SASL errors during mail use from a client

Discussion in 'Installation/Configuration' started by wiseguy, Apr 27, 2010.

  1. wiseguy

    wiseguy New Member

    Hallo,

    There are the following error messages in my mail.warn:
    Code:
    warning: SASL authentication failure: Can only find author (no password)
    warning: someispdomainname.net[11.22.33.44]: SASL PLAIN authentication failed: bad protocol / cancel
    I don't know if they are from IMAP, POP3 or SMTP... But I'm shure they are from a client because the 11.22.33.44 (changed of course) is my own IP now.

    My suggest is the errors are from SMTP...

    However, I have to find the problem. Does anybody know what to do?
    SASL PLAIN is maybe the Option "password" (other Options are "md5 chellange response", "Kerberos Version 5 (GSSAPI)" and "NTLM"). I don't know the other options. They are selectable in my mac mail Program ;-)

    The first message maybe means, that the user has not authenticate with a password. He only use a username with blank password... But I can't imagine that thats the fact because I have entered a password for both (IMAP and SMTP) on my mashine.

    [EDIT]
    I found some new messages in mail.log
    Code:
    Apr 27 00:19:18 meinedomain postfix/smtpd[27837]: connect from dslb-011-022-033-044.pools.arcor-ip.net[11.22.33.44]
    Apr 27 00:19:18 meinedomain postfix/smtpd[28369]: connect from dslb-011-022-033-044.pools.arcor-ip.net[11.22.33.44]
    Apr 27 00:19:18 meinedomain postfix/smtpd[27837]: disconnect from dslb-011-022-033-044.pools.arcor-ip.net[11.22.33.44]
    Apr 27 00:19:18 meinedomain postfix/smtpd[28369]: warning: SASL authentication failure: Can only find author (no password)
    Apr 27 00:19:18 meinedomain postfix/smtpd[28369]: warning: dslb-011-022-033-044.pools.arcor-ip.net[11.22.33.44]: SASL PLAIN authentication failed: bad protocol / cancel
    Apr 27 00:19:18 meinedomain postfix/smtpd[28369]: lost connection after AUTH from dslb-011-022-033-044.pools.arcor-ip.net[11.22.33.44]
    Apr 27 00:19:18 meinedomain postfix/smtpd[28369]: disconnect from dslb-011-022-033-044.pools.arcor-ip.net[11.22.33.44]
    (11.22.33.44 is my isp ip now changed)

    [EDIT2]

    Here is the output from saslfinger -s
    Code:
    saslfinger - postfix Cyrus sasl configuration Tue Apr 27 00:38:29 CEST 2010
    version: 1.0.4
    mode: server-side SMTP AUTH
    
    -- basics --
    Postfix: 2.5.5
    System: Debian GNU/Linux 5.0 \n \l
    
    -- smtpd is linked to --
    	libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x00007f650194d000)
    
    -- active SMTP AUTH and TLS parameters for smtpd --
    broken_sasl_auth_clients = yes
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_security_level = may
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtpd_use_tls = yes
    
    
    -- listing of /usr/lib64/sasl2 --
    total 936
    drwxr-xr-x  2 root root  4096 Apr 24 03:00 .
    drwxr-xr-x 49 root root 20480 Apr 25 16:39 ..
    -rw-r--r--  1 root root 19084 May 24  2009 libanonymous.a
    -rw-r--r--  1 root root   855 May 24  2009 libanonymous.la
    -rw-r--r--  1 root root 16048 May 24  2009 libanonymous.so
    -rw-r--r--  1 root root 16048 May 24  2009 libanonymous.so.2
    -rw-r--r--  1 root root 16048 May 24  2009 libanonymous.so.2.0.22
    -rw-r--r--  1 root root 22138 May 24  2009 libcrammd5.a
    -rw-r--r--  1 root root   841 May 24  2009 libcrammd5.la
    -rw-r--r--  1 root root 19248 May 24  2009 libcrammd5.so
    -rw-r--r--  1 root root 19248 May 24  2009 libcrammd5.so.2
    -rw-r--r--  1 root root 19248 May 24  2009 libcrammd5.so.2.0.22
    -rw-r--r--  1 root root 60696 May 24  2009 libdigestmd5.a
    -rw-r--r--  1 root root   864 May 24  2009 libdigestmd5.la
    -rw-r--r--  1 root root 48576 May 24  2009 libdigestmd5.so
    -rw-r--r--  1 root root 48576 May 24  2009 libdigestmd5.so.2
    -rw-r--r--  1 root root 48576 May 24  2009 libdigestmd5.so.2.0.22
    -rw-r--r--  1 root root 19422 May 24  2009 liblogin.a
    -rw-r--r--  1 root root   835 May 24  2009 liblogin.la
    -rw-r--r--  1 root root 16720 May 24  2009 liblogin.so
    -rw-r--r--  1 root root 16720 May 24  2009 liblogin.so.2
    -rw-r--r--  1 root root 16720 May 24  2009 liblogin.so.2.0.22
    -rw-r--r--  1 root root 38564 May 24  2009 libntlm.a
    -rw-r--r--  1 root root   829 May 24  2009 libntlm.la
    -rw-r--r--  1 root root 32496 May 24  2009 libntlm.so
    -rw-r--r--  1 root root 32496 May 24  2009 libntlm.so.2
    -rw-r--r--  1 root root 32496 May 24  2009 libntlm.so.2.0.22
    -rw-r--r--  1 root root 19462 May 24  2009 libplain.a
    -rw-r--r--  1 root root   835 May 24  2009 libplain.la
    -rw-r--r--  1 root root 16688 May 24  2009 libplain.so
    -rw-r--r--  1 root root 16688 May 24  2009 libplain.so.2
    -rw-r--r--  1 root root 16688 May 24  2009 libplain.so.2.0.22
    -rw-r--r--  1 root root 29764 May 24  2009 libsasldb.a
    -rw-r--r--  1 root root   866 May 24  2009 libsasldb.la
    -rw-r--r--  1 root root 22136 May 24  2009 libsasldb.so
    -rw-r--r--  1 root root 22136 May 24  2009 libsasldb.so.2
    -rw-r--r--  1 root root 22136 May 24  2009 libsasldb.so.2.0.22
    -rw-r--r--  1 root root 33600 May 24  2009 libsql.a
    -rw-r--r--  1 root root   964 May 24  2009 libsql.la
    -rw-r--r--  1 root root 27936 May 24  2009 libsql.so
    -rw-r--r--  1 root root 27936 May 24  2009 libsql.so.2
    -rw-r--r--  1 root root 27936 May 24  2009 libsql.so.2.0.22
    
    -- listing of /usr/lib/sasl2 --
    total 936
    drwxr-xr-x  2 root root  4096 Apr 24 03:00 .
    drwxr-xr-x 49 root root 20480 Apr 25 16:39 ..
    -rw-r--r--  1 root root 19084 May 24  2009 libanonymous.a
    -rw-r--r--  1 root root   855 May 24  2009 libanonymous.la
    -rw-r--r--  1 root root 16048 May 24  2009 libanonymous.so
    -rw-r--r--  1 root root 16048 May 24  2009 libanonymous.so.2
    -rw-r--r--  1 root root 16048 May 24  2009 libanonymous.so.2.0.22
    -rw-r--r--  1 root root 22138 May 24  2009 libcrammd5.a
    -rw-r--r--  1 root root   841 May 24  2009 libcrammd5.la
    -rw-r--r--  1 root root 19248 May 24  2009 libcrammd5.so
    -rw-r--r--  1 root root 19248 May 24  2009 libcrammd5.so.2
    -rw-r--r--  1 root root 19248 May 24  2009 libcrammd5.so.2.0.22
    -rw-r--r--  1 root root 60696 May 24  2009 libdigestmd5.a
    -rw-r--r--  1 root root   864 May 24  2009 libdigestmd5.la
    -rw-r--r--  1 root root 48576 May 24  2009 libdigestmd5.so
    -rw-r--r--  1 root root 48576 May 24  2009 libdigestmd5.so.2
    -rw-r--r--  1 root root 48576 May 24  2009 libdigestmd5.so.2.0.22
    -rw-r--r--  1 root root 19422 May 24  2009 liblogin.a
    -rw-r--r--  1 root root   835 May 24  2009 liblogin.la
    -rw-r--r--  1 root root 16720 May 24  2009 liblogin.so
    -rw-r--r--  1 root root 16720 May 24  2009 liblogin.so.2
    -rw-r--r--  1 root root 16720 May 24  2009 liblogin.so.2.0.22
    -rw-r--r--  1 root root 38564 May 24  2009 libntlm.a
    -rw-r--r--  1 root root   829 May 24  2009 libntlm.la
    -rw-r--r--  1 root root 32496 May 24  2009 libntlm.so
    -rw-r--r--  1 root root 32496 May 24  2009 libntlm.so.2
    -rw-r--r--  1 root root 32496 May 24  2009 libntlm.so.2.0.22
    -rw-r--r--  1 root root 19462 May 24  2009 libplain.a
    -rw-r--r--  1 root root   835 May 24  2009 libplain.la
    -rw-r--r--  1 root root 16688 May 24  2009 libplain.so
    -rw-r--r--  1 root root 16688 May 24  2009 libplain.so.2
    -rw-r--r--  1 root root 16688 May 24  2009 libplain.so.2.0.22
    -rw-r--r--  1 root root 29764 May 24  2009 libsasldb.a
    -rw-r--r--  1 root root   866 May 24  2009 libsasldb.la
    -rw-r--r--  1 root root 22136 May 24  2009 libsasldb.so
    -rw-r--r--  1 root root 22136 May 24  2009 libsasldb.so.2
    -rw-r--r--  1 root root 22136 May 24  2009 libsasldb.so.2.0.22
    -rw-r--r--  1 root root 33600 May 24  2009 libsql.a
    -rw-r--r--  1 root root   964 May 24  2009 libsql.la
    -rw-r--r--  1 root root 27936 May 24  2009 libsql.so
    -rw-r--r--  1 root root 27936 May 24  2009 libsql.so.2
    -rw-r--r--  1 root root 27936 May 24  2009 libsql.so.2.0.22
    
    -- listing of /etc/postfix/sasl --
    total 12
    drwxr-xr-x 2 root root 4096 Apr 25 00:31 .
    drwxr-xr-x 3 root root 4096 Apr 27 00:15 ..
    -rw-r--r-- 1 root root  270 Apr 25 00:31 smtpd.conf
    
    
    
    
    -- content of /etc/postfix/sasl/smtpd.conf --
    pwcheck_method: saslauthd
    mech_list: plain login
    allow_plaintext: true
    auxprop_plugin: mysql
    sql_hostnames: 127.0.0.1
    sql_user: --- replaced ---
    sql_passwd: --- replaced ---
    sql_database: dbispconfig
    sql_select: select password from mail_user where email = '%u'
    -- content of /etc/postfix/sasl/smtpd.conf --
    pwcheck_method: saslauthd
    mech_list: plain login
    allow_plaintext: true
    auxprop_plugin: mysql
    sql_hostnames: 127.0.0.1
    sql_user: --- replaced ---
    sql_passwd: --- replaced ---
    sql_database: dbispconfig
    sql_select: select password from mail_user where email = '%u'
    
    -- active services in /etc/postfix/master.cf --
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    smtp      inet  n       -       -       -       -       smtpd
    pickup    fifo  n       -       -       60      1       pickup
    cleanup   unix  n       -       -       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    tlsmgr    unix  -       -       -       1000?   1       tlsmgr
    rewrite   unix  -       -       -       -       -       trivial-rewrite
    bounce    unix  -       -       -       -       0       bounce
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce
    verify    unix  -       -       -       -       1       verify
    flush     unix  n       -       -       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       -       -       -       smtp
    relay     unix  -       -       -       -       -       smtp
    	-o smtp_fallback_relay=
    showq     unix  n       -       -       -       -       showq
    error     unix  -       -       -       -       -       error
    retry     unix  -       -       -       -       -       error
    discard   unix  -       -       -       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       -       -       -       lmtp
    anvil     unix  -       -       -       -       1       anvil
    scache    unix  -       -       -       -       1       scache
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix	-	n	n	-	2	pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    
    
    amavis unix - - - - 2 smtp
            -o smtp_data_done_timeout=1200
            -o smtp_send_xforward_command=yes
    
    127.0.0.1:10025 inet n - - - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtpd_bind_address=127.0.0.1
    
    -- mechanisms on localhost --
    250-AUTH LOGIN PLAIN
    
    250-AUTH=LOGIN PLAIN
    
    
    
    -- end of saslfinger output --
    
    
    I don't know so much about sasl and tls and ssl... On my previous mashine it works without that I have to configure it specialy ;-)
     
    Last edited: Apr 27, 2010
  2. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/default/saslauthd and /etc/postfix/main.cf?
     
  3. wiseguy

    wiseguy New Member

    /etc/defaults/saslauthd:
    Code:
    START=yes
    DESC="SASL Authentication Daemon"
    NAME="saslauthd"
    MECHANISMS="pam"
    MECH_OPTIONS=""
    THREADS=5
    OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd -r"
    
    /etc/postfix/main.cf:
    Code:
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    append_dot_mydomain = no
    readme_directory = /usr/share/doc/postfix
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    myhostname = mail.meinedomain.de
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = localhost, localhost.localdomain
    relayhost = 
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains = 
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions =
    	permit_mynetworks,
    	permit_sasl_authenticated,
    	check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf,
    	reject_unauth_destination
    	check_policy_service inet:127.0.0.1:60000,
    	reject_non_fqdn_sender,
    	reject_non_fqdn_recipient,
    	reject_unknown_hostname,
    	reject_unknown_sender_domain,
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    This does not seem to be a config problem on the server, your mailclient seems to use a unsupported protocol. Which mailclient do you use and which authentication protocol? Supported protocols are "plain" and "login".
     

Share This Page