[Postfixbuch-users] Spamming über SMTP Auth

Andreas Jung yet at gmx.de
So Feb 25 23:17:28 CET 2007


Die Ausgabe von saslfinger ist:

Clientside:

saslfinger - postfix Cyrus sasl configuration Sun Feb 25 23:05:26 CET 2007
version: 0.9.9.1
mode: client-side SMTP AUTH

-- basics --
Postfix: 2.2.1
System:
Welcome to SuSE Linux 9.3 (i586) - Kernel \r (\l).

-- smtp is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x4006f000)

-- active SMTP AUTH and TLS parameters for smtp --
No active SMTP AUTH and TLS parameters for smtp in main.cf!
SMTP AUTH can't work!


Serverside:

saslfinger - postfix Cyrus sasl configuration Sun Feb 25 23:05:30 CET 2007
version: 0.9.9.1
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.2.1
System:
Welcome to SuSE Linux 9.3 (i586) - Kernel \r (\l).

-- smtpd is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x4006f000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/postfix/ssl/smtpd.pem
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.pem
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes


-- listing of /usr/lib/sasl2 --
total 204
drwxr-xr-x   2 root root  4096 Aug  2  2005 .
drwxr-xr-x  80 root root 24576 Feb 24 16:31 ..
-rwxr-xr-x   1 root root   695 Mar 19  2005 libanonymous.la
-rwxr-xr-x   1 root root 13560 Mar 19  2005 libanonymous.so
-rwxr-xr-x   1 root root 13560 Mar 19  2005 libanonymous.so.2
-rwxr-xr-x   1 root root 13560 Mar 19  2005 libanonymous.so.2.0.20
-rwxr-xr-x   1 root root   679 Mar 19  2005 liblogin.la
-rwxr-xr-x   1 root root 14420 Mar 19  2005 liblogin.so
-rwxr-xr-x   1 root root 14420 Mar 19  2005 liblogin.so.2
-rwxr-xr-x   1 root root 14420 Mar 19  2005 liblogin.so.2.0.20
-rwxr-xr-x   1 root root   707 Mar 19  2005 libsasldb.la
-rwxr-xr-x   1 root root 18792 Mar 19  2005 libsasldb.so
-rwxr-xr-x   1 root root 18792 Mar 19  2005 libsasldb.so.2
-rwxr-xr-x   1 root root 18792 Mar 19  2005 libsasldb.so.2.0.20
-rw-------   1 root root    49 Mar 19  2005 smtpd.conf
-rw-------   1 root root    79 Jul 31  2005 smtpd.conf.rpmsave




-- content of /usr/lib/sasl2/smtpd.conf --
pwcheck_method: saslauthd
mech_list: plain login

-- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: sasldb
mech_list: login plain digest-md5 cram-md5


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
        -o fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail  unix  -       n       n       -       -       pipe
  flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}

-- mechanisms on localhost --
250-AUTH LOGIN
250-AUTH=LOGIN

-- 
Andreas Jung




Mehr Informationen über die Mailingliste Postfixbuch-users