PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : postfix & sasl: cannot connect to saslauthd server: No such file or directory



tintifax
28.03.08, 20:17
Hallo.
Ich hab jetzt schon einige Zeit gegoogelt und find keine passende lösung. Vielleicht kann mir hier jemand helfen:
Ich versuche Postfix dazu zu bringen sasl für die authentifizierung zu verwenden. Nur lässt mich mein E-Mail Client nich anmelden. Der Server verwendet Debian Etch.
In /var/log/mail.log kommt immer folgender Fehler:


Mar 28 20:08:34 webforfree postfix/smtpd[18129]: connect from chello080109090060.4.15.vie.surfer.at[80.109.90.60]
Mar 28 20:08:34 webforfree postfix/smtpd[18129]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
Mar 28 20:08:34 webforfree postfix/smtpd[18129]: warning: SASL authentication failure: Password verification failed
Mar 28 20:08:34 webforfree postfix/smtpd[18129]: warning: chello080109090060.4.15.vie.surfer.at[80.109.90.60]: SASL PLAIN authentication failed: generic failure
Mar 28 20:08:34 webforfree postfix/smtpd[18129]: lost connection after AUTH from chello080109090060.4.15.vie.surfer.at[80.109.90.60]
Meine /etc/postfix/main.cf:


# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = webforfree.net
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = webforfree.net, localhost.net, , localhost
relayhost =
mynetworks = 127.0.0.0/8
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all

virtual_maps = hash:/etc/postfix/users.conf


default_process_limit = 10

## SMTP AUTH & TLS
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = webforfree.net
broken_sasl_auth_clients = yes
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom

smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, check_relay_domains, reject
/etc/postfix/sasl/smtpd.conf:


mech_list: PLAIN LOGIN
minimum_layer: 0
pwcheck_method: saslauthd
auto_transition: no
Hab auch schon ohne TLS probiert.
saslauthd läuft!

Vielen Dank,
Joschi

huestel
30.03.08, 01:10
Poste mal den Inhalt von:

ls -l /var/run/saslauthd/

tintifax
31.03.08, 10:56
# ls -l /var/run/saslauthd/
total 1
srwxrwxrwx 1 root root 0 Mar 29 19:49 mux
-rw------- 1 root root 0 Mar 29 19:49 mux.accept
-rw------- 1 root root 6 Mar 29 19:49 saslauthd.pid
hab schon den user zu postfix geändert, hat nichts gebracht.
danke,
joschi