Postfix, dovecot saslauth Problem beim authentifizieren

agarbathi

New Member
[gelöst] Postfix, dovecot saslauth Problem beim authentifizieren

Hallo zusammen,

ich habe da ein Problem mit meinem Mailserver. Eigentlich läuft fast alles, ebend bis auf die Authentifizierung. Ich nutze Debian Lenny, postfix dovecot und saslauth:

mail.log:

Code:
    Feb 15 15:01:34 84-23-66-46 postfix/master[27690]: terminating on signal 15
    Feb 15 15:01:36 84-23-66-46 postfix/master[1677]: daemon started -- version 2.5.5, configuration /etc/postfix
    Feb 15 15:01:45 84-23-66-46 dovecot: Killed with signal 15
    Feb 15 15:01:45 84-23-66-46 dovecot: Dovecot v1.0.15 starting up
    Feb 15 15:02:59 84-23-66-46 dovecot: imap-login: Aborted login (0 authentication attempts): rip=188.195.34.21, lip=84.23.66.46
    Feb 15 15:02:59 84-23-66-46 dovecot: pop3-login: Aborted login (0 authentication attempts): rip=188.195.34.21, lip=84.23.66.46
    Feb 15 15:02:59 84-23-66-46 postfix/smtpd[1891]: connect from 188-195-34-21-dynip.superkabel.de[188.195.34.21]
    Feb 15 15:02:59 84-23-66-46 postfix/smtpd[1901]: connect from 188-195-34-21-dynip.superkabel.de[188.195.34.21]
    Feb 15 15:02:59 84-23-66-46 postfix/smtpd[1891]: disconnect from 188-195-34-21-dynip.superkabel.de[188.195.34.21]
    Feb 15 15:02:59 84-23-66-46 postfix/smtpd[1901]: disconnect from 188-195-34-21-dynip.superkabel.de[188.195.34.21]
    Feb 15 15:02:59 84-23-66-46 dovecot: pop3-login: Disconnected: rip=188.195.34.21, lip=84.23.66.46, TLS
    Feb 15 15:02:59 84-23-66-46 dovecot: imap-login: Disconnected: rip=188.195.34.21, lip=84.23.66.46, TLS
    Feb 15 15:02:59 84-23-66-46 dovecot: pop3-login: Disconnected: rip=188.195.34.21, lip=84.23.66.46, TLS
    Feb 15 15:02:59 84-23-66-46 dovecot: pop3-login: Aborted login (0 authentication attempts): rip=188.195.34.21, lip=84.23.66.46
    Feb 15 15:02:59 84-23-66-46 dovecot: pop3-login: Aborted login (0 authentication attempts): rip=188.195.34.21, lip=84.23.66.46
    Feb 15 15:02:59 84-23-66-46 dovecot: imap-login: Aborted login (0 authentication attempts): rip=188.195.34.21, lip=84.23.66.46
    Feb 15 15:02:59 84-23-66-46 dovecot: pop3-login: Aborted login (0 authentication attempts): rip=188.195.34.21, lip=84.23.66.46
    Feb 15 15:03:05 84-23-66-46 dovecot: pop3-login: Aborted login (0 authentication attempts): rip=188.195.34.21, lip=84.23.66.46
    Feb 15 15:03:05 84-23-66-46 dovecot: pop3-login: Aborted login (0 authentication attempts): rip=188.195.34.21, lip=84.23.66.46
    Feb 15 15:03:05 84-23-66-46 dovecot: pop3-login: Aborted login (0 authentication attempts): rip=188.195.34.21, lip=84.23.66.46
    Feb 15 15:03:05 84-23-66-46 dovecot: pop3-login: Disconnected: rip=188.195.34.21, lip=84.23.66.46, TLS
    Feb 15 15:03:05 84-23-66-46 dovecot: pop3-login: Disconnected: rip=188.195.34.21, lip=84.23.66.46, TLS
    Feb 15 15:03:05 84-23-66-46 dovecot: pop3-login: Disconnected: rip=188.195.34.21, lip=84.23.66.46


mail.err:

Code:
    Feb 15 14:45:22 84-23-66-46 postfix/master[27690]: daemon started -- version 2.5.5, configuration /etc/postfix
    Feb 15 14:45:28 84-23-66-46 dovecot: Killed with signal 15
    Feb 15 14:45:28 84-23-66-46 dovecot: Dovecot v1.0.15 starting up
    Feb 15 14:47:33 84-23-66-46 dovecot: imap-login: Aborted login (0 authentication attempts): rip=188.195.34.21, lip=84.23.66.46
    Feb 15 14:47:33 84-23-66-46 dovecot: pop3-login: Aborted login (0 authentication attempts): rip=188.195.34.21, lip=84.23.66.46
    Feb 15 14:47:33 84-23-66-46 dovecot: imap-login: Aborted login (0 authentication attempts): rip=188.195.34.21, lip=84.23.66.46
    Feb 15 14:47:33 84-23-66-46 dovecot: pop3-login: Aborted login (0 authentication attempts): rip=188.195.34.21, lip=84.23.66.46
    Feb 15 14:47:34 84-23-66-46 postfix/smtpd[27969]: connect from 188-195-34-21-dynip.superkabel.de[188.195.34.21]
    Feb 15 14:47:34 84-23-66-46 postfix/smtpd[27965]: connect from 188-195-34-21-dynip.superkabel.de[188.195.34.21]
    Feb 15 14:47:34 84-23-66-46 postfix/smtpd[27965]: disconnect from 188-195-34-21-dynip.superkabel.de[188.195.34.21]
    Feb 15 14:47:34 84-23-66-46 postfix/smtpd[27969]: disconnect from 188-195-34-21-dynip.superkabel.de[188.195.34.21]
    Feb 15 14:47:34 84-23-66-46 dovecot: pop3-login: Disconnected: rip=188.195.34.21, lip=84.23.66.46, TLS
    Feb 15 14:47:34 84-23-66-46 dovecot: pop3-login: Aborted login (0 authentication attempts): rip=188.195.34.21, lip=84.23.66.46
    Feb 15 14:47:34 84-23-66-46 dovecot: pop3-login: Aborted login (0 authentication attempts): rip=188.195.34.21, lip=84.23.66.46, TLS
    Feb 15 14:47:34 84-23-66-46 dovecot: pop3-login: Aborted login (0 authentication attempts): rip=188.195.34.21, lip=84.23.66.46
    Feb 15 14:47:34 84-23-66-46 dovecot: imap-login: Aborted login (0 authentication attempts): rip=188.195.34.21, lip=84.23.66.46, TLS
    Feb 15 14:47:35 84-23-66-46 dovecot: pop3-login: Can't connect to auth server at default2: Cannot allocate memory
    Feb 15 14:47:35 84-23-66-46 dovecot: pop3-login: Can't connect to auth server at default: Cannot allocate memory
    Feb 15 14:47:35 84-23-66-46 dovecot: pop3-login: Can't connect to auth server at default2: Cannot allocate memory
    Feb 15 14:47:35 84-23-66-46 dovecot: pop3-login: Can't connect to auth server at default: Cannot allocate memory
    Feb 15 14:47:38 84-23-66-46 dovecot: pop3-login: Aborted login (0 authentication attempts): rip=188.195.34.21, lip=84.23.66.46
    Feb 15 14:47:38 84-23-66-46 dovecot: pop3-login: Aborted login (0 authentication attempts): rip=188.195.34.21, lip=84.23.66.46
    Feb 15 14:47:38 84-23-66-46 dovecot: pop3-login: Aborted login (0 authentication attempts): rip=188.195.34.21, lip=84.23.66.46
    Feb 15 14:47:39 84-23-66-46 dovecot: socketpair() failed: Cannot allocate memory
    Feb 15 14:47:39 84-23-66-46 dovecot: Temporary failure in creating login processes, slowing down for now
    Feb 15 14:47:39 84-23-66-46 dovecot: Created login processes successfully, unstalling
    Feb 15 14:47:39 84-23-66-46 dovecot: pop3-login: Can't connect to auth server at default: Cannot allocate memory
    Feb 15 14:47:39 84-23-66-46 dovecot: pop3-login: Disconnected: rip=188.195.34.21, lip=84.23.66.46
    Feb 15 14:47:39 84-23-66-46 dovecot: pop3-login: Can't connect to auth server at default2: Cannot allocate memory
    Feb 15 14:47:39 84-23-66-46 dovecot: pop3-login: Can't connect to auth server at default: Cannot allocate memory
    Feb 15 14:47:40 84-23-66-46 dovecot: pop3-login: Disconnected: rip=188.195.34.21, lip=84.23.66.46, TLS
    Feb 15 14:47:40 84-23-66-46 dovecot: pop3-login: Disconnected: rip=188.195.34.21, lip=84.23.66.46, TLS
    Feb 15 14:47:44 84-23-66-46 dovecot: pop3-login: Can't connect to auth server at default2: Cannot allocate memory
    Feb 15 14:47:44 84-23-66-46 dovecot: pop3-login: Can't connect to auth server at default: Cannot allocate memory
    Feb 15 14:47:49 84-23-66-46 dovecot: pop3-login: Can't connect to auth server at default2: Cannot allocate memory
    Feb 15 14:47:49 84-23-66-46 dovecot: pop3-login: Can't connect to auth server at default: Cannot allocate memory
    Feb 15 14:47:54 84-23-66-46 dovecot: pop3-login: Can't connect to auth server at default2: Cannot allocate memory
    Feb 15 14:47:54 84-23-66-46 dovecot: pop3-login: Can't connect to auth server at default: Cannot allocate memory
    Feb 15 14:47:59 84-23-66-46 dovecot: pop3-login: Can't connect to auth server at default2: Cannot allocate memory
    Feb 15 14:47:59 84-23-66-46 dovecot: pop3-login: Can't connect to auth server at default: Cannot allocate memory


Der saslauthd, postfix und dovecot starten ohne Fehlermeldung! Wäre euch sehr dankbar für einen Hinweis!!!!
 
Last edited by a moderator:
hm.. also ich habe da lediglich apache,mysql ebend postfix etc laufen... wo fängt man am besten an die Daumenschrauben anzulegen? Hat da jemand ein paar Tipps?? Soweit ich weiß ist mysql immer ein Monster in Sachen Speicherbelegung??

Danke
 
Hallo zusammen,

ich hab mal ein bischen getestet, allerdings scheint es nicht daran zu liegen das der Server OoM ist. Ich hatte mal den Apache runtergefahren und im Grunde genommen Speicher satt mit dem Ergebnis das die Fehlermeldung oben geblieben ist??

Hat da vielleicht noch jemand eine Idee???? *seuftz*


Danke schon mal im voraus
 
Der Fehler "Cannot allocate memory" ist geblieben obwohl ausreichend Speicher zur Verfügung stand?
Wie viel Speicher hast Du denn?

huschi.
 
Ich hab den Server nochmal neu aufgesetzt :-(

nun gut, auf ein neues.. Problem ist ein ähnliches!

mail.log

Code:
Feb 18 00:10:30 84-23-66-46 postfix/smtpd[28557]: disconnect from 188-195-35-141-dynip.superkabel.de[188.195.35.141]
Feb 18 00:10:30 84-23-66-46 postfix/smtpd[28553]: connect from 188-195-35-141-dynip.superkabel.de[188.195.35.141]
Feb 18 00:10:30 84-23-66-46 postfix/smtpd[28553]: lost connection after CONNECT from 188-195-35-141-dynip.superkabel.de[188.195.35.141]
Feb 18 00:10:30 84-23-66-46 postfix/smtpd[28553]: disconnect from 188-195-35-141-dynip.superkabel.de[188.195.35.141]
Feb 18 00:10:30 84-23-66-46 dovecot: pop3-login: Aborted login (0 authentication attempts): rip=188.195.35.141, lip=84.23.66.46, TLS
Feb 18 00:10:31 84-23-66-46 dovecot: pop3-login: Aborted login (0 authentication attempts): rip=188.195.35.141, lip=84.23.66.46, TLS
Feb 18 00:10:31 84-23-66-46 dovecot: pop3-login: Disconnected: rip=188.195.35.141, lip=84.23.66.46
Feb 18 00:13:50 84-23-66-46 postfix/anvil[29826]: statistics: max connection rate 3/60s for (smtp:188.195.35.141) at Feb 18 00:10:30
Feb 18 00:13:50 84-23-66-46 postfix/anvil[29826]: statistics: max connection count 2 for (smtp:188.195.35.141) at Feb 18 00:10:30
Feb 18 00:13:50 84-23-66-46 postfix/anvil[29826]: statistics: max cache size 1 at Feb 18 00:10:30

mail.err

Code:
Feb 17 23:51:20 84-23-66-46 postfix/master[1956]: fatal: bind 0.0.0.0 port 25: Address already in use
Feb 17 23:55:31 84-23-66-46 postfix/master[5285]: fatal: bind 0.0.0.0 port 25: Address already in use
Feb 17 23:56:41 84-23-66-46 postfix/master[5653]: fatal: bind 0.0.0.0 port 25: Address already in use
Feb 18 00:00:21 84-23-66-46 postfix/master[9894]: fatal: bind 0.0.0.0 port 25: Address already in use
Feb 18 00:05:25 84-23-66-46 postfix/smtpd[13979]: fatal: open database /etc/aliases.db: No such file or directory
Feb 18 00:06:26 84-23-66-46 postfix/smtpd[15903]: fatal: open database /etc/aliases.db: No such file or directory
Feb 18 00:07:27 84-23-66-46 postfix/smtpd[26363]: fatal: open database /etc/aliases.db: No such file or directory
Feb 18 00:08:28 84-23-66-46 postfix/smtpd[27682]: fatal: open database /etc/aliases.db: No such file or directory
Feb 18 00:09:29 84-23-66-46 postfix/anvil[28558]: fatal: inet_addr_local[getifaddrs]: getifaddrs: Cannot allocate memory
Feb 18 00:09:30 84-23-66-46 postfix/smtpd[28559]: fatal: no SASL authentication mechanisms

das Problem mit der aliases.db ließ sich schnell lösen, auch das bind Problem...hier allerdings nochmal der Speicherfehler??


mail.warn

Code:
Feb 18 00:09:30 84-23-66-46 postfix/smtpd[28559]: warning: SASL: Connect to private/auth failed: Cannot allocate memory
Feb 18 00:09:30 84-23-66-46 postfix/smtpd[28557]: warning: connect to private/anvil: Cannot allocate memory
Feb 18 00:09:30 84-23-66-46 postfix/smtpd[28557]: warning: problem talking to server private/anvil: Cannot allocate memory
Feb 18 00:09:30 84-23-66-46 postfix/smtpd[28557]: warning: connect to private/anvil: Cannot allocate memory
Feb 18 00:09:30 84-23-66-46 postfix/smtpd[28557]: warning: problem talking to server private/anvil: Cannot allocate memory
Feb 18 00:09:30 84-23-66-46 postfix/smtpd[28559]: fatal: no SASL authentication mechanisms
Feb 18 00:09:31 84-23-66-46 postfix/smtpd[28557]: warning: connect to private/anvil: Cannot allocate memory
Feb 18 00:09:31 84-23-66-46 postfix/smtpd[28557]: warning: problem talking to server private/anvil: Cannot allocate memory
Feb 18 00:09:31 84-23-66-46 postfix/master[13839]: warning: process /usr/lib/postfix/smtpd pid 28559 exit status 1
Feb 18 00:09:31 84-23-66-46 postfix/master[13839]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling

Das erstmal zu den Logs:

mal meine main.cf


Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth


myhostname = mail.meineDomain.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = xxx.xxx.xxx.xxx, localhost.localdomain, , localhost
relayhost =
#mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128, xxx.xxx.xxx.xxx
mynetworks = 127.0.0.0/8, xxx.xxx.xxx.xxx
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
#inet_interfaces = all
inet_interfaces = xxx.xxx.xxx.xxx
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = meineDomain.de
smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
smtpd_sasl_security_options = noanonymous

so und was nochmal die frage des Speicher angeht: vzfree

Code:
Momentan genutzt:       37.4727 MB
Maximal genutzt:        63.7539 MB
Zugesichert:            512 MB
Maximal nutzbar:        1074 MB



Ist wie Hose ausziehen, ich weiß, dass ist alles andere als schön und den Beitrag werde ich nachdem das Problem irgendwann gelöst sein wird auch entsprechend ändern!!

Ich wäre euch wirklich so DANKBAR wenn ihr mir helfen könntet....!!!
 
Last edited by a moderator:
Lass die Hose ruhig an. Man braucht sich nicht immer dafür zu schämen. ;)

Das wesentliche steht da ja: Du hast laut vzfree ausreichend Speicher. Dennoch kommen allocation-Fehler. Dies könnte evtl. auf Fehler des Virtuozzo-Host-Systems hindeuten. Eine dem entsprechende Anfrage beim Support könnte evtl. schon helfen.
Vorher solltest Du Dir den Beancounter ansehen. (cat /proc/user_beancounter)

huschi.
 
Code:
       uid  resource                     held              maxheld              barrier                                             limit              failcnt
    14650:  kmemsize                  3716922              4386409             31875611             350                             28144                    0
            lockedpages                     0                    8                 2059                                              2059                    0
            privvmpages                  9348                16321               262144               2                             74944                    0
            shmpages                     1280                 1296                50000                                             50000                    0
            dummy                           0                    0                    0                                                 0                    0
            numproc                        40                   47                  300                                               300                    0
            physpages                    3941                11706                    0           21474                             83647                    0
            vmguarpages                     0                    0               131072           21474                             83647                    0
            oomguarpages                 3941                11706               131072           21474                             83647                    0
            numtcpsock                     11                   23                  200                                               200                    0
            numflock                        6                    8                   50                                                50                    0
            numpty                          1                    2                  128                                               128                    0
            numsiginfo                      0                    6                 1024                                              1024                    0
            tcpsndbuf                  194872               229880              6584420              94                             02468                    0
            tcprcvbuf                  180224               394752              6584420              94                             02468                    0
            othersockbuf               293328               381048              4923119              91                             33807                    0
            dgramrcvbuf                     0                 8472              4923119              49                             23119                    0
            numothersock                  160                  200                  200                                               200                   12
            dcachesize                      0                    0              6155930              63                             40608                    0
            numfile                       976                 1196                 4096                                              4096                    0
            dummy                           0                    0                    0                                                 0                    0
            dummy                           0                    0                    0                                                 0                    0
            dummy                           0                    0                    0                                                 0                    0
            numiptent                      14                   14           2147483647           21474                             83647



Also wenn ich mich jetzt nicht täusche scheint der numothersock mit 200 etwas wenig. Ich bin mir da aber jetzt nicht sicher?
 
Ob die 200 an Sockets nun viel oder wenig ist, lässt sich drüber streiten. Du solltest deine Dienste allerdings so konfigurieren, dass du die 200 nicht ankratzt :)
 
Back
Top