Hier fehlen libraries für Mechanismen. Sieh mal nach, was du mit apt-get
holen kannst. Es sollte bei Deinem Setup mindestens was mit plaintext
sein.

> -- content of /etc/postfix/sasl/smtpd.conf --
> pwcheck_method: saslauthd
> #pwcheck_method: auxprop
> mech_list: PLAIN LOGIN
> #log_level: 3
> #saslauthd_path: /var/run/sasl2/mux

pwcheck_method: saslauthd

Das reicht vorerst und mech_list gehört in die smtpd.conf.
Zeig mal mit 'ps' wie saslauthd läuft.

> -- active services in /etc/postfix/master.cf --
> # service type  private unpriv  chroot  wakeup  maxproc command + args
> #               (yes)   (yes)   (yes)   (never) (100)
> smtp      inet  n       -       -       -       -       smtpd

raus aus dem chroot!

> pickup    fifo  n       -       -       60      1       pickup
> cleanup   unix  n       -       -       -       0       cleanup
> qmgr      fifo  n       -       -       300     1       qmgr
> rewrite   unix  -       -       -       -       -       trivial-rewrite
> bounce    unix  -       -       -       -       0       bounce
> defer     unix  -       -       -       -       0       bounce
> flush     unix  n       -       -       1000?   0       flush
> proxymap  unix  -       -       n       -       -       proxymap
> smtp      unix  -       -       -       -       -       smtp
> relay     unix  -       -       -       -       -       smtp
> showq     unix  n       -       -       -       -       showq
> error     unix  -       -       -       -       -       error
> local     unix  -       n       n       -       -       local
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       n       -       -       lmtp
> 
> 127.0.0.1:10025 inet n - y - - smtpd
>     -o content_filter=
>     -o local_recipient_maps=
>     -o smtpd_helo_restrictions=
>     -o smtpd_client_restrictions=
>     -o smtpd_sender_restrictions=
>     -o 
> smtpd_recipient_restrictions=permit_mynetworks,reject_unauth_destination
>     -o mynetworks=127.0.0.0/8
> 
> smtp-amavis unix - - y - 4 smtp -o smtp_data_done_timeout=1200 -o 
> disable_dns_lookups=yes
> 
> maildrop  unix  -       n       n       -       -       pipe
>   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
> cyrus     unix  -       n       n       -       -       pipe
>   flags=R user=cyrus argv=/usr/sbin/cyrdeliver -e -m "${extension}" ${user}
> uucp      unix  -       n       n       -       -       pipe
>   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
> ($recipient)
> ifmail    unix  -       n       n       -       -       pipe
>   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
> bsmtp     unix  -       n       n       -       -       pipe
>   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop 
> -f$sender $recipient
> scalemail-backend unix  -       n       n       -       2       pipe
>   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store 
> ${nexthop} ${user} ${extension}
> 
> smtps     inet  n       -       n       -       -       smtpd -v -o 
> smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
> 587       inet  n       -       n       -       -       smtpd -v -v -v 
> -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
> trace     unix  -       -       -       -       0       bounce
> verify    unix  -       -       -       -       1       verify
> 
> -- end of saslfinger output --


p at rick

-- 
SMTP AUTH
Howto: <http://postfix.state-of-mind.de/patrick.koetter/smtpauth/>
Debug: <http://postfix.state-of-mind.de/patrick.koetter/saslfinger/>




Mehr Informationen über die Mailingliste Postfixbuch-users