[Postfixbuch-users] saslauth & mysql

sebastian at debianfan.de sebastian at debianfan.de
Sa Feb 15 19:46:01 CET 2014


Am 15.02.2014 19:25, schrieb Alexander Dalloz:
> postconf -nf

soo - hier sind die Daten:


saslfinger - postfix Cyrus sasl configuration Sa 15. Feb 19:41:53 CET 2014
version: 1.0.4
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.9.6
System: Debian GNU/Linux 7 \n \l

-- smtpd is linked to --
     libsasl2.so.2 => /usr/lib/i386-linux-gnu/libsasl2.so.2 (0xb744b000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous


-- listing of /usr/lib/sasl2 --
insgesamt 24
drwxr-xr-x  2 root root  4096 Feb 15 15:05 .
drwxr-xr-x 61 root root 12288 Feb 15 18:15 ..
-rw-r--r--  1 root root     4 Feb 15 15:05 berkeley_db.active
-rw-r--r--  1 root root     4 Jun  9  2013 berkeley_db.txt

-- listing of /etc/postfix/sasl --
insgesamt 12
drwxr-xr-x 2 root root 4096 Feb 15 17:51 .
drwxr-xr-x 3 root root 4096 Feb 15 15:55 ..
-rw-r--r-- 1 root root  387 Feb 15 17:59 smtpd.conf




-- content of /etc/postfix/sasl/smtpd.conf --
log_level: 3
# pwcheck_method: saslauthd
# mech_list: PLAIN LOGIN
# saslauthd_path: /var/run/saslauthd/mux

pwcheck_method: saslauthd
mech_list: plain login cram-md5 digest-md5
allow_plaintext: true
auxprop_plugin: mysql
sql_engine: mysql
sql_hostnames: 127.0.0.1
sql_user: --- replaced ---
sql_passwd: --- replaced ---
sql_database: mailserver
sql_select: select password from users where email = '%u'
-- content of /etc/postfix/sasl/smtpd.conf --
log_level: 3
# pwcheck_method: saslauthd
# mech_list: PLAIN LOGIN
# saslauthd_path: /var/run/saslauthd/mux

pwcheck_method: saslauthd
mech_list: plain login cram-md5 digest-md5
allow_plaintext: true
auxprop_plugin: mysql
sql_engine: mysql
sql_hostnames: 127.0.0.1
sql_user: --- replaced ---
sql_passwd: --- replaced ---
sql_database: mailserver
sql_select: select password from users where email = '%u'

-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp inet n - n - 1 postscreen
smtpd pass - - n - - smtpd -o content_filter=spamassassin
dnsblog unix - - n - 0 dnsblog

pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       - trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache      unix    -    -    -    -    1    scache
maildrop  unix  -       n       n       -       -       pipe
   flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender 
$recipient
scalemail-backend unix    -    n    n    -    2    pipe
   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store 
${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
   flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
   ${nexthop} ${user}





spamassassin
           unix  -       n       n       -       -       pipe
    flags=Rq user=nobody argv=/etc/filter.sh -oi -f ${sender} ${recipient}



submission inet n      -       n       -       -       smtpd
          -o header_checks=pcre:/etc/postfix/checks/header_checks
          -o smtpd_sasl_auth_enable=yes
          -o smtpd_proxy_filter=
          -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject

retry     unix  -       -       -       -       -       error
relay     unix  -       -       n       -       -       smtp -o 
smtp_fallback_relay=

-- mechanisms on localhost --
250-AUTH PLAIN LOGIN CRAM-MD5 DIGEST-MD5
250-AUTH=PLAIN LOGIN CRAM-MD5 DIGEST-MD5


-- end of saslfinger output --


****************************************************************************************************************

postconf -Mf

smtp       inet  n       -       n       -       1       postscreen
smtpd      pass  -       -       n       -       -       smtpd
     -o content_filter=spamassassin
dnsblog    unix  -       -       n       -       0       dnsblog
pickup     fifo  n       -       -       60      1       pickup
cleanup    unix  n       -       -       -       0       cleanup
qmgr       fifo  n       -       n       300     1       qmgr
tlsmgr     unix  -       -       -       1000?   1       tlsmgr
rewrite    unix  -       -       -       -       - trivial-rewrite
bounce     unix  -       -       -       -       0       bounce
defer      unix  -       -       -       -       0       bounce
trace      unix  -       -       -       -       0       bounce
verify     unix  -       -       -       -       1       verify
flush      unix  n       -       -       1000?   0       flush
proxymap   unix  -       -       n       -       -       proxymap
smtp       unix  -       -       -       -       -       smtp
showq      unix  n       -       -       -       -       showq
error      unix  -       -       -       -       -       error
discard    unix  -       -       -       -       -       discard
local      unix  -       n       n       -       -       local
virtual    unix  -       n       n       -       -       virtual
lmtp       unix  -       -       -       -       -       lmtp
anvil      unix  -       -       -       -       1       anvil
scache     unix  -       -       -       -       1       scache
maildrop   unix  -       n       n       -       -       pipe
     flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp       unix  -       n       n       -       -       pipe
     flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
     ($recipient)
ifmail     unix  -       n       n       -       -       pipe
     flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp      unix  -       n       n       -       -       pipe
     flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
     $recipient
scalemail-backend unix - n       n       -       2       pipe
     flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
     ${nexthop} ${user} ${extension}
mailman    unix  -       n       n       -       -       pipe
     flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
     ${nexthop} ${user}
spamassassin unix -      n       n       -       -       pipe
     flags=Rq user=nobody argv=/etc/filter.sh -oi -f ${sender} ${recipient}
submission inet  n       -       n       -       -       smtpd
     -o header_checks=pcre:/etc/postfix/checks/header_checks
     -o smtpd_sasl_auth_enable=yes
     -o smtpd_proxy_filter=
     -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
retry      unix  -       -       -       -       -       error
relay      unix  -       -       n       -       -       smtp
     -o smtp_fallback_relay=


****************************************************************************************************************

postconf -nf

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
body_checks = regexp:/etc/postfix/body_checks
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
header_checks = regexp:/etc/postfix/header_checks
home_mailbox = Maildir/
inet_interfaces = all
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
message_size_limit = 135240000
mime_header_checks = regexp:/etc/postfix/mime_header_checks.regexp
mydestination = sv1.domain.de, localhost.localdomain, localhost
myhostname = domain.de
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
recipient_delimiter = +
relayhost =
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated,
     reject_unauth_destination, reject_unlisted_recipient,
     reject_unknown_sender_domain, reject_unknown_recipient_domain,
     reject_unauth_pipelining, reject_non_fqdn_recipient,
     reject_unknown_client_hostname, check_recipient_access
     hash:/etc/postfix/access, reject_rbl_client dnsbl-1.uceprotect.net,
     reject_rbl_client ix.dnsbl.manitu.net,
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
virtual_maps = hash:/etc/postfix/virtual




Mehr Informationen über die Mailingliste Postfixbuch-users