[Postfixbuch-users] sasl2 und zusätzliche ip

Carsten Henkel listen at chatlabel.de
Di Feb 21 18:23:17 CET 2006


danke für deine schnelle antwort,

Patrick Ben Koetter schrieb:
> * Carsten Henkel <listen at chatlabel.de>:
>> Feb 21 16:41:42 server postfix/smtpd[8430]: warning: SASL authentication 
>> problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
> 
> Na, ob das so miteinander zusammenhängt, bezweifle ich auf den ersten Blick.
> Schick doch mal "postconf -n" und "saslfinger -s".

postconf:

alias_maps = hash:/etc/aliases
biff = no
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = amavisd-new:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = no
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command =
mailbox_size_limit = 0
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 10240000
mydestination = $myhostname, localhost.$mydomain
myhostname = server.wunschradio.de
mynetworks = 85.214.44.104, 127.0.0.0/8
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relay_domains = $mydestination
relayhost =
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = no
smtp_use_tls = no
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions = permit_sasl_authenticated
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_recipient_restrictions = reject_non_fqdn_recipient 
reject_non_fqdn_sender    permit_sasl_authenticated    permit_mynetworks 
    reject_unauth_destination    reject_non_fqdn_hostname 
reject_invalid_hostname    reject_rbl_client relays.ordb.org 
reject_rbl_client relays.ordb.org,    reject_rbl_client 
sbl-xbl.spamhaus.org,    reject_rhsbl_client blackhole.securitysage.com, 
    reject_rhsbl_sender blackhole.securitysage.com,    permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = permit_sasl_authenticated, 
hash:/etc/postfix/access
smtpd_use_tls = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps = hash:/etc/postfix/virtual_users

saslfinger

saslfinger - postfix Cyrus sasl configuration Tue Feb 21 18:18:25 CET 2006
version: 1.0
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.2.1
System:
Welcome to SuSE Linux 9.3 (x86-64) - Kernel \r (\l).

-- smtpd is linked to --
	libsasl2.so.2 => /usr/lib64/libsasl2.so.2 (0x00002aaaaaf13000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_use_tls = no


-- listing of /usr/lib/sasl2 --
total 188
drwxr-xr-x   2 root root  4096 Feb 12 00:40 .
drwxr-xr-x  39 root root  8192 Feb 16 13:33 ..
-rwxr-xr-x   1 root root   695 Mar 19  2005 libanonymous.la
-rwxr-xr-x   1 root root 13560 Mar 19  2005 libanonymous.so
-rwxr-xr-x   1 root root 13560 Mar 19  2005 libanonymous.so.2
-rwxr-xr-x   1 root root 13560 Mar 19  2005 libanonymous.so.2.0.20
-rwxr-xr-x   1 root root   679 Mar 19  2005 liblogin.la
-rwxr-xr-x   1 root root 14420 Mar 19  2005 liblogin.so
-rwxr-xr-x   1 root root 14420 Mar 19  2005 liblogin.so.2
-rwxr-xr-x   1 root root 14420 Mar 19  2005 liblogin.so.2.0.20
-rwxr-xr-x   1 root root   707 Mar 19  2005 libsasldb.la
-rwxr-xr-x   1 root root 18792 Mar 19  2005 libsasldb.so
-rwxr-xr-x   1 root root 18792 Mar 19  2005 libsasldb.so.2
-rwxr-xr-x   1 root root 18792 Mar 19  2005 libsasldb.so.2.0.20
-rw-------   1 root root   103 Feb 12 20:38 sample.conf
-rw-------   1 root root   103 Feb 12 20:38 smtpd.conf




-- content of /usr/lib/sasl2/smtpd.conf --
log_level: 3
pwcheck_method: auxprop
mech_list: PLAIN LOGIN CRAM-MD5 DIGEST-MD5
auxprop_plugin: sasldb


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
85.214.44.104:smtp      inet  n       -       n       -       -       smtpd
85.214.45.205:smtp        inet        n        -        y        - 
   -        smtpd
     -o content_filter=dfilt:

amavisd-new	unix	-	-	n	-	2	lmtp
     -o lmtp_data_done_timeout=1200s
     -o disable_dns_lookups=yes


127.0.0.1:10025	inet	n	-	n	-	-	smtpd
     -o content_filter=
     -o local_recipient_maps=
     -o relay_recipient_maps=
     -o smtpd_restriction_classes=
     -o smtpd_client_restrictions=
     -o smtpd_helo_restrictions=
     -o smtpd_sender_restrictions=
     -o smtpd_recipient_restrictions=permit_mynetworks,reject
     -o mynetworks=127.0.0.0/8

dfilt     unix    -       n       n       -       -       pipe
     flags=Rq user=filter argv=/etc/postfix/disclaimer -f ${sender} -- 
${recipient}
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
	-o fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache	  unix	-	-	n	-	1	scache
maildrop  unix  -       n       n       -       -       pipe
   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus	  unix	-	n	n	-	-	pipe
   user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m 
${extension} ${user}
uucp	  unix	-	n	n	-	-	pipe
   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
   flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop 
$recipient
procmail  unix  -       n       n       -       -       pipe
   flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc 
${sender} ${recipient}

-- mechanisms on localhost --

gruß



Mehr Informationen über die Mailingliste Postfixbuch-users