[Postfixbuch-users] SASL-Authentifizierung geht auf einmal nicht mehr :((

Patrick Ben Koetter p at state-of-mind.de
Mo Okt 9 13:55:05 CEST 2006


* Henryk Menzel <blue_pride at web.de>:
> Hi,
> 
> hab hier mal wieder ein kleines Prob mit SASL. Installiert ist Debian 3.1 mit Postfix und Sasl.
> 
> Bis Freitag ging eMail versenden per Sasl, heute morgen auf einmal nicht mehr ...
> 
> /var/logs/mail.info
> 
> Oct  9 10:54:10 localhost postfix/smtpd[3838]: warning: SASL authentication failure: cannot connect to saslauthd server: Connection refused
> Oct  9 10:54:10 localhost postfix/smtpd[3838]: warning: p54B8AA02.dip0.t-ipconnect.de[84.184.171.2]: SASL LOGIN authentication failed
> Oct  9 10:54:10 localhost postfix/smtpd[3838]: disconnect from p54B8AA02.dip0.t-ipconnect.de[84.184.171.2]

Erste Idee:
Postfix ist nicht Mitglieder der SASL-Gruppe, die alleinig in das saslauthd
socket-dir darf. Ursprünglich hattest Du das 'gefixed' indem Du die Rechte für
/var/run/saslauthd (?) geändert hattest. Jetzt nach einem reboot hat das
saslauthd init-skript die Rechte wieder 'geradegebogen' und nix geht mehr.

Oder: saslauthd wird nicht gestartet, weil in /etc/default/saslauthd das
entsprechende flag zum Starten des Daemon nicht gesetzt ist.

p at rick




> 
> 
> saslfinger-output:
> saslfinger - postfix Cyrus sasl configuration Mon Oct  9 11:00:47 CEST 2006
> version: 1.0
> mode: server-side SMTP AUTH
> 
> -- basics --
> Postfix: 2.1.5
> System: Debian GNU/Linux 3.1 n l
> 
> -- smtpd is linked to --
>         libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x0000002a95e40000)
> 
> -- active SMTP AUTH and TLS parameters for smtpd --
> broken_sasl_auth_clients = yes
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain =
> smtpd_sasl_security_options = noanonymous
> smtpd_tls_cert_file = /etc/postfix/smtpd.cert
> smtpd_tls_key_file = /etc/postfix/smtpd.key
> smtpd_use_tls = yes
> 
> 
> -- listing of /usr/lib/sasl2 --
> total 1120
> drwxr-xr-x   2 root root  4096 2006-07-16 11:48 .
> drwxr-xr-x  29 root root  8192 2006-08-11 20:41 ..
> -rw-r--r--   1 root root 18892 2006-04-24 19:40 libanonymous.a
> -rw-r--r--   1 root root   851 2006-04-24 19:40 libanonymous.la
> -rw-r--r--   1 root root 16496 2006-04-24 19:40 libanonymous.so
> -rw-r--r--   1 root root 16496 2006-04-24 19:40 libanonymous.so.2
> -rw-r--r--   1 root root 16496 2006-04-24 19:40 libanonymous.so.2.0.19
> -rw-r--r--   1 root root 22402 2006-04-24 19:40 libcrammd5.a
> -rw-r--r--   1 root root   837 2006-04-24 19:40 libcrammd5.la
> -rw-r--r--   1 root root 20344 2006-04-24 19:40 libcrammd5.so
> -rw-r--r--   1 root root 20344 2006-04-24 19:40 libcrammd5.so.2
> -rw-r--r--   1 root root 20344 2006-04-24 19:40 libcrammd5.so.2.0.19
> -rw-r--r--   1 root root 63424 2006-04-24 19:40 libdigestmd5.a
> -rw-r--r--   1 root root   860 2006-04-24 19:40 libdigestmd5.la
> -rw-r--r--   1 root root 47552 2006-04-24 19:40 libdigestmd5.so
> -rw-r--r--   1 root root 47552 2006-04-24 19:40 libdigestmd5.so.2
> -rw-r--r--   1 root root 47552 2006-04-24 19:40 libdigestmd5.so.2.0.19
> -rw-r--r--   1 root root 19166 2006-04-24 19:40 liblogin.a
> -rw-r--r--   1 root root   831 2006-04-24 19:40 liblogin.la
> -rw-r--r--   1 root root 17064 2006-04-24 19:40 liblogin.so
> -rw-r--r--   1 root root 17064 2006-04-24 19:40 liblogin.so.2
> -rw-r--r--   1 root root 17064 2006-04-24 19:40 liblogin.so.2.0.19
> -rw-r--r--   1 root root 40524 2006-04-24 19:40 libntlm.a
> -rw-r--r--   1 root root   825 2006-04-24 19:40 libntlm.la
> -rw-r--r--   1 root root 34112 2006-04-24 19:40 libntlm.so
> -rw-r--r--   1 root root 34112 2006-04-24 19:40 libntlm.so.2
> -rw-r--r--   1 root root 34112 2006-04-24 19:40 libntlm.so.2.0.19
> -rw-r--r--   1 root root 27198 2006-04-24 19:40 libotp.a
> -rw-r--r--   1 root root   825 2006-04-24 19:40 libotp.la
> -rw-r--r--   1 root root 48144 2006-04-24 19:40 libotp.so
> -rw-r--r--   1 root root 48144 2006-04-24 19:40 libotp.so.2
> -rw-r--r--   1 root root 48144 2006-04-24 19:40 libotp.so.2.0.19
> -rw-r--r--   1 root root 19270 2006-04-24 19:40 libplain.a
> -rw-r--r--   1 root root   831 2006-04-24 19:40 libplain.la
> -rw-r--r--   1 root root 17048 2006-04-24 19:40 libplain.so
> -rw-r--r--   1 root root 17048 2006-04-24 19:40 libplain.so.2
> -rw-r--r--   1 root root 17048 2006-04-24 19:40 libplain.so.2.0.19
> -rw-r--r--   1 root root 28620 2006-07-16 13:41 libsasldb.a
> -rw-r--r--   1 root root   852 2006-07-16 13:41 libsasldb.la
> -rw-r--r--   1 root root 21632 2006-07-16 13:41 libsasldb.so
> -rw-r--r--   1 root root 21632 2006-07-16 13:41 libsasldb.so.2
> -rw-r--r--   1 root root 21632 2006-07-16 13:41 libsasldb.so.2.0.19
> -rw-r--r--   1 root root 30608 2006-04-24 19:40 libsql.a
> -rw-r--r--   1 root root   874 2006-04-24 19:40 libsql.la
> -rw-r--r--   1 root root 25112 2006-04-24 19:40 libsql.so
> -rw-r--r--   1 root root 25112 2006-04-24 19:40 libsql.so.2
> -rw-r--r--   1 root root 25112 2006-04-24 19:40 libsql.so.2.0.19
> 
> 
> 
> 
> -- content of /etc/postfix/sasl/smtpd.conf --
> pwcheck_method: saslauthd
> mech_list: plain login
> allow_plaintext: true
> #saslauthd_path: /var/run/saslauthd/mux
> #autotransition:true
> 
> 
> -- active services in /etc/postfix/master.cf --
> # service type  private unpriv  chroot  wakeup  maxproc command + args
> #               (yes)   (yes)   (yes)   (never) (100)
> smtp      inet  n       -       -       -       -       smtpd
> pickup    fifo  n       -       -       60      1       pickup
> cleanup   unix  n       -       -       -       0       cleanup
> qmgr      fifo  n       -       -       300     1       qmgr
> rewrite   unix  -       -       -       -       -       trivial-rewrite
> bounce    unix  -       -       -       -       0       bounce
> defer     unix  -       -       -       -       0       bounce
> trace     unix  -       -       -       -       0       bounce
> verify    unix  -       -       -       -       1       verify
> flush     unix  n       -       -       1000?   0       flush
> proxymap  unix  -       -       n       -       -       proxymap
> smtp      unix  -       -       -       -       -       smtp
> relay     unix  -       -       -       -       -       smtp
> showq     unix  n       -       -       -       -       showq
> error     unix  -       -       -       -       -       error
> local     unix  -       n       n       -       -       local
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       n       -       -       lmtp
> anvil     unix  -       -       n       -       1       anvil
> maildrop  unix  -       n       n       -       -       pipe
>   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
> uucp      unix  -       n       n       -       -       pipe
>   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
> ifmail    unix  -       n       n       -       -       pipe
>   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
> bsmtp     unix  -       n       n       -       -       pipe
>   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
> scalemail-backend unix  -       n       n       -       2       pipe
>   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
> 
> -- mechanisms on localhost --
> 250-AUTH LOGIN PLAIN
> 250-AUTH=LOGIN PLAIN
> 
> -- end of saslfinger output --
> 
> 
> Wenn ich per /etc/init.d/saslauthd start mache, sagt er zwar das er ihn startet, wenn ich dann aber /etc/init.d/saslauthd stop mache sagt er (not running) ... Wie bekomme ich raus, was er für ein Problem hat ?
> 
> Schonmal Danke.
> 
> BP
> ______________________________________________________________________
> XXL-Speicher, PC-Virenschutz, Spartarife & mehr: Nur im WEB.DE Club!		
> Jetzt gratis testen! http://freemail.web.de/home/landingpad/?mc=021130
> 
> -- 
> _______________________________________________
> Postfixbuch-users mailingliste
> Heinlein Professional Linux Support GmbH
> 
> Postfixbuch-users at listi.jpberlin.de
> http://listi.jpberlin.de/mailman/listinfo/postfixbuch-users

-- 
Das Postfix-Buch
<http://www.postfix-buch.com>
saslfinger (debugging SMTP AUTH):
<http://postfix.state-of-mind.de/patrick.koetter/saslfinger/>



Mehr Informationen über die Mailingliste Postfixbuch-users