[Postfixbuch-users] Postfix und SASL, /etc/sasldb2: No such file or directory

Daniel Schulz daniel at dlsz.org
Mi Mai 14 23:02:26 CEST 2008


Hallo Patrick,

Am 14.05.08 um 19:55 schrieb Patrick Ben Koetter:
> Bitte output von "saslfinger -s".

ok:

saslfinger - postfix Cyrus sasl configuration Mi 14. Mai 22:54:48 CEST 2008
version: 1.0.2
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.3.8
System: Debian GNU/Linux 4.0 \n \l

-- smtpd is linked to --
	libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x00002af80b16b000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = 
smtpd_sasl_path = smtpd
smtpd_sasl_security_options = noanonymous, noplaintext
smtpd_tls_cert_file = $smtpd_tls_key_file
smtpd_tls_key_file = /var/imap/server1.pem
smtpd_tls_received_header = yes
smtpd_use_tls = yes


-- listing of /usr/lib64/sasl2 --
insgesamt 812
drwxr-xr-x  2 root root  4096 2008-02-10 12:54 .
drwxr-xr-x 48 root root 20480 2008-05-14 08:36 ..
-rw-r--r--  1 root root 18868 2006-12-13 22:52 libanonymous.a
-rw-r--r--  1 root root   855 2006-12-13 22:52 libanonymous.la
-rw-r--r--  1 root root 15792 2006-12-13 22:52 libanonymous.so
-rw-r--r--  1 root root 15792 2006-12-13 22:52 libanonymous.so.2
-rw-r--r--  1 root root 15792 2006-12-13 22:52 libanonymous.so.2.0.22
-rw-r--r--  1 root root 21754 2006-12-13 22:52 libcrammd5.a
-rw-r--r--  1 root root   841 2006-12-13 22:52 libcrammd5.la
-rw-r--r--  1 root root 19184 2006-12-13 22:52 libcrammd5.so
-rw-r--r--  1 root root 19184 2006-12-13 22:52 libcrammd5.so.2
-rw-r--r--  1 root root 19184 2006-12-13 22:52 libcrammd5.so.2.0.22
-rw-r--r--  1 root root 60216 2006-12-13 22:52 libdigestmd5.a
-rw-r--r--  1 root root   864 2006-12-13 22:52 libdigestmd5.la
-rw-r--r--  1 root root 48504 2006-12-13 22:52 libdigestmd5.so
-rw-r--r--  1 root root 48504 2006-12-13 22:52 libdigestmd5.so.2
-rw-r--r--  1 root root 48504 2006-12-13 22:52 libdigestmd5.so.2.0.22
-rw-r--r--  1 root root 19094 2006-12-13 22:52 liblogin.a
-rw-r--r--  1 root root   835 2006-12-13 22:52 liblogin.la
-rw-r--r--  1 root root 16424 2006-12-13 22:52 liblogin.so
-rw-r--r--  1 root root 16424 2006-12-13 22:52 liblogin.so.2
-rw-r--r--  1 root root 16424 2006-12-13 22:52 liblogin.so.2.0.22
-rw-r--r--  1 root root 38700 2006-12-13 22:52 libntlm.a
-rw-r--r--  1 root root   829 2006-12-13 22:52 libntlm.la
-rw-r--r--  1 root root 32520 2006-12-13 22:52 libntlm.so
-rw-r--r--  1 root root 32520 2006-12-13 22:52 libntlm.so.2
-rw-r--r--  1 root root 32520 2006-12-13 22:52 libntlm.so.2.0.22
-rw-r--r--  1 root root 19134 2006-12-13 22:52 libplain.a
-rw-r--r--  1 root root   835 2006-12-13 22:52 libplain.la
-rw-r--r--  1 root root 16392 2006-12-13 22:52 libplain.so
-rw-r--r--  1 root root 16392 2006-12-13 22:52 libplain.so.2
-rw-r--r--  1 root root 16392 2006-12-13 22:52 libplain.so.2.0.22
-rw-r--r--  1 root root 29100 2006-12-13 22:52 libsasldb.a
-rw-r--r--  1 root root   856 2006-12-13 22:52 libsasldb.la
-rw-r--r--  1 root root 21456 2006-12-13 22:52 libsasldb.so
-rw-r--r--  1 root root 21456 2006-12-13 22:52 libsasldb.so.2
-rw-r--r--  1 root root 21456 2006-12-13 22:52 libsasldb.so.2.0.22

-- listing of /usr/lib/sasl2 --
insgesamt 812
drwxr-xr-x  2 root root  4096 2008-02-10 12:54 .
drwxr-xr-x 48 root root 20480 2008-05-14 08:36 ..
-rw-r--r--  1 root root 18868 2006-12-13 22:52 libanonymous.a
-rw-r--r--  1 root root   855 2006-12-13 22:52 libanonymous.la
-rw-r--r--  1 root root 15792 2006-12-13 22:52 libanonymous.so
-rw-r--r--  1 root root 15792 2006-12-13 22:52 libanonymous.so.2
-rw-r--r--  1 root root 15792 2006-12-13 22:52 libanonymous.so.2.0.22
-rw-r--r--  1 root root 21754 2006-12-13 22:52 libcrammd5.a
-rw-r--r--  1 root root   841 2006-12-13 22:52 libcrammd5.la
-rw-r--r--  1 root root 19184 2006-12-13 22:52 libcrammd5.so
-rw-r--r--  1 root root 19184 2006-12-13 22:52 libcrammd5.so.2
-rw-r--r--  1 root root 19184 2006-12-13 22:52 libcrammd5.so.2.0.22
-rw-r--r--  1 root root 60216 2006-12-13 22:52 libdigestmd5.a
-rw-r--r--  1 root root   864 2006-12-13 22:52 libdigestmd5.la
-rw-r--r--  1 root root 48504 2006-12-13 22:52 libdigestmd5.so
-rw-r--r--  1 root root 48504 2006-12-13 22:52 libdigestmd5.so.2
-rw-r--r--  1 root root 48504 2006-12-13 22:52 libdigestmd5.so.2.0.22
-rw-r--r--  1 root root 19094 2006-12-13 22:52 liblogin.a
-rw-r--r--  1 root root   835 2006-12-13 22:52 liblogin.la
-rw-r--r--  1 root root 16424 2006-12-13 22:52 liblogin.so
-rw-r--r--  1 root root 16424 2006-12-13 22:52 liblogin.so.2
-rw-r--r--  1 root root 16424 2006-12-13 22:52 liblogin.so.2.0.22
-rw-r--r--  1 root root 38700 2006-12-13 22:52 libntlm.a
-rw-r--r--  1 root root   829 2006-12-13 22:52 libntlm.la
-rw-r--r--  1 root root 32520 2006-12-13 22:52 libntlm.so
-rw-r--r--  1 root root 32520 2006-12-13 22:52 libntlm.so.2
-rw-r--r--  1 root root 32520 2006-12-13 22:52 libntlm.so.2.0.22
-rw-r--r--  1 root root 19134 2006-12-13 22:52 libplain.a
-rw-r--r--  1 root root   835 2006-12-13 22:52 libplain.la
-rw-r--r--  1 root root 16392 2006-12-13 22:52 libplain.so
-rw-r--r--  1 root root 16392 2006-12-13 22:52 libplain.so.2
-rw-r--r--  1 root root 16392 2006-12-13 22:52 libplain.so.2.0.22
-rw-r--r--  1 root root 29100 2006-12-13 22:52 libsasldb.a
-rw-r--r--  1 root root   856 2006-12-13 22:52 libsasldb.la
-rw-r--r--  1 root root 21456 2006-12-13 22:52 libsasldb.so
-rw-r--r--  1 root root 21456 2006-12-13 22:52 libsasldb.so.2
-rw-r--r--  1 root root 21456 2006-12-13 22:52 libsasldb.so.2.0.22




-- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: auxprop
auxprop_plugin: sasldb
mech_list: PLAIN LOGIN CRAM-MD5 DIGEST-MD5
autotransition: false


-- active services in /etc/postfix/master.cf --
#                      (yes)   (yes)   (yes)   (never) (100)
smtp      	inet  	n       -       -       -       -       smtpd
pickup    	fifo  	n       -       -       60      1       pickup
cleanup   	unix 	n       -       -       -       0       cleanup
qmgr      	fifo  	n       -       -       300     1       qmgr
rewrite   	unix  	-       -       -       -       -       trivial-rewrite
bounce    	unix  	-       -       -       -       0       bounce
defer     	unix  	-       -       -       -       0       bounce
trace     	unix  	-       -       -       -       0       bounce
verify    	unix  	-       -       -       -       1       verify
flush     	unix  	n       -       -       1000?   0       flush
proxymap  	unix  	-       -       n       -       -       proxymap
smtp      	unix  	-       -       -       -       -       smtp
relay     	unix  	-       -       -       -       -       smtp
showq     	unix  	n       -       -       -       -       showq
error     	unix  	-       -       -       -       -       error
local     	unix  	-       n       n       -       -       local
virtual   	unix  	-       n       n       -       -       virtual
lmtp      	unix  	-       -       n       -       -       lmtp
anvil     	unix  	-       -       n       -       1       anvil
maildrop  	unix  	-       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp      	unix  	-       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    	unix  	-       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     	unix  	-       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}




amavisd-new 	unix 	- 	- 	n 	- 	2 	smtp 
		-o smtp_data_done_timeout=1200s 
		-o smtp_send_xforward_command=yes
		-o disable_dns_lookups=yes

127.0.0.1:10025	inet 	n 	- 	n 	- 	- 	smtpd 
		-o content_filter= 
		-o local_recipient_maps= 
		-o relay_recipient_maps= 
		-o smtpd_restriction_classes= 
		-o smtpd_client_restrictions= 
		-o smtpd_helo_restrictions= 
		-o smtpd_sender_restrictions= 
		-o smtpd_recipient_restrictions=permit_mynetworks,reject 
		-o mynetworks=127.0.0.0/8 
		-o strict_rfc821_envelopes=yes 
		-o receive_override_options=no_unknown_recipient_checks,no_header_body_checks 
		-o smtpd_bin_address=127.0.0.1

tlsmgr    unix  -       -       -       1000?   1       tlsmgr
scache    unix  -       -       -       -       1       scache
discard   unix  -       -       -       -       -       discard

-- mechanisms on localhost --
250-AUTH DIGEST-MD5 CRAM-MD5
250-AUTH=DIGEST-MD5 CRAM-MD5


-- end of saslfinger output --



Daniel



Mehr Informationen über die Mailingliste Postfixbuch-users