[Postfixbuch-users] postfix/smtpd: SASL LOGINauthentication?failed: authentication failure

Patrick Ben Koetter p at state-of-mind.de
Mo Jan 14 09:52:51 CET 2008


* Christopher Dove <postfixbuch-users at listi.jpberlin.de>:
> 
> saslfinger - postfix Cyrus sasl configuration Thu Jan 10 23:16:51 CET 2008
> version: 1.0.5
> mode: server-side SMTP AUTH
> 
> -- basics --
> Postfix: 2.3.8
> System: Debian GNU/Linux 4.0 \n \l
> 
> -- smtpd is linked to --
>         libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x00002ba4e8068000)
> 
> -- active SMTP AUTH and TLS parameters for smtpd --
> broken_sasl_auth_clients = yes
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = $myhostname
> smtpd_sasl_security_options = noanonymous
> 
> -- listing of /usr/lib64/sasl2 --
> total 808
> drwxr-xr-x  2 root root  4096 2007-08-29 09:49 .
> drwxr-xr-x 57 root root 16384 2008-01-10 21:46 ..
> -rw-r--r--  1 root root 18868 2006-12-13 22:52 libanonymous.a
> -rw-r--r--  1 root root   855 2006-12-13 22:52 libanonymous.la
> -rw-r--r--  1 root root 15792 2006-12-13 22:52 libanonymous.so
> -rw-r--r--  1 root root 15792 2006-12-13 22:52 libanonymous.so.2
> -rw-r--r--  1 root root 15792 2006-12-13 22:52 libanonymous.so.2.0.22
> -rw-r--r--  1 root root 21754 2006-12-13 22:52 libcrammd5.a
> -rw-r--r--  1 root root   841 2006-12-13 22:52 libcrammd5.la
> -rw-r--r--  1 root root 19184 2006-12-13 22:52 libcrammd5.so
> -rw-r--r--  1 root root 19184 2006-12-13 22:52 libcrammd5.so.2
> -rw-r--r--  1 root root 19184 2006-12-13 22:52 libcrammd5.so.2.0.22
> -rw-r--r--  1 root root 60216 2006-12-13 22:52 libdigestmd5.a
> -rw-r--r--  1 root root   864 2006-12-13 22:52 libdigestmd5.la
> -rw-r--r--  1 root root 48504 2006-12-13 22:52 libdigestmd5.so
> -rw-r--r--  1 root root 48504 2006-12-13 22:52 libdigestmd5.so.2
> -rw-r--r--  1 root root 48504 2006-12-13 22:52 libdigestmd5.so.2.0.22
> -rw-r--r--  1 root root 19094 2006-12-13 22:52 liblogin.a
> -rw-r--r--  1 root root   835 2006-12-13 22:52 liblogin.la
> -rw-r--r--  1 root root 16424 2006-12-13 22:52 liblogin.so
> -rw-r--r--  1 root root 16424 2006-12-13 22:52 liblogin.so.2
> -rw-r--r--  1 root root 16424 2006-12-13 22:52 liblogin.so.2.0.22
> -rw-r--r--  1 root root 38700 2006-12-13 22:52 libntlm.a
> -rw-r--r--  1 root root   829 2006-12-13 22:52 libntlm.la
> -rw-r--r--  1 root root 32520 2006-12-13 22:52 libntlm.so
> -rw-r--r--  1 root root 32520 2006-12-13 22:52 libntlm.so.2
> -rw-r--r--  1 root root 32520 2006-12-13 22:52 libntlm.so.2.0.22
> -rw-r--r--  1 root root 19134 2006-12-13 22:52 libplain.a
> -rw-r--r--  1 root root   835 2006-12-13 22:52 libplain.la
> -rw-r--r--  1 root root 16392 2006-12-13 22:52 libplain.so
> -rw-r--r--  1 root root 16392 2006-12-13 22:52 libplain.so.2
> -rw-r--r--  1 root root 16392 2006-12-13 22:52 libplain.so.2.0.22
> -rw-r--r--  1 root root 29100 2007-08-27 17:13 libsasldb.a
> -rw-r--r--  1 root root   856 2007-08-27 17:13 libsasldb.la
> -rw-r--r--  1 root root 21456 2007-08-27 17:13 libsasldb.so
> -rw-r--r--  1 root root 21456 2007-08-27 17:13 libsasldb.so.2
> -rw-r--r--  1 root root 21456 2007-08-27 17:13 libsasldb.so.2.0.22

Du willst auf MySQL zugreifen, aber Du hast den SQL-Treiber für den Zugriff
von SASL auf MySQL nicht installiert:

$ sudo apt-get install libsasl2-modules-sql


> 
> -- listing of /usr/lib/sasl2 --
> total 808
> drwxr-xr-x  2 root root  4096 2007-08-29 09:49 .
> drwxr-xr-x 57 root root 16384 2008-01-10 21:46 ..
> -rw-r--r--  1 root root 18868 2006-12-13 22:52 libanonymous.a
> -rw-r--r--  1 root root   855 2006-12-13 22:52 libanonymous.la
> -rw-r--r--  1 root root 15792 2006-12-13 22:52 libanonymous.so
> -rw-r--r--  1 root root 15792 2006-12-13 22:52 libanonymous.so.2
> -rw-r--r--  1 root root 15792 2006-12-13 22:52 libanonymous.so.2.0.22
> -rw-r--r--  1 root root 21754 2006-12-13 22:52 libcrammd5.a
> -rw-r--r--  1 root root   841 2006-12-13 22:52 libcrammd5.la
> -rw-r--r--  1 root root 19184 2006-12-13 22:52 libcrammd5.so
> -rw-r--r--  1 root root 19184 2006-12-13 22:52 libcrammd5.so.2
> -rw-r--r--  1 root root 19184 2006-12-13 22:52 libcrammd5.so.2.0.22
> -rw-r--r--  1 root root 60216 2006-12-13 22:52 libdigestmd5.a
> -rw-r--r--  1 root root   864 2006-12-13 22:52 libdigestmd5.la
> -rw-r--r--  1 root root 48504 2006-12-13 22:52 libdigestmd5.so
> -rw-r--r--  1 root root 48504 2006-12-13 22:52 libdigestmd5.so.2
> -rw-r--r--  1 root root 48504 2006-12-13 22:52 libdigestmd5.so.2.0.22
> -rw-r--r--  1 root root 19094 2006-12-13 22:52 liblogin.a
> -rw-r--r--  1 root root   835 2006-12-13 22:52 liblogin.la
> -rw-r--r--  1 root root 16424 2006-12-13 22:52 liblogin.so
> -rw-r--r--  1 root root 16424 2006-12-13 22:52 liblogin.so.2
> -rw-r--r--  1 root root 16424 2006-12-13 22:52 liblogin.so.2.0.22
> -rw-r--r--  1 root root 38700 2006-12-13 22:52 libntlm.a
> -rw-r--r--  1 root root   829 2006-12-13 22:52 libntlm.la
> -rw-r--r--  1 root root 32520 2006-12-13 22:52 libntlm.so
> -rw-r--r--  1 root root 32520 2006-12-13 22:52 libntlm.so.2
> -rw-r--r--  1 root root 32520 2006-12-13 22:52 libntlm.so.2.0.22
> -rw-r--r--  1 root root 19134 2006-12-13 22:52 libplain.a
> -rw-r--r--  1 root root   835 2006-12-13 22:52 libplain.la
> -rw-r--r--  1 root root 16392 2006-12-13 22:52 libplain.so
> -rw-r--r--  1 root root 16392 2006-12-13 22:52 libplain.so.2
> -rw-r--r--  1 root root 16392 2006-12-13 22:52 libplain.so.2.0.22
> -rw-r--r--  1 root root 29100 2007-08-27 17:13 libsasldb.a
> -rw-r--r--  1 root root   856 2007-08-27 17:13 libsasldb.la
> -rw-r--r--  1 root root 21456 2007-08-27 17:13 libsasldb.so
> -rw-r--r--  1 root root 21456 2007-08-27 17:13 libsasldb.so.2
> -rw-r--r--  1 root root 21456 2007-08-27 17:13 libsasldb.so.2.0.22

Same story here. Der Datenbanktreiber fehlt.


> -- listing of /etc/postfix/sasl --
> total 12
> drwxr-xr-x 2 root root 4096 2007-11-08 21:20 .
> drwxr-xr-x 4 root root 4096 2008-01-03 23:58 ..
> -rw-r--r-- 1 root root  356 2008-01-07 19:52 smtpd.conf
> 
> 
> 
> 
> -- content of /etc/postfix/sasl/smtpd.conf --
> pwcheck_method: saslauthd
> saslauthd_path: /var/run/saslauthd/mux
> mech_list: plain login
> log_level: 3
> auxprop_plugin: sql
> allow_plaintext: true
> srp_mda: md5
> password_format: md5
> sql_engine: mysql
> sql_hostnames: 127.0.0.1
> sql_user: --- replaced ---
> sql_passwd: --- replaced ---
> sql_database: postfix
> sql_select: select password112 from mailbox where username='%u@%r'

Das sind ja wilde Angaben...

Mach mal das hier, bitte:

pwcheck_method: auxprop
mech_list: PLAIN LOGIN CRAM-MD5 DIGEST-MD5 NTLM
auxprop_plugin: sql
sql_engine: mysql
sql_hostnames: 127.0.0.1
sql_user: --- replaced ---
sql_passwd: --- replaced ---
sql_database: postfix
sql_select: select password112 from mailbox where username='%u@%r'



> -- active services in /etc/postfix/master.cf --
> # service type  private unpriv  chroot  wakeup  maxproc command + args
> #               (yes)   (yes)   (yes)   (never) (100)
> smtp      inet  n       -       n       -       -       smtpd

Nicht im chroot. Gut!


> -- mechanisms on localhost --
> 250-AUTH LOGIN PLAIN
> 250-AUTH=LOGIN PLAIN
> 
> 
> -- end of saslfinger output --
> 
> 
> Das kam dabei raus
> 
> On Thu, 10 Jan 2008 23:10:31 +0100, Patrick Ben Koetter
> <p at state-of-mind.de> wrote:
> > 'saslfinger -s' bitte. Link ist in meiner Signatur.
> > 
> > p at rick
> > 
> > * Christopher Dove <dove at sim-hiorg.de>:
> >> 
> >> Hallo,
> >> 
> >> ich habe folgendes Problem und zwar betreibe ich Postfix mit MySQL,
> > dovecot
> >> und SASL.
> >> Wenn ich mich mit meinem Mailprogramm einlogge um die Mails zu lesen
> >> funktioniert dies einwandfrei.
> >> Möchte ich aber eine Email verschicken, so meldet mir die mail.log:
> >> 
> >> Jan 10 21:53:23 localhost postfix/smtpd[798]: connect from
> >> blfd-4db50b8b.pool.einsundeins.de[77.181.11.139]
> >> Jan 10 21:53:27 localhost postfix/smtpd[798]: warning: SASL
> > authentication
> >> failure: Password verification failed
> >> Jan 10 21:53:27 localhost postfix/smtpd[798]: warning:
> >> blfd-4db50b8b.pool.einsundeins.de[77.181.11.139]: SASL PLAIN
> > authentication
> >> failed: authentication failure
> >> Jan 10 21:53:27 localhost dovecot: imap-login: Disconnected:
> > user=<dove>,
> >> method=PLAIN, rip=88.198.69.135, lip=88.198.69.135, secured
> >> Jan 10 21:53:29 localhost postfix/smtpd[798]: warning:
> >> blfd-4db50b8b.pool.einsundeins.de[77.181.11.139]: SASL LOGIN
> > authentication
> >> failed: authentication failure
> >> Jan 10 21:53:29 localhost dovecot: imap-login: Disconnected:
> > user=<dove>,
> >> method=PLAIN, rip=88.198.69.135, lip=88.198.69.135, secured
> >> 
> >> Was mich stutzig macht ist: "Disconnected: user=<dove>" da ich mich mit
> >> dove at sim-hiorg.de als User anmelde.
> >> So bald ich mich über einen Webmail (RoundCubeMail) eine Mail
> > verschicke
> >> funktioniert es.
> >> 
> >> Falls ihr irgendwelche Config dateien benötigt um eine bessere Aussage
> >> treffen zu können müsste ihr mir sagen welche.
> >> 
> >> Hoffe ihr wisst was ich falsch gemacht habe.
> >> 
> >> Gruß dove
> >> 
> >> 
> >> 
> >> -- 
> >> _______________________________________________
> >> Postfixbuch-users -- http://www.postfixbuch.de
> >> Heinlein Professional Linux Support GmbH
> >> 
> >> Postfixbuch-users at listi.jpberlin.de
> >> https://listi.jpberlin.de/mailman/listinfo/postfixbuch-users
> > 
> > -- 
> > Postfix - Einrichtung, Betrieb und Wartung
> > <http://www.postfix-buch.com>
> > saslfinger (debugging SMTP AUTH):
> > <http://postfix.state-of-mind.de/patrick.koetter/saslfinger/>
> > -- 
> > _______________________________________________
> > Postfixbuch-users -- http://www.postfixbuch.de
> > Heinlein Professional Linux Support GmbH
> > 
> > Postfixbuch-users at listi.jpberlin.de
> > https://listi.jpberlin.de/mailman/listinfo/postfixbuch-users
> -- 
> Mit freundlichen Grüßen
> Christopher Dove
> 
> www.Sim-Hiorg.de
> 
> -- 
> _______________________________________________
> Postfixbuch-users -- http://www.postfixbuch.de
> Heinlein Professional Linux Support GmbH
> 
> Postfixbuch-users at listi.jpberlin.de
> https://listi.jpberlin.de/mailman/listinfo/postfixbuch-users



Mehr Informationen über die Mailingliste Postfixbuch-users