[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Postfix + SASL ohne MySQL



Hallo,

Ich wollte Postfix mit smtp-auth ohne MySQL unter Debian 3.1 (Sarge) einrichten.
Meine Vorgehensweise:

apt-get install postfix-tls sasl2-bin libsasl2 libsasl2-modules

/etc/postfix/main.cf angepasst:

smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination




/etc/postfix/sasl/  smtpd.conf erstellt mit folgendem Inhalt:

pwcheck_method: saslauthd
mech_list: PLAIN LOGIN
saslauthd_path: /var/run/saslauthd/mux
autotransition:true




Unter /etc/pam.d/ ein File smtp erstellen mit folgendem Inhalt und in die Postfix Umgebung kopiert:

auth required /lib/security/pam_unix_auth.so
account required /lib/security/pam_unix_acct.so
password required /lib/security/pam_unix_passwd.so
session required /lib/security/pam_unix_session.so



mkdir /var/spool/postfix/etc/pam.d
cp /etc/pam.d/smtp /var/spool/postfix/etc/pam.d/

mkdir -p /var/spool/postfix/var/run
cd /var/run
mv saslauthd/ /var/spool/postfix/var/run
ln -s /var/spool/postfix/var/run/saslauthd/ saslauthd


/etc/default/saslauthd:

START=yes
MECHANISMS="pam"

adduser postfix sasl

/etc/init.d/saslauthd start
/etc/init.d/postfix reload


Leider erhalte ich folgenden Output in der mail.info
Apr  7 22:03:30 myserver postfix/smtpd[15983]: master_notify: status 0
Apr  7 22:03:30 myserver postfix/smtpd[15983]: name_mask: resource
Apr  7 22:03:30 myserver postfix/smtpd[15983]: name_mask: software
Apr  7 22:03:30 myserver postfix/smtpd[15983]: name_mask: noanonymous
Apr  7 22:03:30 myserver postfix/smtpd[15983]: connect from meineip
Apr  7 22:03:30 myserver postfix/smtpd[15983]: match_list_match: meineip: no match
Apr  7 22:03:30 myserver postfix/smtpd[15983]: match_list_match: meineip: no match
Apr  7 22:03:30 myserver postfix/smtpd[15983]: match_list_match: meineip: no match
Apr  7 22:03:30 myserver postfix/smtpd[15983]: match_list_match: meineip: no match
Apr  7 22:03:30 myserver postfix/smtpd[15983]: > meineip: 220 myserver ESMTP
Apr  7 22:03:30 myserver postfix/smtpd[15983]: watchdog_pat: 0x80856d0
Apr  7 22:03:30 myserver postfix/smtpd[15983]: < meineip: EHLO [127.0.0.1]
Apr  7 22:03:30 myserver postfix/smtpd[15983]: > meineip: 250-myserver
Apr  7 22:03:30 myserver postfix/smtpd[15983]: > meineip: 250-PIPELINING
Apr  7 22:03:30 myserver postfix/smtpd[15983]: > meineip: 250-SIZE 10240000
Apr  7 22:03:30 myserver postfix/smtpd[15983]: > meineip: 250-VRFY
Apr  7 22:03:30 myserver postfix/smtpd[15983]: > meineip: 250-ETRN
Apr  7 22:03:30 myserver postfix/smtpd[15983]: > meineip: 250-STARTTLS
Apr  7 22:03:30 myserver postfix/smtpd[15983]: > meineip: 250-AUTH LOGIN PLAIN
Apr  7 22:03:30 myserver postfix/smtpd[15983]: > meineip: 250-AUTH=LOGIN PLAIN
Apr  7 22:03:30 myserver postfix/smtpd[15983]: match_list_match: meineip: no match
Apr  7 22:03:30 myserver postfix/smtpd[15983]: match_list_match: meineip: no match
Apr  7 22:03:30 myserver postfix/smtpd[15983]: > meineip: 250 8BITMIME
Apr  7 22:03:30 myserver postfix/smtpd[15983]: watchdog_pat: 0x80856d0
Apr  7 22:03:32 myserver postfix/smtpd[15983]: < meineip: AUTH PLAIN AGFkbW...
Apr 7 22:03:32 myserver postfix/smtpd[15983]: smtpd_sasl_authenticate: sasl_method PLAIN, init_response AGFkbW...
Apr  7 22:03:32 myserver postfix/smtpd[15983]: smtpd_sasl_authenticate: decoded initial response
Apr 7 22:03:32 myserver postfix/smtpd[15983]: warning: SASL authentication problem: unknown password verifier Apr 7 22:03:32 myserver postfix/smtpd[15983]: warning: SASL authentication failure: Password verification failed
Apr  7 22:03:32 myserver postfix/smtpd[15983]: warning: meineip: SASL PLAIN authentication failed
Apr  7 22:03:32 myserver postfix/smtpd[15983]: > meineip: 535 Error: authentication failed
Apr  7 22:03:32 myserver postfix/smtpd[15983]: watchdog_pat: 0x80856d0
Apr  7 22:03:32 myserver postfix/smtpd[15983]: < meineip: AUTH LOGIN
Apr  7 22:03:32 myserver postfix/smtpd[15983]: smtpd_sasl_authenticate: sasl_method LOGIN
Apr  7 22:03:32 myserver postfix/smtpd[15983]: smtpd_sasl_authenticate: uncoded challenge: Username:
Apr  7 22:03:32 myserver postfix/smtpd[15983]: > meineip: 334 VX....
Apr  7 22:03:32 myserver postfix/smtpd[15983]: < meineip: YWRta.....
Apr  7 22:03:32 myserver postfix/smtpd[15983]: smtpd_sasl_authenticate: decoded response: xxxx
Apr  7 22:03:32 myserver postfix/smtpd[15983]: smtpd_sasl_authenticate: uncoded challenge: Password:
Apr  7 22:03:32 myserver postfix/smtpd[15983]: > meineip: 334 UGF....
Apr  7 22:03:32 myserver postfix/smtpd[15983]: < meineip: czNj.....
Apr  7 22:03:32 myserver postfix/smtpd[15983]: smtpd_sasl_authenticate: decoded response: xxxx
Apr 7 22:03:32 myserver postfix/smtpd[15983]: warning: SASL authentication problem: unknown password verifier
Apr  7 22:03:32 myserver postfix/smtpd[15983]: warning: meineip: SASL LOGIN authentication failed
Apr  7 22:03:32 myserver postfix/smtpd[15983]: > meineip: 535 Error: authentication failed



Dabei ist in meinen Augen wohl das "warning: SASL authentication problem: unknown password verifier" das Problem. habe auch schon intensiv recherchiert, aber es hat nichts gebracht...



Reply to: