[Postfixbuch-users] sasl tut nicht :-(

Sebastian Deiszner usenet at deiszner.de
Mo Jul 23 20:42:43 CEST 2007


Sandy Drobic schrieb:
> 


./saslfinger -s
saslfinger - postfix Cyrus sasl configuration Mon Jul 23 20:42:06 CEST 2007
version: 1.0.2
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.3.8
System: Debian GNU/Linux 4.0 \n \l

-- smtpd is linked to --
         libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0xf7dd6000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes


-- listing of /usr/lib/sasl2 --
total 700
drwxr-xr-x  2 root root  4096 Jul 23 19:44 .
drwxr-xr-x 40 root root 20480 Jul 21 16:20 ..
-rw-r--r--  1 root root 13304 Dec 13  2006 libanonymous.a
-rw-r--r--  1 root root   855 Dec 13  2006 libanonymous.la
-rw-r--r--  1 root root 12844 Dec 13  2006 libanonymous.so
-rw-r--r--  1 root root 12844 Dec 13  2006 libanonymous.so.2
-rw-r--r--  1 root root 12844 Dec 13  2006 libanonymous.so.2.0.22
-rw-r--r--  1 root root 15502 Dec 13  2006 libcrammd5.a
-rw-r--r--  1 root root   841 Dec 13  2006 libcrammd5.la
-rw-r--r--  1 root root 15052 Dec 13  2006 libcrammd5.so
-rw-r--r--  1 root root 15052 Dec 13  2006 libcrammd5.so.2
-rw-r--r--  1 root root 15052 Dec 13  2006 libcrammd5.so.2.0.22
-rw-r--r--  1 root root 46320 Dec 13  2006 libdigestmd5.a
-rw-r--r--  1 root root   864 Dec 13  2006 libdigestmd5.la
-rw-r--r--  1 root root 43040 Dec 13  2006 libdigestmd5.so
-rw-r--r--  1 root root 43040 Dec 13  2006 libdigestmd5.so.2
-rw-r--r--  1 root root 43040 Dec 13  2006 libdigestmd5.so.2.0.22
-rw-r--r--  1 root root 13482 Dec 13  2006 liblogin.a
-rw-r--r--  1 root root   835 Dec 13  2006 liblogin.la
-rw-r--r--  1 root root 13384 Dec 13  2006 liblogin.so
-rw-r--r--  1 root root 13384 Dec 13  2006 liblogin.so.2
-rw-r--r--  1 root root 13384 Dec 13  2006 liblogin.so.2.0.22
-rw-r--r--  1 root root 29300 Dec 13  2006 libntlm.a
-rw-r--r--  1 root root   829 Dec 13  2006 libntlm.la
-rw-r--r--  1 root root 28776 Dec 13  2006 libntlm.so
-rw-r--r--  1 root root 28776 Dec 13  2006 libntlm.so.2
-rw-r--r--  1 root root 28776 Dec 13  2006 libntlm.so.2.0.22
-rw-r--r--  1 root root 13818 Dec 13  2006 libplain.a
-rw-r--r--  1 root root   835 Dec 13  2006 libplain.la
-rw-r--r--  1 root root 13992 Dec 13  2006 libplain.so
-rw-r--r--  1 root root 13992 Dec 13  2006 libplain.so.2
-rw-r--r--  1 root root 13992 Dec 13  2006 libplain.so.2.0.22
-rw-r--r--  1 root root 21726 Dec 13  2006 libsasldb.a
-rw-r--r--  1 root root   856 Dec 13  2006 libsasldb.la
-rw-r--r--  1 root root 17980 Dec 13  2006 libsasldb.so
-rw-r--r--  1 root root 17980 Dec 13  2006 libsasldb.so.2
-rw-r--r--  1 root root 17980 Dec 13  2006 libsasldb.so.2.0.22




-- content of /etc/postfix/sasl/smtpd.conf --
log_level: 3
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN
sql_select: dummy

-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       -       -       -       smtpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
         -o fallback_relay=
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
   flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender 
$recipient
scalemail-backend unix  -       n       n       -       2       pipe
   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store 
${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
   flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
   ${nexthop} ${user}

-- mechanisms on localhost --
250-AUTH PLAIN LOGIN
250-AUTH=PLAIN LOGIN

-- end of saslfinger output --




Mehr Informationen über die Mailingliste Postfixbuch-users