Pessoal,

Tenho um servidor, ativo, usando o Postfix e o Cyrus-Sasl rodando perfeitamente bem, exigindo a autenticação no smtp e tudo mais. Eu uso esse servidor com o Fedora Core 3 e os RPMs atualizados usando o APT-GET. Tanto o Postfix quanto o Cyrus-Sasl foram instalados usando os RPMs do sistema, versões:

postfix-2.1.5-5
cyrus-sasl-2.1.19-3

Até aqui tudo bem. Meu problema começa agora que tenho que substituir esse servidor por outro devido a reformas na estrutura da empresa. Só que no novo servidor, instalado exatamente como o antigo, simplesmente não funciona a autenticação pelo SASL. Já fiz de tudo que sabia e nada. Eu gravei os logs das tentativas que fiz: primeiro sem o sasl (funcionando tanto envio quanto recepcao); segundo com o sasl ligado (funciona o recebmento mas o envio da erro de NOQUEUE); e terceiro e ultimo eu mudei a configuração do arquvio /usr/lib/sasl2/smtpd.conf para que desse erro. Em todos os casos eu coloquei o SASL em modo debug e o postfix eu acompanhei pelo /var/log/maillog.

Abaixo estão os LOGs. Se alguem puder me ajudar eu fico imensamente grato!


--------------------------------------------------------------------------------

==== ENVIO E RECEPCAO ===
Jan 19 08:59:00 ns2 ipop3d[2283]: pop3 service init from 172.30.0.14
Jan 19 08:59:00 ns2 ipop3d[2283]: Login user=nata host=[172.30.0.14] nmsgs=0/0
Jan 19 08:59:00 ns2 ipop3d[2283]: Logout user=nata host=[172.30.0.14] nmsgs=0 ndele=0


Jan 19 08:59:22 ns2 postfix/smtpd[2286]: connect from unknown[172.30.0.14]
Jan 19 08:59:22 ns2 postfix/smtpd[2286]: C616E13D1C: client=unknown[172.30.0.14]
Jan 19 08:59:22 ns2 postfix/cleanup[2289]: C616E13D1C: message-id=<000801c61d19$b3ca8620$0e001eac@NATANIEL>
Jan 19 08:59:22 ns2 postfix/smtpd[2286]: disconnect from unknown[172.30.0.14]
Jan 19 08:59:22 ns2 postfix/qmgr[2276]: C616E13D1C: from=<[email protected]>, size=1338, nrcpt=1 (queue active)
Jan 19 08:59:23 ns2 spamd[1778]: connection from localhost.localdomain [127.0.0.1] at port 49177
Jan 19 08:59:23 ns2 spamd[1778]: info: setuid to clamav succeeded
Jan 19 08:59:23 ns2 spamd[1778]: processing message <000801c61d19$b3ca8620$0e001eac@NATANIEL> for clamav:500.
Jan 19 08:59:23 ns2 spamd[1778]: clean message (-2.5/5.0) for clamav:500 in 0.5 seconds, 1330 bytes.
Jan 19 08:59:23 ns2 spamd[1778]: result: . -2 - ALL_TRUSTED,AWL,DATE_IN_FUTURE_03_06,HTML_90_100,HTML_MESSAGE

scantime=0.5,size=1330,mid=<000801c61d19$b3ca8620$0e001eac@NATANIEL>,autolearn=ham
Jan 19 08:59:23 ns2 postfix/pickup[2275]: C360813D22: uid=500 from=<[email protected]>
Jan 19 08:59:23 ns2 postfix/cleanup[2289]: C360813D22: message-id=<000801c61d19$b3ca8620$0e001eac@NATANIEL>
Jan 19 08:59:23 ns2 postfix/pipe[2290]: C616E13D1C: to=<[email protected]>, relay=clamav, delay=1, status=sent (clamav)
Jan 19 08:59:23 ns2 postfix/qmgr[2276]: C616E13D1C: removed
Jan 19 08:59:23 ns2 postfix/qmgr[2276]: C360813D22: from=<[email protected]>, size=1691, nrcpt=1 (queue active)
Jan 19 08:59:27 ns2 postfix/smtp[2322]: C360813D22: to=<[email protected]>, relay=cnett.psi.br[200.250.168.70], delay=4,

status=sent (250 OK id=1Ezd8l-00070R-8C)
Jan 19 08:59:27 ns2 postfix/qmgr[2276]: C360813D22: removed



==== RESPOSTA DO SASLAUTHD EM MODO DEBUG ====
saslauthd[2397] :main : num_procs : 5
saslauthd[2397] :main : mech_option: NULL
saslauthd[2397] :main : run_path : /var/run/saslauthd
saslauthd[2397] :main : auth_mech : shadow
saslauthd[2397] :ipc_init : using accept lock file: /var/run/saslauthd/mux.accept
saslauthd[2397] :detach_tty : master pid is: 0
saslauthd[2397] :ipc_init : listening on socket: /var/run/saslauthd/mux
saslauthd[2397] :main : using process model
saslauthd[2398] :get_accept_lock : acquired accept lock
saslauthd[2397] :have_baby : forked child: 2398
saslauthd[2397] :have_baby : forked child: 2399
saslauthd[2397] :have_baby : forked child: 2400
saslauthd[2397] :have_baby : forked child: 2401
saslauthd[2397] :server_exit : pid file lock removed: /var/run/saslauthd/saslauthd.pid.lock
saslauthd[2397] :ipc_cleanup : accept lock file removed: /var/run/saslauthd/mux.accept
saslauthd[2397] :ipc_cleanup : socket removed: /var/run/saslauthd/mux
saslauthd[2397] :server_exit : master exited: 0
saslauthd[2398] :server_exit : child exited: 2398
saslauthd[2399] :server_exit : child exited: 2399
saslauthd[2400] :server_exit : child exited: 2400
saslauthd[2401] :server_exit : child exited: 2401



==== ENVIO E RECEPCAO COM AUTH LIGADO ====
Jan 19 09:02:20 ns2 ipop3d[2402]: pop3 service init from 172.30.0.14
Jan 19 09:02:20 ns2 ipop3d[2402]: Login user=nata host=[172.30.0.14] nmsgs=0/0
Jan 19 09:02:20 ns2 ipop3d[2402]: Logout user=nata host=[172.30.0.14] nmsgs=0 ndele=0


Jan 19 09:02:32 ns2 postfix/smtpd[2403]: connect from unknown[172.30.0.14]
Jan 19 09:02:32 ns2 postfix/smtpd[2403]: NOQUEUE: reject: RCPT from unknown[172.30.0.14]: 554 <[email protected]>: Recipient

address rejected: Access denied; from=<[email protected]> to=<[email protected]> proto=SMTP helo=<NATANIEL>
Jan 19 09:02:32 ns2 postfix/smtpd[2403]: disconnect from unknown[172.30.0.14]



==== ENVIO E RECEPCAO COM AUTH LIGADO ====
= MUDANDO ARQUIVO /usr/lib/sasl2/smtpd.conf para pwcheck_method=saslauthd =
= O CORRETO ERA pwcheck_method:saslauthd =

== RETORNO DO SASLAUTHD ==
[root@ns2 log]# saslauthd -d -V -a shadow
saslauthd[2409] :main : num_procs : 5
saslauthd[2409] :main : mech_option: NULL
saslauthd[2409] :main : run_path : /var/run/saslauthd
saslauthd[2409] :main : auth_mech : shadow
saslauthd[2409] :ipc_init : using accept lock file: /var/run/saslauthd/mux.accept
saslauthd[2409] :detach_tty : master pid is: 0
saslauthd[2409] :ipc_init : listening on socket: /var/run/saslauthd/mux
saslauthd[2409] :main : using process model
saslauthd[2410] :get_accept_lock : acquired accept lock
saslauthd[2409] :have_baby : forked child: 2410
saslauthd[2409] :have_baby : forked child: 2411
saslauthd[2409] :have_baby : forked child: 2412
saslauthd[2409] :have_baby : forked child: 2413
saslauthd[2409] :server_exit : pid file lock removed: /var/run/saslauthd/saslauthd.pid.lock
saslauthd[2409] :ipc_cleanup : accept lock file removed: /var/run/saslauthd/mux.accept
saslauthd[2409] :ipc_cleanup : socket removed: /var/run/saslauthd/mux
saslauthd[2409] :server_exit : master exited: 0
saslauthd[2410] :server_exit : child exited: 2410
saslauthd[2411] :server_exit : child exited: 2411
saslauthd[2412] :server_exit : child exited: 2412
saslauthd[2413] :server_exit : child exited: 2413


== LOG DO MAILLOG ==
Jan 19 09:05:19 ns2 postfix/smtpd[2414]: fatal: SASL per-process initialization failed
Jan 19 09:05:20 ns2 postfix/master[2384]: warning: process /usr/libexec/postfix/smtpd pid 2414 exit status 1
Jan 19 09:05:20 ns2 postfix/master[2384]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Jan 19 09:06:20 ns2 postfix/smtpd[2415]: fatal: SASL per-process initialization failed
Jan 19 09:06:21 ns2 postfix/master[2384]: warning: process /usr/libexec/postfix/smtpd pid 2415 exit status 1
Jan 19 09:06:21 ns2 postfix/master[2384]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Jan 19 09:07:21 ns2 postfix/smtpd[2416]: fatal: SASL per-process initialization failed
Jan 19 09:07:22 ns2 postfix/master[2384]: warning: process /usr/libexec/postfix/smtpd pid 2416 exit status 1
Jan 19 09:07:22 ns2 postfix/master[2384]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling



==== POSTCONF -N ====
== SERVIDOR QUE DA O PROBLEMA ===
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
command_time_limit = 1h
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
header_checks = regexp:/etc/postfix/maps/header_checks
html_directory = no
inet_interfaces = all
local_destination_concurrency_limit = 2
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_size_limit = 20000000
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_queue_lifetime = 1d
mime_header_checks = regexp:/etc/postfix/maps/mime_header_checks
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, email.$mydomain, www.$mydomain
mydomain = cnett.com.br
myhostname = mail.cnett.com.br
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.1.5/README_FILES
sample_directory = /usr/share/doc/postfix-2.1.5/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_client_restrictions = reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain,

reject_unknown_recipient_domain, permit_mynetworks, reject_unauth_destination, reject_invalid_hostname,

reject_rbl_client cn-kr.blackholes.us, reject_rbl_client singapore.blackholes.us, reject_rbl_client

malaysia.blackholes.us, reject_rbl_client nigeria.blackholes.us, reject_rhsbl_sender dsn.rfc-ignorant.org,

reject_rbl_client ipwhois.rfc-ignorant.org
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_sasl_authenticated, reject
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
unknown_local_recipient_reject_code = 550


=== PACOTES RPM E VERSOES ===
postfix-2.1.5-5
cyrus-sasl-2.1.19-3
kernel-2.6.13.4
Box Fedora Core 3