PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : SASL Authenfizierung will nicht



Andi79
26.03.05, 11:34
Hallo.

Ich verzweifle noch an einem Mailproblem daß ich auf einem VServer habe.
Die Konfiguration ist eignetlich noch so wie ich den VServer bekommen habe,
trotzdem will es nicht.

Im mail.log erscheint folgendes:



Mar 26 11:25:35 kunden1 postfix/smtpd[12448]: unable to get certificate from '/etc/apache/ssl.crt/confixx.crt'
Mar 26 11:25:35 kunden1 postfix/smtpd[12448]: 12448:error:02001002:system library:fopen:No such file or directory:bss_file.c:245:fopen('/etc/apache/ssl.crt/confixx.crt','r'):
Mar 26 11:25:35 kunden1 postfix/smtpd[12448]: 12448:error:140DC002:SSL routines:SSL_CTX_use_certificate_chain_file:system lib:ssl_rsa.c:758:
Mar 26 11:25:35 kunden1 postfix/smtpd[12448]: TLS engine: cannot load RSA cert/key data
Mar 26 11:25:35 kunden1 postfix/smtpd[12448]: connect from dsl-084-056-229-135.arcor-ip.net[84.56.229.135]
Mar 26 11:25:37 kunden1 smtpd[12448]: warning: dsl-084-056-229-135.arcor-ip.net[84.56.229.135]: SASL LOGIN authentication failed


Kann das an der fehlenden Datei confixx.crt liegen?

drcux
26.03.05, 11:57
No such file or directory

ist doch eigentlich deutlich genug...

Tomek
26.03.05, 13:49
Ist die Datei /etc/apache/ssl.crt/confixx.crt wirklich vorhanden? Wenn ja, läuft Postfix evtl. im Chroot?

Andi79
26.03.05, 14:30
die .crt existierte wie gesagt nicht. habe jetzt aber eine generiert, geht immer noch nicht.

postfix lief chroot, aber auch ohne chroot umgebung gleiches Ergebniss.

hier mal die ausgabe von postconf:



2bounce_notice_recipient = postmaster
access_map_reject_code = 554
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
allow_mail_to_commands = alias,forward
allow_mail_to_files = alias,forward
allow_min_user = no
allow_percent_hack = yes
allow_untrusted_routing = no
alternate_config_directories =
always_bcc =
append_at_myorigin = yes
append_dot_mydomain = yes
best_mx_transport =
biff = yes
body_checks =
bounce_notice_recipient = postmaster
bounce_size_limit = 50000
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWX YZ
command_time_limit = 1000s
config_directory = /etc/postfix
content_filter =
daemon_directory = /usr/lib/postfix
daemon_timeout = 18000s
debug_peer_level = 2
debug_peer_list =
default_database_type = hash
default_delivery_slot_cost = 5
default_delivery_slot_discount = 50
default_delivery_slot_loan = 3
default_destination_concurrency_limit = 10
default_destination_recipient_limit = 50
default_extra_recipient_limit = 1000
default_minimum_delivery_slots = 3
default_privs = mail
default_process_limit = 50
default_recipient_limit = 10000
default_transport = smtp
default_verp_delimiters = +=
defer_transports =
delay_notice_recipient = postmaster
delay_warning_time = 0h
deliver_lock_attempts = 20
deliver_lock_delay = 1s
disable_dns_lookups = no
disable_verp_bounces = no
disable_vrfy_command = no
dont_remove = 0
double_bounce_sender = double-bounce
duplicate_filter_limit = 1000
empty_address_recipient = MAILER-DAEMON
error_notice_recipient = postmaster
expand_owner_alias = no
export_environment = TZ MAIL_CONFIG
extract_recipient_limit = 10240
fallback_relay =
fallback_transport =
fast_flush_domains = $relay_domains
fast_flush_purge_time = 7d
fast_flush_refresh_time = 12h
fault_injection_code = 0
fork_attempts = 5
fork_delay = 1s
forward_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWX YZ
forward_path = $home/.forward${recipient_delimiter}${extension},$home/.forward
hash_queue_depth = 2
hash_queue_names = incoming,active,deferred,bounce,defer,flush
header_checks =
header_size_limit = 102400
home_mailbox =
hopcount_limit = 50
ignore_mx_lookup_error = no
import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY
in_flow_delay = 1s
inet_interfaces = all
initial_destination_concurrency = 5
invalid_hostname_reject_code = 501
ipc_idle = 100s
ipc_timeout = 3600s
line_length_limit = 2048
lmtp_cache_connection = yes
lmtp_connect_timeout = 0s
lmtp_data_done_timeout = 600s
lmtp_data_init_timeout = 120s
lmtp_data_xfer_timeout = 180s
lmtp_lhlo_timeout = 300s
lmtp_mail_timeout = 300s
lmtp_quit_timeout = 300s
lmtp_rcpt_timeout = 300s
lmtp_rset_timeout = 300s
lmtp_sasl_auth_enable = no
lmtp_sasl_password_maps =
lmtp_sasl_security_options = noplaintext, noanonymous
lmtp_skip_quit_response = no
lmtp_tcp_port = 24
local_command_shell =
local_destination_concurrency_limit = 2
local_destination_recipient_limit = 1
local_recipient_maps = $relocated_maps $alias_maps unix:passwd.byname
local_transport = local
luser_relay =
mail_name = kunden1.domainbot24.de
mail_owner = postfix
mail_release_date = 20020528
mail_spool_directory = /var/mail
mail_version = 1.1.11
mailbox_command = /usr/bin/procmail
mailbox_command_maps =
mailbox_delivery_lock = flock, dotlock
mailbox_size_limit = 629145600
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
maps_rbl_domains = relays.visi.com, relays.ordb.org, inputs.relays.osirusoft.com, dialups.relays.osirusoft.com, spews.relays.osirusoft.com
maps_rbl_reject_code = 554
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions =
max_idle = 100s
max_use = 100
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 629145600
minimal_backoff_time = 1000s
mydestination = $myhostname, localhost.$mydomain
mydomain = domainbot24.de
myhostname = kunden1.domainbot24.de
mynetworks = 127.0.0.0/8 127.0.0.1/32 83.246.74.11/32
mynetworks_style = subnet
myorigin = $myhostname
newaliases_path = /usr/sbin/sendmail
non_fqdn_reject_code = 504
notify_classes = resource,software
owner_request_special = yes
parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,perm it_mx_backup_networks,qmqpd_authorized_clients,rel ay_domains,smtpd_access_maps
permit_mx_backup_networks =
prepend_delivered_header = command, file, forward
process_id_directory = pid
program_directory = /usr/lib/postfix
propagate_unmatched_extensions = canonical, virtual
qmgr_fudge_factor = 100
qmgr_message_active_limit = 10000
qmgr_message_recipient_limit = 10000
qmgr_message_recipient_minimum = 10
qmgr_site_hog_factor = 100
qmqpd_authorized_clients =
qmqpd_error_delay = 5s
qmqpd_timeout = 300s
queue_directory = /var/spool/postfix
queue_minfree = 0
queue_run_delay = 1000s
readme_directory = /usr/share/doc/packages/postfix/README_FILES
recipient_canonical_maps =
recipient_delimiter =
reject_code = 554
relay_domains = $mydestination
relay_domains_reject_code = 554
relayhost =
relocated_maps = hash:/etc/postfix/relocated
require_home_directory = no
resolve_dequoted_address = yes
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
service_throttle_time = 60s
setgid_group = postdrop
smtp_always_send_ehlo = yes
smtp_bind_address =
smtp_connect_timeout = 0s
smtp_data_done_timeout = 600s
smtp_data_init_timeout = 120s
smtp_data_xfer_timeout = 180s
smtp_destination_concurrency_limit = $default_destination_concurrency_limit
smtp_destination_recipient_limit = $default_destination_recipient_limit
smtp_helo_timeout = 300s
smtp_line_length_limit = 990
smtp_mail_timeout = 300s
smtp_never_send_ehlo = no
smtp_pix_workaround_delay_time = 10s
smtp_pix_workaround_threshold_time = 500s
smtp_quit_timeout = 300s
smtp_randomize_addresses = yes
smtp_rcpt_timeout = 300s
smtp_sasl_auth_enable = no
smtp_sasl_password_maps =
smtp_sasl_security_options = noplaintext, noanonymous
smtp_skip_4xx_greeting = yes
smtp_skip_5xx_greeting = yes
smtp_skip_quit_response = yes
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions =
smtpd_delay_reject = yes
smtpd_error_sleep_time = 5s
smtpd_etrn_restrictions =
smtpd_hard_error_limit = 100
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_history_flush_threshold = 100
smtpd_junk_command_limit = 100
smtpd_noop_commands =
smtpd_null_access_lookup_key = <>
smtpd_recipient_limit = 1000
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_auth_destination, check_relay_domains
smtpd_restriction_classes =
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sender_login_maps =
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_soft_error_limit = 10
smtpd_timeout = 300s
soft_bounce = no
stale_lock_time = 500s
strict_rfc821_envelopes = no
sun_mailtool_compatibility = no
swap_bangpath = yes
syslog_facility = mail
syslog_name = postfix
transport_maps = hash:/etc/postfix/transport
transport_retry_time = 60s
trigger_timeout = 10s
undisclosed_recipients_header = To: undisclosed-recipients:;
unknown_address_reject_code = 450
unknown_client_reject_code = 450
unknown_hostname_reject_code = 450
verp_delimiter_filter = -=+
virtual_gid_maps =
virtual_mailbox_base =
virtual_mailbox_limit = 51200000
virtual_mailbox_lock = fcntl
virtual_mailbox_maps =
virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains
virtual_minimum_uid = 100
virtual_uid_maps =


in der /etc/pam.d/smtp steht

auth required pam_unix.so nullok try_first_pass

Wenn ich alles richtig verstanden habe sollte alles mit
der /etc/shadow überprüft werden.