[Postfixbuch-users] Kann via SMTP keine Mails Verschicken

Oliver Stephan thorac at gmx.de
Mo Jan 2 21:46:30 CET 2006


Hallo liebe Postfix-User Liste,

Ich habe ein Problem mit meinem Mailserver (auf Debian/Sarge), IMAP-SSL
funktioniert ohne Probleme, doch was mir Sorgen bereitet ist das ich
keine Emails Versenden kann, scheinbar kann das Passwort nicht
Verifiziert werden (Siehe Logs und Saslfinger unten) aber ich komme
einfach nicht darauf wo es hängt.. Darum bitte ich um Hilfe, bin für
Verbesserungsvorschläge und Tipps immer offen.

Also Der SMTP Transport soll über SSL laufen so wie mein IMAP-SSL eben
auch. Die Passwörter liegen mit ENCRYPT in der Mysql Datenbank
verschlüsselt drin. Mit Sqwebmail ist es auch nicht möglich Emails zu
versenden (Thunderbird will auch nicht und fragt dauernd nach dem Passwort)

Es kommen auch fehler auxprop betreffends, habe das in der smtpd.conf
aber auskommentiert weil ich wegen der Verschlüsselten Passwörter auf
den saslauthd setzten muss mit Plain Login (Da das alles über TLS läuft
ist es OK für mich)

Vielen Dank
Oliver Stephan





Anbei Saslfinger, Mail.log, Auth.log

Hier mein Saslfinger -s

saslfinger - postfix Cyrus sasl configuration Mon Jan  2 21:35:21 CET 2006
version: 1.0
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.1.5
System: Debian GNU/Linux 3.1 \n \l

-- smtpd is linked to --
	libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x4019f000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_tls_security_options = noanonymous
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes


-- listing of /usr/lib/sasl2 --
total 944
drwxr-xr-x   2 root root  4096 Nov  1 13:25 .
drwxr-xr-x  43 root root  8192 Dec 23 14:20 ..
-rw-r--r--   1 root root 13488 Oct 16  2004 libanonymous.a
-rw-r--r--   1 root root   851 Oct 16  2004 libanonymous.la
-rw-r--r--   1 root root 13824 Oct 16  2004 libanonymous.so
-rw-r--r--   1 root root 13824 Oct 16  2004 libanonymous.so.2
-rw-r--r--   1 root root 13824 Oct 16  2004 libanonymous.so.2.0.19
-rw-r--r--   1 root root 16298 Oct 16  2004 libcrammd5.a
-rw-r--r--   1 root root   837 Oct 16  2004 libcrammd5.la
-rw-r--r--   1 root root 16180 Oct 16  2004 libcrammd5.so
-rw-r--r--   1 root root 16180 Oct 16  2004 libcrammd5.so.2
-rw-r--r--   1 root root 16180 Oct 16  2004 libcrammd5.so.2.0.19
-rw-r--r--   1 root root 47516 Oct 16  2004 libdigestmd5.a
-rw-r--r--   1 root root   860 Oct 16  2004 libdigestmd5.la
-rw-r--r--   1 root root 43944 Oct 16  2004 libdigestmd5.so
-rw-r--r--   1 root root 43944 Oct 16  2004 libdigestmd5.so.2
-rw-r--r--   1 root root 43944 Oct 16  2004 libdigestmd5.so.2.0.19
-rw-r--r--   1 root root 13726 Oct 16  2004 liblogin.a
-rw-r--r--   1 root root   831 Oct 16  2004 liblogin.la
-rw-r--r--   1 root root 14028 Oct 16  2004 liblogin.so
-rw-r--r--   1 root root 14028 Oct 16  2004 liblogin.so.2
-rw-r--r--   1 root root 14028 Oct 16  2004 liblogin.so.2.0.19
-rw-r--r--   1 root root 31248 Oct 16  2004 libntlm.a
-rw-r--r--   1 root root   825 Oct 16  2004 libntlm.la
-rw-r--r--   1 root root 30660 Oct 16  2004 libntlm.so
-rw-r--r--   1 root root 30660 Oct 16  2004 libntlm.so.2
-rw-r--r--   1 root root 30660 Oct 16  2004 libntlm.so.2.0.19
-rw-r--r--   1 root root 20142 Oct 16  2004 libotp.a
-rw-r--r--   1 root root   825 Oct 16  2004 libotp.la
-rw-r--r--   1 root root 43184 Oct 16  2004 libotp.so
-rw-r--r--   1 root root 43184 Oct 16  2004 libotp.so.2
-rw-r--r--   1 root root 43184 Oct 16  2004 libotp.so.2.0.19
-rw-r--r--   1 root root 13886 Oct 16  2004 libplain.a
-rw-r--r--   1 root root   831 Oct 16  2004 libplain.la
-rw-r--r--   1 root root 14096 Oct 16  2004 libplain.so
-rw-r--r--   1 root root 14096 Oct 16  2004 libplain.so.2
-rw-r--r--   1 root root 14096 Oct 16  2004 libplain.so.2.0.19
-rw-r--r--   1 root root 21798 Oct 16  2004 libsasldb.a
-rw-r--r--   1 root root   852 Oct 16  2004 libsasldb.la
-rw-r--r--   1 root root 18692 Oct 16  2004 libsasldb.so
-rw-r--r--   1 root root 18692 Oct 16  2004 libsasldb.so.2
-rw-r--r--   1 root root 18692 Oct 16  2004 libsasldb.so.2.0.19
-rw-r--r--   1 root root 22168 Oct 16  2004 libsql.a
-rw-r--r--   1 root root   874 Oct 16  2004 libsql.la
-rw-r--r--   1 root root 22132 Oct 16  2004 libsql.so
-rw-r--r--   1 root root 22132 Oct 16  2004 libsql.so.2
-rw-r--r--   1 root root 22132 Oct 16  2004 libsql.so.2.0.19




-- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: saslauthd
#auxprop_plugin: sasldb saslauthd
mech_list: plain login
allow_plaintext: true
#auxprop_plugin: sql
#mech_list: plain login cram-md5 digest-md5
#sql_engine: mysql
#sql_hostnames: 127.0.0.1
sql_user: --- replaced ---
sql_passwd: --- replaced ---
#sql_database: provider
#sql_select: select password from users where email='%u@%r'
log_level:7


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       -       -       -       smtpd -v
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender
$recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}

cyrus     unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/usr/sbin/cyrdeliver -e -m ${extension} ${user}
procmail  unix -       n      n      -      -       pipe
  flags=R user=cyrus argv=/usr/bin/procmail -p USER=${user}
EXTENSION=${extension} /etc/procmail/procmailrc

amavis unix - - - - 2 smtp
 -o smtp_data_done_timeout=1200
 -o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
 -o content_filter=
 -o local_recipient_maps=
 -o relay_recipient_maps=
 -o smtpd_restriction_classes=
 -o smtpd_client_restrictions=
 -o smtpd_helo_restrictions=
 -o smtpd_sender_restrictions=
 -o smtpd_recipient_restrictions=permit_mynetworks,reject
 -o mynetworks=127.0.0.0/8
 -o strict_rfc821_envelopes=yes
 -o
receive_override_options=no_unknown_recipient_checks,no_header_body_checks
 -o smtpd_bin_address=127.0.0.1

-- mechanisms on localhost --




und Hier mein mail.log (auszug)

Jan  2 21:31:13 m34s26 postfix/smtpd[5672]: <
B827a.b.pppool.de[213.7.130.122]: cG9zdG1hc3RlckBhc21vZGV1ei5keW5kbnMub3Jn
Jan  2 21:31:13 m34s26 postfix/smtpd[5672]: smtpd_sasl_authenticate:
decoded response: postmaster at asmodeuz.dyndns.org
Jan  2 21:31:13 m34s26 postfix/smtpd[5672]: smtpd_sasl_authenticate:
uncoded challenge: Password:
Jan  2 21:31:13 m34s26 postfix/smtpd[5672]: >
B827a.b.pppool.de[213.7.130.122]: 334 UGFzc3dvcmQ6
Jan  2 21:31:13 m34s26 postfix/smtpd[5672]: <
B827a.b.pppool.de[213.7.130.122]: cHJpbWVyZ3k=
Jan  2 21:31:13 m34s26 postfix/smtpd[5672]: smtpd_sasl_authenticate:
decoded response: primergy
Jan  2 21:31:13 m34s26 postfix/smtpd[5672]: warning:
B827a.b.pppool.de[213.7.130.122]: SASL LOGIN authentication failed
Jan  2 21:31:13 m34s26 postfix/smtpd[5672]: >
B827a.b.pppool.de[213.7.130.122]: 535 Error: authentication failed
Jan  2 21:31:13 m34s26 postfix/smtpd[5672]: watchdog_pat: 0x8087138
Jan  2 21:31:17 m34s26 postfix/smtpd[5672]: <
B827a.b.pppool.de[213.7.130.122]: AUTH PLAIN
AHBvc3RtYXN0ZXJAYXNtb2RldXouZHluZG5zLm9yZwBwcmltZXJneQ==
Jan  2 21:31:17 m34s26 postfix/smtpd[5672]: smtpd_sasl_authenticate:
sasl_method PLAIN, init_response
AHBvc3RtYXN0ZXJAYXNtb2RldXouZHluZG5zLm9yZwBwcmltZXJneQ==
Jan  2 21:31:17 m34s26 postfix/smtpd[5672]: smtpd_sasl_authenticate:
decoded initial response
Jan  2 21:31:17 m34s26 postfix/smtpd[5672]: warning: SASL authentication
failure: Password verification failed
Jan  2 21:31:17 m34s26 postfix/smtpd[5672]: warning:
B827a.b.pppool.de[213.7.130.122]: SASL PLAIN authentication failed
Jan  2 21:31:17 m34s26 postfix/smtpd[5672]: >
B827a.b.pppool.de[213.7.130.122]: 535 Error: authentication failed
Jan  2 21:31:17 m34s26 postfix/smtpd[5672]: watchdog_pat: 0x8087138
Jan  2 21:31:17 m34s26 postfix/smtpd[5672]: <
B827a.b.pppool.de[213.7.130.122]: AUTH LOGIN
Jan  2 21:31:17 m34s26 postfix/smtpd[5672]: smtpd_sasl_authenticate:
sasl_method LOGIN
Jan  2 21:31:17 m34s26 postfix/smtpd[5672]: smtpd_sasl_authenticate:
uncoded challenge: Username:
Jan  2 21:31:17 m34s26 postfix/smtpd[5672]: >
B827a.b.pppool.de[213.7.130.122]: 334 VXNlcm5hbWU6
Jan  2 21:31:18 m34s26 postfix/smtpd[5672]: <
B827a.b.pppool.de[213.7.130.122]: cG9zdG1hc3RlckBhc21vZGV1ei5keW5kbnMub3Jn
Jan  2 21:31:18 m34s26 postfix/smtpd[5672]: smtpd_sasl_authenticate:
decoded response: postmaster at asmodeuz.dyndns.org
Jan  2 21:31:18 m34s26 postfix/smtpd[5672]: smtpd_sasl_authenticate:
uncoded challenge: Password:
Jan  2 21:31:18 m34s26 postfix/smtpd[5672]: >
B827a.b.pppool.de[213.7.130.122]: 334 UGFzc3dvcmQ6
Jan  2 21:31:18 m34s26 postfix/smtpd[5672]: <
B827a.b.pppool.de[213.7.130.122]: cHJpbWVyZ3k=
Jan  2 21:31:18 m34s26 postfix/smtpd[5672]: smtpd_sasl_authenticate:
decoded response: primergy
Jan  2 21:31:18 m34s26 postfix/smtpd[5672]: warning:
B827a.b.pppool.de[213.7.130.122]: SASL LOGIN authentication failed
Jan  2 21:31:18 m34s26 postfix/smtpd[5672]: >
B827a.b.pppool.de[213.7.130.122]: 535 Error: authentication failed
Jan  2 21:31:18 m34s26 postfix/smtpd[5672]: watchdog_pat: 0x8087138
Jan  2 21:31:20 m34s26 postfix/smtpd[5672]: smtp_get: EOF
Jan  2 21:31:20 m34s26 postfix/smtpd[5672]: lost connection after AUTH
from B827a.b.pppool.de[213.7.130.122]
Jan  2 21:31:20 m34s26 postfix/smtpd[5672]: disconnect from
B827a.b.pppool.de[213.7.130.122]
Jan  2 21:31:20 m34s26 postfix/smtpd[5672]: master_notify: status 1
Jan  2 21:31:20 m34s26 postfix/smtpd[5672]: connection closed
Jan  2 21:31:20 m34s26 postfix/smtpd[5672]: watchdog_stop: 0x8087138
Jan  2 21:31:20 m34s26 postfix/smtpd[5672]: watchdog_start: 0x8087138
Jan  2 21:32:39 m34s26 postfix/smtpd[5672]: proxymap stream disconnect
Jan  2 21:32:39 m34s26 postfix/smtpd[5672]: watchdog_stop: 0x8087138
Jan  2 21:32:39 m34s26 postfix/smtpd[5672]: watchdog_start: 0x8087138
Jan  2 21:33:00 m34s26 postfix/smtpd[5672]: idle timeout -- exiting



und anschließend mein auth.log (auszug)



Jan  2 21:12:45 m34s26 postfix/smtpd[472]: sql plugin Parse the username
postmaster at asmodeuz.dyndns.org
Jan  2 21:12:45 m34s26 postfix/smtpd[472]: sql plugin try and connect to
a host
Jan  2 21:12:45 m34s26 postfix/smtpd[472]: sql plugin trying to open db
'provider' on host '127.0.0.1'
Jan  2 21:14:46 m34s26 postfix/smtpd[2642]: sql_select option missing
Jan  2 21:14:46 m34s26 postfix/smtpd[2642]: auxpropfunc error no
mechanism available
Jan  2 21:14:46 m34s26 postfix/smtpd[2642]: _sasl_plugin_load failed on
sasl_auxprop_plug_init for plugin: sql
Jan  2 21:15:32 m34s26 postfix/smtpd[2924]: sql_select option missing
Jan  2 21:15:32 m34s26 postfix/smtpd[2924]: auxpropfunc error no
mechanism available
Jan  2 21:15:32 m34s26 postfix/smtpd[2924]: _sasl_plugin_load failed on
sasl_auxprop_plug_init for plugin: sql
Jan  2 21:16:01 m34s26 CRON[3021]: (pam_unix) session opened for user
bin by (uid=0)
Jan  2 21:16:02 m34s26 CRON[3021]: (pam_unix) session closed for user bin
Jan  2 21:18:02 m34s26 CRON[3488]: (pam_unix) session opened for user
amavis by (uid=0)
Jan  2 21:18:09 m34s26 CRON[3488]: (pam_unix) session closed for user amavis
Jan  2 21:18:21 m34s26 postfix/smtpd[3506]: sql_select option missing
Jan  2 21:18:21 m34s26 postfix/smtpd[3506]: auxpropfunc error no
mechanism available
Jan  2 21:18:21 m34s26 postfix/smtpd[3506]: _sasl_plugin_load failed on
sasl_auxprop_plug_init for plugin: sql
Jan  2 21:18:27 m34s26 saslauthd[1344]: DEBUG: auth_pam:
pam_authenticate failed: Authentication failure
Jan  2 21:18:27 m34s26 saslauthd[1344]: do_auth         : auth failure:
[user=postmaster at asmodeuz.dyndns.org] [service=smtp]
[realm=asmodeuz.dyndns.org] [mech=pam] [reason=PAM auth error]
Jan  2 21:18:28 m34s26 saslauthd[1345]: DEBUG: auth_pam:
pam_authenticate failed: Authentication failure
Jan  2 21:18:28 m34s26 saslauthd[1345]: do_auth         : auth failure:
[user=postmaster at asmodeuz.dyndns.org] [service=smtp]
[realm=asmodeuz.dyndns.org] [mech=pam] [reason=PAM auth error]
Jan  2 21:18:41 m34s26 postfix/smtpd[3588]: sql_select option missing
Jan  2 21:18:41 m34s26 postfix/smtpd[3588]: auxpropfunc error no
mechanism available
Jan  2 21:18:41 m34s26 postfix/smtpd[3588]: _sasl_plugin_load failed on
sasl_auxprop_plug_init for plugin: sql
Jan  2 21:21:48 m34s26 postfix/smtpd[4172]: sql_select option missing
Jan  2 21:21:48 m34s26 postfix/smtpd[4172]: auxpropfunc error no
mechanism available
Jan  2 21:21:48 m34s26 postfix/smtpd[4172]: _sasl_plugin_load failed on
sasl_auxprop_plug_init for plugin: sql
Jan  2 21:21:52 m34s26 postfix/smtpd[4185]: sql_select option missing
Jan  2 21:21:52 m34s26 postfix/smtpd[4185]: auxpropfunc error no
mechanism available
Jan  2 21:21:52 m34s26 postfix/smtpd[4185]: _sasl_plugin_load failed on
sasl_auxprop_plug_init for plugin: sql
Jan  2 21:30:59 m34s26 postfix/smtpd[5672]: sql_select option missing
Jan  2 21:30:59 m34s26 postfix/smtpd[5672]: auxpropfunc error no
mechanism available
Jan  2 21:30:59 m34s26 postfix/smtpd[5672]: _sasl_plugin_load failed on
sasl_auxprop_plug_init for plugin: sql
Jan  2 21:31:12 m34s26 saslauthd[1346]: DEBUG: auth_pam:
pam_authenticate failed: Authentication failure
Jan  2 21:31:12 m34s26 saslauthd[1346]: do_auth         : auth failure:
[user=postmaster at asmodeuz.dyndns.org] [service=smtp]
[realm=asmodeuz.dyndns.org] [mech=pam] [reason=PAM auth error]
Jan  2 21:31:13 m34s26 saslauthd[1347]: DEBUG: auth_pam:
pam_authenticate failed: Authentication failure
Jan  2 21:31:13 m34s26 saslauthd[1347]: do_auth         : auth failure:
[user=postmaster at asmodeuz.dyndns.org] [service=smtp]
[realm=asmodeuz.dyndns.org] [mech=pam] [reason=PAM auth error]
Jan  2 21:31:17 m34s26 saslauthd[1348]: DEBUG: auth_pam:
pam_authenticate failed: Authentication failure
Jan  2 21:31:17 m34s26 saslauthd[1348]: do_auth         : auth failure:
[user=postmaster at asmodeuz.dyndns.org] [service=smtp]
[realm=asmodeuz.dyndns.org] [mech=pam] [reason=PAM auth error]
Jan  2 21:31:18 m34s26 saslauthd[1344]: DEBUG: auth_pam:
pam_authenticate failed: Authentication failure
Jan  2 21:31:18 m34s26 saslauthd[1344]: do_auth         : auth failure:
[user=postmaster at asmodeuz.dyndns.org] [service=smtp]
[realm=asmodeuz.dyndns.org] [mech=pam] [reason=PAM auth error]



Mehr Informationen über die Mailingliste Postfixbuch-users