Date: Mon, 13 Sep 2004 02:13:20 +0200 From: Christian Reiss <email@demonlord.de> To: freebsd-current@freebsd.org Subject: FreeBSD / PostFix / Sasl / PAM Message-ID: <4144E620.8070603@demonlord.de>
next in thread | raw e-mail | index | archive | help
This is an OpenPGP/MIME signed message (RFC 2440 and 3156) --------------enig504176DDA0B8D8FF92ECE7A4 Content-Type: text/plain; charset=us-ascii; format=flowed Content-Transfer-Encoding: 7bit Greetings! I hope I picked the right discussion list for this. I am having trouble with FreeBSD-latest and Postfix / SASL2 / PAM authentification. It seems the saslauthd is core'dumping all the time, that is, when a user tried to auth him/herself per smtp. PostFix uses a configuration file that is known to work on another system, I tripple checked that. I am pretty sure the problem lies within the sasl2 stuff somewhere. Nearly all HowTo's on the net either deal with Sasl/Pam_mysql or deal with pam (what i need) but dont help me. /var/log/maillog --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- Sep 12 23:55:54 alpha-labs postfix/smtpd[20053]: warning: user.host.com[1.2.3.4]: SASL PLAIN authentication failed Sep 12 23:55:54 alpha-labs postfix/smtpd[20053]: warning: SASL authentication failure: size read failed Sep 12 23:55:54 alpha-labs postfix/smtpd[20053]: warning: user.host.com[1.2.3.4]: SASL LOGIN authentication failed Sep 12 23:56:02 alpha-labs postfix/smtpd[20053]: lost connection after AUTH from user.host.com[1.2.3.4] Sep 12 23:56:02 alpha-labs postfix/smtpd[20053]: disconnect from user.host.com[1.2.3.4] --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- /var/log/messages --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- Sep 12 23:55:54 myhost kernel: pid 20047 (saslauthd), uid 0: exited on signal 11 (core dumped) Sep 12 23:55:54 myhost kernel: pid 20048 (saslauthd), uid 0: exited on signal 11 (core dumped) --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- uname -a --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- FreeBSD alpha-labs 6.0-CURRENT FreeBSD 6.0-CURRENT #0: Tue Sep 7 15:13:48 CEST 2004 root@:/usr/obj/usr/src/sys/ALPHALABS i386 --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- root@alpha-labs:~# postconf -m static sdbm cidr pcre regexp environ proxy btree unix hash --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- root@alpha-labs:/usr/ports/security/cyrus-sasl2-saslauthd# saslauthd -a pam -d saslauthd[20046] :main : num_procs : 5 saslauthd[20046] :main : mech_option: NULL saslauthd[20046] :main : run_path : /var/state/saslauthd saslauthd[20046] :main : auth_mech : pam saslauthd[20046] :ipc_init : using accept lock file: /var/state/saslauthd/mux.accept saslauthd[20046] :detach_tty : master pid is: 0 saslauthd[20046] :ipc_init : listening on socket: /var/state/saslauthd/mux saslauthd[20046] :main : using process model saslauthd[20046] :have_baby : forked child: 20047 saslauthd[20047] :get_accept_lock : acquired accept lock saslauthd[20046] :have_baby : forked child: 20048 saslauthd[20046] :have_baby : forked child: 20049 saslauthd[20046] :have_baby : forked child: 20050 saslauthd[20048] :get_accept_lock : acquired accept lock saslauthd[20047] :rel_accept_lock : released accept lock saslauthd[20046] :handle_sigchld : child exited: 20047 saslauthd[20049] :get_accept_lock : acquired accept lock saslauthd[20048] :rel_accept_lock : released accept lock saslauthd[20046] :handle_sigchld : child exited: 20048 --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- /usr/local/lib/sasl2/smtpd.conf --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- pwcheck_method: saslauthd mech_list: plain login --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- /etc/pam.d/smtp --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- auth required pam_unix.so no_warn try_first_pass --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- excert of /usr/local/etc/postfix/main.cf --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- excert of /etc/groups --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- mail:*:6:postfix --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- /var/state/saslauthd --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- total 580 drwxrwx--- 2 cyrus mail 512B Sep 12 23:55 . drwxr-xr-x 3 root wheel 512B Sep 12 23:51 .. srwxrwxrwx 1 root mail 0B Sep 12 23:55 mux -rw------- 1 root mail 0B Sep 12 23:55 mux.accept -rw------- 1 root mail 560K Sep 12 23:55 saslauthd.core --w------- 1 root mail 0B Sep 12 23:55 saslauthd.pid.lock --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- gdb saslauthd saslauthd.core --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- #0 0x2829b923 in strcasecmp () from /lib/libc.so.5 #1 0x282f711c in login_access () from /usr/lib/pam_login_access.so.2 #2 0x282f7004 in login_access () from /usr/lib/pam_login_access.so.2 #3 0x282f6e59 in login_access () from /usr/lib/pam_login_access.so.2 #4 0x282f6d43 in login_access () from /usr/lib/pam_login_access.so.2 #5 0x282f6aa0 in pam_sm_acct_mgmt () from /usr/lib/pam_login_access.so.2 #6 0x28203377 in openpam_dispatch () from /usr/lib/libpam.so.2 #7 0x282028b4 in pam_acct_mgmt () from /usr/lib/libpam.so.2 #8 0x0804a324 in ?? () #9 0x08056000 in ?? () #10 0x80000000 in ?? () #11 0xbfbfe498 in ?? () #12 0xbfbfe494 in ?? () #13 0xbfbfe090 in ?? () #14 0x08056000 in ?? () #15 0x0804a0b4 in ?? () #16 0xbfbfe4a0 in ?? () #17 0xbfbfead0 in ?? () #18 0xbfbfe9c0 in ?? () #19 0x08056000 in ?? () #20 0x0804d21a in ?? () #21 0xbfbfead0 in ?? () #22 0xbfbfe9c0 in ?? () #23 0xbfbfe778 in ?? () #24 0x0804d255 in ?? () #25 0xbfbfead0 in ?? () #26 0xbfbfe9c0 in ?? () #27 0xbfbfe8b0 in ?? () #28 0xbfbfe7a0 in ?? () #29 0x282ca4b0 in __sF () from /lib/libc.so.5 #30 0x08050970 in ?? () #31 0xbfbfead0 in ?? () #32 0x00000000 in ?? () #33 0x282ca4b0 in __sF () from /lib/libc.so.5 #34 0x00000000 in ?? () #35 0xbfbfe7a8 in ?? () #36 0x282b15aa in __vfprintf () from /lib/libc.so.5 Previous frame inner to this frame (corrupt stack?) --- 8< --- --- 8< --- --- 8< --- --- 8< --- --- 8< --- Any help would be gladly appreciated.. Its the fourth night I spent on this problem. *sigh* Thanks in advance, Christian. -- Christian Reiss demonserver.de "Don't give up, lose interest." GPG Key ID 02FF71B2 <email@demonlord.de>. Public Key can be obtained here: http://www.demonlord.de/pgp.txt OpenPGP Keyserver - http://pgp.demonserver.de --------------enig504176DDA0B8D8FF92ECE7A4 Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) iD8DBQFBROYiGLayMgL/cbIRAvbMAJoDRBtouJIqJ+P2OBLqBE/nO+jpTwCffdW6 lRDn/7jXqDWBARsQ884veII= =K0/1 -----END PGP SIGNATURE----- --------------enig504176DDA0B8D8FF92ECE7A4--
Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?4144E620.8070603>