[Postfixbuch-users] SASL Auth einstellen

Patrick Ben Koetter p at state-of-mind.de
So Mär 27 18:09:26 CEST 2005


* Beat Illi <b.illi at gmx.net>:
> mx:/tmp/suse/saslfinger-0.9.9.1 # saslfinger -s
> saslfinger - postfix Cyrus sasl configuration Sun Mar 27 16:59:46 CEST 2005
> version: 0.9.9.1
> mode: server-side SMTP AUTH
> 
> -- basics --
> Postfix: 2.1.5
> System:
> Welcome to SuSE Linux 9.2 (i586) - Kernel \r (\l).

OK

> 
> -- smtpd is linked to --
>         libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x4006a000)

OK

> 
> -- active SMTP AUTH and TLS parameters for smtpd --
> broken_sasl_auth_clients = yes
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_security_options = noanonymous
> smtpd_use_tls = no

OK

Für Outlook mußt Du noch folgende Zeile hinzufügen:

broken_sasl_auth_clients = yes


> -- listing of /usr/lib/sasl2 --
> total 732
> drwxr-xr-x   2 root root  1176 Mar 27 16:31 .
> drwxr-xr-x  40 root root 11144 Mar 27 14:07 ..
> -rwxr-xr-x   1 root root   695 Oct  2 04:03 libanonymous.la
> -rwxr-xr-x   1 root root 16297 Oct  2 04:03 libanonymous.so
> -rwxr-xr-x   1 root root 16297 Oct  2 04:03 libanonymous.so.2
> -rwxr-xr-x   1 root root 16297 Oct  2 04:03 libanonymous.so.2.0.19
> -rwxr-xr-x   1 root root   683 Oct  2 04:03 libcrammd5.la
> -rwxr-xr-x   1 root root 18639 Oct  2 04:03 libcrammd5.so
> -rwxr-xr-x   1 root root 18639 Oct  2 04:03 libcrammd5.so.2
> -rwxr-xr-x   1 root root 18639 Oct  2 04:03 libcrammd5.so.2.0.19
> -rwxr-xr-x   1 root root   713 Oct  2 04:03 libdigestmd5.la
> -rwxr-xr-x   1 root root 47913 Oct  2 04:03 libdigestmd5.so
> -rwxr-xr-x   1 root root 47913 Oct  2 04:03 libdigestmd5.so.2
> -rwxr-xr-x   1 root root 47913 Oct  2 04:03 libdigestmd5.so.2.0.19
> -rwxr-xr-x   1 root root   765 Oct  2 04:03 libgssapiv2.la
> -rwxr-xr-x   1 root root 27117 Oct  2 04:03 libgssapiv2.so
> -rwxr-xr-x   1 root root 27117 Oct  2 04:03 libgssapiv2.so.2
> -rwxr-xr-x   1 root root 27117 Oct  2 04:03 libgssapiv2.so.2.0.19
> -rwxr-xr-x   1 root root   679 Oct  2 04:03 liblogin.la
> -rwxr-xr-x   1 root root 17029 Oct  2 04:03 liblogin.so
> -rwxr-xr-x   1 root root 17029 Oct  2 04:03 liblogin.so.2
> -rwxr-xr-x   1 root root 17029 Oct  2 04:03 liblogin.so.2.0.19
> -rwxr-xr-x   1 root root   675 Oct  2 04:03 libotp.la
> -rwxr-xr-x   1 root root 49953 Oct  2 04:03 libotp.so
> -rwxr-xr-x   1 root root 49953 Oct  2 04:03 libotp.so.2
> -rwxr-xr-x   1 root root 49953 Oct  2 04:03 libotp.so.2.0.19
> -rwxr-xr-x   1 root root   679 Oct  2 04:03 libplain.la
> -rwxr-xr-x   1 root root 16987 Oct  2 04:03 libplain.so
> -rwxr-xr-x   1 root root 16987 Oct  2 04:03 libplain.so.2
> -rwxr-xr-x   1 root root 16987 Oct  2 04:03 libplain.so.2.0.19
> -rwxr-xr-x   1 root root   704 Oct  2 04:03 libsasldb.la
> -rwxr-xr-x   1 root root 21736 Oct  2 04:03 libsasldb.so
> -rwxr-xr-x   1 root root 21736 Oct  2 04:03 libsasldb.so.2
> -rwxr-xr-x   1 root root 21736 Oct  2 04:03 libsasldb.so.2.0.19
> -rw-------   1 root root    49 Jan 26 18:26 smtpd.conf

OK

> 
> 
> 
> 
> -- content of /usr/lib/sasl2/smtpd.conf --
> pwcheck_method: saslauthd
> mech_list: plain login

OK

> 
> 
> -- active services in /etc/postfix/master.cf --
> # service type  private unpriv  chroot  wakeup  maxproc command + args
> #               (yes)   (yes)   (yes)   (never) (100)
> smtp      inet  n       -       n       -       2       smtpd -o 
> content_filter=smtp:[127.0.0.1]:10024

OK

> pickup    fifo  n       -       n       60      1       pickup
> cleanup   unix  n       -       n       -       0       cleanup
> qmgr      fifo  n       -       n       300     1       qmgr
> rewrite   unix  -       -       n       -       -       trivial-rewrite
> bounce    unix  -       -       n       -       0       bounce
> defer     unix  -       -       n       -       0       bounce
> trace     unix  -       -       n       -       0       bounce
> verify    unix  -       -       n       -       1       verify
> flush     unix  n       -       n       1000?   0       flush
> proxymap  unix  -       -       n       -       -       proxymap
> smtp      unix  -       -       n       -       -       smtp
> relay     unix  -       -       n       -       -       smtp
> showq     unix  n       -       n       -       -       showq
> error     unix  -       -       n       -       -       error
> local     unix  -       n       n       -       -       local
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       n       -       -       lmtp
> anvil     unix  -       -       n       -       1       anvil
> localhost:10025 inet    n       -       n       -       -       smtpd -o 
> content_filter=
> maildrop  unix  -       n       n       -       -       pipe
>   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
> cyrus     unix  -       n       n       -       -       pipe
>   user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} 
> ${user}
> uucp      unix  -       n       n       -       -       pipe
>   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
> ($recipient)
> ifmail    unix  -       n       n       -       -       pipe
>   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
> bsmtp     unix  -       n       n       -       -       pipe
>   flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop 
> $recipient
> procmail  unix  -       n       n       -       -       pipe
>   flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} 
> ${recipient}
> 
> -- mechanisms on localhost --
> 250-AUTH LOGIN PLAIN
> 250-AUTH=LOGIN PLAIN

OK

> 
> 
> -- end of saslfinger output --
> 

sieht alles gut aus. Füg mal den broken_sasl_auth_clients Parameter hinzu und
teste noch einmal.

p at rick




-- 
SMTP AUTH
Howto: <http://postfix.state-of-mind.de/patrick.koetter/smtpauth/>
Debug: <http://postfix.state-of-mind.de/patrick.koetter/saslfinger/>




Mehr Informationen über die Mailingliste Postfixbuch-users