[postfix-users] smtpd-auth

Carsten Laun-De Lellis carsten.delellis at delellis.net
Fr Jun 19 15:36:26 CEST 2009


Hallo alle zusammen

Ich habe ein Problem mit der Authtentifizierung über mysql und weiß 
nicht so recht, wie ich es lösen kann.

Meldung in der log-Datei:
S000003 postfix/smtpd[10591]: warning: unknown[10.242.2.6]: SASL LOGIN 
authentication failed: authentication failure

Habe keine Idee, wo ich drehen muss, damit dies funktioniert. Momentan 
lasse ich nur relaying aus meinem LAN zu.

Wäre super, wenn jemand unterstützen kann.

Mit freundlichem Gruß
Carsten Laun-De Lellis





Anbei ein Auszug aus dem Ergebnis von saslfinger:

saslfinger - postfix Cyrus sasl configuration Fr 19. Jun 12:38:03 CEST 2009
version: 1.0.4
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.5.5
System: Ubuntu 9.04 \n \l

-- smtpd is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0xb7d1f000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous


-- listing of /usr/lib/sasl2 --
insgesamt 944
drwxr-xr-x  2 root root  4096 2009-06-15 09:55 .
drwxr-xr-x 63 root root 20480 2009-06-15 17:09 ..
-rw-r--r--  1 root root 13868 2009-03-06 17:05 libanonymous.a
-rw-r--r--  1 root root   989 2009-03-06 17:05 libanonymous.la
-rw-r--r--  1 root root 13752 2009-03-06 17:05 libanonymous.so
-rw-r--r--  1 root root 13752 2009-03-06 17:05 libanonymous.so.2
-rw-r--r--  1 root root 13752 2009-03-06 17:05 libanonymous.so.2.0.22
-rw-r--r--  1 root root 16390 2009-03-06 17:05 libcrammd5.a
-rw-r--r--  1 root root   975 2009-03-06 17:05 libcrammd5.la
-rw-r--r--  1 root root 17848 2009-03-06 17:05 libcrammd5.so
-rw-r--r--  1 root root 17848 2009-03-06 17:05 libcrammd5.so.2
-rw-r--r--  1 root root 17848 2009-03-06 17:05 libcrammd5.so.2.0.22
-rw-r--r--  1 root root 47760 2009-03-06 17:05 libdigestmd5.a
-rw-r--r--  1 root root   998 2009-03-06 17:05 libdigestmd5.la
-rw-r--r--  1 root root 46828 2009-03-06 17:05 libdigestmd5.so
-rw-r--r--  1 root root 46828 2009-03-06 17:05 libdigestmd5.so.2
-rw-r--r--  1 root root 46828 2009-03-06 17:05 libdigestmd5.so.2.0.22
-rw-r--r--  1 root root 14160 2009-03-06 17:05 libldapdb.a
-rw-r--r--  1 root root   982 2009-03-06 17:05 libldapdb.la
-rw-r--r--  1 root root 17780 2009-03-06 17:05 libldapdb.so
-rw-r--r--  1 root root 17780 2009-03-06 17:05 libldapdb.so.2
-rw-r--r--  1 root root 17780 2009-03-06 17:05 libldapdb.so.2.0.22
-rw-r--r--  1 root root 13906 2009-03-06 17:05 liblogin.a
-rw-r--r--  1 root root   969 2009-03-06 17:05 liblogin.la
-rw-r--r--  1 root root 13748 2009-03-06 17:05 liblogin.so
-rw-r--r--  1 root root 13748 2009-03-06 17:05 liblogin.so.2
-rw-r--r--  1 root root 13748 2009-03-06 17:05 liblogin.so.2.0.22
-rw-r--r--  1 root root 30324 2009-03-06 17:05 libntlm.a
-rw-r--r--  1 root root   963 2009-03-06 17:05 libntlm.la
-rw-r--r--  1 root root 30196 2009-03-06 17:05 libntlm.so
-rw-r--r--  1 root root 30196 2009-03-06 17:05 libntlm.so.2
-rw-r--r--  1 root root 30196 2009-03-06 17:05 libntlm.so.2.0.22
-rw-r--r--  1 root root 14226 2009-03-06 17:05 libplain.a
-rw-r--r--  1 root root   969 2009-03-06 17:05 libplain.la
-rw-r--r--  1 root root 17844 2009-03-06 17:05 libplain.so
-rw-r--r--  1 root root 17844 2009-03-06 17:05 libplain.so.2
-rw-r--r--  1 root root 17844 2009-03-06 17:05 libplain.so.2.0.22
-rw-r--r--  1 root root 22402 2009-03-06 17:05 libsasldb.a
-rw-r--r--  1 root root  1000 2009-03-06 17:05 libsasldb.la
-rw-r--r--  1 root root 21804 2009-03-06 17:05 libsasldb.so
-rw-r--r--  1 root root 21804 2009-03-06 17:05 libsasldb.so.2
-rw-r--r--  1 root root 21804 2009-03-06 17:05 libsasldb.so.2.0.22
-rw-r--r--  1 root root 24164 2009-03-06 17:05 libsql.a
-rw-r--r--  1 root root  1098 2009-03-06 17:05 libsql.la
-rw-r--r--  1 root root 26064 2009-03-06 17:05 libsql.so
-rw-r--r--  1 root root 26064 2009-03-06 17:05 libsql.so.2
-rw-r--r--  1 root root 26064 2009-03-06 17:05 libsql.so.2.0.22

-- listing of /etc/postfix/sasl --
insgesamt 12
drwxr-xr-x 2 root root 4096 2009-06-19 11:57 .
drwxr-xr-x 4 root root 4096 2009-06-18 17:50 ..
-rw-r--r-- 1 root root  458 2009-06-19 11:57 smtpd.conf




-- content of /etc/postfix/sasl/smtpd.conf --
#Global parameters
log_level: 5
pwcheck_method: auxprop
mech_list: plain login
# cram-md5 digest-md5
#auxiliary plugin parameters
auxprop_plugin:sql
sql_engine:mysql
sql_hostnames:localhost
sql_database:mail
sql_user: --- replaced ---
sql_password: strenggeheim
# sql_select: SELECT '%p' from virtual_users where username = '%u' and 
userrealm = '%r' and auth = '1'
sql_select: SELECT password from virtual_users where username = '%u' and 
auth = '1'
sql_usessl: no


-- content of /etc/postfix/sasl/smtpd.conf --
#Global parameters
log_level: 5
pwcheck_method: auxprop
mech_list: plain login
# cram-md5 digest-md5
#auxiliary plugin parameters
auxprop_plugin:sql
sql_engine:mysql
sql_hostnames:localhost
sql_database:mail
sql_user: --- replaced ---
sql_password: strenggeheim
# sql_select: SELECT '%p' from virtual_users where username = '%u' and 
auth = '1'
sql_select: SELECT password from virtual_users where username = '%u' and 
auth = '1'
sql_usessl: no



-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       -       -       -       smtpd

pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
        -o smtp_fallback_relay=
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender 
$recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store 
${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

amavisd-new     unix    -       -       n       -       2       smtp
 -o smtp_data_done_timeout=1200s
 -o disable_dns_lookups=yes

127.0.0.1:10025 inet    n       -       n       -       -       smtpd
 -o content_filter=
 -o local_recipient_maps=
 -o relay_recipient_maps=
 -o smtpd_restriction_classes=
 -o smtpd_client_restrictions=
 -o smtpd_helo_restrictions=
 -o smtpd_sender_restrictions=
 -o smtpd_recipient_restrictions=permit_mynetworks,reject
 -o mynetworks=127.0.0.0/8

-- mechanisms on localhost --
250-AUTH LOGIN PLAIN
250-AUTH=LOGIN PLAIN


-- end of saslfinger output --



Mehr Informationen über die Mailingliste postfix-users