[Postfixbuch-users] SMTP_AUTH

Patrick Ben Koetter p at state-of-mind.de
Sa Okt 23 20:01:58 CEST 2004


* Silvio Siefke <listen at silvio-siefke.de> [041023 19:52]:
> Hallo,
> 
> 
> Ich habe eine Frage zu Patricks HowTo für SMTP Auth.
> 
> Bei patrick steht im HowTo:
> S: 250-AUTH DIGEST-MD5 CRAM-MD5 GSSAPI PLAIN LOGIN
> S: 250-AUTH=DIGEST-MD5 CRAM-MD5 GSSAPI PLAIN LOGIN
> Bei mir allerdings:
> 250-AUTH NTLM LOGIN PLAIN DIGEST-MD5 CRAM-MD5
> 250-AUTH=NTLM LOGIN PLAIN DIGEST-MD5 CRAM-MD5
> Ich finde aber nicht wirklich die Einstellung wo man das einrichtet.
> Mein System ist Debian Woody, Cyrus durch Backportsinstalliert.
> Ich komme da irgendwie nicht weiter. SMTP-Authsollte auf die
> normale Benutzerdatenbank zurückgreifen und dannwäre ich glücklich.

Bei Debian muss die smtpd.conf unter /etc/postfix/sasl/smtpd.conf
abgespeichert werden.

p at rick



> 
> Einstellungen:
> > postconf -n
> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/aliases
> biff = no
> broken_sasl_auth_clients = yes
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> content_filter = smtp-amavis:[127.0.0.1]:10024
> daemon_directory = /usr/lib/postfix
> home_mailbox = Maildir/
> mail_owner = postfix
> mailbox_size_limit = 51200000
> mailq_path = /usr/bin/mailq
> manpage_directory = /usr/share/man
> mydestination = $myhostname, localhost.serverkompetenz.net, , localhost
> myhostname = h4532.serverkompetenz.net
> mynetworks = 127.0.0.0/8, 81.169.169.0/24
> newaliases_path = /usr/bin/newaliases
> readme_directory = no
> recipient_canonical_maps = hash:/etc/postfix/canonical
> recipient_delimiter = +
> relocated_maps = hash:/etc/postfix/relocated
> sendmail_path = /usr/sbin/sendmail
> setgid_group = postdrop
> smtp_sasl_security_options = noanonymous
> smtpd_recipient_restrictions =
> reject_unknown_sender_domain,
> reject_non_fqdn_sender
> permit_sasl_authenticated,
> permit_mynetworks,
> reject_unauth_destination,
> check_sender_access hash:/etc/postfix/sender_access,
> check_sender_access hash:/etc/postfix/access
> check_recipient_access hash:/etc/postfix/recipient_access,
> reject_rbl_client dul.dnsbl.sorbs.net
> reject_rbl_client ix.dnsbl.manitu.net
> reject_rbl_client cbl.abuseat.org
> reject_rbl_client sbl.spamhaus.org
> reject_rbl_client list.dsbl.org
> reject_rbl_client relays.ordb.org
> reject_rbl_client opm.blitzed.org
> reject_rhsbl_client blackhole.securitysage.com
> reject_rhsbl_sender blackhole.securitysage.com
> check_relay_domains
> permit
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = $myhostname
> 
> saslfinger -s
> saslfinger -s
> saslfinger - postfix Cyrus sasl configuration Sam Okt 23 19:44:06 CEST 2004
> version: 0.9.4
> mode: server-side SMTP AUTH
> 
> -- basics --
> Postfix: 2.1.4
> System: Debian GNU/\s 3.0 \n \l
> 
> -- smtpd is linked to --
>         libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x40186000)
> 
> -- active SMTP AUTH parameters for smtpd --
> broken_sasl_auth_clients = yes
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = $myhostname
> 
> 
> -- listing of /usr/lib/sasl2 --
> insgesamt 780
> drwxr-xr-x    2 root     root         4096 23. Okt 19:42 .
> drwxr-xr-x   33 root     root         4096 23. Okt 18:41 ..
> -rw-r--r--    1 root     root        12030  8. Okt 20:19 libanonymous.a
> -rw-r--r--    1 root     root          851  8. Okt 20:19 libanonymous.la
> -rw-r--r--    1 root     root        12092  8. Okt 20:19 libanonymous.so
> -rw-r--r--    1 root     root        12092  8. Okt 20:19 libanonymous.so.2
> -rw-r--r--    1 root     root        12092  8. Okt 20:19
> libanonymous.so.2.0.19
> -rw-r--r--    1 root     root        14660  8. Okt 20:19 libcrammd5.a
> -rw-r--r--    1 root     root          837  8. Okt 20:19 libcrammd5.la
> -rw-r--r--    1 root     root        14596  8. Okt 20:19 libcrammd5.so
> -rw-r--r--    1 root     root        14596  8. Okt 20:19 libcrammd5.so.2
> -rw-r--r--    1 root     root        14596  8. Okt 20:19 libcrammd5.so.2.0.19
> -rw-r--r--    1 root     root        42534  8. Okt 20:19 libdigestmd5.a
> -rw-r--r--    1 root     root          860  8. Okt 20:19 libdigestmd5.la
> -rw-r--r--    1 root     root        39704  8. Okt 20:19 libdigestmd5.so
> -rw-r--r--    1 root     root        39704  8. Okt 20:19 libdigestmd5.so.2
> -rw-r--r--    1 root     root        39704  8. Okt 20:19
> libdigestmd5.so.2.0.19
> -rw-r--r--    1 root     root        12524  8. Okt 20:19 liblogin.a
> -rw-r--r--    1 root     root          831  8. Okt 20:19 liblogin.la
> -rw-r--r--    1 root     root        12776  8. Okt 20:19 liblogin.so
> -rw-r--r--    1 root     root        12776  8. Okt 20:19 liblogin.so.2
> -rw-r--r--    1 root     root        12776  8. Okt 20:19 liblogin.so.2.0.19
> -rw-r--r--    1 root     root        28646  8. Okt 20:19 libntlm.a
> -rw-r--r--    1 root     root          825  8. Okt 20:19 libntlm.la
> -rw-r--r--    1 root     root        28456  8. Okt 20:19 libntlm.so
> -rw-r--r--    1 root     root        28456  8. Okt 20:19 libntlm.so.2
> -rw-r--r--    1 root     root        28456  8. Okt 20:19 libntlm.so.2.0.19
> -rw-r--r--    1 root     root        17988  8. Okt 20:19 libotp.a
> -rw-r--r--    1 root     root          825  8. Okt 20:19 libotp.la
> -rw-r--r--    1 root     root        40200  8. Okt 20:19 libotp.so
> -rw-r--r--    1 root     root        40200  8. Okt 20:19 libotp.so.2
> -rw-r--r--    1 root     root        40200  8. Okt 20:19 libotp.so.2.0.19
> -rw-r--r--    1 root     root        12472  8. Okt 20:19 libplain.a
> -rw-r--r--    1 root     root          831  8. Okt 20:19 libplain.la
> -rw-r--r--    1 root     root        12620  8. Okt 20:19 libplain.so
> -rw-r--r--    1 root     root        12620  8. Okt 20:19 libplain.so.2
> -rw-r--r--    1 root     root        12620  8. Okt 20:19 libplain.so.2.0.19
> -rw-r--r--    1 root     root        18734  8. Okt 20:19 libsasldb.a
> -rw-r--r--    1 root     root          837  8. Okt 20:19 libsasldb.la
> -rw-r--r--    1 root     root        16604  8. Okt 20:19 libsasldb.so
> -rw-r--r--    1 root     root        16604  8. Okt 20:19 libsasldb.so.2
> -rw-r--r--    1 root     root        16604  8. Okt 20:19 libsasldb.so.2.0.19
> -rw-r--r--    1 root     root           48 23. Okt 19:42 smtpd.conf
> 
> 
> -- mechanisms on localhost --
> 250-AUTH LOGIN PLAIN
> 250-AUTH=LOGIN PLAIN
> 
> 
> 
> -- content of /usr/lib/sasl2/smtpd.conf --
> pwcheck_method: saslauthd
> mech_list: plain login
> -- content of /etc/postfix/sasl/smtpd.conf --
> pwcheck_method: saslauthd
> mech_list: plain login
> 
> -- active services in /etc/postfix/master.cf --
> # service type  private unpriv  chroot  wakeup  maxproc command + args
> #               (yes)   (yes)   (yes)   (never) (100)
> smtp      inet  n       -       -       -       -       smtpd -v
> 127.0.0.1:10025 inet n  -            n        -       -  smtpd -o
> content_filter
> pickup    fifo  n       -       -       60      1       pickup
> cleanup   unix  n       -       -       -       0       cleanup
> qmgr      fifo  n       -       -       300     1       qmgr
> rewrite   unix  -       -       -       -       -       trivial-rewrite
> bounce    unix  -       -       -       -       0       bounce
> defer     unix  -       -       -       -       0       bounce
> trace     unix  -       -       -       -       0       bounce
> verify    unix  -       -       -       -       1       verify
> flush     unix  n       -       -       1000?   0       flush
> proxymap  unix  -       -       n       -       -       proxymap
> smtp      unix  -       -       -       -       -       smtp
> smtp-amavis unix -         -         n        - 2        smtp
>     -o smtp_data_done_timeout=1800
>     -o disable_dns_lookups=yes
> relay     unix  -       -       -       -       -       smtp
> showq     unix  n       -       -       -       -       showq
> error     unix  -       -       -       -       -       error
> local     unix  -       n       n       -       -       local
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       n       -       -       lmtp
> anvil     unix  -       -       n       -       1       anvil
> maildrop  unix  -       n       n       -       -       pipe
>   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
> uucp      unix  -       n       n       -       -       pipe
>   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
> ($recipient)
> ifmail    unix  -       n       n       -       -       pipe
>   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
> bsmtp     unix  -       n       n       -       -       pipe
>   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender
> $recipient
> scalemail-backend unix  -       n       n       -       2       pipe
>   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
> ${nexthop} ${user} ${extension}
> 
> -- end of saslfinger output --
> 
> In der Log erhalte ich folgende Meldung:
> warning: SASL authentication failure:
> cannot connect to saslauthd server: No such file or directory
> Oct 23 19:50:48 h4532 postfix/smtpd[3820]:
> warning: port-83-236-132-209.static.qsc.de[83.236.132.209]: SASL LOGIN
> authentication failed
> Oct 23 19:50:48 h4532 postfix/smtpd[3820]:
> lost connection after AUTH from
> port-83-236-132-209.static.qsc.de[83.236.132.209]
> Oct 23 19:50:48 h4532 postfix/smtpd[3820]:
> disconnect from port-83-236-132-209.static.qsc.de[83.236.132.209]
> 
> Ich würde mich über einen Tipp freuen?
> 
> Mit freundlichen Grüßen
> Silvio Siefke
> 
> -- 
> _______________________________________________
> Postfixbuch-users mailingliste
> JPBerlin - Mailbox und Politischer Provider
> Postfixbuch-users at listi.jpberlin.de
> http://listi.jpberlin.de/mailman/listinfo/postfixbuch-users

-- 
SMTP AUTH
Howto: <http://postfix.state-of-mind.de/patrick.koetter/smtpauth/>
Debug: <http://postfix.state-of-mind.de/patrick.koetter/saslfinger/>




Mehr Informationen über die Mailingliste Postfixbuch-users