cannot connect saslauthd server

jpieper

New Member
So, ich habe lange selbst versucht den Fehler zu finden, habe rumprobiert und rumgetestet aber ich habe nicht annähernd ne Ahnung woran das aktuelle Problem liegt. Ich habe in den letzten Tagen nichts am Mailserver geändert, ausser dass ich in der /etc/postfix/main.cf den content_filter kurzzeitig rausgenommen habe. Also mein aktuelles Problem ist folgendes:

Seit ein paar Tagen kann man keine Mails mehr über meinen Mailserver verschicken. Man wird nach dem Passwort gefragt, wenn man es eingibt wird man weietr gefragt, da das Passwort anscheint nicht funktioniert. Also habe ich ins Maillog geschaut und habe folgendes gefunden:

Code:
Oct 10 18:54:10 quark postfix/smtpd[26156]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
Oct 10 18:54:10 quark postfix/smtpd[26156]: warning: SASL authentication failure: Password verification failed
Oct 10 18:54:10 quark postfix/smtpd[26156]: warning: xdsl-XX-XX-XXX-XXX.netcologne.de[XX-XX-XXX-XXX]: SASL PLAIN authentication failed: generic failure
Oct 10 18:54:10 quark postfix/smtpd[26156]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
Oct 10 18:54:10 quark postfix/smtpd[26156]: warning: xdsl-XX-XX-XXX-XXX.netcologne.de[XX-XX-XXX-XXX]: SASL LOGIN authentication failed: generic failure
Oct 10 18:54:14 quark postfix/smtpd[26156]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
Oct 10 18:54:14 quark postfix/smtpd[26156]: warning: SASL authentication failure: Password verification failed
Oct 10 18:54:14 quark postfix/smtpd[26156]: warning: xdsl-XX-XX-XXX-XXX.netcologne.de[XX-XX-XXX-XXX]: SASL PLAIN authentication failed: generic failure
Oct 10 18:54:14 quark postfix/smtpd[26156]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory

Ganz grob, sind das folgende Fehlermeldungen:

Code:
SASL authentication failure: cannot connect to saslauthd server: No such file or directory
SASL authentication failure: Password verification failed
SASL PLAIN authentication failed: generic failure

So, ab dem Zeitpunkt habe ich nun garkeine Ahnung mehr woran es liegen könnte. Saslauthd läuft. Ich habe nun auch keine wirkliche Ahnung was für Informationen ihr nun braucht um mir dabei zu helfen den Fehler zu finden, darum paste ich mal ein paar Sachen, die meist relativ wichtig sind:

Code:
[root@quark ~]# saslfinger -s
saslfinger - postfix Cyrus sasl configuration Wed Oct 10 21:01:45 CEST 2007
version: 1.0.1
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.3.3
System: Fedora Core release 6 (Zod)

-- smtpd is linked to --
        libsasl2.so.2 => /opt/zimbra/cyrus-sasl/lib/libsasl2.so.2 (0xb7ddf000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes


-- listing of /usr/lib/sasl --
total 26
drwxr-xr-x  2 root root  2048 May 23 00:59 .
drwxr-xr-x 47 root root 22528 Oct 10 17:42 ..
-rw-r--r--  1 root root    47 May 23 00:58 smtpd.conf

-- listing of /usr/lib/sasl2 --
total 2910
drwxr-xr-x  2 root root   2048 May 23 22:13 .
drwxr-xr-x 47 root root  22528 Oct 10 17:42 ..
-rwxr-xr-x  1 root root    884 Sep 29  2006 libanonymous.la
-rwxr-xr-x  1 root root  14596 Sep 29  2006 libanonymous.so
-rwxr-xr-x  1 root root  14596 Sep 29  2006 libanonymous.so.2
-rwxr-xr-x  1 root root  14596 Sep 29  2006 libanonymous.so.2.0.22
-rwxr-xr-x  1 root root    856 Sep 29  2006 liblogin.la
-rwxr-xr-x  1 root root  14976 Sep 29  2006 liblogin.so
-rwxr-xr-x  1 root root  14976 Sep 29  2006 liblogin.so.2
-rwxr-xr-x  1 root root  14976 Sep 29  2006 liblogin.so.2.0.22
-rwxr-xr-x  1 root root    856 Sep 29  2006 libplain.la
-rwxr-xr-x  1 root root  15072 Sep 29  2006 libplain.so
-rwxr-xr-x  1 root root  15072 Sep 29  2006 libplain.so.2
-rwxr-xr-x  1 root root  15072 Sep 29  2006 libplain.so.2.0.22
-rwxr-xr-x  1 root root    930 Sep 29  2006 libsasldb.la
-rwxr-xr-x  1 root root 905200 Sep 29  2006 libsasldb.so
-rwxr-xr-x  1 root root 905200 Sep 29  2006 libsasldb.so.2
-rwxr-xr-x  1 root root 905200 Sep 29  2006 libsasldb.so.2.0.22
-rwxr-xr-x  1 root root    878 Sep 29  2006 libsql.la
-rwxr-xr-x  1 root root  23276 Sep 29  2006 libsql.so
-rwxr-xr-x  1 root root  23276 Sep 29  2006 libsql.so.2
-rwxr-xr-x  1 root root  23276 Sep 29  2006 libsql.so.2.0.22
?---------  ? ?    ?         ?            ? sasl2
-rw-r--r--  1 root root    433 Oct 10 19:28 smtpd.conf

-- listing of /etc/sasl2 --
total 6
drwxr-xr-x  2 root root 2048 Sep 29  2006 .
drwxr-xr-x 60 root root 4096 Oct 10 20:43 ..




-- content of /usr/lib/sasl/smtpd.conf --
pwcheck_method: saslauthd
saslauthd_version: 2

-- content of /usr/lib/sasl2/smtpd.conf --
#pwcheck_method: saslauthd
#pwcheck_method: authdaemond
#log_level: 3
#mech_list: PLAIN LOGIN
#authdaemond_path:/var/spool/authdaemon/socket
log_level: 7
pwcheck_method: auxprop
mech_list: PLAIN LOGIN CRAM-MD5 DIGEST-MD5
auxprop_plugin: sql
sql_engine: mysql
sql_hostnames: localhost
sql_database: mail
sql_user: --- replaced ---
sql_passwd: --- replaced ---
sql_select: SELECT password FROM users WHERE (email='%u@%r') AND (active=1)
sql_usessl: no


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
        -o fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
old-cyrus unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user}
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient

amavis unix - - - - 2 smtp
        -o smtp_data_done_timeout=1200
        -o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
        -o strict_rfc821_envelopes=yes
        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
        -o smtpd_bind_address=127.0.0.1

-- mechanisms on localhost --
250-AUTH PLAIN LOGIN
250-AUTH=PLAIN LOGIN


-- end of saslfinger output --

Code:
saslfinger - postfix Cyrus sasl configuration Wed Oct 10 21:11:32 CEST 2007
version: 1.0.1
mode: client-side SMTP AUTH

-- basics --
Postfix: 2.3.3
System: Fedora Core release 6 (Zod)

-- smtp is linked to --
        libsasl2.so.2 => /opt/zimbra/cyrus-sasl/lib/libsasl2.so.2 (0xb7ddf000)

-- active SMTP AUTH and TLS parameters for smtp --
No active SMTP AUTH and TLS parameters for smtp in main.cf!
SMTP AUTH can't work!

Hmm, jetzt wo ich saslfinger nutze scheint sich da ein Fehler rauszukristalliesieren. Zum einen weil ich "zimbra" nicht nutze und zum anderen, dass saslfinger -c mit sagt, dass "SMTP AUTH can´t work"

Code:
[root@quark ~]postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
html_directory = no
inet_interfaces = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname
myhostname = mail.xxxxx.net
mynetworks = 127.0.0.0/8
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
receive_override_options = no_address_mappings
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_create_maildirsize = yes
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_maildir_limit_message = "The user you are trying to reach is over quota."
virtual_overquota_bounce = yes
virtual_uid_maps = static:5000
(Domainnamen habe ich durch xxxxx ersetzt.)

Okay, ab hier seid ihr gefragt. Ich hoffe ihr könnt mir dabei etwas unter die Arme greifen.
 
Last edited by a moderator:
So, saßen nun insgesamt 4 Stunden zu zweit an dem Problem und haben den Fehler nun endlich gefunden. Vor 2 Monaten habe ich etwas auf dem Server installiert, was sich mitunter in meinem Mailserver eingenistet hat. Da ich seitdem meinen Mailserver jedoch nicht neugestartet habe, gab es auch nie Probleme. Jetzt habe ich vor ein paar Tagen meinen Server neugestartet und somit wurde auch mein Mailserver neugestartet und dann begannen die Probleme... Mir wurde das ganze aber erst heute gemeldet.

Thread kann dann also geclosed werden...
 
Back
Top