[Postfixbuch-users] Hilfe! Kein SASL mehr nach Postfix-Update

Andreas Winkelmann ml at awinkelmann.de
So Aug 27 10:27:58 CEST 2006


Am Sunday 27 August 2006 09:47 schrieb Nicole Cochems:

> nach einem MySQL-Update von 4.0 auf 4.1 unter Debian Sarge und damit
> verbundenes Update auf Postfix 2.2.10 funktioniert kein serverseitiges
> SASL mehr. Ich verwende MySQL-Tabellen für das SASL (gemäss diesem
> HowTo  http://workaround.org/articles/ispmail-sarge/), was immer
> wunderbar funktionierte.
>
> Die zahlreichen Beiträge, die ich zu diesem bekannten Problem gefunden
> habe, konnten mir leider nicht helfen. Ich stelle fest, dass Postfix
> meine smtpd.conf völlig ignoriert, und zwar sowohl in /etc/postfix/sasl/
> als auch in /usr/lib/sasl2/!
>
> Ich weiss nun nicht mehr weiter und bitte dringend um Hilfe! Hier der
> saslfinger-Output:
>
> --------
> saslfinger - postfix Cyrus sasl configuration So Aug 27 09:08:31 CEST 2006
> version: 1.0
> mode: server-side SMTP AUTH
>
> -- basics --
> Postfix: 2.2.10
> System: Debian GNU/Linux testing/unstable \n \l
>
> -- smtpd is linked to --
>         libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x401fc000)
>
> -- active SMTP AUTH and TLS parameters for smtpd --
> broken_sasl_auth_clients = yes
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain =
> smtpd_tls_auth_only = no
>
>
> -- listing of /usr/lib/sasl2 --
> insgesamt 840
> drwxr-xr-x   2 root root     4096 2006-08-26 21:52 .
> drwxr-xr-x  47 root root    12288 2006-08-25 09:49 ..
> -rw-r--r--   1 root root    13388 2006-04-25 18:13 libanonymous.a
> -rw-r--r--   1 root root      855 2006-04-25 18:12 libanonymous.la
> -rw-r--r--   1 root root    12888 2006-04-25 18:13 libanonymous.so
> -rw-r--r--   1 root root    12888 2006-04-25 18:13 libanonymous.so.2
> -rw-r--r--   1 root root    12888 2006-04-25 18:13 libanonymous.so.2.0.19
> -rw-r--r--   1 root root    15410 2006-04-25 18:13 libcrammd5.a
> -rw-r--r--   1 root root      841 2006-04-25 18:12 libcrammd5.la
> -rw-r--r--   1 root root    14968 2006-04-25 18:13 libcrammd5.so
> -rw-r--r--   1 root root    14968 2006-04-25 18:13 libcrammd5.so.2
> -rw-r--r--   1 root root    14968 2006-04-25 18:13 libcrammd5.so.2.0.19
> -rw-r--r--   1 root root    45672 2006-04-25 18:13 libdigestmd5.a
> -rw-r--r--   1 root root      864 2006-04-25 18:12 libdigestmd5.la
> -rw-r--r--   1 root root    42872 2006-04-25 18:13 libdigestmd5.so
> -rw-r--r--   1 root root    42872 2006-04-25 18:13 libdigestmd5.so.2
> -rw-r--r--   1 root root    42872 2006-04-25 18:13 libdigestmd5.so.2.0.19
> -rw-r--r--   1 root root    13578 2006-04-25 18:13 liblogin.a
> -rw-r--r--   1 root root      835 2006-04-25 18:12 liblogin.la
> -rw-r--r--   1 root root    13912 2006-04-25 18:13 liblogin.so
> -rw-r--r--   1 root root    13912 2006-04-25 18:13 liblogin.so.2
> -rw-r--r--   1 root root    13912 2006-04-25 18:13 liblogin.so.2.0.19
> -rw-r--r--   1 root root    29072 2006-04-25 18:13 libntlm.a
> -rw-r--r--   1 root root      829 2006-04-25 18:12 libntlm.la
> -rw-r--r--   1 root root    28444 2006-04-25 18:13 libntlm.so
> -rw-r--r--   1 root root    28444 2006-04-25 18:13 libntlm.so.2
> -rw-r--r--   1 root root    28444 2006-04-25 18:13 libntlm.so.2.0.19
> -rw-r--r--   1 root root    19690 2006-04-25 18:13 libotp.a
> -rw-r--r--   1 root root      829 2006-04-25 18:12 libotp.la
> -rw-r--r--   1 root root    41696 2006-04-25 18:13 libotp.so
> -rw-r--r--   1 root root    41696 2006-04-25 18:13 libotp.so.2
> -rw-r--r--   1 root root    41696 2006-04-25 18:13 libotp.so.2.0.19
> -rw-r--r--   1 root root    13946 2006-04-25 18:13 libplain.a
> -rw-r--r--   1 root root      835 2006-04-25 18:12 libplain.la
> -rw-r--r--   1 root root    13912 2006-04-25 18:13 libplain.so
> -rw-r--r--   1 root root    13912 2006-04-25 18:13 libplain.so.2
> -rw-r--r--   1 root root    13912 2006-04-25 18:13 libplain.so.2.0.19
> -rw-r--r--   1 root root    21706 2006-04-25 18:13 libsasldb.a
> -rw-r--r--   1 root root      856 2006-04-25 18:12 libsasldb.la
> -rw-r--r--   1 root root    17896 2006-04-25 18:13 libsasldb.so
> -rw-r--r--   1 root root    17896 2006-04-25 18:13 libsasldb.so.2
> -rw-r--r--   1 root root    17896 2006-04-25 18:13 libsasldb.so.2.0.19
> -rw-r-----   1 root postfix   271 2006-08-25 22:05 smtpd.conf

Hier fehlt das sql-Auxprop Plugin "libsql.*".

Wie genau hast Du denn cyrus-sasl installiert?

> -- content of /usr/lib/sasl2/smtpd.conf --
> pwcheck_method: auxprop
> auxprop_plugin: sql
> mech_list: plain login cram-md5 digest-md5
> sql_engine: mysql
> sql_hostnames: 127.0.0.1
> sql_user: --- replaced ---
> sql_passwd: --- replaced ---
> sql_database: provider
> sql_select: select password from users where email='%u@%r'
> log_level: 7
>
> -- content of /etc/postfix/sasl/smtpd.conf --
> pwcheck_method: auxprop
> auxprop_plugin: sql
> mech_list: plain login cram-md5 digest-md5
> sql_engine: mysql
> sql_hostnames: 127.0.0.1
> sql_user: --- replaced ---
> sql_passwd: --- replaced ---
> sql_database: provider
> sql_select: select password from users where email='%u@%r'

Wie genau hast Du denn Postfix installiert? Das Debian-Paket oder selber 
erstellt?

> -- active services in /etc/postfix/master.cf --
> # service type  private unpriv  chroot  wakeup  maxproc command + args
> #               (yes)   (yes)   (yes)   (never) (100)
> smtp      inet  n       -       n       -       -       smtpd
> pickup    fifo  n       -       -       60      1       pickup
> cleanup   unix  n       -       -       -       0       cleanup
>         -o mime_header_checks=
>         -o nested_header_checks=
>         -o body_checks=
>         -o header_checks=
> qmgr      fifo  n       -       -       300     1       qmgr
> tlsmgr    unix  -       -       -       1000?   1       tlsmgr
> rewrite   unix  -       -       -       -       -       trivial-rewrite
> bounce    unix  -       -       -       -       0       bounce
> defer     unix  -       -       -       -       0       bounce
> trace     unix  -       -       -       -       0       bounce
> verify    unix  -       -       -       -       1       verify
> flush     unix  n       -       -       1000?   0       flush
> proxymap  unix  -       -       n       -       -       proxymap
> smtp      unix  -       -       -       -       -       smtp
> relay     unix  -       -       -       -       -       smtp
>         -o fallback_relay=
> showq     unix  n       -       -       -       -       showq
> error     unix  -       -       -       -       -       error
> discard   unix  -       -       -       -       -       discard
> local     unix  -       n       n       -       -       local
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       -       -       -       lmtp
> anvil     unix  -       -       -       -       1       anvil
> scache    unix  -       -       -       -       1       scache
> maildrop  unix  -       n       n       -       -       pipe
>   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
> uucp      unix  -       n       n       -       -       pipe
>   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
> ($recipient)ifmail    unix  -       n       n       -       -       pipe
>   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
> bsmtp     unix  -       n       n       -       -       pipe
>   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
> $recipientscalemail-backend unix  -       n       n       -
> 2       pipe
>   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
> ${nexthop} ${user} ${extension}
> mailman   unix  -       -       n       -       -       pipe
>   flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
>   ${nexthop} ${user}
>
> amavis unix - - - - 2 smtp
>         -o smtp_data_done_timeout=1200
>         -o smtp_send_xforward_command=yes
>
> 127.0.0.1:10025 inet n - - - - smtpd
>         -o content_filter=
>         -o local_recipient_maps=
>         -o relay_recipient_maps=
>         -o smtpd_restriction_classes=
>         -o smtpd_client_restrictions=
>         -o smtpd_helo_restrictions=
>         -o smtpd_sender_restrictions=
>         -o smtpd_recipient_restrictions=permit_mynetworks,reject
>         -o mynetworks=127.0.0.0/8
>         -o strict_rfc821_envelopes=yes
>         -o
> receive_override_options=no_unknown_recipient_checks,no_header_body_checks
>         -o smtpd_bind_address=127.0.0.1
>
>
> autoreply unix - n n - - pipe
>         flags= user=nobody argv=/usr/bin/mailbot -d
> /usr/share/autoresponse/autoresponse.db -m /etc/postfix/$mailbox.txt -A
> From:$mailbox -A Comments:CCAutoResponse /usr/sbin/sendmail -f $mailbox
> -t -r postmaster at eurocirc.org
>
> -- mechanisms on localhost --
> 250-AUTH LOGIN PLAIN DIGEST-MD5 CRAM-MD5
> 250-AUTH=LOGIN PLAIN DIGEST-MD5 CRAM-MD5
>
> -- end of saslfinger output --
>
> Vielen Dank im voraus!
>
> Grüsse,
>
> Nicole

-- 
	Andreas



Mehr Informationen über die Mailingliste Postfixbuch-users