Nachschlag zum Upgrade auf Squeeze

Mailversand funktionierte nicht, im Log waren folgende Einträge zu finden:
14 h51273 saslauthd: DEBUG: auth_pam: pam_authenticate failed: Module is unknown
14 h51273 saslauthd: do_auth : auth failure: [user=web1p1] [service=smtp] [realm=h51273.serverkompetenz.net] [mech=pam] [reason=PAM auth error]
7 h51273 postfix/smtpd: warning: SASL authentication failure: Password verification failed
7 h51273 postfix/smtpd: warning: p548176F1.dip.t-dialin.net[84.129.118.241]: SASL PLAIN authentication failed: authentication failure
7 h51273 postfix/smtpd: warning: p548176F1.dip.t-dialin.net[84.129.118.241]: SASL LOGIN authentication failed: authentication failure
26 h51273 saslauthd: PAM unable to dlopen(/lib/security/pam_unix_auth.so): /lib/security/pam_unix_auth.so: cannot open shared object file: No such file or directory
26 h51273 saslauthd: PAM adding faulty module: /lib/security/pam_unix_auth.so
26 h51273 saslauthd: PAM unable to dlopen(/lib/security/pam_unix_acct.so): /lib/security/pam_unix_acct.so: cannot open shared object file: No such file or directory
26 h51273 saslauthd: PAM adding faulty module: /lib/security/pam_unix_acct.so
26 h51273 saslauthd: PAM unable to dlopen(/lib/security/pam_unix_passwd.so): /lib/security/pam_unix_passwd.so: cannot open shared object file: No such file or directory
26 h51273 saslauthd: PAM adding faulty module: /lib/security/pam_unix_passwd.so
26 h51273 saslauthd: PAM unable to dlopen(/lib/security/pam_unix_session.so): /lib/security/pam_unix_session.so: cannot open shared object file: No such file or directory



Praktischerweise wurden im saslauth diverse Module zu einem zusammengefasst, warum die Konfigurationsdatei nun nicht getauscht wurde, weiss der Henker. Das Problem lässt sich lösen, indem man die /etc/pam.d/smtp bearbeitet.
alt:

auth required /lib/security/pam_unix_auth.so
account required /lib/security/pam_unix_acct.so
password required /lib/security/pam_unix_passwd.so
session required /lib/security/pam_unix_session.so

 
neu:

auth required /lib/security/pam_unix.so
account required /lib/security/pam_unix.so
password required /lib/security/pam_unix.so
session required /lib/security/pam_unix.so

 
Danach saslauth und postfix einmal neu starten und alles läuft wieder einwandfrei.

Keine Kommentare

No comments yet.

Kommentare sind nicht erlaubt.