[Postfixbuch-users] Problem mit SMTP Auth über SASL

Beat Illi beat at illis.ch
Sa Mai 21 15:48:12 CEST 2005


also mit testsaslauth funktionierts! wenn ich vom Mail Client aus versuche wird das Passwort immer abgewiesen wo liegt das Problem? bin am verzweifeln!!!

im log steht

May 21 18:18:34 mx postfix/smtpd[8368]: warning: unknown[10.10.1.15]: SASL LOGIN authentication failed

saslfinger -s output

saslfinger - postfix Cyrus sasl configuration Sat May 21 18:22:45 CEST 2005
version: 0.9.9.1
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.2.1
System: 
Welcome to SuSE Linux 9.3 (i586) - Kernel \r (\l).

-- smtpd is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x4006b000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_use_tls = no


-- listing of /usr/lib/sasl2 --
total 651
drwxr-xr-x   2 root root  1176 May 21 18:00 .
drwxr-xr-x  46 root root 14344 May 21 18:00 ..
-rwxr-xr-x   1 root root   695 Mar 19 21:29 libanonymous.la
-rwxr-xr-x   1 root root 13560 Mar 19 21:29 libanonymous.so
-rwxr-xr-x   1 root root 13560 Mar 19 21:29 libanonymous.so.2
-rwxr-xr-x   1 root root 13560 Mar 19 21:29 libanonymous.so.2.0.20
-rwxr-xr-x   1 root root   683 Mar 19 21:29 libcrammd5.la
-rwxr-xr-x   1 root root 15828 Mar 19 21:29 libcrammd5.so
-rwxr-xr-x   1 root root 15828 Mar 19 21:29 libcrammd5.so.2
-rwxr-xr-x   1 root root 15828 Mar 19 21:29 libcrammd5.so.2.0.20
-rwxr-xr-x   1 root root   713 Mar 19 21:29 libdigestmd5.la
-rwxr-xr-x   1 root root 43544 Mar 19 21:29 libdigestmd5.so
-rwxr-xr-x   1 root root 43544 Mar 19 21:29 libdigestmd5.so.2
-rwxr-xr-x   1 root root 43544 Mar 19 21:29 libdigestmd5.so.2.0.20
-rwxr-xr-x   1 root root   749 Mar 19 21:29 libgssapiv2.la
-rwxr-xr-x   1 root root 25912 Mar 19 21:29 libgssapiv2.so
-rwxr-xr-x   1 root root 25912 Mar 19 21:29 libgssapiv2.so.2
-rwxr-xr-x   1 root root 25912 Mar 19 21:29 libgssapiv2.so.2.0.20
-rwxr-xr-x   1 root root   679 Mar 19 21:29 liblogin.la
-rwxr-xr-x   1 root root 14420 Mar 19 21:29 liblogin.so
-rwxr-xr-x   1 root root 14420 Mar 19 21:29 liblogin.so.2
-rwxr-xr-x   1 root root 14420 Mar 19 21:29 liblogin.so.2.0.20
-rwxr-xr-x   1 root root   675 Mar 19 21:29 libotp.la
-rwxr-xr-x   1 root root 44924 Mar 19 21:29 libotp.so
-rwxr-xr-x   1 root root 44924 Mar 19 21:29 libotp.so.2
-rwxr-xr-x   1 root root 44924 Mar 19 21:29 libotp.so.2.0.20
-rwxr-xr-x   1 root root   679 Mar 19 21:29 libplain.la
-rwxr-xr-x   1 root root 14420 Mar 19 21:29 libplain.so
-rwxr-xr-x   1 root root 14420 Mar 19 21:29 libplain.so.2
-rwxr-xr-x   1 root root 14420 Mar 19 21:29 libplain.so.2.0.20
-rwxr-xr-x   1 root root   707 Mar 19 21:29 libsasldb.la
-rwxr-xr-x   1 root root 18792 Mar 19 21:29 libsasldb.so
-rwxr-xr-x   1 root root 18792 Mar 19 21:29 libsasldb.so.2
-rwxr-xr-x   1 root root 18792 Mar 19 21:29 libsasldb.so.2.0.20
-rw-------   1 root root    49 May 21 14:18 smtpd.conf




-- content of /usr/lib/sasl2/smtpd.conf --
pwcheck_method: saslauthd
mech_list: plain login


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
        -o fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail  unix  -       n       n       -       -       pipe
  flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}

-- mechanisms on localhost --
250-AUTH LOGIN PLAIN
250-AUTH=LOGIN PLAIN


-- end of saslfinger output --




und postconf -n gibt

alias_maps = hash:/etc/aliases
biff = no
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports = 
disable_dns_lookups = no
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command = 
mailbox_size_limit = 0
mailbox_transport = 
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = 
masquerade_exceptions = root
message_size_limit = 10240000
mydestination = $myhostname, localhost.$mydomain
myhostname = mx.illis.ch
mynetworks = 127.0.0.0/8, localhost
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_use_tls = no
smtpd_client_restrictions = 
smtpd_helo_required = no
smtpd_helo_restrictions = 
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_use_tls = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
-------------- nächster Teil --------------
Ein Dateianhang mit HTML-Daten wurde abgetrennt...
URL: <https://listi.jpberlin.de/pipermail/postfixbuch-users/attachments/20050521/fe0fa312/attachment.html>


Mehr Informationen über die Mailingliste Postfixbuch-users