[Postfixbuch-users] SMTP Auth Problem mit Postfix

Marc Samendinger marc.samendinger at sp-online.de
Di Mai 13 16:53:53 CEST 2003


> -----Original Message-----
> From: Christian Leicht [mailto:schani at schani.com]
> 
> 
> Ich hab jetzt mal die library gelöscht, aber jetzt bekomme 
> ich dafür eine
> Sasl Fehlermeldung.
> 
> May 13 16:44:04 p15118067 smtpd[4525]: warning:
> pD9E949C3.dip0.t-ipconnect.de[217.233.73.195]: SASL LOGIN 
> authentication
> failed
> May 13 16:44:09 p15118067 smtpd[4525]: lost connection after AUTH from
> pD9E949C3.dip0.t-ipconnect.de[217.233.73.195]
> May 13 16:44:09 p15118067 smtpd[4525]: disconnect from
> pD9E949C3.dip0.t-ipconnect.de[217.233.73.195]

Ich entwickel mich zum SASL_README copy & paster(tm) (gibts sowas schon?)
versuch mal

--
Testing SASL authentication in the Postfix SMTP server
======================================================

To test the whole mess, connect to the SMTP server, and you should
be able to have a conversation like this:

    220 server.host.tld ESMTP Postfix
    EHLO client.host.tld
    250-server.host.tld
    250-PIPELINING
    250-SIZE 10240000
    250-ETRN
    250-AUTH DIGEST-MD5 PLAIN CRAM-MD5
    250 8BITMIME
    AUTH PLAIN dGVzdAB0ZXN0AHRlc3RwYXNz
    235 Authentication successful

Instead of dGVzdAB0ZXN0AHRlc3RwYXNz, specify the base64 encoded
form of username\0username\0password (the \0 is a null byte). The
example above is for a user named `test' with password `testpass'.

In order to generate base64 encoded authentication information you
can use one of the following commands:

    % printf 'username\0username\0password' | mmencode 

    % perl -MMIME::Base64 -e \
	'print encode_base64("username\0username\0password");'
--

marc



Mehr Informationen über die Mailingliste Postfixbuch-users