[Postfixbuch-users] unknown password verifier

Guenther Theilen theilen at eqi.de
Do Dez 16 11:56:44 CET 2004


Am Donnerstag, 16. Dezember 2004 11:38 schrieb Christian Schoepplein:
> Was für Werte werden für AUTH angezeigt, wenn du dich mit telnet auf
> Port 25 auf deinem Server connectest und m und da mal
> ehlo foo.bar
> eingibst?


~$ telnet server 25
Trying 213.133.100.148...
Connected to 213-133-100-148.clients.your-server.de.
Escape character is '^]'.
220 server ESMTP Postfix (Debian/GNU)
ehlo foo.bar
250-server
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH LOGIN PLAIN DIGEST-MD5 CRAM-MD5
250-AUTH=LOGIN PLAIN DIGEST-MD5 CRAM-MD5
250 8BITMIME

> Schick doch bitte auch mal die Ausgabe von saslfinger:

Funktioniert das überhaupt bei einer Installtion mit Courier? Auf der Webseite 
steht nur was von Cyrus.

Anyway, saslfinger -s ist die Option, die hier in Frage kommt, oder?

# saslfinger -s
saslfinger - postfix Cyrus sasl configuration Thu Dec 16 11:54:14 CET 2004
version: 0.9.8
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.1.4
System: Debian GNU/Linux 3.1 \n \l

-- smtpd is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x4019e000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_tls_loglevel = 0
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes


-- listing of /usr/lib/sasl2 --
total 944
drwxr-xr-x   2 root root  4096 Dec  6 13:49 .
drwxr-xr-x  37 root root  8192 Dec 13 08:19 ..
-rw-r--r--   1 root root 13488 Oct 16 23:02 libanonymous.a
-rw-r--r--   1 root root   851 Oct 16 23:02 libanonymous.la
-rw-r--r--   1 root root 13824 Oct 16 23:02 libanonymous.so
-rw-r--r--   1 root root 13824 Oct 16 23:02 libanonymous.so.2
-rw-r--r--   1 root root 13824 Oct 16 23:02 libanonymous.so.2.0.19
-rw-r--r--   1 root root 16298 Oct 16 23:02 libcrammd5.a
-rw-r--r--   1 root root   837 Oct 16 23:02 libcrammd5.la
-rw-r--r--   1 root root 16180 Oct 16 23:02 libcrammd5.so
-rw-r--r--   1 root root 16180 Oct 16 23:02 libcrammd5.so.2
-rw-r--r--   1 root root 16180 Oct 16 23:02 libcrammd5.so.2.0.19
-rw-r--r--   1 root root 47516 Oct 16 23:02 libdigestmd5.a
-rw-r--r--   1 root root   860 Oct 16 23:02 libdigestmd5.la
-rw-r--r--   1 root root 43944 Oct 16 23:02 libdigestmd5.so
-rw-r--r--   1 root root 43944 Oct 16 23:02 libdigestmd5.so.2
-rw-r--r--   1 root root 43944 Oct 16 23:02 libdigestmd5.so.2.0.19
-rw-r--r--   1 root root 13726 Oct 16 23:02 liblogin.a
-rw-r--r--   1 root root   831 Oct 16 23:02 liblogin.la
-rw-r--r--   1 root root 14028 Oct 16 23:02 liblogin.so
-rw-r--r--   1 root root 14028 Oct 16 23:02 liblogin.so.2
-rw-r--r--   1 root root 14028 Oct 16 23:02 liblogin.so.2.0.19
-rw-r--r--   1 root root 31248 Oct 16 23:02 libntlm.a
-rw-r--r--   1 root root   825 Oct 16 23:02 libntlm.la
-rw-r--r--   1 root root 30660 Oct 16 23:02 libntlm.so
-rw-r--r--   1 root root 30660 Oct 16 23:02 libntlm.so.2
-rw-r--r--   1 root root 30660 Oct 16 23:02 libntlm.so.2.0.19
-rw-r--r--   1 root root 20142 Oct 16 23:02 libotp.a
-rw-r--r--   1 root root   825 Oct 16 23:02 libotp.la
-rw-r--r--   1 root root 43184 Oct 16 23:02 libotp.so
-rw-r--r--   1 root root 43184 Oct 16 23:02 libotp.so.2
-rw-r--r--   1 root root 43184 Oct 16 23:02 libotp.so.2.0.19
-rw-r--r--   1 root root 13886 Oct 16 23:02 libplain.a
-rw-r--r--   1 root root   831 Oct 16 23:02 libplain.la
-rw-r--r--   1 root root 14096 Oct 16 23:02 libplain.so
-rw-r--r--   1 root root 14096 Oct 16 23:02 libplain.so.2
-rw-r--r--   1 root root 14096 Oct 16 23:02 libplain.so.2.0.19
-rw-r--r--   1 root root 21798 Oct 16 23:02 libsasldb.a
-rw-r--r--   1 root root   852 Oct 16 23:02 libsasldb.la
-rw-r--r--   1 root root 18692 Oct 16 23:02 libsasldb.so
-rw-r--r--   1 root root 18692 Oct 16 23:02 libsasldb.so.2
-rw-r--r--   1 root root 18692 Oct 16 23:02 libsasldb.so.2.0.19
-rw-r--r--   1 root root 22168 Oct 16 23:02 libsql.a
-rw-r--r--   1 root root   874 Oct 16 23:02 libsql.la
-rw-r--r--   1 root root 22132 Oct 16 23:02 libsql.so
-rw-r--r--   1 root root 22132 Oct 16 23:02 libsql.so.2
-rw-r--r--   1 root root 22132 Oct 16 23:02 libsql.so.2.0.19


-- mechanisms on localhost --
250-AUTH LOGIN PLAIN DIGEST-MD5 CRAM-MD5
250-AUTH=LOGIN PLAIN DIGEST-MD5 CRAM-MD5



-- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: auxprob
auxprob_plugin: sql
mech_list: plain login cram-md5 digest-md5
sql_engine: mysql
sql_hostnames: localhost
sql_user: --- replaced ---
sql_passwd: --- replaced ---
sql_database: syscp
sql_select: select password from mail_users where email ='%u@%r'


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       -       -       -       smtpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender 
$recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store 
${nexthop} ${user} ${extension}


amavis unix - - n - 2 smtp
        -o smtp_data_done_timeout=1200
        -o disable_dns_lookups=yes

127.0.0.1:10025 inet n - n - - smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o my_networks=127.0.0.0/8
        -o strict_rfc821_envelopes=yes

-- end of saslfinger output --


Kannst Du damit etwas anfangen?

Grüße
Günther



Mehr Informationen über die Mailingliste Postfixbuch-users