[Postfixbuch-users] mein horror

Patrick Ben Koetter p at state-of-mind.de
Mi Mär 2 17:11:42 CET 2005


* Hans Novak <postfix at repcom.de>:
> saslfinger - postfix Cyrus sasl configuration Wed Mar  2 14:43:48 CET 2005
> version: 0.9.9.1
> mode: server-side SMTP AUTH
> 
> -- basics --
> Postfix: 2.1.5
> System: Debian GNU/Linux 3.1 \n \l
> 
> -- smtpd is linked to --
>    libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x4019f000)

Cyrus-SASL.2.x.

> -- active SMTP AUTH and TLS parameters for smtpd --
> broken_sasl_auth_clients = yes
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain =
> smtpd_sasl_security_options = noanonymous
> smtpd_tls_CAfile = /etc/postfix/mailserver.cert
> smtpd_tls_cert_file = /etc/postfix/mailserver.cert
> smtpd_tls_key_file = /etc/postfix/mailserver.key
> smtpd_use_tls = yes

TLS zum SASL testen bitte ausschalten.

> -- listing of /usr/lib/sasl --

Das hier brauchen wir nicht, denn smtpd ist gegen Cyrus-SASL.2.x gelinkt.

> -- listing of /usr/lib/sasl2 --

Das hier brauchen wir...

> total 948
> drwxr-xr-x   2 root root  4096 Mar  2 12:31 .
> drwxr-xr-x  35 root root  8192 Mar  1 21:39 ..
> -rw-r--r--   1 root root 13488 Oct 16 23:02 libanonymous.a
> -rw-r--r--   1 root root   851 Oct 16 23:02 libanonymous.la
> -rw-r--r--   1 root root 13824 Oct 16 23:02 libanonymous.so
> -rw-r--r--   1 root root 13824 Oct 16 23:02 libanonymous.so.2
> -rw-r--r--   1 root root 13824 Oct 16 23:02 libanonymous.so.2.0.19
> -rw-r--r--   1 root root 16298 Oct 16 23:02 libcrammd5.a
> -rw-r--r--   1 root root   837 Oct 16 23:02 libcrammd5.la
> -rw-r--r--   1 root root 16180 Oct 16 23:02 libcrammd5.so
> -rw-r--r--   1 root root 16180 Oct 16 23:02 libcrammd5.so.2
> -rw-r--r--   1 root root 16180 Oct 16 23:02 libcrammd5.so.2.0.19
> -rw-r--r--   1 root root 47516 Oct 16 23:02 libdigestmd5.a
> -rw-r--r--   1 root root   860 Oct 16 23:02 libdigestmd5.la
> -rw-r--r--   1 root root 43944 Oct 16 23:02 libdigestmd5.so
> -rw-r--r--   1 root root 43944 Oct 16 23:02 libdigestmd5.so.2
> -rw-r--r--   1 root root 43944 Oct 16 23:02 libdigestmd5.so.2.0.19
> -rw-r--r--   1 root root 13726 Oct 16 23:02 liblogin.a
> -rw-r--r--   1 root root   831 Oct 16 23:02 liblogin.la
> -rw-r--r--   1 root root 14028 Oct 16 23:02 liblogin.so
> -rw-r--r--   1 root root 14028 Oct 16 23:02 liblogin.so.2
> -rw-r--r--   1 root root 14028 Oct 16 23:02 liblogin.so.2.0.19
> -rw-r--r--   1 root root 31248 Oct 16 23:02 libntlm.a
> -rw-r--r--   1 root root   825 Oct 16 23:02 libntlm.la
> -rw-r--r--   1 root root 30660 Oct 16 23:02 libntlm.so
> -rw-r--r--   1 root root 30660 Oct 16 23:02 libntlm.so.2
> -rw-r--r--   1 root root 30660 Oct 16 23:02 libntlm.so.2.0.19
> -rw-r--r--   1 root root 20142 Oct 16 23:02 libotp.a
> -rw-r--r--   1 root root   825 Oct 16 23:02 libotp.la
> -rw-r--r--   1 root root 43184 Oct 16 23:02 libotp.so
> -rw-r--r--   1 root root 43184 Oct 16 23:02 libotp.so.2
> -rw-r--r--   1 root root 43184 Oct 16 23:02 libotp.so.2.0.19
> -rw-r--r--   1 root root 13886 Oct 16 23:02 libplain.a
> -rw-r--r--   1 root root   831 Oct 16 23:02 libplain.la
> -rw-r--r--   1 root root 14096 Oct 16 23:02 libplain.so
> -rw-r--r--   1 root root 14096 Oct 16 23:02 libplain.so.2
> -rw-r--r--   1 root root 14096 Oct 16 23:02 libplain.so.2.0.19
> -rw-r--r--   1 root root 21798 Oct 16 23:02 libsasldb.a
> -rw-r--r--   1 root root   852 Oct 16 23:02 libsasldb.la
> -rw-r--r--   1 root root 18692 Oct 16 23:02 libsasldb.so
> -rw-r--r--   1 root root 18692 Oct 16 23:02 libsasldb.so.2
> -rw-r--r--   1 root root 18692 Oct 16 23:02 libsasldb.so.2.0.19
> -rw-r--r--   1 root root 22168 Oct 16 23:02 libsql.a
> -rw-r--r--   1 root root   874 Oct 16 23:02 libsql.la
> -rw-r--r--   1 root root 22132 Oct 16 23:02 libsql.so
> -rw-r--r--   1 root root 22132 Oct 16 23:02 libsql.so.2
> -rw-r--r--   1 root root 22132 Oct 16 23:02 libsql.so.2.0.19
> -rw-r--r--   1 root root   884 Mar  2 12:37 smtpd.conf
> 
> -- listing of /usr/local/lib/sasl2 --
> total 12
> drwxrwsrwx  2 root staff 4096 Mar  1 21:28 .
> drwxrwsr-x  3 root staff 4096 Mar  1 21:28 ..
> -rw-r--r--  1 root root   884 Mar  2 12:37 smtpd.conf

Enferne diese smtpd.conf, denn Debian liest nur /etc/postfix/sasl/smtpd.conf.

> 
> -- content of /usr/lib/sasl/smtpd.conf --

Enferne diese smtpd.conf, denn Debian liest nur /etc/postfix/sasl/smtpd.conf.

> -- content of /usr/local/lib/sasl2/smtpd.conf --

Enferne diese smtpd.conf, denn Debian liest nur /etc/postfix/sasl/smtpd.conf.

> -- content of /etc/postfix/sasl/smtpd.conf --

Das hier ist die richtige Stelle für die smtpd.conf wenn Du Debian verwendest.
Du willst MySQL über PAM, ja?

log_level: 3
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN

Alles andere kannst Du entfernen.

Du mußt Postfix in die sasl Gruppe aufnehmen, damit es den socket von
saslauthd kontaktieren darf.


> -- active services in /etc/postfix/master.cf --
> # service type  private unpriv  chroot  wakeup  maxproc command + args
> #               (yes)   (yes)   (yes)   (never) (100)
> 
> smtp      inet  n       -       n       -       20       smtpd

gut. Es läuft nicht chrooted.

> pickup    fifo  n       -       n       60      1       pickup
> cleanup   unix  n       -       n       -       0       cleanup
> qmgr      fifo  n       -       n       300     1       qmgr
> rewrite   unix  -       -       n       -       -       trivial-rewrite
> bounce    unix  -       -       n       -       0       bounce
> defer     unix  -       -       n       -       0       bounce
> trace     unix  -       -       n       -       0       bounce
> verify    unix  -       -       n       -       1       verify
> flush     unix  n       -       n       1000?   0       flush
> proxymap  unix  -       -       n       -       -       proxymap
> smtp      unix  -       -       n       -       -       smtp
> relay     unix  -       -       n       -       -       smtp
> showq     unix  n       -       n       -       -       showq
> error     unix  -       -       n       -       -       error
> local     unix  -       n       n       -       -       local
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       n       -       -       lmtp
> anvil     unix  -       -       n       -       1       anvil
> 
> amavis unix - - n - 2 smtp
>    -o smtp_data_done_timeout=1200
>    -o disable_dns_lookups=yes
> 
> 127.0.0.1:10025 inet n - n - - smtpd
>    -o content_filter=
>    -o local_recipient_maps=
>    -o relay_recipient_maps=
>    -o smtpd_restriction_classes=
>    -o smtpd_client_restrictions=
>    -o smtpd_helo_restrictions=
>    -o smtpd_sender_restrictions=
>    -o smtpd_recipient_restrictions=permit_mynetworks,reject
>    -o mynetworks=127.0.0.0/8
>    -o strict_rfc821_envelopes=yes
> 
> 
> maildrop  unix  -       n       n       -       -       pipe
>    flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
> cyrus   unix    -     n     n     -     -     pipe
>    flags=R user=cyrus argv=/usr/sbin/cyrdeliver -r ${sender} -m 
> ${extension} ${user}
> uucp   unix - n n - - pipe
>    flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
> ($recipient)
> ifmail    unix  -       n       n       -       -       pipe
>    flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
> bsmtp     unix  -       n       n       -       -       pipe
>    flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop 
> $recipient
> procmail  unix  -       n       n       -       -       pipe
>    flags=R user=cyrus argv=/usr/bin/procmail -t -m USER=${user} 
> SENDER=${sender} EXT=${extension} /etc/procmailrc
> 
> -- mechanisms on localhost --
> 250-AUTH LOGIN PLAIN
> 250-AUTH=LOGIN PLAIN
> 
> -- end of saslfinger output --
> 
> 
> -- 
> _______________________________________________
> Postfixbuch-users mailingliste
> Heinlein Professional Linux Support GmbH
> 
> Postfixbuch-users at listi.jpberlin.de
> http://listi.jpberlin.de/mailman/listinfo/postfixbuch-users

-- 
SMTP AUTH
Howto: <http://postfix.state-of-mind.de/patrick.koetter/smtpauth/>
Debug: <http://postfix.state-of-mind.de/patrick.koetter/saslfinger/>




Mehr Informationen über die Mailingliste Postfixbuch-users