Fehler beim Einrichten von SASL / SMTP-AUTH
Posted: 2014-07-05 13:00
Hallo zusammen,
nach stundenlangem googeln und verschiedene Varianten erfolglos testen, brauche ich die Hilfe von einem Postfix-Experten hier. Eigentlich bin ich ganz fit im Linux aber in der Konstellation Postfix - SASL habe ich gerade einen Hänger :-o.
Ich bekomme immer einen Fehler "xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms", wenn emails vom postfix empfangen werden sollen. Das passiert, wenn ich in der main.cf "smtpd_sasl_auth_enable = yes" setze. Mein Server läuft sonst ohne Probleme. Allerdings will ich nun auch für Thunderbird-Clients aus dem Internet den Mailversand ermöglichen.
Mein Umfeld:
Ubuntu 12.04.4 LTS Server auf einem V-Server
Zarafa Community Edition (aktuelle Version)
Postfix, Amavis usw.
main.cf
postconf -a sagt "cyrus dovecot"
Meine master.cf:
Meine smtpd.conf in /etc/postfix/sasl:
Meine /etc/default/saslauthd:
dpkg -l | grep "postfix"
ii postfix 2.9.6-1~12.04.1 High-performance mail transport agent
ii postfix-doc 2.9.6-1~12.04.1 Documentation for Postfix
ii postfix-mysql 2.9.6-1~12.04.1 MySQL map support for Postfix
ii postfix-policyd-spf-python 1.0-1 Postfix policy server for SPF checking
dpkg -l | grep "sasl"
ii libauthen-sasl-perl 2.1500-1 Authen::SASL - SASL Authentication framework
ii libsasl2-2 2.1.25.dfsg1-3ubuntu0.1 Cyrus SASL - authentication abstraction library
ii libsasl2-modules 2.1.25.dfsg1-3ubuntu0.1 Cyrus SASL - pluggable authentication modules
ii php-auth-sasl 1.0.4-1 Abstraction of various SASL mechanism responses
ii sasl2-bin 2.1.25.dfsg1-3ubuntu0.1 Cyrus SASL - administration programs for SASL users database
Wenn noch weitere Infos benötigt werden, bitte einfach kurz melden. Bin über jeden Tipp dankbar. Besten Dank vorab.
Grüße
Oliver
nach stundenlangem googeln und verschiedene Varianten erfolglos testen, brauche ich die Hilfe von einem Postfix-Experten hier. Eigentlich bin ich ganz fit im Linux aber in der Konstellation Postfix - SASL habe ich gerade einen Hänger :-o.
Ich bekomme immer einen Fehler "xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms", wenn emails vom postfix empfangen werden sollen. Das passiert, wenn ich in der main.cf "smtpd_sasl_auth_enable = yes" setze. Mein Server läuft sonst ohne Probleme. Allerdings will ich nun auch für Thunderbird-Clients aus dem Internet den Mailversand ermöglichen.
Mein Umfeld:
Ubuntu 12.04.4 LTS Server auf einem V-Server
Zarafa Community Edition (aktuelle Version)
Postfix, Amavis usw.
main.cf
Code: Select all
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
#
# Generelle Einstellungen
#
smtpd_banner = $myhostname ESMTP $mail_name
biff = no
append_dot_mydomain = no
readme_directory = no
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = ipv4
message_size_limit = 30720000
default_process_limit = 100
#
# SSL/TLS
#
#smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
#smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-stahnke.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-stahnke.key
smtpd_tls_CApath=/etc/ssl/certs
smtpd_tls_CAfile=/etc/ssl/certs/ca-certificates.crt
smtp_tls_CApath=/etc/ssl/certs
smtp_tls_CAfile=/etc/ssl/certs/ca-certificates.crt
smtpd_tls_security_level = may
smtpd_tls_auth_only = no
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_tls_security_level = may
smtp_tls_loglevel = 1
smtp_tls_note_starttls_offer = yes
#
# Aliases
#
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
sender_canonical_maps = hash:/etc/postfix/canonical
#
# Transport
#
#
# Virtual Mailboxes
#
virtual_mailbox_domains = meine domains
virtual_mailbox_maps = hash:/etc/postfix/virtual_users
virtual_alias_maps = hash:/etc/postfix/virtual_users
virtual_transport = lmtp:127.0.0.1:2003
#
# SASL
#
smtpd_sasl_auth_enable = no
smtpd_sasl_path = smtpd
smtpd_sasl_security_options = noanonymous noplaintext
smtpd_sasl_tls_security_options = noanonymous
smtpd_sasl_local_domain =
smtp_sasl_security_options = noanonymous noplaintext
smtp_sasl_tls_security_options = noanonymous
broken_sasl_auth_clients = yes
#
# Content Filters (Amavis, ...)
#
content_filter = amavis:[127.0.0.1]:10024
#
# MIME Content checks
#
mime_header_checks = regexp:/etc/postfix/mime_header_checks
#
# smtpd-Einstellungen (eingehende emails)
#
smtpd_helo_required = yes
smtpd_delay_reject = yes
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated,
permit_dnswl_client list.dnswl.org,
reject_unauth_destination,
reject_unknown_recipient_domain,
reject_invalid_hostname,
reject_non_fqdn_hostname,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
check_client_access hash:/etc/postfix/whitelist-postfix,
check_policy_service inet:127.0.0.1:12525,
check_policy_service unix:private/policy-spf
smtp_connection_reuse_time_limit = 40s
smtpd_timeout = 20s
smtpd_client_connection_count_limit = 10
smtpd_client_connection_rate_limit = 30
smtpd_recipient_limit = 100
local_header_rewrite_clients =
remote_header_rewrite_domain =
disable_vrfy_command = yes
allow_percent_hack = no
allow_untrusted_routing = no
strict_rfc821_envelopes = yes
#
# Postfix-Domains
#
myhostname = mein host
mydomain = mein domain
mydestination =
myorigin = $mydomain
mynetworks = [::1]/128, [::ffff:127.0.0.0]/104, 127.0.0.0/8
#
# Policyd-wight
#
policy-spf_time_limit = 3600s
#
# OpenDKIM
#
smtpd_milters = inet:localhost:8891
non_smtpd_milters = $smtpd_milters
milter_default_action = accept
milter_protocol = 2Meine master.cf:
Code: Select all
#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
smtp inet n - - - - smtpd
#submission inet n - - - - smtpd
# -o smtpd_tls_security_level=encrypt
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
#smtps inet n - - - - smtpd
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
-o content_filter=
-o receive_override_options=no_header_body_checks
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - - - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - - - - smtp
-o smtp_fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}
policy-spf unix - n n - - spawn
user=nobody argv=/usr/bin/policyd-spf
amavis unix - - - - 2 smtp
-o smtp_data_done_timeout=1200
-o smtp_send_xforward_command=yes
-o disable_dns_lookups=yes
-o max_use=20
127.0.0.1:10025 inet n - - - - smtpd
-o content_filter=
-o local_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_delay_reject=no
-o smtpd_client_restrictions=permit_mynetworks,reject
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o smtpd_data_restrictions=reject_unauth_pipelining
-o smtpd_end_of_data_restrictions=
-o mynetworks=127.0.0.0/8
-o smtpd_error_sleep_time=0
-o smtpd_soft_error_limit=1001
-o smtpd_hard_error_limit=1000
-o smtpd_client_connection_count_limit=0
-o smtpd_client_connection_rate_limit=0
-o receive_override_options=no_header_body_checks,no_unknown_recipient_checksCode: Select all
pwcheck_method: saslauthd
mech_list: PLAIN LOGINCode: Select all
#
# Settings for saslauthd daemon
# Please read /usr/share/doc/sasl2-bin/README.Debian for details.
#
# Should saslauthd run automatically on startup? (default: no)
START=yes
# Description of this saslauthd instance. Recommended.
# (suggestion: SASL Authentication Daemon)
DESC="SASL Authentication Daemon"
# Short name of this saslauthd instance. Strongly recommended.
# (suggestion: saslauthd)
NAME="saslauthd"
# Which authentication mechanisms should saslauthd use? (default: pam)
#
# Available options in this Debian package:
# getpwent -- use the getpwent() library function
# kerberos5 -- use Kerberos 5
# pam -- use PAM
# rimap -- use a remote IMAP server
# shadow -- use the local shadow password file
# sasldb -- use the local sasldb database file
# ldap -- use LDAP (configuration is in /etc/saslauthd.conf)
#
# Only one option may be used at a time. See the saslauthd man page
# for more information.
#
# Example: MECHANISMS="pam"
#MECHANISMS="pam"
MECHANISMS="rimap"
# Additional options for this mechanism. (default: none)
# See the saslauthd man page for information about mech-specific options.
#MECH_OPTIONS=""
MECH_OPTIONS="127.0.0.1"
# How many saslauthd processes should we run? (default: 5)
# A value of 0 will fork a new process for each connection.
THREADS=5
# Other options (default: -c -m /var/run/saslauthd)
# Note: You MUST specify the -m option or saslauthd won't run!
#
# WARNING: DO NOT SPECIFY THE -d OPTION.
# The -d option will cause saslauthd to run in the foreground instead of as
# a daemon. This will PREVENT YOUR SYSTEM FROM BOOTING PROPERLY. If you wish
# to run saslauthd in debug mode, please run it by hand to be safe.
#
# See /usr/share/doc/sasl2-bin/README.Debian for Debian-specific information.
# See the saslauthd man page and the output of 'saslauthd -h' for general
# information about these options.
#
# Example for chroot Postfix users: "-c -m /var/spool/postfix/var/run/saslauthd"
# Example for non-chroot Postfix users: "-c -m /var/run/saslauthd"
#
# To know if your Postfix is running chroot, check /etc/postfix/master.cf.
# If it has the line "smtp inet n - y - - smtpd" or "smtp inet n - - - - smtpd"
# then your Postfix is running in a chroot.
# If it has the line "smtp inet n - n - - smtpd" then your Postfix is NOT
# running in a chroot.
#OPTIONS="-c -m /var/run/saslauthd"
OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd -r"ii postfix 2.9.6-1~12.04.1 High-performance mail transport agent
ii postfix-doc 2.9.6-1~12.04.1 Documentation for Postfix
ii postfix-mysql 2.9.6-1~12.04.1 MySQL map support for Postfix
ii postfix-policyd-spf-python 1.0-1 Postfix policy server for SPF checking
dpkg -l | grep "sasl"
ii libauthen-sasl-perl 2.1500-1 Authen::SASL - SASL Authentication framework
ii libsasl2-2 2.1.25.dfsg1-3ubuntu0.1 Cyrus SASL - authentication abstraction library
ii libsasl2-modules 2.1.25.dfsg1-3ubuntu0.1 Cyrus SASL - pluggable authentication modules
ii php-auth-sasl 1.0.4-1 Abstraction of various SASL mechanism responses
ii sasl2-bin 2.1.25.dfsg1-3ubuntu0.1 Cyrus SASL - administration programs for SASL users database
Wenn noch weitere Infos benötigt werden, bitte einfach kurz melden. Bin über jeden Tipp dankbar. Besten Dank vorab.
Grüße
Oliver