[Postfixbuch-users] tls / ssl

Torsten Stauder stauder at ts-cs.com
Do Sep 23 20:22:37 CEST 2004



Andreas Winkelmann wrote:
> Am Donnerstag, 23. September 2004 14:41 schrieb Torsten Stauder:
> 
> 
>>>>>>cat /etc/postfix/main.cf |egrep 'tls|sasl'
>>>>>>
>>>>>>smtp      inet  n       -       n       -       -       smtpd
>>>>>>smtps    inet  n       -       n       -       -       smtpd -v -o
>>>>>>       smtpd_tls_wrappermode=no -o smtpd_sasl_auth_enable=yes
>>>>>
>>>>>smtpd_tls_wrappermode gehört hier auf yes.
>>>>
>>>>Ok - danke. Allerdings klappt jetzt (siehe zweite Mail) mein TLS nicht
>>>>mehr.
>>>
>>>smtpd_tls_wrappermode gehört _hier_ auf yes.
>>>
>>>hier = in der master.cf nur hinter der Instanz des smtpd's wo smtps
>>>vorsteht.
>>>hier != in der main.cf oder in der master.cf hinter einer Instanz des
>>>smtpd's
>>>wo kein smtps vorsteht.
>>
>>Ok - das war jetzt etwas aus dem Zusammenhang gerissen. Hätte ich deutlich
>>machen sollen, dass sich der Eintrag *natürlich* in der master.cf
>>befindet.
> 
> 
> Zeigen bitte.
> 
> # postconf -n
> # grep -v ^# /etc/postfix/master.cf
> 
> und noch
> 
> # grep smtps /etc/services
> 
Hmmm - man glaubt mir wohl nicht :-) Schau mal in die erste Mail - da sind zwischen dem Kram aus der main.cf und der master.cf 2 Leerzeilen. 
Ok - ich habs nicht extra kenntlich gemacht. Anyway - ich poste es dennoch nochmal (des guten Willen wegens) :-)

postconf -n

address_verify_map = btree:/etc/postfix/verify
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
delay_warning_time = 4h
error_notice_recipient = stauder
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_size_limit = 104857600
mailq_path = /usr/bin/mailq
manpage_directory = /usr/man
maximal_queue_lifetime = 1d
message_size_limit = 90000000
mydestination = $myhostname, localhost.$mydomain, localhost, ts-cs.com
mydomain = ts-cs.com
myhostname = lsrv3.ts-cs.com
mynetworks = 127.0.0.0/8, 81.169.185.118
mynetworks_style = host
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/postfix
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = lsrv3
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
smtpd_tls_cert_file = /etc/postfix/cert.pem
smtpd_tls_key_file = /etc/postfix/key.pem
smtpd_tls_wrappermode = no
smtpd_use_tls = yes
unknown_local_recipient_reject_code = 550

===
grep -v ^# /etc/postfix/master.cf

smtp      inet  n       -       n       -       -       smtpd
smtps    inet  n       -       n       -       -       smtpd -v -o
       smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
submission inet n       -       n       -       -       smtpd -o
       smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
         #
maildrop  unix  -       n       n       -       -       pipe
   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
old-cyrus unix  -       n       n       -       -       pipe
   flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
cyrus     unix  -       n       n       -       -       pipe
   flags=R user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
   flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
smtp-amavis unix -      -       n       -       2       smtp
         -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes -o disable_dns_lookups=yes
127.0.0.1:10025 inet n  -       n       -       -       smtpd
         -o content_filter= -o local_recipient_maps= -o relay_recipient_maps=
         -o smtpd_restriction_classes= -o smtpd_client_restrictions
         -o smtpd_helo_restrictions -o smtpd_sender_restrictions
         -o smtpd_recipient_restrictions=permit_mynetworks,reject
         -o mynetworks=127.0.0.0/8
         -o mynetworks_style=host
         -o smtpd_error_sleep_time=0

========
grep smtps /etc/services

smtps           465/tcp    #smtp protocol over TLS/SSL (was ssmtp)
smtps           465/udp    #smtp protocol over TLS/SSL (was ssmtp)





Mehr Informationen über die Mailingliste Postfixbuch-users