Current time: 04-26-2024, 02:28 AM Hello There, Guest! (LoginRegister)


Post Reply 
 
Thread Rating:
  • 0 Votes - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
[solved]Aus versehen 'sendmail' installiert - SASL_AUTH Problem mit smtpd
Author Message
grisu Offline
Junior Member
*

Posts: 64
Joined: Jun 2009
Reputation: 0
Post: #1
[solved]Aus versehen 'sendmail' installiert - SASL_AUTH Problem mit smtpd
Hallo Leute

Habe ISPCP 1.00 im Einsatz (gepatched), + Debian Lenny
Mods: Maia+Postgrey
(d.h. Postfix und Courier)

Jetzt habe ich aus Versehen "sendmail" installiert (via Webmin kurz geklickt) und zu spät gesehen, dass es mir Postfix removed.
Habe das auf der Konsole insofern rückgängig gemacht... und Postfix wieder installiert.

Beim Senden von Mail (smtp) geht aber etwas schief bei der Auth (mit und ohne TLS)

postconf -n
Code:
postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_at_myorigin = yes
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
inet_interfaces = all
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
local_transport = local
mail_spool_directory = /var/mail
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
message_size_limit = 0
mydestination = $myhostname, $mydomain
mydomain = anthares.meine-domain.ch.local
myhostname = anthares.meine-domain.ch
mynetworks_style = host
myorigin = $myhostname
recipient_delimiter = +
setgid_group = postdrop
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP ispCP 1.0.0 OMEGA Managed
smtpd_data_restrictions = reject_multi_recipient_bounce,                               reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,                               permit_sasl_authenticated,                               reject_invalid_helo_hostname,                               reject_non_fqdn_helo_hostname
smtpd_recipient_restrictions = reject_non_fqdn_recipient,                               reject_unknown_recipient_domain,                               permit_mynetworks,                               permit_sasl_authenticated,                               reject_unauth_destination,                               reject_unlisted_recipient,                               check_policy_service inet:127.0.0.1:12525,                               check_policy_service inet:127.0.0.1:60000,                               permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender-custom                        reject_non_fqdn_sender,                               reject_unknown_sender_domain,                               permit_mynetworks,                               permit_sasl_authenticated
smtpd_tls_CAfile = /etc/postfix/RootCA.cert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/postfix.cert.pem
smtpd_tls_key_file = /etc/postfix/postfix.key.pem
smtpd_tls_loglevel = 2
smtpd_tls_received_header = yes
smtpd_use_tls = yes
transport_maps = hash:/etc/postfix/ispcp/transport
virtual_alias_maps = hash:/etc/postfix/ispcp/aliases
virtual_gid_maps = static:8
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes
virtual_minimum_uid = 1000
virtual_transport = virtual
virtual_uid_maps = static:1000

log.warn
Code:
Jan 19 15:59:10 anthares postfix/smtpd[8701]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
Jan 19 15:59:10 anthares postfix/smtpd[8701]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
Jan 19 15:59:10 anthares postfix/smtpd[8701]: warning: SASL authentication failure: no secret in database
Jan 19 15:59:10 anthares postfix/smtpd[8701]: warning: cable-xxxxxxx.ch[x.x.x.x]: SASL CRAM-MD5 authentication failed: authentication failure
Jan 19 15:59:10 anthares postfix/smtpd[8701]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
Jan 19 15:59:10 anthares postfix/smtpd[8701]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
Jan 19 15:59:10 anthares postfix/smtpd[8701]: warning: SASL authentication failure: no secret in database
Jan 19 15:59:10 anthares postfix/smtpd[8701]: warning: cable-dynamic-xxxxxxxxxxxxxxxx.ch[x.x.x.x]: SASL NTLM authentication failed: authentication failure
/etc/sasldb2 existiert aber! Merkwürdig....


Könnte aber auch ein "rechte Problem" sein... denn das installieren von Sendmail gab im auth.log folgende Fehler:
Code:
Jan 19 14:53:12 anthares groupadd[32110]: new group: name=smmta, GID=117
Jan 19 14:53:12 anthares useradd[32116]: new user: name=smmta, UID=115, GID=117, home=/var/lib/sendmail, shell=/bin/false
Jan 19 14:53:12 anthares usermod[32121]: change user `smmta' password
Jan 19 14:53:12 anthares chage[32126]: changed password expiry for smmta
Jan 19 14:53:12 anthares chfn[32129]: changed user `smmta' information
Jan 19 14:53:12 anthares groupadd[32137]: new group: name=smmsp, GID=118
Jan 19 14:53:12 anthares useradd[32143]: new user: name=smmsp, UID=116, GID=118, home=/var/lib/sendmail, shell=/bin/false
Jan 19 14:53:12 anthares usermod[32148]: change user `smmsp' password
Jan 19 14:53:12 anthares chage[32153]: changed password expiry for smmsp
Jan 19 14:53:12 anthares chfn[32156]: changed user `smmsp' information
Jan 19 14:53:15 anthares gpasswd[32367]: add member smmta to group sasl by root
Jan 19 14:53:15 anthares gpasswd[32372]: add member smmsp to group sasl by root
Jan 19 14:53:15 anthares saslpasswd2: error deleting entry from sasldb: DB_NOTFOUND: No matching key/data pair found
Jan 19 14:53:15 anthares saslpasswd2: setpass failed for sendmail: user not found
Jan 19 14:53:15 anthares saslpasswd2: error deleting entry from sasldb: DB_NOTFOUND: No matching key/data pair found
Jan 19 14:53:15 anthares saslpasswd2: error deleting entry from sasldb: DB_NOTFOUND: No matching key/data pair found
Jan 19 14:53:15 anthares saslpasswd2: error deleting entry from sasldb: DB_NOTFOUND: No matching key/data pair found

Weiss ned wo suchen... oder was noch probieren?!? Will ned einfach ein Update machen, da nachher womöglich noch weniger reproduzierbar ist, wo es hakt.

Bin um jeden Tipp dankbar!

glg
Felix
(This post was last modified: 01-20-2010 04:18 AM by grisu.)
01-20-2010 01:11 AM
Find all posts by this user Quote this message in a reply
ZooL Offline
Moderator
*****
Moderators

Posts: 3,429
Joined: Jan 2007
Reputation: 79
Post: #2
RE: Aus versehen 'sendmail' installiert - SASL_AUTH Problem mit smtpd
kannst dich gerne mal über icq melden...
wenn es dringend sein sollte... aber sehe es so,
da ist noch ne menge im argen
01-20-2010 01:46 AM
Visit this user's website Find all posts by this user Quote this message in a reply
grisu Offline
Junior Member
*

Posts: 64
Joined: Jun 2009
Reputation: 0
Post: #3
RE: Aus versehen 'sendmail' installiert - SASL_AUTH Problem mit smtpd
Danke ZooL .... ein Bier haste dir sicher mal verdient Smile die 15,00 Euro Service-Dienstleistung konnte ich aber noch knapp sparen Smile
(obwohl du damit günstig bist... mitunter sucht man ja Stunden für so nen Shice....)

So schlimm war's ja dann zum Glück doch nicht....
Das Deinstallieren von postfix hat /var/spool/postfix/ gelöscht .... und dadurch fehlte für das chrooted postfix die Datei:
/var/spool/postfix/etc/sasldb2

ein einfaches kopieren von /etc/sasldb2 nach /var/spool/postfix/etc/sasldb2 hat das Problem dann behoben... (deshalb auch file not found).

Ein Symlink hat übrigens nicht funktioniert... Was mich wundert, ist dass bei einem update z.B. der Mail Konten BEIDE sasldb2 Files geupdated werden...

Warum ist das so?

vorher:

ls -als /etc/sasldb2 && ls -als /var/spool/postfix/etc/sasldb2
12K -rw-rw-rw- 1 root sasl 12K 19. Jan 18:44 /etc/sasldb2
12K -rw-r--r-- 1 root root 12K 19. Jan 18:59 /var/spool/postfix/etc/sasldb2


nach DB update (passwort-wechsel) via ispcp:
ls -als /etc/sasldb2 && ls -als /var/spool/postfix/etc/sasldb2
12K -rw-rw-rw- 1 root sasl 12K 19. Jan 19:10 /etc/sasldb2
12K -rw-r--r-- 1 root root 12K 19. Jan 19:10 /var/spool/postfix/etc/sasldb2


LG
felix
(This post was last modified: 01-20-2010 04:19 AM by grisu.)
01-20-2010 04:16 AM
Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)