[Postfixbuch-users] Problem bei Verbindung mit Postfix

Rolf Mannhart - Casanova Digital rolf.mannhart at casanova.ch
Mi Jun 13 20:40:13 CEST 2007


>>
>> Und sasl ist aktiviert..
>
> Scheint nicht so.
>

asterix:/etc/postfix# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_at_myorigin = no
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
disable_vrfy_command = yes
empty_address_recipient = MAILER-DAEMON
inet_interfaces = all
local_transport = local
mailbox_size_limit = 0
masquerade_domains = famman.ch
masquerade_exceptions = root
mydestination = $myhostname
mydomain = famman.ch
myhostname = mail.$mydomain
mynetworks = 127.0.0.0/8, 192.168.10.0/24
myorigin = $myhostname
notify_classes = protocol, resource, software
owner_request_special = no
receive_override_options = no_address_mappings
recipient_delimiter = +
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions = permit_mynetworks,  permit_sasl_authenticated,
     check_client_access hash:/etc/postfix/hash/client_access,      
reject_unknown_client
smtpd_data_restrictions = permit_mynetworks,    permit_sasl_authenticated,
     warn_if_reject reject_unauth_pipelining,       
reject_multi_recipient_bounce,  permit
smtpd_delay_reject = yes
smtpd_etrn_restrictions = reject
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,    permit_sasl_authenticated,
     check_helo_access hash:/etc/postfix/hash/helo_access,  
reject_invalid_hostname
smtpd_recipient_restrictions = permit_mynetworks,      
permit_sasl_authenticated,      reject_unauth_destination
smtpd_sasl_local_domain =
smtpd_sender_restrictions = permit_mynetworks,  permit_sasl_authenticated,
     check_sender_access hash:/etc/postfix/hash/sender_access,      
reject_non_fqdn_sender, reject_unknown_sender_domain
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.cert
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 554
unknown_relay_recipient_reject_code = 554
unknown_virtual_alias_reject_code = 554
unknown_virtual_mailbox_reject_code = 554
unverified_recipient_reject_code = 550
unverified_sender_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = mysql:/etc/postfix/mysql/virtual_alias_maps.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_transport = virtual
virtual_uid_maps = static:5000

-----

asterix:/etc/postfix# saslfinger -s
saslfinger - postfix Cyrus sasl configuration Mit Jun 13 20:35:59 CEST 2007
version: 1.0.1
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.3.8
System: Debian GNU/Linux 4.0 \n \l

-- smtpd is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x40203000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_local_domain =
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.cert
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes


-- listing of /usr/lib/sasl2 --
insgesamt 792
drwxr-xr-x  2 root root     4096 2007-06-07 22:51 .
drwxr-xr-x 38 root root     8192 2007-06-05 11:51 ..
-rw-r--r--  1 root root    13304 2006-12-13 22:26 libanonymous.a
-rw-r--r--  1 root root      855 2006-12-13 22:26 libanonymous.la
-rw-r--r--  1 root root    12844 2006-12-13 22:26 libanonymous.so
-rw-r--r--  1 root root    12844 2006-12-13 22:26 libanonymous.so.2
-rw-r--r--  1 root root    12844 2006-12-13 22:26 libanonymous.so.2.0.22
-rw-r--r--  1 root root    15502 2006-12-13 22:26 libcrammd5.a
-rw-r--r--  1 root root      841 2006-12-13 22:26 libcrammd5.la
-rw-r--r--  1 root root    15052 2006-12-13 22:26 libcrammd5.so
-rw-r--r--  1 root root    15052 2006-12-13 22:26 libcrammd5.so.2
-rw-r--r--  1 root root    15052 2006-12-13 22:26 libcrammd5.so.2.0.22
-rw-r--r--  1 root root    46320 2006-12-13 22:26 libdigestmd5.a
-rw-r--r--  1 root root      864 2006-12-13 22:26 libdigestmd5.la
-rw-r--r--  1 root root    43040 2006-12-13 22:26 libdigestmd5.so
-rw-r--r--  1 root root    43040 2006-12-13 22:26 libdigestmd5.so.2
-rw-r--r--  1 root root    43040 2006-12-13 22:26 libdigestmd5.so.2.0.22
-rw-r--r--  1 root root    13482 2006-12-13 22:26 liblogin.a
-rw-r--r--  1 root root      835 2006-12-13 22:26 liblogin.la
-rw-r--r--  1 root root    13384 2006-12-13 22:26 liblogin.so
-rw-r--r--  1 root root    13384 2006-12-13 22:26 liblogin.so.2
-rw-r--r--  1 root root    13384 2006-12-13 22:26 liblogin.so.2.0.22
-rw-r--r--  1 root root    29300 2006-12-13 22:26 libntlm.a
-rw-r--r--  1 root root      829 2006-12-13 22:26 libntlm.la
-rw-r--r--  1 root root    28776 2006-12-13 22:26 libntlm.so
-rw-r--r--  1 root root    28776 2006-12-13 22:26 libntlm.so.2
-rw-r--r--  1 root root    28776 2006-12-13 22:26 libntlm.so.2.0.22
-rw-r--r--  1 root root    13818 2006-12-13 22:26 libplain.a
-rw-r--r--  1 root root      835 2006-12-13 22:26 libplain.la
-rw-r--r--  1 root root    13992 2006-12-13 22:26 libplain.so
-rw-r--r--  1 root root    13992 2006-12-13 22:26 libplain.so.2
-rw-r--r--  1 root root    13992 2006-12-13 22:26 libplain.so.2.0.22
-rw-r--r--  1 root root    21726 2006-12-13 22:26 libsasldb.a
-rw-r--r--  1 root root      856 2006-12-13 22:25 libsasldb.la
-rw-r--r--  1 root root    17980 2006-12-13 22:26 libsasldb.so
-rw-r--r--  1 root root    17980 2006-12-13 22:26 libsasldb.so.2
-rw-r--r--  1 root root    17980 2006-12-13 22:26 libsasldb.so.2.0.22
-rw-r--r--  1 root root    23576 2006-12-13 22:26 libsql.a
-rw-r--r--  1 root root      964 2006-12-13 22:26 libsql.la
-rw-r--r--  1 root root    23072 2006-12-13 22:26 libsql.so
-rw-r--r--  1 root root    23072 2006-12-13 22:26 libsql.so.2
-rw-r--r--  1 root root    23072 2006-12-13 22:26 libsql.so.2.0.22
-rw-r-----  1 root postfix   409 2007-06-13 20:09 smtpd.conf




-- content of /usr/lib/sasl2/smtpd.conf --
log_level: 7

# pwcheck_method: saslauthd
# mech_list: login plain

# saslauthd_path: /var/run/saslauthd/mux
# autotransition: true

pwcheck_method: saslauthd auxprop
auxprop_plugin: sql
mech_list: plain login cram-md5 digest-md5
sql_engine: mysql
sql_hostnames: 127.0.0.1
sql_user: --- replaced ---
sql_passwd: --- replaced ---
sql_database: mailserver
sql_select: select password from mailbox where username='%u@%r'

-- content of /etc/postfix/sasl/smtpd.conf --
log_level: 7

# pwcheck_method: saslauthd
# mech_list: login plain

# saslauthd_path: /var/run/saslauthd/mux
# autotransition: true

pwcheck_method: saslauthd auxprop
auxprop_plugin: sql
mech_list: plain login cram-md5 digest-md5
sql_engine: mysql
sql_hostnames: 127.0.0.1
sql_user: --- replaced ---
sql_passwd: --- replaced ---
sql_database: mailserver
sql_select: select password from mailbox where username='%u@%r'


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       -       -       -       smtpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
        -o fallback_relay=
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}

smtp-amavis     unix    -       -       -       -       5       smtp
        -o smtp_data_done_timeout=1200
        -o smtp_send_xforward_command=yes
        -o disable_dns_lookups=yes
        -o max_use=20

localhost:10025 inet    n       -       -       -       -       smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_delay_reject=no
        -o smtpd_client_restrictions=permit_mynetworks,reject
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o smtpd_data_restrictions=reject_unauth_pipelining
        -o smtpd_end_of_data_restrictions=
        -o mynetworks=127.0.0.0/8
        -o smtpd_error_sleep_time=0
        -o smtpd_soft_error_limit=1001
        -o smtpd_hard_error_limit=1000
        -o smtpd_client_connection_count_limit=0
        -o smtpd_client_connection_rate_limit=0
        -o
receive_override_options=no_header_body_checks,no_unknown_recipient_checks

uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
$recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

-- mechanisms on localhost --

-- end of saslfinger output --





Mehr Informationen über die Mailingliste Postfixbuch-users