[prev in list] [next in list] [prev in thread] [next in thread] 

List:       postfix-users
Subject:    AW: Postfix 2.1.5 problems with smtp_auth, output from saslfinger
From:       Glatzel Tino <tino.glatzel () badenIT ! de>
Date:       2005-01-31 13:48:15
Message-ID: 23ADBF4236843B469BE57F05F135897602E743C2 () srvntexc2 ! swfr
[Download RAW message or body]

Hello,

i have changed the parameter smtp_sasl_security_options to
smtp_sasl_security_options = noanonymous

it does not work.


the /var/log/syslog:

Jan 31 14:32:54 susefix postfix/cleanup[2527]: C40AA9624D:
message-id=<20050131133233.C40AA9624D@susefix.testnetz>
Jan 31 14:32:54 susefix postfix/qmgr[2520]: C40AA9624D:
from=<sender@intern>, size=385, nrcpt=1 (queue active)
Jan 31 14:32:54 susefix postfix/smtp[2528]: name_mask: subnet
Jan 31 14:32:54 susefix postfix/smtp[2528]: mynetworks: 127.0.0.0/8 
Jan 31 14:32:54 susefix postfix/smtp[2528]: name_mask: dns
Jan 31 14:32:54 susefix postfix/smtp[2528]: host name lookup methods: dns
Jan 31 14:32:54 susefix postfix/smtp[2528]: dict_open:
hash:/etc/postfix/smtp_auth
Jan 31 14:32:54 susefix postfix/smtp[2528]: match_string: fast_flush_domains
~? debug_peer_list
Jan 31 14:32:54 susefix postfix/smtp[2528]: match_string: fast_flush_domains
~? fast_flush_domains
Jan 31 14:32:54 susefix postfix/smtp[2528]: watchdog_create: 0x807b848 18000
Jan 31 14:32:54 susefix postfix/smtp[2528]: watchdog_stop: 0x807b848
Jan 31 14:32:54 susefix postfix/smtp[2528]: watchdog_start: 0x807b848
Jan 31 14:32:54 susefix postfix/smtp[2528]: connection established
Jan 31 14:32:54 susefix postfix/smtp[2528]: master_notify: status 0
Jan 31 14:32:54 susefix postfix/smtp[2528]: deliver_request_initial: send
initial status
Jan 31 14:32:54 susefix postfix/smtp[2528]: send attr status = 0
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp socket: wanted attribute:
flags
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute name: flags
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute value: 3
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp socket: wanted attribute:
queue_name
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute name: queue_name
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute value: active
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp socket: wanted attribute:
queue_id
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute name: queue_id
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute value:
C40AA9624D
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp socket: wanted attribute:
offset
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute name: offset
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute value: 284
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp socket: wanted attribute:
size
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute name: size
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute value: 385
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp socket: wanted attribute:
nexthop
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute name: nexthop
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute value:
auth.smtp.kundenserver.de
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp socket: wanted attribute:
encoding
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute name: encoding
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute value: (end)
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp socket: wanted attribute:
sender
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute name: sender
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute value:
sender@intern
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp socket: wanted attribute:
errors-to
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute name: errors-to
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute value:
sender@intern
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp socket: wanted attribute:
return-receipt
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute name:
return-receipt
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute value: (end)
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp socket: wanted attribute:
time
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute name: time
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute value:
1107178353
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp socket: wanted attribute:
client_name
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute name:
client_name
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute value: localhost
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp socket: wanted attribute:
client_address
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute name:
client_address
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute value: 127.0.0.1
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp socket: wanted attribute:
protocol_name
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute name:
protocol_name
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute value: SMTP
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp socket: wanted attribute:
helo_name
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute name: helo_name
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute value:
susefix.testnetz
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp socket: wanted attribute:
offset
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute name: offset
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute value: 257
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp socket: wanted attribute:
original_recipient
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute name:
original_recipient
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute value:
recipient@extern
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp socket: wanted attribute:
recipient
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute name: recipient
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute value:
recipient@extern
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp socket: wanted attribute:
offset
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute name: offset
Jan 31 14:32:54 susefix postfix/smtp[2528]: input attribute value: 0
Jan 31 14:32:54 susefix postfix/smtp[2528]: deliver_request_get: file
active/C/C40AA9624D
Jan 31 14:32:54 susefix postfix/smtp[2528]: deliver_message: from
sender@intern
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp_parse_destination:
auth.smtp.kundenserver.de smtp
Jan 31 14:32:54 susefix postfix/smtp[2528]: connecting to
auth.smtp.kundenserver.de port 25
Jan 31 14:32:54 susefix postfix/smtp[2528]: dns_query:
auth.smtp.kundenserver.de (MX): Host found but no data record of requested
type
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp_addr_one: host
auth.smtp.kundenserver.de
Jan 31 14:32:54 susefix postfix/smtp[2528]: dns_query:
auth.smtp.kundenserver.de (A): OK
Jan 31 14:32:54 susefix postfix/smtp[2528]: dns_get_answer: type A for
auth.smtp.kundenserver.de
Jan 31 14:32:54 susefix last message repeated 3 times
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp_find_self: not found
Jan 31 14:32:54 susefix postfix/smtp[2528]: begin auth.smtp.kundenserver.de
address list
Jan 31 14:32:54 susefix postfix/smtp[2528]: pref    0 host
auth.smtp.kundenserver.de/212.227.15.162
Jan 31 14:32:54 susefix postfix/smtp[2528]: pref    0 host
auth.smtp.kundenserver.de/212.227.15.130
Jan 31 14:32:54 susefix postfix/smtp[2528]: pref    0 host
auth.smtp.kundenserver.de/212.227.15.146
Jan 31 14:32:54 susefix postfix/smtp[2528]: pref    0 host
auth.smtp.kundenserver.de/212.227.15.178
Jan 31 14:32:54 susefix postfix/smtp[2528]: end auth.smtp.kundenserver.de
address list
Jan 31 14:32:54 susefix postfix/smtp[2528]: smtp_connect_addr: trying:
auth.smtp.kundenserver.de[212.227.15.162] port 25...
Jan 31 14:32:56 susefix postfix/smtpd[2524]: disconnect from
localhost[127.0.0.1]
Jan 31 14:32:58 susefix postfix/smtp[2528]: <
auth.smtp.kundenserver.de[212.227.15.162]: 220 mrelayng.kundenserver.de
ESMTP Mon, 31 Jan 2005 14:32:59 +0100
Jan 31 14:32:58 susefix postfix/smtp[2528]: >
auth.smtp.kundenserver.de[212.227.15.162]: EHLO susefix.testnetz
Jan 31 14:32:58 susefix postfix/smtp[2528]: <
auth.smtp.kundenserver.de[212.227.15.162]: 250-mrelayng.kundenserver.de
Hello susefix.testnetz [xxx.xxx.xxx.xxx]
Jan 31 14:32:58 susefix postfix/smtp[2528]: <
auth.smtp.kundenserver.de[212.227.15.162]: 250-SIZE 20971520
Jan 31 14:32:58 susefix postfix/smtp[2528]: <
auth.smtp.kundenserver.de[212.227.15.162]: 250-PIPELINING
Jan 31 14:32:58 susefix postfix/smtp[2528]: <
auth.smtp.kundenserver.de[212.227.15.162]: 250-AUTH=PLAIN LOGIN
Jan 31 14:32:58 susefix postfix/smtp[2528]: <
auth.smtp.kundenserver.de[212.227.15.162]: 250-AUTH PLAIN LOGIN
Jan 31 14:32:58 susefix postfix/smtp[2528]: <
auth.smtp.kundenserver.de[212.227.15.162]: 250-STARTTLS
Jan 31 14:32:58 susefix postfix/smtp[2528]: <
auth.smtp.kundenserver.de[212.227.15.162]: 250 HELP
Jan 31 14:32:58 susefix postfix/smtp[2528]: server features: 0x2d size
20971520
Jan 31 14:32:58 susefix postfix/smtp[2528]: maps_find: smtp_sasl_passwd:
hash:/etc/postfix/smtp_auth(0,100): auth.smtp.kundenserver.de =
user-2:password
Jan 31 14:32:58 susefix postfix/smtp[2528]: smtp_sasl_passwd_lookup: host
`auth.smtp.kundenserver.de' user `user-2' pass `password'
Jan 31 14:32:58 susefix postfix/smtp[2528]: starting new SASL client
Jan 31 14:32:58 susefix postfix/smtp[2528]: name_mask: noanonymous
Jan 31 14:32:58 susefix postfix/smtp[2528]: smtp_sasl_authenticate:
auth.smtp.kundenserver.de[212.227.15.162]: SASL mechanisms PLAIN LOGIN
Jan 31 14:32:58 susefix postfix/smtp[2528]: warning: SASL authentication
failure: No worthy mechs found
Jan 31 14:32:58 susefix postfix/smtp[2528]: C40AA9624D: Authentication
failed: cannot SASL authenticate to server
auth.smtp.kundenserver.de[212.227.15.162]: no mechanism available
Jan 31 14:32:58 susefix postfix/smtp[2528]: name_mask: resource
Jan 31 14:32:58 susefix postfix/smtp[2528]: name_mask: software
Jan 31 14:32:58 susefix postfix/smtp[2528]: disposing SASL state information
Jan 31 14:32:58 susefix postfix/smtp[2528]: smtp_connect_addr: trying:
auth.smtp.kundenserver.de[212.227.15.130] port 25...
Jan 31 14:32:59 susefix postfix/smtp[2528]: <
auth.smtp.kundenserver.de[212.227.15.130]: 220 mrelayng.kundenserver.de
ESMTP Mon, 31 Jan 2005 14:32:59 +0100
Jan 31 14:32:59 susefix postfix/smtp[2528]: >
auth.smtp.kundenserver.de[212.227.15.130]: EHLO susefix.testnetz
Jan 31 14:32:59 susefix postfix/smtp[2528]: <
auth.smtp.kundenserver.de[212.227.15.130]: 250-mrelayng.kundenserver.de
Hello susefix.testnetz [217.6.87.162]
Jan 31 14:32:59 susefix postfix/smtp[2528]: <
auth.smtp.kundenserver.de[212.227.15.130]: 250-SIZE 20971520
Jan 31 14:32:59 susefix postfix/smtp[2528]: <
auth.smtp.kundenserver.de[212.227.15.130]: 250-PIPELINING
Jan 31 14:32:59 susefix postfix/smtp[2528]: <
auth.smtp.kundenserver.de[212.227.15.130]: 250-AUTH=PLAIN LOGIN
Jan 31 14:32:59 susefix postfix/smtp[2528]: <
auth.smtp.kundenserver.de[212.227.15.130]: 250-AUTH PLAIN LOGIN
Jan 31 14:32:59 susefix postfix/smtp[2528]: <
auth.smtp.kundenserver.de[212.227.15.130]: 250-STARTTLS
Jan 31 14:32:59 susefix postfix/smtp[2528]: <
auth.smtp.kundenserver.de[212.227.15.130]: 250 HELP
Jan 31 14:32:59 susefix postfix/smtp[2528]: server features: 0x2d size
20971520
Jan 31 14:32:59 susefix postfix/smtp[2528]: maps_find: smtp_sasl_passwd:
hash:/etc/postfix/smtp_auth(0,100): auth.smtp.kundenserver.de =
user-2:password
Jan 31 14:32:59 susefix postfix/smtp[2528]: smtp_sasl_passwd_lookup: host
`auth.smtp.kundenserver.de' user `user-2' pass `password'
Jan 31 14:32:59 susefix postfix/smtp[2528]: starting new SASL client
Jan 31 14:32:59 susefix postfix/smtp[2528]: name_mask: noanonymous
Jan 31 14:32:59 susefix postfix/smtp[2528]: smtp_sasl_authenticate:
auth.smtp.kundenserver.de[212.227.15.130]: SASL mechanisms PLAIN LOGIN
Jan 31 14:32:59 susefix postfix/smtp[2528]: warning: SASL authentication
failure: No worthy mechs found
Jan 31 14:32:59 susefix postfix/smtp[2528]: connect to subsystem
private/defer
Jan 31 14:32:59 susefix postfix/smtp[2528]: send attr nrequest = 0
Jan 31 14:32:59 susefix postfix/smtp[2528]: send attr flags = 0
Jan 31 14:32:59 susefix postfix/smtp[2528]: send attr queue_id = C40AA9624D
Jan 31 14:32:59 susefix postfix/smtp[2528]: send attr original_recipient =
recipient@extern
Jan 31 14:32:59 susefix postfix/smtp[2528]: send attr recipient =
recipient@extern
Jan 31 14:32:59 susefix postfix/smtp[2528]: send attr offset = 257
Jan 31 14:32:59 susefix postfix/smtp[2528]: send attr status = 4.0.0
Jan 31 14:32:59 susefix postfix/smtp[2528]: send attr action = delayed
Jan 31 14:32:59 susefix postfix/smtp[2528]: send attr reason =
Authentication failed: cannot SASL authenticate to server
auth.smtp.kundenserver.de[212.227.15.130]: no mechanism available
Jan 31 14:32:59 susefix postfix/smtp[2528]: private/defer socket: wanted
attribute: status
Jan 31 14:32:59 susefix postfix/smtp[2528]: input attribute name: status
Jan 31 14:32:59 susefix postfix/smtp[2528]: input attribute value: 0
Jan 31 14:32:59 susefix postfix/smtp[2528]: private/defer socket: wanted
attribute: (list terminator)
Jan 31 14:32:59 susefix postfix/smtp[2528]: input attribute name: (end)
Jan 31 14:32:59 susefix postfix/smtp[2528]: C40AA9624D:
to=<recipient@extern>, relay=auth.smtp.kundenserver.de[212.227.15.130],
delay=26, status=deferred (Authentication failed: cannot SASL authenticate
to server auth.smtp.kundenserver.de[212.227.15.130]: no mechanism available)
Jan 31 14:32:59 susefix postfix/smtp[2528]: flush_add: site badenit.de id
C40AA9624D
Jan 31 14:32:59 susefix postfix/smtp[2528]: match_hostname: badenit.de ~?
susefix.testnetz
Jan 31 14:32:59 susefix postfix/smtp[2528]: match_hostname: badenit.de ~?
localhost.testnetz
Jan 31 14:32:59 susefix postfix/smtp[2528]: match_hostname: badenit.de ~?
localhost
Jan 31 14:32:59 susefix postfix/smtp[2528]: match_list_match: badenit.de: no
match
Jan 31 14:32:59 susefix postfix/smtp[2528]: flush_add: site badenit.de id
C40AA9624D status 4
Jan 31 14:32:59 susefix postfix/smtp[2528]: name_mask: resource
Jan 31 14:32:59 susefix postfix/smtp[2528]: name_mask: software
Jan 31 14:32:59 susefix postfix/smtp[2528]: disposing SASL state information
Jan 31 14:32:59 susefix postfix/smtp[2528]: deliver_request_final: send:
"Authentication failed: cannot SASL authenticate to server
auth.smtp.kundenserver.de[212.227.15.130]: no mechanism available" -1
Jan 31 14:32:59 susefix postfix/smtp[2528]: send attr reason =
Authentication failed: cannot SASL authenticate to server
auth.smtp.kundenserver.de[212.227.15.130]: no mechanism available
Jan 31 14:32:59 susefix postfix/smtp[2528]: send attr status = 4294967295
Jan 31 14:32:59 susefix postfix/smtp[2528]: master_notify: status 1
Jan 31 14:32:59 susefix postfix/smtp[2528]: connection closed
Jan 31 14:32:59 susefix postfix/smtp[2528]: watchdog_stop: 0x807b848
Jan 31 14:32:59 susefix postfix/smtp[2528]: watchdog_start: 0x807b848


output from saslfinger -c:


 saslfinger -c
saslfinger - postfix Cyrus sasl configuration Mon Jan 31 14:33:48 CET 2005
version: 0.9.9.1
mode: client-side SMTP AUTH

-- basics --
Postfix: 2.1.5
System: Debian GNU/\s 3.0 \n \l

-- smtp is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x40017000)

-- active SMTP AUTH and TLS parameters for smtp --
relayhost = auth.smtp.kundenserver.de
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/smtp_auth
smtp_sasl_security_options = noanonymous


-- listing of /usr/local/lib/sasl2 --
total 2756
drwxr-sr-x    2 root     staff        4096 Jan 28 07:58 .
drwxrwsr-x    4 root     staff        4096 Jan 28 07:34 ..
-rwxr-xr-x    1 root     staff         695 Jan 28 07:34 libanonymous.la
-rwxr-xr-x    1 root     staff       83054 Jan 28 07:34 libanonymous.so
-rwxr-xr-x    1 root     staff       83054 Jan 28 07:34 libanonymous.so.2
-rwxr-xr-x    1 root     staff       83054 Jan 28 07:34
libanonymous.so.2.0.20
-rwxr-xr-x    1 root     staff         683 Jan 28 07:34 libcrammd5.la
-rwxr-xr-x    1 root     staff       89088 Jan 28 07:34 libcrammd5.so
-rwxr-xr-x    1 root     staff       89088 Jan 28 07:34 libcrammd5.so.2
-rwxr-xr-x    1 root     staff       89088 Jan 28 07:34 libcrammd5.so.2.0.20
-rwxr-xr-x    1 root     staff         713 Jan 28 07:34 libdigestmd5.la
-rwxr-xr-x    1 root     staff      150910 Jan 28 07:34 libdigestmd5.so
-rwxr-xr-x    1 root     staff      150910 Jan 28 07:34 libdigestmd5.so.2
-rwxr-xr-x    1 root     staff      150910 Jan 28 07:34
libdigestmd5.so.2.0.20
-rwxr-xr-x    1 root     staff         749 Jan 28 07:34 libgssapiv2.la
-rwxr-xr-x    1 root     staff      109168 Jan 28 07:34 libgssapiv2.so
-rwxr-xr-x    1 root     staff      109168 Jan 28 07:34 libgssapiv2.so.2
-rwxr-xr-x    1 root     staff      109168 Jan 28 07:34
libgssapiv2.so.2.0.20
-rwxr-xr-x    1 root     staff         679 Jan 28 07:34 liblogin.la
-rwxr-xr-x    1 root     staff       84274 Jan 28 07:34 liblogin.so
-rwxr-xr-x    1 root     staff       84274 Jan 28 07:34 liblogin.so.2
-rwxr-xr-x    1 root     staff       84274 Jan 28 07:34 liblogin.so.2.0.20
-rwxr-xr-x    1 root     staff         668 Jan 28 07:34 libotp.la
-rwxr-xr-x    1 root     staff      168846 Jan 28 07:34 libotp.so
-rwxr-xr-x    1 root     staff      168846 Jan 28 07:34 libotp.so.2
-rwxr-xr-x    1 root     staff      168846 Jan 28 07:34 libotp.so.2.0.20
-rwxr-xr-x    1 root     staff         679 Jan 28 07:34 libplain.la
-rwxr-xr-x    1 root     staff       83900 Jan 28 07:34 libplain.so
-rwxr-xr-x    1 root     staff       83900 Jan 28 07:34 libplain.so.2
-rwxr-xr-x    1 root     staff       83900 Jan 28 07:34 libplain.so.2.0.20
-rwxr-xr-x    1 root     staff         713 Jan 28 07:34 libsasldb.la
-rwxr-xr-x    1 root     staff      109552 Jan 28 07:34 libsasldb.so
-rwxr-xr-x    1 root     staff      109552 Jan 28 07:34 libsasldb.so.2
-rwxr-xr-x    1 root     staff      109552 Jan 28 07:34 libsasldb.so.2.0.20
-rw-r--r--    1 root     staff          25 Jan 28 07:58 smtpd.conf


-- permissions for /etc/postfix/smtp_auth --
-rw-------    1 root     root           54 Jan 26 14:05
/etc/postfix/smtp_auth

-- permissions for /etc/postfix/smtp_auth.db --
-rw-------    1 root     root        12288 Jan 31 14:31
/etc/postfix/smtp_auth.db

/etc/postfix/smtp_auth.db is up to date.

-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp -v
relay     unix  -       -       n       -       -       smtp
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
old-cyrus unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop
$recipient

-- mechanisms on auth.smtp.kundenserver.de --
250-AUTH=PLAIN LOGIN
250-AUTH PLAIN LOGIN



-- end of saslfinger output --













> Von: owner-postfix-users@postfix.org 
> [mailto:owner-postfix-users@postfix.org] Im Auftrag von Ralf 
> Hildebrandt
> Gesendet: Montag, 31. Januar 2005 14:30
> An: postfix-users@postfix.org
> Betreff: Re: Postfix 2.1.5 problems with smtp_auth, output 
> from saslfinger -c
> 
> 
> * Glatzel Tino <tino.glatzel@badenIT.de>:
> > Hello,
> > 
> > 
> > in the last days, i have searched in the internet for 
> > sasl-auth-documentation. Every time i see folling in the logfile:
> > 
> > Jan 31 13:50:28 susefix postfix/smtp[2294]: > 
> > auth.smtp.kundenserver.de[212.227.15.162]: EHLO 
> susefix.testnetz Jan 
> > 31 13:50:28 susefix postfix/smtp[2294]: < 
> > auth.smtp.kundenserver.de[212.227.15.162]: 
> > 250-mrelayng.kundenserver.de Hello susefix.testnetz 
> [xxx.xxx.xxx.xxx] 
> > Jan 31 13:50:28 susefix postfix/smtp[2294]: < 
> > auth.smtp.kundenserver.de[212.227.15.162]: 250-SIZE 20971520 Jan 31 
> > 13:50:28 susefix postfix/smtp[2294]: < 
> > auth.smtp.kundenserver.de[212.227.15.162]: 250-PIPELINING Jan 31 
> > 13:50:28 susefix postfix/smtp[2294]: < 
> > auth.smtp.kundenserver.de[212.227.15.162]: 250-AUTH=PLAIN 
> LOGIN Jan 31 
> > 13:50:28 susefix postfix/smtp[2294]: < 
> > auth.smtp.kundenserver.de[212.227.15.162]: 250-AUTH PLAIN 
> LOGIN Jan 31 
> > 13:50:28 susefix postfix/smtp[2294]: < 
> > auth.smtp.kundenserver.de[212.227.15.162]: 250-STARTTLS Jan 31 
> > 13:50:28 susefix postfix/smtp[2294]: < 
> > auth.smtp.kundenserver.de[212.227.15.162]: 250 HELP Jan 31 13:50:28 
> > susefix postfix/smtp[2294]: server features: 0x2d size 
> 20971520 Jan 31 
> > 13:50:28 susefix postfix/smtp[2294]: maps_find: smtp_sasl_passwd: 
> > hash:/etc/postfix/smtp_auth(0,100): auth.smtp.kundenserver.de = 
> > user-2:password Jan 31 13:50:28 susefix postfix/smtp[2294]: 
> > smtp_sasl_passwd_lookup: host `auth.smtp.kundenserver.de' user 
> > `user-2' pass `password' Jan 31 13:50:28 susefix 
> postfix/smtp[2294]: 
> > starting new SASL client Jan 31 13:50:28 susefix 
> postfix/smtp[2294]: 
> > smtp_sasl_authenticate: auth.smtp.kundenserver.de[212.227.15.162]: 
> > SASL mechanisms PLAIN LOGIN Jan 31 13:50:28 susefix 
> > postfix/smtp[2294]: warning: SASL authentication failure: No worthy 
> > mechs found
> 
> Try:
> smtp_sasl_security_options = noanonymous
> 
> and try again, then post the output of the new try.
> 
> -- 
> Ralf Hildebrandt (Ralf.Hildebrandt@charite.de)          
> spamtrap@charite.de
> http://www.arschkrebs.de/postfix/                Tel. +49 
> (0)30-450 570-155
> I am your darkest, gibbering, omnipresent sweaty, shivering 
> nightmare, made real. There. Feel better? Now you know how 
> evil I am, we can get down to business.
> 
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic