[Postfixbuch-users] sasl development

Andreas Kienle andreas.kienle at andysoft.de
Do Dez 29 12:50:07 CET 2005


Patrick Ben Koetter schrieb:
> * Andreas Kienle <andreas.kienle at andysoft.de>:
> 
>>Patrick Ben Koetter schrieb:
>>
>>>* Andreas Kienle <andreas.kienle at andysoft.de>:
>>>
>>>
>>>>Jochen Kächelikn schrieb:
>>>>Hallo Jochen,
>>>>[...]
>>>>
>>>>
>>>>>Also bei mir funktioniert mit deren Buch (klasse!) und Debian
>>>>>wunderbar. Ich nutze Sarge. Was genau funzt denn nicht?
>>>>
>>>>soweit wäre ich auch gerne. Für was verwendest du die SASL?
>>>>Ich brauch die für ldap
>>>>
>>>>Kannst du mir mal Deine Configs zeigen?? Vielleicht hab ich ja noch 
>>>>einen Fehler.
>>>
>>>
>>>Schick doch mal "saslfinger -s" output an die Liste.
>>
>>Würde ich gerne. Scheint auch nicht bei den Debian-Paketen dabei zu sein 
>>;-((
> 
> 
> Dann lass mal Deine Augen an das Ende dieser Mail schweifen. ;)
Danke!!

Hier nun der Auszug:

--snip----

smtp2:/usr/src/saslfinger-1.0# saslfinger -s
saslfinger - postfix Cyrus sasl configuration Do Dez 29 12:48:47 CET 2005
version: 1.0
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.2.4
System: Debian GNU/Linux testing/unstable \n \l

-- smtpd is linked to --
         libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0xb7d27000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous


-- listing of /usr/lib/sasl2 --
insgesamt 884
drwxr-xr-x   2 root root  4096 2005-12-29 12:26 .
drwxr-xr-x  35 root root  8192 2005-12-29 12:41 ..
-rw-r--r--   1 root root 12492 2005-11-05 20:18 libanonymous.a
-rw-r--r--   1 root root   855 2005-11-05 20:18 libanonymous.la
-rw-r--r--   1 root root 11960 2005-11-05 20:18 libanonymous.so
-rw-r--r--   1 root root 11960 2005-11-05 20:18 libanonymous.so.2
-rw-r--r--   1 root root 11960 2005-11-05 20:18 libanonymous.so.2.0.19
-rw-r--r--   1 root root 14682 2005-11-05 20:18 libcrammd5.a
-rw-r--r--   1 root root   841 2005-11-05 20:18 libcrammd5.la
-rw-r--r--   1 root root 14160 2005-11-05 20:18 libcrammd5.so
-rw-r--r--   1 root root 14160 2005-11-05 20:18 libcrammd5.so.2
-rw-r--r--   1 root root 14160 2005-11-05 20:18 libcrammd5.so.2.0.19
-rw-r--r--   1 root root 43380 2005-11-05 20:18 libdigestmd5.a
-rw-r--r--   1 root root   864 2005-11-05 20:18 libdigestmd5.la
-rw-r--r--   1 root root 40432 2005-11-05 20:18 libdigestmd5.so
-rw-r--r--   1 root root 40432 2005-11-05 20:18 libdigestmd5.so.2
-rw-r--r--   1 root root 40432 2005-11-05 20:18 libdigestmd5.so.2.0.19
-rw-r--r--   1 root root 21644 2005-11-05 20:18 libgssapiv2.a
-rw-r--r--   1 root root  1054 2005-11-05 20:18 libgssapiv2.la
-rw-r--r--   1 root root 20988 2005-11-05 20:18 libgssapiv2.so
-rw-r--r--   1 root root 20988 2005-11-05 20:18 libgssapiv2.so.2
-rw-r--r--   1 root root 20988 2005-11-05 20:18 libgssapiv2.so.2.0.19
-rw-r--r--   1 root root 12762 2005-11-05 20:18 liblogin.a
-rw-r--r--   1 root root   835 2005-11-05 20:18 liblogin.la
-rw-r--r--   1 root root 12536 2005-11-05 20:18 liblogin.so
-rw-r--r--   1 root root 12536 2005-11-05 20:18 liblogin.so.2
-rw-r--r--   1 root root 12536 2005-11-05 20:18 liblogin.so.2.0.19
-rw-r--r--   1 root root 27312 2005-11-05 20:18 libntlm.a
-rw-r--r--   1 root root   829 2005-11-05 20:18 libntlm.la
-rw-r--r--   1 root root 26748 2005-11-05 20:18 libntlm.so
-rw-r--r--   1 root root 26748 2005-11-05 20:18 libntlm.so.2
-rw-r--r--   1 root root 26748 2005-11-05 20:18 libntlm.so.2.0.19
-rw-r--r--   1 root root 18494 2005-11-05 20:18 libotp.a
-rw-r--r--   1 root root   829 2005-11-05 20:18 libotp.la
-rw-r--r--   1 root root 40640 2005-11-05 20:18 libotp.so
-rw-r--r--   1 root root 40640 2005-11-05 20:18 libotp.so.2
-rw-r--r--   1 root root 40640 2005-11-05 20:18 libotp.so.2.0.19
-rw-r--r--   1 root root 13010 2005-11-05 20:18 libplain.a
-rw-r--r--   1 root root   835 2005-11-05 20:18 libplain.la
-rw-r--r--   1 root root 12664 2005-11-05 20:18 libplain.so
-rw-r--r--   1 root root 12664 2005-11-05 20:18 libplain.so.2
-rw-r--r--   1 root root 12664 2005-11-05 20:18 libplain.so.2.0.19
-rw-r--r--   1 root root 20004 2005-11-05 20:18 libsasldb.a
-rw-r--r--   1 root root   856 2005-11-05 20:18 libsasldb.la
-rw-r--r--   1 root root 16748 2005-11-05 20:18 libsasldb.so
-rw-r--r--   1 root root 16748 2005-11-05 20:18 libsasldb.so.2
-rw-r--r--   1 root root 16748 2005-11-05 20:18 libsasldb.so.2.0.19




-- content of /etc/postfix/sasl/smtpd.conf --
# Globale Parameters
log_level: 7
pwcheck_method = saslauthd
mech_list: PLAIN LOGIN CRAM-MD5 DIGEST-MD5
ldap_servers: ldap://ibo-xml-01.drsintra.de
ldap_bind_dn: cn=ldap-hylafax,ou=LDAP-Kontext fuer Proxy user - nicht 
loeschen,ou=Server,ou=Intra,o=Dioezese
ldap_search_base: o=DIOEZESE
ldap_bind_pw: **** (meins)
ldap_auth_method: bind
ldap_timeount: 10
ldap_time_limit: 10
#ldap_scope: sub
ldap_debug: 3
ldap_verbose: on
ldap_ssl: off



-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       -       -       -       smtpd -v
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
         -o fallback_relay=
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender 
$recipient
scalemail-backend unix  -       n       n       -       2       pipe
   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store 
${nexthop} ${user} ${extension}
mailman   unix  -       -       n       -       -       pipe
   flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
   ${nexthop} ${user}

-- mechanisms on localhost --
smtp2:/usr/src/saslfinger-1.0#
--snap--


cu @ndy

> 
> p at rick
> 




Mehr Informationen über die Mailingliste Postfixbuch-users