[Postfixbuch-users] Postfix 2.5.5 auf Debian Lenny als SASL Client

Ulrich Schiel ulrich.schiel at gmx.de
So Apr 11 15:38:43 CEST 2010


Hallo Gregor,

hier die Ausgabe von Saslfinger:
Gruß
Uli

openx:~/Desktop/saslfinger-1.0.3# ./saslfinger -c
saslfinger - postfix Cyrus sasl configuration Sun Apr 11 15:28:23 CEST 2010
version: 1.0.2
mode: client-side SMTP AUTH

-- basics --
Postfix: 2.5.5
System: Debian GNU/Linux 5.0 \n \l

-- smtp is linked to --
	libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0xb7cfc000)

-- active SMTP AUTH and TLS parameters for smtp --
relayhost = [smtp-Server-des-ISPs]
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options =
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache


-- listing of /usr/lib/sasl2 --
total 724
drwxr-xr-x   2 root root  4096 2009-12-14 20:16 .
drwxr-xr-x 148 root root 53248 2010-04-10 20:08 ..
-rw-r--r--   1 root root 13476 2009-05-24 12:20 libanonymous.a
-rw-r--r--   1 root root   855 2009-05-24 12:20 libanonymous.la
-rw-r--r--   1 root root 13016 2009-05-24 12:20 libanonymous.so
-rw-r--r--   1 root root 13016 2009-05-24 12:20 libanonymous.so.2
-rw-r--r--   1 root root 13016 2009-05-24 12:20 libanonymous.so.2.0.22
-rw-r--r--   1 root root 15814 2009-05-24 12:20 libcrammd5.a
-rw-r--r--   1 root root   841 2009-05-24 12:20 libcrammd5.la
-rw-r--r--   1 root root 15352 2009-05-24 12:20 libcrammd5.so
-rw-r--r--   1 root root 15352 2009-05-24 12:20 libcrammd5.so.2
-rw-r--r--   1 root root 15352 2009-05-24 12:20 libcrammd5.so.2.0.22
-rw-r--r--   1 root root 46420 2009-05-24 12:20 libdigestmd5.a
-rw-r--r--   1 root root   864 2009-05-24 12:20 libdigestmd5.la
-rw-r--r--   1 root root 43500 2009-05-24 12:20 libdigestmd5.so
-rw-r--r--   1 root root 43500 2009-05-24 12:20 libdigestmd5.so.2
-rw-r--r--   1 root root 43500 2009-05-24 12:20 libdigestmd5.so.2.0.22
-rw-r--r--   1 root root 13650 2009-05-24 12:20 liblogin.a
-rw-r--r--   1 root root   835 2009-05-24 12:20 liblogin.la
-rw-r--r--   1 root root 13460 2009-05-24 12:20 liblogin.so
-rw-r--r--   1 root root 13460 2009-05-24 12:20 liblogin.so.2
-rw-r--r--   1 root root 13460 2009-05-24 12:20 liblogin.so.2.0.22
-rw-r--r--   1 root root 29076 2009-05-24 12:20 libntlm.a
-rw-r--r--   1 root root   829 2009-05-24 12:20 libntlm.la
-rw-r--r--   1 root root 28532 2009-05-24 12:20 libntlm.so
-rw-r--r--   1 root root 28532 2009-05-24 12:20 libntlm.so.2
-rw-r--r--   1 root root 28532 2009-05-24 12:20 libntlm.so.2.0.22
-rw-r--r--   1 root root 13970 2009-05-24 12:20 libplain.a
-rw-r--r--   1 root root   835 2009-05-24 12:20 libplain.la
-rw-r--r--   1 root root 14036 2009-05-24 12:20 libplain.so
-rw-r--r--   1 root root 14036 2009-05-24 12:20 libplain.so.2
-rw-r--r--   1 root root 14036 2009-05-24 12:20 libplain.so.2.0.22
-rw-r--r--   1 root root 21710 2009-05-24 12:20 libsasldb.a
-rw-r--r--   1 root root   866 2009-05-24 12:20 libsasldb.la
-rw-r--r--   1 root root 18080 2009-05-24 12:20 libsasldb.so
-rw-r--r--   1 root root 18080 2009-05-24 12:20 libsasldb.so.2
-rw-r--r--   1 root root 18080 2009-05-24 12:20 libsasldb.so.2.0.22


-- permissions for /etc/postfix/sasl_passwd --
-rw-r--r-- 1 root root 77 2010-04-10 17:49 /etc/postfix/sasl_passwd

-- permissions for /etc/postfix/sasl_passwd.db --
-rw-r--r-- 1 root root 12288 2010-04-10 17:51 /etc/postfix/sasl_passwd.db

/etc/postfix/sasl_passwd.db is up to date.

-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       n       -       -       smtp -v
relay     unix  -       -       -       -       -       smtp
	-o smtp_fallback_relay=
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
$recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

-- mechanisms on [smtp-Server-des-ISPs] --


-- end of saslfinger output --




Am 11.04.2010 15:03, schrieb Gregor Hermens:

> was sagt saslfinger -c ?
> 
> http://postfix.state-of-mind.de/patrick.koetter/saslfinger/




Mehr Informationen über die Mailingliste Postfixbuch-users