saslauthd problems

Discussion in 'Installation/Configuration' started by schmidtedv, May 9, 2007.

  1. schmidtedv

    schmidtedv Member HowtoForge Supporter

    First, I did the Debian-HowTo and tried to configure Outlook. My Mail-Log is giving:

    Code:
    [SIZE=1]
    May 9 10:11:14 84-16-251-18 postfix/smtpd[7952]: connect from p549f44c8.dip0.t-ipconnect.de[84.159.68.200]
    May 9 10:11:14 84-16-251-18 postfix/smtpd[7952]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
    May 9 10:11:14 84-16-251-18 postfix/smtpd[7952]: warning: p549f44c8.dip0.t-ipconnect.de[84.159.68.200]: SASL LOGIN authentication failed
    May 9 10:11:14 84-16-251-18 postfix/smtpd[7952]: lost connection after AUTH from p549f44c8.dip0.t-ipconnect.de[84.159.68.200]
    May 9 10:11:14 84-16-251-18 postfix/smtpd[7952]: disconnect from p549f44c8.dip0.t-ipconnect.de[84.159.68.200]
    [/SIZE]
    The I looked into another config, telling me some more options:

    Code:
    smtp.conf:pwcheck_method: saslauthd 
    mech_list: PLAIN LOGIN 
    saslauthd_path: /var/spool/postfix/var/run/saslauthd
    autotransition:true
    
    
    Unter /etc/pam.d/ ein File smtp erstellen mit folgendem Inhalt: 
    auth required /lib/security/pam_unix_auth.so 
    account required /lib/security/pam_unix_acct.so 
    password required /lib/security/pam_unix_passwd.so 
    session required /lib/security/pam_unix_session.so
    
    Damit der saslauthd-daemon mit Postfix-chroot funktioniert, müssen zusätzlich ein paar Konfigurationen getätigt werden. 
    Erstellen eines Verzeichnisses für saslauthd in der chroot-Umgebung von Postfix und Vergabe von Berechtigungen: 
    mkdir -p /var/spool/postfix/var/run/saslauthd 
    chown -c -h root:sasl /var/spool/postfix/var/run/saslauthd 
    chmod -c 776 /var/spool/postfix/var/run/saslauthd
    
    Der Postfix-User ist der Gruppe sasl hinzuzufügen: 
    adduser postfix sasl
    Did these changes, but still I get:

    Code:
    [SIZE=1]
    May 9 11:22:21 84-16-251-18 courierpop3login: Connection, ip=[::ffff:84.159.68.200]
    May 9 11:22:21 84-16-251-18 courierpop3login: LOGIN, user=web2_004, ip=[::ffff:84.159.68.200]
    May 9 11:22:21 84-16-251-18 courierpop3login: LOGOUT, user=web2_004, ip=[::ffff:84.159.68.200], top=0, retr=0, time=0
    May 9 11:22:21 84-16-251-18 postfix/smtpd[2599]: connect from p549f44c8.dip0.t-ipconnect.de[84.159.68.200]
    May 9 11:22:21 84-16-251-18 postfix/smtpd[2599]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
    May 9 11:22:21 84-16-251-18 postfix/smtpd[2599]: warning: p549f44c8.dip0.t-ipconnect.de[84.159.68.200]: SASL LOGIN authentication failed
    May 9 11:22:21 84-16-251-18 postfix/smtpd[2599]: lost connection after AUTH from p549f44c8.dip0.t-ipconnect.de[84.159.68.200]
    May 9 11:22:21 84-16-251-18 postfix/smtpd[2599]: disconnect from p549f44c8.dip0.t-ipconnect.de[84.159.68.200]
    [/SIZE]
    ...not the same, but seems to have the same issue, Outlook itself only tells there is wrong password or username for login.

    Actually, to do a
    Code:
    [LEFT]ps aux|grep saslauthd[/LEFT]
    
    I will have to
    Code:
    /etc/init.d/saslauthd start
    first, is that correct or should saslauthd be started automatically with serverstart?

    However, output then is:

    Code:
    root      2801  0.0  0.2  1880  624 pts/0    R+   11:34   0:00 grep saslauthd
    
    If I do a
    Code:
    [I][FONT=Courier New]/etc/init.d/openbsd-inetd restart[/FONT][/I]
    the output seems to be a bit weard?:

    Code:
    Restarting internet superserver: no services enabled, inetd not started.
    
    Any help would be great, I have no idea what's wrong...
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Please configure your sasl auth daemon exactly as described in the perfect setup guide. Mixing a configuration from one howto withr configuration from another howto will not work in most caeses.
     
  3. schmidtedv

    schmidtedv Member HowtoForge Supporter

    well, if the errors aren't getting different, that should be ok, but even with changing back I get my first error again,
    Code:
    [SIZE=1]SASL authentication failure: cannot connect to saslauthd server: No such file or directory[/SIZE]
    , so, maybe...should there be anything started with
    Code:
    [LEFT][I][FONT=Courier New]/etc/init.d/openbsd-inetd restart[/FONT][/I][/LEFT]
    
    ? Because this remains empty, inetd.conf has nothing activated, that's correct?
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    SASL has nothing to do with the inetd server. sasl has its own daemon. Please compare your setup with the perfect setup guide for your linux distribution. In amost all cases where sasl wont start, there is a typo in one of the config files or you missed a step in thes etup. Are there any sasl errors in the mail log?
     
  5. schmidtedv

    schmidtedv Member HowtoForge Supporter

    well, lets see current config then

    main.cf:

    Code:
    [SIZE=1]
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    myhostname = 84-16-251-18.internetserviceteam.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = 84-16-251-18.internetserviceteam.com, localhost.internetserviceteam.com, localhost
    relayhost = 
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    broken_sasl_auth_clients = yes
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_sasl_local_domain = 
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_use_tls = yes
    smtpd_tls_auth_only = no
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    virtual_maps = hash:/etc/postfix/virtusertable
    mydestination = /etc/postfix/local-host-names
    [/SIZE]
    master.cf with activated tlsmgr (3 lines at the bottom, they where commented out before...):

    Code:
    [SIZE=1]
    # ==========================================================================
    # service type private unpriv chroot wakeup maxproc command + args
    # (yes) (yes) (yes) (never) (100)
    # ==========================================================================
    smtp inet n - - - - smtpd
    #submission inet n - - - - smtpd
    # -o smtpd_etrn_restrictions=reject
    #628 inet n - - - - qmqpd
    pickup fifo n - - 60 1 pickup
    cleanup unix n - - - 0 cleanup
    qmgr fifo n - - 300 1 qmgr
    #qmgr fifo n - - 300 1 oqmgr
    rewrite unix - - - - - trivial-rewrite
    bounce unix - - - - 0 bounce
    defer unix - - - - 0 bounce
    trace unix - - - - 0 bounce
    verify unix - - - - 1 verify
    flush unix n - - 1000? 0 flush
    proxymap unix - - n - - proxymap
    smtp unix - - - - - smtp
    relay unix - - - - - smtp
    # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq unix n - - - - showq
    error unix - - - - - error
    local unix - n n - - local
    virtual unix - n n - - virtual
    lmtp unix - - n - - lmtp
    anvil unix - - n - 1 anvil
    #
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    #
    maildrop unix - n n - - pipe
    flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
    uucp unix - n n - - pipe
    flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    ifmail unix - n n - - pipe
    flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp unix - n n - - pipe
    flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
    scalemail-backend unix - n n - 2 pipe
    flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    # only used by postfix-tls
    tlsmgr fifo - - n 300 1 tlsmgr
    smtps inet n - - - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
    587 inet n - n - - smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
    [/SIZE]
    smtpd.conf:

    Code:
    [SIZE=1]
    pwcheck_method: saslauthd
    mech_list: plain login
    [/SIZE]
    mail.log while rebooting server:
    Code:
    [SIZE=1]
    May 9 14:37:12 84-16-251-18 authdaemond.plain: modules="authpam", daemons=5
    May 9 14:37:18 84-16-251-18 postfix/postfix-script: starting the Postfix mail system
    May 9 14:37:18 84-16-251-18 postfix/master[2197]: daemon started -- version 2.1.5
    May 9 14:37:30 84-16-251-18 postfix/postfix-script: stopping the Postfix mail system
    May 9 14:37:30 84-16-251-18 postfix/master[2197]: terminating on signal 15
    May 9 14:37:32 84-16-251-18 postfix/postfix-script: starting the Postfix mail system
    May 9 14:37:32 84-16-251-18 postfix/master[2401]: daemon started -- version 2.1.5
    May 9 14:37:36 84-16-251-18 freshclam[2439]: freshclam daemon 0.90.2 (OS: linux-gnu, ARCH: i386, CPU: i686) 
    May 9 14:37:36 84-16-251-18 freshclam[2439]: ClamAV update process started at Wed May 9 14:37:36 2007 
    May 9 14:37:36 84-16-251-18 freshclam[2439]: SECURITY WARNING: NO SUPPORT FOR DIGITAL SIGNATURES 
    May 9 14:37:36 84-16-251-18 freshclam[2439]: See the FAQ at http://www.clamav.net/support/faq for an explanation. 
    May 9 14:37:37 84-16-251-18 freshclam[2439]: main.inc is up to date (version: 43, sigs: 104500, f-level: 14, builder: sven) 
    May 9 14:37:37 84-16-251-18 freshclam[2439]: daily.inc is up to date (version: 3223, sigs: 10908, f-level: 15, builder: sven) 
    May 9 14:37:37 84-16-251-18 freshclam[2439]: -------------------------------------- 
    May 9 14:40:47 84-16-251-18 postfix/smtpd[2580]: connect from localhost.localdomain[127.0.0.1]
    May 9 14:41:02 84-16-251-18 postfix/smtpd[2580]: disconnect from localhost.localdomain[127.0.0.1]
    [/SIZE]
    and mail.log right after trying to send/receive with Outlook:

    Code:
    [SIZE=1]
    May 9 14:49:04 84-16-251-18 postfix/smtpd[2683]: connect from p549f44c8.dip0.t-ipconnect.de[84.159.68.200]
    May 9 14:49:04 84-16-251-18 courierpop3login: Connection, ip=[::ffff:84.159.68.200]
    May 9 14:49:04 84-16-251-18 postfix/smtpd[2683]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
    May 9 14:49:04 84-16-251-18 postfix/smtpd[2683]: warning: p549f44c8.dip0.t-ipconnect.de[84.159.68.200]: SASL LOGIN authentication failed
    May 9 14:49:04 84-16-251-18 postfix/smtpd[2683]: lost connection after AUTH from p549f44c8.dip0.t-ipconnect.de[84.159.68.200]
    May 9 14:49:04 84-16-251-18 postfix/smtpd[2683]: disconnect from p549f44c8.dip0.t-ipconnect.de[84.159.68.200]
    May 9 14:49:04 84-16-251-18 courierpop3login: LOGIN, user=web2_004, ip=[::ffff:84.159.68.200]
    May 9 14:49:05 84-16-251-18 courierpop3login: LOGOUT, user=web2_004, ip=[::ffff:84.159.68.200], top=0, retr=0, time=1
    [/SIZE]
     
  6. schmidtedv

    schmidtedv Member HowtoForge Supporter

    then saslfinger -s:

    Code:
    saslfinger - postfix Cyrus sasl configuration Mi Mai  9 14:50:34 CEST 2007
    version: 1.0.1
    mode: server-side SMTP AUTH
    -- basics --
    Postfix: 2.1.5
    System: Debian GNU/Linux 3.1 \n \l
    -- smtpd is linked to --
            libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x401a0000)
    -- active SMTP AUTH and TLS parameters for smtpd --
    broken_sasl_auth_clients = yes
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_local_domain =
    smtpd_sasl_security_options = noanonymous
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_auth_only = no
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_use_tls = yes
    
    -- listing of /usr/lib/sasl2 --
    insgesamt 848
    drwxr-xr-x   2 root root  4096 2007-04-12 18:56 .
    drwxr-xr-x  44 root root 12288 2007-04-12 22:11 ..
    -rw-r--r--   1 root root 13492 2006-08-08 00:40 libanonymous.a
    -rw-r--r--   1 root root   851 2006-08-08 00:40 libanonymous.la
    -rw-r--r--   1 root root 13824 2006-08-08 00:40 libanonymous.so
    -rw-r--r--   1 root root 13824 2006-08-08 00:40 libanonymous.so.2
    -rw-r--r--   1 root root 13824 2006-08-08 00:40 libanonymous.so.2.0.19
    -rw-r--r--   1 root root 16298 2006-08-08 00:40 libcrammd5.a
    -rw-r--r--   1 root root   837 2006-08-08 00:40 libcrammd5.la
    -rw-r--r--   1 root root 16180 2006-08-08 00:40 libcrammd5.so
    -rw-r--r--   1 root root 16180 2006-08-08 00:40 libcrammd5.so.2
    -rw-r--r--   1 root root 16180 2006-08-08 00:40 libcrammd5.so.2.0.19
    -rw-r--r--   1 root root 47520 2006-08-08 00:40 libdigestmd5.a
    -rw-r--r--   1 root root   860 2006-08-08 00:40 libdigestmd5.la
    -rw-r--r--   1 root root 43944 2006-08-08 00:40 libdigestmd5.so
    -rw-r--r--   1 root root 43944 2006-08-08 00:40 libdigestmd5.so.2
    -rw-r--r--   1 root root 43944 2006-08-08 00:40 libdigestmd5.so.2.0.19
    -rw-r--r--   1 root root 13726 2006-08-08 00:40 liblogin.a
    -rw-r--r--   1 root root   831 2006-08-08 00:40 liblogin.la
    -rw-r--r--   1 root root 14028 2006-08-08 00:40 liblogin.so
    -rw-r--r--   1 root root 14028 2006-08-08 00:40 liblogin.so.2
    -rw-r--r--   1 root root 14028 2006-08-08 00:40 liblogin.so.2.0.19
    -rw-r--r--   1 root root 31248 2006-08-08 00:40 libntlm.a
    -rw-r--r--   1 root root   825 2006-08-08 00:40 libntlm.la
    -rw-r--r--   1 root root 30692 2006-08-08 00:40 libntlm.so
    -rw-r--r--   1 root root 30692 2006-08-08 00:40 libntlm.so.2
    -rw-r--r--   1 root root 30692 2006-08-08 00:40 libntlm.so.2.0.19
    -rw-r--r--   1 root root 20142 2006-08-08 00:40 libotp.a
    -rw-r--r--   1 root root   825 2006-08-08 00:40 libotp.la
    -rw-r--r--   1 root root 43184 2006-08-08 00:40 libotp.so
    -rw-r--r--   1 root root 43184 2006-08-08 00:40 libotp.so.2
    -rw-r--r--   1 root root 43184 2006-08-08 00:40 libotp.so.2.0.19
    -rw-r--r--   1 root root 13886 2006-08-08 00:40 libplain.a
    -rw-r--r--   1 root root   831 2006-08-08 00:40 libplain.la
    -rw-r--r--   1 root root 14096 2006-08-08 00:40 libplain.so
    -rw-r--r--   1 root root 14096 2006-08-08 00:40 libplain.so.2
    -rw-r--r--   1 root root 14096 2006-08-08 00:40 libplain.so.2.0.19
    -rw-r--r--   1 root root 21810 2006-08-08 00:40 libsasldb.a
    -rw-r--r--   1 root root   852 2006-08-08 00:40 libsasldb.la
    -rw-r--r--   1 root root 18692 2006-08-08 00:40 libsasldb.so
    -rw-r--r--   1 root root 18692 2006-08-08 00:40 libsasldb.so.2
    -rw-r--r--   1 root root 18692 2006-08-08 00:40 libsasldb.so.2.0.19
     
    
    -- content of /etc/postfix/sasl/smtpd.conf --
    pwcheck_method: saslauthd
    mech_list: plain login
    
    -- active services in /etc/postfix/master.cf --
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    smtp      inet  n       -       -       -       -       smtpd
    pickup    fifo  n       -       -       60      1       pickup
    cleanup   unix  n       -       -       -       0       cleanup
    qmgr      fifo  n       -       -       300     1       qmgr
    rewrite   unix  -       -       -       -       -       trivial-rewrite
    bounce    unix  -       -       -       -       0       bounce
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce
    verify    unix  -       -       -       -       1       verify
    flush     unix  n       -       -       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    smtp      unix  -       -       -       -       -       smtp
    relay     unix  -       -       -       -       -       smtp
    showq     unix  n       -       -       -       -       showq
    error     unix  -       -       -       -       -       error
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       n       -       -       lmtp
    anvil     unix  -       -       n       -       1       anvil
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipi                                                   ent
    scalemail-backend unix  -       n       n       -       2       pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop}                                                    ${user} ${extension}
    tlsmgr    fifo  -       -       n       300     1       tlsmgr
    smtps     inet  n       -       -       -       -       smtpd -o smtpd_tls_wrapp                                                   ermode=yes -o smtpd_sasl_auth_enable=yes
    587       inet  n       -       n       -       -       smtpd -o smtpd_enforce_t                                                   ls=yes -o smtpd_sasl_auth_enable=yes
    -- mechanisms on localhost --
    250-AUTH LOGIN PLAIN
    250-AUTH=LOGIN PLAIN
    -- end of saslfinger output --
     
  7. schmidtedv

    schmidtedv Member HowtoForge Supporter

    and saslfinger -c:

    Code:
    saslfinger - postfix Cyrus sasl configuration Mi Mai  9 14:51:49 CEST 2007
    version: 1.0.1
    mode: client-side SMTP AUTH
    -- basics --
    Postfix: 2.1.5
    System: Debian GNU/Linux 3.1 \n \l
    -- smtp is linked to --
            libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x401a0000)
    -- active SMTP AUTH and TLS parameters for smtp --
    relayhost =
    smtp_tls_note_starttls_offer = yes
    smtp_use_tls = yes
    
    -- listing of /usr/lib/sasl2 --
    insgesamt 848
    drwxr-xr-x   2 root root  4096 2007-04-12 18:56 .
    drwxr-xr-x  44 root root 12288 2007-04-12 22:11 ..
    -rw-r--r--   1 root root 13492 2006-08-08 00:40 libanonymous.a
    -rw-r--r--   1 root root   851 2006-08-08 00:40 libanonymous.la
    -rw-r--r--   1 root root 13824 2006-08-08 00:40 libanonymous.so
    -rw-r--r--   1 root root 13824 2006-08-08 00:40 libanonymous.so.2
    -rw-r--r--   1 root root 13824 2006-08-08 00:40 libanonymous.so.2.0.19
    -rw-r--r--   1 root root 16298 2006-08-08 00:40 libcrammd5.a
    -rw-r--r--   1 root root   837 2006-08-08 00:40 libcrammd5.la
    -rw-r--r--   1 root root 16180 2006-08-08 00:40 libcrammd5.so
    -rw-r--r--   1 root root 16180 2006-08-08 00:40 libcrammd5.so.2
    -rw-r--r--   1 root root 16180 2006-08-08 00:40 libcrammd5.so.2.0.19
    -rw-r--r--   1 root root 47520 2006-08-08 00:40 libdigestmd5.a
    -rw-r--r--   1 root root   860 2006-08-08 00:40 libdigestmd5.la
    -rw-r--r--   1 root root 43944 2006-08-08 00:40 libdigestmd5.so
    -rw-r--r--   1 root root 43944 2006-08-08 00:40 libdigestmd5.so.2
    -rw-r--r--   1 root root 43944 2006-08-08 00:40 libdigestmd5.so.2.0.19
    -rw-r--r--   1 root root 13726 2006-08-08 00:40 liblogin.a
    -rw-r--r--   1 root root   831 2006-08-08 00:40 liblogin.la
    -rw-r--r--   1 root root 14028 2006-08-08 00:40 liblogin.so
    -rw-r--r--   1 root root 14028 2006-08-08 00:40 liblogin.so.2
    -rw-r--r--   1 root root 14028 2006-08-08 00:40 liblogin.so.2.0.19
    -rw-r--r--   1 root root 31248 2006-08-08 00:40 libntlm.a
    -rw-r--r--   1 root root   825 2006-08-08 00:40 libntlm.la
    -rw-r--r--   1 root root 30692 2006-08-08 00:40 libntlm.so
    -rw-r--r--   1 root root 30692 2006-08-08 00:40 libntlm.so.2
    -rw-r--r--   1 root root 30692 2006-08-08 00:40 libntlm.so.2.0.19
    -rw-r--r--   1 root root 20142 2006-08-08 00:40 libotp.a
    -rw-r--r--   1 root root   825 2006-08-08 00:40 libotp.la
    -rw-r--r--   1 root root 43184 2006-08-08 00:40 libotp.so
    -rw-r--r--   1 root root 43184 2006-08-08 00:40 libotp.so.2
    -rw-r--r--   1 root root 43184 2006-08-08 00:40 libotp.so.2.0.19
    -rw-r--r--   1 root root 13886 2006-08-08 00:40 libplain.a
    -rw-r--r--   1 root root   831 2006-08-08 00:40 libplain.la
    -rw-r--r--   1 root root 14096 2006-08-08 00:40 libplain.so
    -rw-r--r--   1 root root 14096 2006-08-08 00:40 libplain.so.2
    -rw-r--r--   1 root root 14096 2006-08-08 00:40 libplain.so.2.0.19
    -rw-r--r--   1 root root 21810 2006-08-08 00:40 libsasldb.a
    -rw-r--r--   1 root root   852 2006-08-08 00:40 libsasldb.la
    -rw-r--r--   1 root root 18692 2006-08-08 00:40 libsasldb.so
    -rw-r--r--   1 root root 18692 2006-08-08 00:40 libsasldb.so.2
    -rw-r--r--   1 root root 18692 2006-08-08 00:40 libsasldb.so.2.0.19
    
    Cannot find the smtp_sasl_password_maps parameter in main.cf.
    Client-side SMTP AUTH cannot work without this parameter!
    would I have to change something because of the error in last line?
     
  8. schmidtedv

    schmidtedv Member HowtoForge Supporter

    ok, maybe we are comming clearer to the point. If I recreate the dir /var/run/saslauthd then saslauthd.pid and the mux-files are created after saslauthd start in this dir. The dir described in the debian-howto doesn't work! any idea why? all files in /etc point to /var/spool/postfix/var/run/saslauthd without any effort.....files are still created in the wrong old dir and by deleting this dir (what I did before) saslauthd couldn't work.

    However, I still get the message:
    Code:
    [SIZE=1]
    May 10 00:08:09 84-16-251-18 postfix/smtpd[2529]: connect from p549f14bb.dip0.t-ipconnect.de[84.159.20.187]
    May 10 00:08:09 84-16-251-18 postfix/smtpd[2529]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
    May 10 00:08:09 84-16-251-18 postfix/smtpd[2529]: warning: p549f14bb.dip0.t-ipconnect.de[84.159.20.187]: SASL LOGIN authentication failed
    May 10 00:08:09 84-16-251-18 postfix/smtpd[2529]: lost connection after AUTH from p549f14bb.dip0.t-ipconnect.de[84.159.20.187]
    May 10 00:08:09 84-16-251-18 postfix/smtpd[2529]: disconnect from p549f14bb.dip0.t-ipconnect.de[84.159.20.187]
    [/SIZE]
    saslauthd.pid includes:
    2550

    outlook still doesn't let me send mail and if I send a mail to the account listed above which mail is [email protected] I have in mail.log:

    Code:
    [SIZE=1]
    May 10 00:10:53 84-16-251-18 courierpop3login: Connection, ip=[::ffff:84.159.20.187]
    May 10 00:10:53 84-16-251-18 courierpop3login: LOGIN, user=web2_004, ip=[::ffff:84.159.20.187]
    May 10 00:10:54 84-16-251-18 courierpop3login: LOGOUT, user=web2_004, ip=[::ffff:84.159.20.187], top=0, retr=0, time=1
    May 10 00:10:54 84-16-251-18 postfix/smtpd[2529]: connect from wan1.ihredomainadresse.de[213.203.239.194]
    May 10 00:10:55 84-16-251-18 postfix/smtpd[2529]: setting up TLS connection from wan1.ihredomainadresse.de[213.203.239.194]
    May 10 00:10:55 84-16-251-18 postfix/smtpd[2529]: TLS connection established from wan1.ihredomainadresse.de[213.203.239.194]: TLSv1 with cipher EDH-RSA-DES-CBC3-SHA (168/168 bits)
    May 10 00:10:55 84-16-251-18 postfix/smtpd[2529]: 3AD271C28C: client=wan1.ihredomainadresse.de[213.203.239.194]
    May 10 00:10:55 84-16-251-18 postfix/cleanup[2629]: 3AD271C28C: message-id=<000301c79286$e87b82f0$65b2a8c0@gx270>
    May 10 00:10:55 84-16-251-18 postfix/qmgr[2403]: 3AD271C28C: from=<[email protected]>, size=11512, nrcpt=1 (queue active)
    May 10 00:10:55 84-16-251-18 postfix/smtpd[2529]: disconnect from wan1.ihredomainadresse.de[213.203.239.194]
    May 10 00:10:55 84-16-251-18 postfix/pickup[2402]: BC9321C28E: uid=10007 from=<web2_004>
    May 10 00:10:55 84-16-251-18 postfix/cleanup[2629]: BC9321C28E: message-id=<[email protected]>
    May 10 00:10:55 84-16-251-18 postfix/qmgr[2403]: BC9321C28E: from=<[email protected]>, size=434, nrcpt=1 (queue active)
    May 10 00:10:56 84-16-251-18 postfix/local[2647]: BC9321C28E: to=<[email protected]>, relay=local, delay=1, status=sent (delivered to command: /usr/bin/procmail -f-)
    May 10 00:10:56 84-16-251-18 postfix/qmgr[2403]: BC9321C28E: removed
    May 10 00:10:59 84-16-251-18 courierpop3login: Connection, ip=[::ffff:84.159.20.187]
    May 10 00:10:59 84-16-251-18 courierpop3login: LOGIN, user=web2_004, ip=[::ffff:84.159.20.187]
    May 10 00:10:59 84-16-251-18 courierpop3login: LOGOUT, user=web2_004, ip=[::ffff:84.159.20.187], top=0, retr=0, time=0
    May 10 00:11:07 84-16-251-18 courierpop3login: Connection, ip=[::ffff:84.159.20.187]
    May 10 00:11:07 84-16-251-18 courierpop3login: LOGIN, user=web2_004, ip=[::ffff:84.159.20.187]
    May 10 00:11:07 84-16-251-18 courierpop3login: LOGOUT, user=web2_004, ip=[::ffff:84.159.20.187], top=0, retr=0, time=0
    May 10 00:11:13 84-16-251-18 courierpop3login: Connection, ip=[::ffff:84.159.20.187]
    May 10 00:11:13 84-16-251-18 courierpop3login: LOGIN, user=web2_004, ip=[::ffff:84.159.20.187]
    May 10 00:11:13 84-16-251-18 courierpop3login: LOGOUT, user=web2_004, ip=[::ffff:84.159.20.187], top=0, retr=0, time=0
    May 10 00:11:23 84-16-251-18 postfix/local[2630]: 3AD271C28C: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=28, status=sent (delivered to command: /usr/bin/procmail -f-)
    May 10 00:11:23 84-16-251-18 postfix/qmgr[2403]: 3AD271C28C: removed
    [/SIZE]
    ...and finally receive the mail, so this seems to work!?
     
    Last edited: May 10, 2007
  9. till

    till Super Moderator Staff Member ISPConfig Developer

    Please post the content of:

    /etc/default/saslauthd

    Did you undo all configuration which you had from the other setup guide?
     
  10. schmidtedv

    schmidtedv Member HowtoForge Supporter

    Code:
    [SIZE=1]# This needs to be uncommented before saslauthd will be run automatically
    START=yes
    PARAMS="-m /var/spool/postfix/var/run/saslauthd -r"
    # You must specify the authentication mechanisms you wish to use.
    # This defaults to "pam" for PAM support, but may also include
    # "shadow" or "sasldb", like this:
    # MECHANISMS="pam shadow"
    MECHANISMS="pam"
    [/SIZE]
    Yes, I did...and tried above with OPTIONS and everything else I could find over the web...

    Code:
    [SIZE=1]
    #!/bin/sh -e
    NAME=saslauthd
    DAEMON="/usr/sbin/saslauthd"
    DESC="SASL Authentication Daemon"
    DEFAULTS=/etc/default/saslauthd
    PWDIR="/var/spool/postfix/var/run/${NAME}"
    PIDFILE="${PWDIR}/saslauthd.pid"
    dir="root sasl 776 ${PWDIR}"
    createdir() {
    # $1 = user
    # $2 = group
    # $3 = permissions (octal)
    # $4 = path to directory
    [ -d "$4" ] || mkdir -p "$4"
    chown -c -h "$1:$2" "$4"
    chmod -c "$3" "$4"
    }
    test -f "${DAEMON}" || exit 0
    # Source defaults file; edit that file to configure this script.
    if [ -e "${DEFAULTS}" ]; then
    . "${DEFAULTS}"
    fi
    # If we're not to start the daemon, simply exit
    if [ "${START}" != "yes" ]; then
    exit 0
    fi
    # If we have no mechanisms defined
    if [ "x${MECHANISMS}" = "x" ]; then
    echo "You need to configure ${DEFAULTS} with mechanisms to be used"
    exit 0
    fi
    # Add our mechanimsms with the necessary flag
    PARAMS="${PARAMS} -a ${MECHANISMS}"
    START="--start --quiet --pidfile ${PIDFILE} --startas ${DAEMON} --name ${NAME} -- ${PARAMS}"
    # Consider our options
    case "${1}" in
    start)
    echo -n "Starting ${DESC}: "
    dir=`dpkg-statoverride --list $PWDIR`
    test -z "$dir" || createdir $dir
    if start-stop-daemon ${START} >/dev/null 2>&1 ; then
    echo "${NAME}."
    else
    if start-stop-daemon --test ${START} >/dev/null 2>&1; then
    echo "(failed)."
    exit 1
    else
    echo "${DAEMON} already running."
    exit 0
    fi
    fi
    ;;
    stop)
    echo -n "Stopping ${DESC}: "
    if start-stop-daemon --stop --quiet --pidfile "${PIDFILE}" \
    --startas ${DAEMON} --retry 10 --name ${NAME} \
    >/dev/null 2>&1 ; then
    echo "${NAME}."
    else
    if start-stop-daemon --test ${START} >/dev/null 2>&1; then
    echo "(not running)."
    exit 0
    else
    echo "(failed)."
    exit 1
    fi
    fi
    ;;
    restart|force-reload)
    $0 stop
    exec $0 start
    ;;
    *)
    echo "Usage: /etc/init.d/${NAME} {start|stop|restart|force-reload}" >&2
    exit 1
    ;;
    esac
    exit 0
    [/SIZE]
    Just in case...these are my bind-configs for that domain, which includes the changes done for using the 3 IP's correctly when I change my Reverse-DNS later on...

    Code:
    [SIZE=1]
    $TTL 86400
    @ IN SOA 84-16-251-18.internetserviceteam.com. admin.kinokultur.info. (
    2007042702 ; serial, todays date + todays serial #
    28800 ; refresh, seconds
    7200 ; retry, seconds
    604800 ; expire, seconds
    86400 ) ; minimum, seconds
    ;
    NS 84-16-251-18.internetserviceteam.com. ; Inet Address of name server 1
    NS 84-16-251-18.internetserviceteam.com. ; Inet Address of name server 2
    ;
    MX 10 mail.kinokultur.info.
    84.16.251.18 PTR mail.kinokultur.info.
    kinokultur.info. A 84.16.250.217
    www A 84.16.250.217
    mail A 84.16.251.18
    kinokultur.info. TXT "v=spf1 a mx ptr -all"
    ;;;; MAKE MANUAL ENTRIES BELOW THIS LINE! ;;;;
    [/SIZE]
    Well...and (maybe that belongs to this case) in pam.d the file common-password includes:

    Code:
    [SIZE=1]
    password required pam_unix.so nullok obscure min=4 max=8 md5
    [/SIZE]
    would this or maybe another config-file working together with sasl or postfix belong to my password being 12 chars long? Well, should not, because roundcube Webmail functions....so only auth from the outside is not working...and, as it seems, only auth for sending....

    And here some line from auth.log:

    Code:
    May 10 10:42:41 84-16-251-18 authdaemond.plain: (pam_unix) authentication failure; logname= uid=0 euid=0 tty= ruser= rhost=  user=web2_004
    ...shouldn't this be saslauthd?????
     
    Last edited: May 10, 2007
  11. schmidtedv

    schmidtedv Member HowtoForge Supporter

    maybe another hint would be ps aux|grep sasl which only brings up:

    Code:
    root     27983  0.0  0.2  1864  576 pts/0    D+   11:20   0:00 grep sasl
    
    Code:
    dpkg -l | grep sasl
    ii  libsasl2       2.1.19.dfsg1-0 Authentication abstraction library
    ii  libsasl2-modul 2.1.19.dfsg1-0 Pluggable Authentication Modules for SASL
    ii  sasl2-bin      2.1.19.dfsg1-0 Programs for manipulating the SASL users dat
    
    Code:
    ls -la /var/spool/postfix/var/run/saslauthd
    insgesamt 8
    drwxrwxrw-  2 root sasl 4096 2007-05-09 22:41 .
    drwxr-xr-x  3 root root 4096 2007-05-09 14:10 ..
    
    Code:
    ls -la /var/spool/postfix/etc/
    insgesamt 44
    drwxr-xr-x   2 root root  4096 2007-05-10 01:20 .
    drwxr-xr-x  20 root root  4096 2007-04-12 23:54 ..
    -rw-r--r--   1 root root   475 2007-05-10 01:20 hosts
    -rw-r--r--   1 root root   837 2007-05-10 01:20 localtime
    -rw-r--r--   1 root root   465 2007-05-10 01:20 nsswitch.conf
    -rw-r--r--   1 root root    79 2007-05-10 01:20 resolv.conf
    -rw-r--r--   1 root root 17571 2007-05-10 01:20 services
    
    Code:
    ls -Rla /var/spool/postfix/usr/
    /var/spool/postfix/usr/:
    insgesamt 12
    drwxr-xr-x   3 root root 4096 2007-04-12 18:56 .
    drwxr-xr-x  20 root root 4096 2007-04-12 23:54 ..
    drwxr-xr-x   3 root root 4096 2007-04-12 18:56 lib
    
    /var/spool/postfix/usr/lib:
    insgesamt 12
    drwxr-xr-x  3 root root 4096 2007-04-12 18:56 .
    drwxr-xr-x  3 root root 4096 2007-04-12 18:56 ..
    drwxr-xr-x  2 root root 4096 2007-05-10 01:20 zoneinfo
    
    /var/spool/postfix/usr/lib/zoneinfo:
    insgesamt 8
    drwxr-xr-x  2 root root 4096 2007-05-10 01:20 .
    drwxr-xr-x  3 root root 4096 2007-04-12 18:56 ..
    lrwxrwxrwx  1 root root   14 2007-05-10 01:20 localtime -> /etc/localtime
    
    Code:
    dpkg -l | grep postfix
    ii  postfix        2.1.5-9        A high-performance mail transport agent
    ii  postfix-tls    2.1.5-9        TLS and SASL support for Postfix
    
    Code:
    ls -Rla /var/spool/postfix/lib
    /var/spool/postfix/lib:
    insgesamt 196
    drwxr-xr-x   2 root root  4096 2007-05-10 01:20 .
    drwxr-xr-x  20 root root  4096 2007-04-12 23:54 ..
    -rw-r--r--   1 root root 27304 2007-03-05 23:26 libnss_compat-2.3.2.so
    lrwxrwxrwx   1 root root    22 2007-05-10 01:20 libnss_compat.so.2 -> libnss_compat-2.3.2.so
    -rw-r--r--   1 root root 17860 2005-05-23 16:22 libnss_db-2.2.so
    lrwxrwxrwx   1 root root    16 2007-05-10 01:20 libnss_db.so.2 -> libnss_db-2.2.so
    -rw-r--r--   1 root root 13976 2007-03-05 23:26 libnss_dns-2.3.2.so
    lrwxrwxrwx   1 root root    19 2007-05-10 01:20 libnss_dns.so.2 -> libnss_dns-2.3.2.so
    -rw-r--r--   1 root root 34520 2007-03-05 23:26 libnss_files-2.3.2.so
    lrwxrwxrwx   1 root root    21 2007-05-10 01:20 libnss_files.so.2 -> libnss_files-2.3.2.so
    -rw-r--r--   1 root root 14268 2007-03-05 23:26 libnss_hesiod-2.3.2.so
    lrwxrwxrwx   1 root root    22 2007-05-10 01:20 libnss_hesiod.so.2 -> libnss_hesiod-2.3.2.so
    -rw-r--r--   1 root root 32480 2007-03-05 23:26 libnss_nis-2.3.2.so
    -rw-r--r--   1 root root 39864 2007-03-05 23:26 libnss_nisplus-2.3.2.so
    lrwxrwxrwx   1 root root    23 2007-05-10 01:20 libnss_nisplus.so.2 -> libnss_nisplus-2.3.2.so
    lrwxrwxrwx   1 root root    19 2007-05-10 01:20 libnss_nis.so.2 -> libnss_nis-2.3.2.so
    
    Code:
    testsaslauthd -f /var/spool/postfix/var/run/saslauthd -u web2_004 -p web2_004_password
    connect() : Connection refused
    
    
     
    Last edited: May 10, 2007
  12. falko

    falko Super Moderator Howtoforge Staff

    Which Debian version are you using? Etch or Sarge?
     
  13. schmidtedv

    schmidtedv Member HowtoForge Supporter

    this server is sarge...my testserver is etch and outlook runs perfectly...
     
  14. falko

    falko Super Moderator Howtoforge Staff

    Did you recently try to update the system (after Etch was released)? Maybe it was upgraded to etch?
    What's in /etc/debian_version?
     
  15. schmidtedv

    schmidtedv Member HowtoForge Supporter

    3.1


    last time I did this wrong, so I had to setup the server again, but now I took care af apt before, so, this should be fine
     
  16. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/apt/sources.list?
     
  17. schmidtedv

    schmidtedv Member HowtoForge Supporter

  18. Hans

    Hans Moderator Moderator

  19. schmidtedv

    schmidtedv Member HowtoForge Supporter

    :) I know, I only checked once the etch-config to make shure...however, as I wrote, my config belongs to the sarge-config and I'm having sarge on the server, so...that's still no solution...
     
  20. Hans

    Hans Moderator Moderator

Share This Page