[Postfixbuch-users] SASL und Postfix

Schmalzl, Manuel Manuel.Schmalzl at Missionswerk-Bayern.de
Di Okt 11 10:40:49 CEST 2005


Hallo zusammen,

es waere doch zu einfach wenn SASL und Postfix gleich aufs erste Mal funktionieren wuerden :-) Aber auch aufs Xte Mal hatte ich keinen Erfolg...


# tail -f /var/log/mail
Oct 11 10:26:34 mission2 postfix/postfix-script: refreshing the Postfix mail system
Oct 11 10:26:34 mission2 postfix/master[21202]: reload configuration /etc/postfix
Oct 11 10:26:56 mission2 postfix/smtpd[21589]: fatal: no SASL authentication mechanisms
Oct 11 10:26:57 mission2 postfix/master[21202]: warning: process /usr/lib/postfix/smtpd pid 21589 exit status 1
Oct 11 10:26:57 mission2 postfix/master[21202]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling


# postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
default_privs = nobody
disable_vrfy_command = yes
home_mailbox = Maildir/
inet_interfaces = all
mail_owner = postfix
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
message_size_limit = 26214400
mynetworks = 127.0.0.0/8, 192.168.2.1/32
newaliases_path = /usr/sbin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.2.5
recipient_delimiter = +
relay_domains = mwb-edv.de, missionswerk-bayern.de
relay_recipient_maps = hash:/etc/postfix/relay_recipients
sample_directory = /usr/share/doc/postfix-2.2.5/conf
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtpd_client_restrictions =
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_recipient_restrictions = reject_non_fqdn_sender   reject_non_fqdn_recipient   reject_unknown_sender_domain   reject_unknown_recipient_domain   permit_mynetworks   permit_sasl_authenticated   reject_unauth_destination   reject_unlisted_recipients   reject_invalid_hostname   reject_non_fqdn_hostname   check_client_access hash:/etc/postfix/client_access   check_sender_access hash:/etc/postfix/sender_access   check_recipient_access hash:/etc/postfix/recipient_access   reject_rbl_client  relays.ordb.org   reject_rbl_client  opm.blitzed.org   reject_rbl_client  list.dsbl.org   reject_rbl_client  sbl.spamhaus.org   reject_rbl_client  cbl.abuseat.org   reject_rbl_client  dul.dnsbl.sorbs.net   reject_rhsbl_sender  dsn.rfc-ignorant.org   permit
smtpd_sender_restrictions =
strict_rfc821_envelopes = yes
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550


# saslfinger -s
saslfinger - postfix Cyrus sasl configuration Tue Oct 11 10:29:06 CEST 2005
version: 0.9.9.1
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.2.5
System: Trustix Secure Linux release 3.0 (Tikka Masala)
Kernel \r on an \m

-- smtpd is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0xb7e1a000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_tls_auth_only = no


-- listing of /usr/lib/sasl2 --
total 164
drwxr-xr-x   2 root root  4096 Oct 11  2005 .
drwxr-xr-x  26 root root  8192 Oct 10 21:08 ..
-rwxr-xr-x   1 root root 20034 Jun  2 21:03 libanonymous.so
-rwxr-xr-x   1 root root 20034 Jun  2 21:03 libanonymous.so.2
-rwxr-xr-x   1 root root 20034 Jun  2 21:03 libanonymous.so.2.0.20
-rwxr-xr-x   1 root root 25256 Jun  2 21:03 libsasldb.so
-rwxr-xr-x   1 root root 25256 Jun  2 21:03 libsasldb.so.2
-rwxr-xr-x   1 root root 25256 Jun  2 21:03 libsasldb.so.2.0.20
-rw-r--r--   1 root root    62 Oct 11  2005 smtpd.conf
-rw-------   1 root root   243 Oct 11  2005 smtpd.conf~

-- content of /usr/lib/sasl2/smtpd.conf --
log_level: 3
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
bigandslow unix -       -       n       -       -       smtp
        -o smtp_connect_timeout=20
relay     unix  -       -       n       -       -       smtp
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
old-cyrus unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/usr/bin/deliver -e -m ${extension} ${user}
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus-imapd/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
scalemail-backend unix  -       n       n       -       2       pipe
   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}

scache    unix  -       -       n       -       1       scache
discard   unix  -       -       n       -       -       discard
tlsmgr    unix  -       -       n       1000?   1       tlsmgr

10025     inet  n       -       n       -       -       smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o relay_recipient_maps=
   -o smtpd_restriction_classes=
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
   -o mynetworks=127.0.0.0/8

amavis    unix  -       -       n       -       2       smtp
   -o smtp_data_done_timeout=1200s
   -o disable_dns_lookups=yes

-- mechanisms on localhost --


# testsaslauthd -u vorname.nachname -p geheim
0: OK "Success."


# ps aux | grep sasl
root     21134  0.0  1.0   4688  1432 ?        Ss   Oct10   0:00 saslauthd -a rimap -O 192.168.2.1
root     21135  0.0  1.0   4688  1436 ?        S    Oct10   0:00 saslauthd -a rimap -O 192.168.2.1
root     21136  0.0  1.0   4688  1432 ?        S    Oct10   0:00 saslauthd -a rimap -O 192.168.2.1
root     21137  0.0  1.0   4688  1432 ?        S    Oct10   0:00 saslauthd -a rimap -O 192.168.2.1
root     21138  0.0  1.0   4688  1432 ?        S    Oct10   0:00 saslauthd -a rimap -O 192.168.2.1
root     21652  0.0  0.3   1660   480 pts/0    S+   10:35   0:00 grep sasl

Was fehlt? Wo klemmt es? Was habe ich falsch gemacht?


Mit freundlichen Grüßen

Manuel Schmalzl
(F&V, EDV-Stelle)


--
Missionswerk der Evang.-Luth. Kirche in Bayern / Division for World Mission
EDV-Stelle / Computer Administration
Hauptstr. 2
91564 Neuendettelsau
Deutschland / Germany

Tel:  +49 (0) 9874 9-1146
Fax:  +49 (0) 9874 9-3110
Mail: manuel.schmalzl at missionswerk-bayern.de
Web:  http://www.missionswerk-bayern.de/

Das Missionswerk unterstuetzt das Aktionsbuendnis gegen AIDS
The Division for World Mission supports the German Covenant of Action against AIDS



Mehr Informationen über die Mailingliste Postfixbuch-users