Probleme saslauthd / ldap / cyrus

Bonjour,

J’ai un soucis depuis peu (qq chose a du changer dans ma configuration, evidemment je n’ai pas noté la modif).

J’ai un serveur wet et mail, avec authentification LDAP par sasl.
Je peux me connecter sans problème sur tous mes comptes pour les sites webs, donc pas de problème avec LDAP.

Par contre, si je lance un testsaslauthd, échec avec message d’erreur : connect() no such file.

J’ai fait en saslfinger (livré ci dessous), etonnament la partie 'mechanisms on localhost" est vide, et je pense que mon problème vient de là mais je ne sais pas comment le corriger. J’imagine que ce n’est pas la seule source d’ennuis mais je préfère aller par étapes…

voici le résultat du saslfinger :

saslfinger - postfix Cyrus sasl configuration mardi 13 octobre 2009, 15:57:18 (UTC+0200)
version: 1.0.4
mode: server-side SMTP AUTH

– basics –
Postfix: 2.5.5
System: Debian GNU/Linux 5.0 \n \l

– smtpd is linked to –
libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0xb7da1000)

– active SMTP AUTH and TLS parameters for smtpd –
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = myhostname
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes

– listing of /usr/lib/sasl2 –
total 756
drwxr-xr-x 2 root root 4096 oct 13 15:07 .
drwxr-xr-x 59 root root 20480 sep 8 12:02 …
-rw-r–r-- 1 root root 13476 mai 24 12:20 libanonymous.a
-rw-r–r-- 1 root root 855 mai 24 12:20 libanonymous.la
-rw-r–r-- 1 root root 13016 mai 24 12:20 libanonymous.so
-rw-r–r-- 1 root root 13016 mai 24 12:20 libanonymous.so.2
-rw-r–r-- 1 root root 13016 mai 24 12:20 libanonymous.so.2.0.22
-rw-r–r-- 1 root root 15814 mai 24 12:20 libcrammd5.a
-rw-r–r-- 1 root root 841 mai 24 12:20 libcrammd5.la
-rw-r–r-- 1 root root 15352 mai 24 12:20 libcrammd5.so
-rw-r–r-- 1 root root 15352 mai 24 12:20 libcrammd5.so.2
-rw-r–r-- 1 root root 15352 mai 24 12:20 libcrammd5.so.2.0.22
-rw-r–r-- 1 root root 46420 mai 24 12:20 libdigestmd5.a
-rw-r–r-- 1 root root 864 mai 24 12:20 libdigestmd5.la
-rw-r–r-- 1 root root 43500 mai 24 12:20 libdigestmd5.so
-rw-r–r-- 1 root root 43500 mai 24 12:20 libdigestmd5.so.2
-rw-r–r-- 1 root root 43500 mai 24 12:20 libdigestmd5.so.2.0.22
-rw-r–r-- 1 root root 13924 mai 24 12:20 libldapdb.a
-rw-r–r-- 1 root root 848 mai 24 12:20 libldapdb.la
-rw-r–r-- 1 root root 14480 mai 24 12:20 libldapdb.so
-rw-r–r-- 1 root root 14480 mai 24 12:20 libldapdb.so.2
-rw-r–r-- 1 root root 14480 mai 24 12:20 libldapdb.so.2.0.22
-rw-r–r-- 1 root root 13650 mai 24 12:20 liblogin.a
-rw-r–r-- 1 root root 835 mai 24 12:20 liblogin.la
-rw-r–r-- 1 root root 13460 mai 24 12:20 liblogin.so
-rw-r–r-- 1 root root 13460 mai 24 12:20 liblogin.so.2
-rw-r–r-- 1 root root 13460 mai 24 12:20 liblogin.so.2.0.22
-rw-r–r-- 1 root root 29076 mai 24 12:20 libntlm.a
-rw-r–r-- 1 root root 829 mai 24 12:20 libntlm.la
-rw-r–r-- 1 root root 28532 mai 24 12:20 libntlm.so
-rw-r–r-- 1 root root 28532 mai 24 12:20 libntlm.so.2
-rw-r–r-- 1 root root 28532 mai 24 12:20 libntlm.so.2.0.22
-rw-r–r-- 1 root root 13970 mai 24 12:20 libplain.a
-rw-r–r-- 1 root root 835 mai 24 12:20 libplain.la
-rw-r–r-- 1 root root 14036 mai 24 12:20 libplain.so
-rw-r–r-- 1 root root 14036 mai 24 12:20 libplain.so.2
-rw-r–r-- 1 root root 14036 mai 24 12:20 libplain.so.2.0.22
-rw-r–r-- 1 root root 21710 mai 24 12:20 libsasldb.a
-rw-r–r-- 1 root root 866 mai 24 12:20 libsasldb.la
-rw-r–r-- 1 root root 18080 mai 24 12:20 libsasldb.so
-rw-r–r-- 1 root root 18080 mai 24 12:20 libsasldb.so.2
-rw-r–r-- 1 root root 18080 mai 24 12:20 libsasldb.so.2.0.22

– listing of /usr/local/lib/sasl2 –
total 8
drwxr-sr-x 2 root staff 4096 oct 13 15:06 .
drwxrwsr-x 4 root staff 4096 sep 2 11:14 …

– listing of /etc/postfix/sasl –
total 16
drwxr-xr-x 2 root root 4096 sep 7 10:32 .
drwxr-xr-x 4 root root 4096 oct 9 04:20 …
-rw-r–r-- 1 root root 152 oct 13 15:04 imapd.conf
-rw-r–r-- 1 root root 196 oct 13 15:57 smtpd.conf

– content of /etc/postfix/sasl/smtpd.conf –
#/etc/postfix/sasl/smtpd.conf

configure l’authentification sasl pour smtp

mech_list: PLAIN LOGIN
pwcheck_method: saslauthd
saslauthd_path: /var/spool/postfix/var/run/saslauthd/mux

– content of /etc/postfix/sasl/smtpd.conf –
#/etc/postfix/sasl/smtpd.conf

configure l’authentification sasl pour smtp

mech_list: PLAIN LOGIN
pwcheck_method: saslauthd
saslauthd_path: /var/spool/postfix/var/run/saslauthd/mux

– active services in /etc/postfix/master.cf –

service type private unpriv chroot wakeup maxproc command + args

(yes) (yes) (yes) (never) (100)

cyrus unix - n n - - pipe flags=R user=cyrus argv=/usr/sbin/cyrdeliver -e -m ${extension} ${user}
smtp inet n - - - - smtpd
smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
-o smtp_fallback_relay=
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}

– mechanisms on localhost –

– end of saslfinger output –