[Postfixbuch-users] Problem beim Einrichten von SASL

andreas.guenther at linuxmaker.de andreas.guenther at linuxmaker.de
Mi Jan 2 10:33:18 CET 2008


Guten Morgen und ein gutes Neues Jahr!

>
> 64 bit kiste? /usr/lib64/sasl2/ ?
Ja und nein.  Das gleiche Problem habe ich auf dem 64bit-Mailserver (Lenny) 
und auf einem 32bit-Mailserver (Etch).

Ich habe hier mal den Output von saslfinger angefügt:

saslfinger - postfix Cyrus sasl configuration Mi 2. Jan 09:24:00 CET 2008
version: 1.0.5
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.3.8
System: Debian GNU/Linux lenny/sid \n \l

-- smtpd is linked to --
	libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x00002aae78738000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous


-- listing of /usr/lib64/sasl2 --
insgesamt 872
drwxr-xr-x   2 root root  4096 2007-12-29 11:48 .
drwxr-xr-x 169 root root 77824 2007-12-24 12:33 ..
-rw-r--r--   1 root root 18868 2006-12-13 22:52 libanonymous.a
-rw-r--r--   1 root root   855 2006-12-13 22:52 libanonymous.la
-rw-r--r--   1 root root 15792 2006-12-13 22:52 libanonymous.so
-rw-r--r--   1 root root 15792 2006-12-13 22:52 libanonymous.so.2
-rw-r--r--   1 root root 15792 2006-12-13 22:52 libanonymous.so.2.0.22
-rw-r--r--   1 root root 21754 2006-12-13 22:52 libcrammd5.a
-rw-r--r--   1 root root   841 2006-12-13 22:52 libcrammd5.la
-rw-r--r--   1 root root 19184 2006-12-13 22:52 libcrammd5.so
-rw-r--r--   1 root root 19184 2006-12-13 22:52 libcrammd5.so.2
-rw-r--r--   1 root root 19184 2006-12-13 22:52 libcrammd5.so.2.0.22
-rw-r--r--   1 root root 60216 2006-12-13 22:52 libdigestmd5.a
-rw-r--r--   1 root root   864 2006-12-13 22:52 libdigestmd5.la
-rw-r--r--   1 root root 48504 2006-12-13 22:52 libdigestmd5.so
-rw-r--r--   1 root root 48504 2006-12-13 22:52 libdigestmd5.so.2
-rw-r--r--   1 root root 48504 2006-12-13 22:52 libdigestmd5.so.2.0.22
-rw-r--r--   1 root root 19094 2006-12-13 22:52 liblogin.a
-rw-r--r--   1 root root   835 2006-12-13 22:52 liblogin.la
-rw-r--r--   1 root root 16424 2006-12-13 22:52 liblogin.so
-rw-r--r--   1 root root 16424 2006-12-13 22:52 liblogin.so.2
-rw-r--r--   1 root root 16424 2006-12-13 22:52 liblogin.so.2.0.22
-rw-r--r--   1 root root 38700 2006-12-13 22:52 libntlm.a
-rw-r--r--   1 root root   829 2006-12-13 22:52 libntlm.la
-rw-r--r--   1 root root 32520 2006-12-13 22:52 libntlm.so
-rw-r--r--   1 root root 32520 2006-12-13 22:52 libntlm.so.2
-rw-r--r--   1 root root 32520 2006-12-13 22:52 libntlm.so.2.0.22
-rw-r--r--   1 root root 19134 2006-12-13 22:52 libplain.a
-rw-r--r--   1 root root   835 2006-12-13 22:52 libplain.la
-rw-r--r--   1 root root 16392 2006-12-13 22:52 libplain.so
-rw-r--r--   1 root root 16392 2006-12-13 22:52 libplain.so.2
-rw-r--r--   1 root root 16392 2006-12-13 22:52 libplain.so.2.0.22
-rw-r--r--   1 root root 29100 2006-12-13 22:52 libsasldb.a
-rw-r--r--   1 root root   856 2006-12-13 22:52 libsasldb.la
-rw-r--r--   1 root root 21456 2006-12-13 22:52 libsasldb.so
-rw-r--r--   1 root root 21456 2006-12-13 22:52 libsasldb.so.2
-rw-r--r--   1 root root 21456 2006-12-13 22:52 libsasldb.so.2.0.22

-- listing of /usr/lib/sasl2 --
insgesamt 872
drwxr-xr-x   2 root root  4096 2007-12-29 11:48 .
drwxr-xr-x 169 root root 77824 2007-12-24 12:33 ..
-rw-r--r--   1 root root 18868 2006-12-13 22:52 libanonymous.a
-rw-r--r--   1 root root   855 2006-12-13 22:52 libanonymous.la
-rw-r--r--   1 root root 15792 2006-12-13 22:52 libanonymous.so
-rw-r--r--   1 root root 15792 2006-12-13 22:52 libanonymous.so.2
-rw-r--r--   1 root root 15792 2006-12-13 22:52 libanonymous.so.2.0.22
-rw-r--r--   1 root root 21754 2006-12-13 22:52 libcrammd5.a
-rw-r--r--   1 root root   841 2006-12-13 22:52 libcrammd5.la
-rw-r--r--   1 root root 19184 2006-12-13 22:52 libcrammd5.so
-rw-r--r--   1 root root 19184 2006-12-13 22:52 libcrammd5.so.2
-rw-r--r--   1 root root 19184 2006-12-13 22:52 libcrammd5.so.2.0.22
-rw-r--r--   1 root root 60216 2006-12-13 22:52 libdigestmd5.a
-rw-r--r--   1 root root   864 2006-12-13 22:52 libdigestmd5.la
-rw-r--r--   1 root root 48504 2006-12-13 22:52 libdigestmd5.so
-rw-r--r--   1 root root 48504 2006-12-13 22:52 libdigestmd5.so.2
-rw-r--r--   1 root root 48504 2006-12-13 22:52 libdigestmd5.so.2.0.22
-rw-r--r--   1 root root 19094 2006-12-13 22:52 liblogin.a
-rw-r--r--   1 root root   835 2006-12-13 22:52 liblogin.la
-rw-r--r--   1 root root 16424 2006-12-13 22:52 liblogin.so
-rw-r--r--   1 root root 16424 2006-12-13 22:52 liblogin.so.2
-rw-r--r--   1 root root 16424 2006-12-13 22:52 liblogin.so.2.0.22
-rw-r--r--   1 root root 38700 2006-12-13 22:52 libntlm.a
-rw-r--r--   1 root root   829 2006-12-13 22:52 libntlm.la
-rw-r--r--   1 root root 32520 2006-12-13 22:52 libntlm.so
-rw-r--r--   1 root root 32520 2006-12-13 22:52 libntlm.so.2
-rw-r--r--   1 root root 32520 2006-12-13 22:52 libntlm.so.2.0.22
-rw-r--r--   1 root root 19134 2006-12-13 22:52 libplain.a
-rw-r--r--   1 root root   835 2006-12-13 22:52 libplain.la
-rw-r--r--   1 root root 16392 2006-12-13 22:52 libplain.so
-rw-r--r--   1 root root 16392 2006-12-13 22:52 libplain.so.2
-rw-r--r--   1 root root 16392 2006-12-13 22:52 libplain.so.2.0.22
-rw-r--r--   1 root root 29100 2006-12-13 22:52 libsasldb.a
-rw-r--r--   1 root root   856 2006-12-13 22:52 libsasldb.la
-rw-r--r--   1 root root 21456 2006-12-13 22:52 libsasldb.so
-rw-r--r--   1 root root 21456 2006-12-13 22:52 libsasldb.so.2
-rw-r--r--   1 root root 21456 2006-12-13 22:52 libsasldb.so.2.0.22

-- listing of /etc/postfix/sasl --
insgesamt 12
drwxr-xr-x 2 root root 4096 2007-12-31 19:18 .
drwxr-xr-x 3 root root 4096 2008-01-02 09:23 ..
-rw-r--r-- 1 root sasl  119 2007-12-30 10:51 smtpd.conf




-- content of /etc/postfix/sasl/smtpd.conf --
# Global parameters
log_level: 7
pwcheck_method: auxprop
auxprop_plugin: sasldb
mech_list: PLAIN LOGIN NTLM DIGEST-MD5

-- content of /etc/postfix/sasl/smtpd.conf --
# Global parameters
log_level: 7
pwcheck_method: auxprop
auxprop_plugin: sasldb
mech_list: PLAIN LOGIN NTLM DIGEST-MD5


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       -       -       -       smtpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
	-o fallback_relay=
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache	  unix	-	-	-	-	1	scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender 
$recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store 
${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
cyrus     unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/usr/sbin/cyrdeliver -e -m ${extension} ${user}
smtp      inet  n       -       n       -       -       smtpd
127.0.0.1:10025 inet n  -       n       -       -       smtpd
  -o content_filter=
  
		

-- mechanisms on localhost --
250-AUTH DIGEST-MD5 LOGIN NTLM PLAIN
250-AUTH=DIGEST-MD5 LOGIN NTLM PLAIN


-- end of saslfinger output --


 
Ich habe nach der "/usr/share/doc/sasl2-bin/README.Debian" SASL mit 
OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd" in 
der /etc/default/saslauthd verlagert, und postfix wieder gechrooted. Den 
dpkg-statoverride --add root sasl 710 /var/spool/postfix/var/run/saslauthd
habe ich ebenfalls ausgeführt und postfix ist in der Gruppe sasl.

Hilft aber alles nichts, Fehlermeldung bezüglich der fehlenden Mechanismen 
kommt immer noch. Und zwar auf der 32bit- wie auch auf der 64bit-Maschine.


Grüsse

Andreas





Mehr Informationen über die Mailingliste Postfixbuch-users