[Postfixbuch-users] nochmal postfix updaten

debian at net-service-24.de debian at net-service-24.de
Mo Mär 12 23:07:00 CET 2007


>
> ob das Problem bei saslauthd liegt oder bei der Integration von Postfix.
> Wenn das nicht hilft, bitte mal die Ausgabe von "saslfinger -s" posten.
>

ich find den fehler einfach nicht, daher poste ich mal was saslfinger sagt:

Gruss Roland

webserver:/usr/local/src/saslfinger-1.0# saslfinger -s
saslfinger - postfix Cyrus sasl configuration Mo 12. M� 23:26:17
CET 2007
version: 1.0
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.3.7
System: Debian GNU/Linux 4.0 \n \l

-- smtpd is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x401c5000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous


-- listing of /usr/lib/sasl2 --
insgesamt 724
drwxr-xr-x    2 root  root   4096 2007-03-12 10:40 .
drwxr-xr-x  121 root  root  36864 2007-03-12 10:40 ..
-rw-r--r--    1 root  root  13492 2006-12-19 14:00 libanonymous.a
-rw-r--r--    1 root  root    851 2006-12-19 14:00 libanonymous.la
-rw-r--r--    1 root  root  13908 2006-12-19 14:00 libanonymous.so
-rw-r--r--    1 root  root  13908 2006-12-19 14:00 libanonymous.so.2
-rw-r--r--    1 root  root  13908 2006-12-19 14:00 libanonymous.so.2.0.22
-rw-r--r--    1 root  root  16298 2006-12-19 14:00 libcrammd5.a
-rw-r--r--    1 root  root    837 2006-12-19 14:00 libcrammd5.la
-rw-r--r--    1 root  root  16264 2006-12-19 14:00 libcrammd5.so
-rw-r--r--    1 root  root  16264 2006-12-19 14:00 libcrammd5.so.2
-rw-r--r--    1 root  root  16264 2006-12-19 14:00 libcrammd5.so.2.0.22
-rw-r--r--    1 root  root  47680 2006-12-19 14:00 libdigestmd5.a
-rw-r--r--    1 root  root    860 2006-12-19 14:00 libdigestmd5.la
-rw-r--r--    1 root  root  44220 2006-12-19 14:00 libdigestmd5.so
-rw-r--r--    1 root  root  44220 2006-12-19 14:00 libdigestmd5.so.2
-rw-r--r--    1 root  root  44220 2006-12-19 14:00 libdigestmd5.so.2.0.22
-rw-r--r--    1 root  root  13726 2006-12-19 14:00 liblogin.a
-rw-r--r--    1 root  root    831 2006-12-19 14:00 liblogin.la
-rw-r--r--    1 root  root  14076 2006-12-19 14:00 liblogin.so
-rw-r--r--    1 root  root  14076 2006-12-19 14:00 liblogin.so.2
-rw-r--r--    1 root  root  14076 2006-12-19 14:00 liblogin.so.2.0.22
-rw-r--r--    1 root  root  31248 2006-12-19 14:00 libntlm.a
-rw-r--r--    1 root  root    825 2006-12-19 14:00 libntlm.la
-rw-r--r--    1 root  root  30740 2006-12-19 14:00 libntlm.so
-rw-r--r--    1 root  root  30740 2006-12-19 14:00 libntlm.so.2
-rw-r--r--    1 root  root  30740 2006-12-19 14:00 libntlm.so.2.0.22
-rw-r--r--    1 root  root  13886 2006-12-19 14:00 libplain.a
-rw-r--r--    1 root  root    831 2006-12-19 14:00 libplain.la
-rw-r--r--    1 root  root  14176 2006-12-19 14:00 libplain.so
-rw-r--r--    1 root  root  14176 2006-12-19 14:00 libplain.so.2
-rw-r--r--    1 root  root  14176 2006-12-19 14:00 libplain.so.2.0.22
-rw-r--r--    1 root  root  21858 2006-12-19 14:00 libsasldb.a
-rw-r--r--    1 root  root    852 2006-12-19 14:00 libsasldb.la
-rw-r--r--    1 root  root  18804 2006-12-19 14:00 libsasldb.so
-rw-r--r--    1 root  root  18804 2006-12-19 14:00 libsasldb.so.2
-rw-r--r--    1 root  root  18804 2006-12-19 14:00 libsasldb.so.2.0.22
-rw-r-----    1 root  root    701 2005-10-15 17:39 saslpasswd.conf
-rw-r-----    1 smmta smmsp   748 2005-10-15 17:39 Sendmail.conf




-- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: saslauthd
mech_list: plain login DIGEST-MD5


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd
                -o content_filter=lmtp:127.0.0.1:10030
pickup    fifo  n       -       -       60      1       pickup
                -o content_filter=lmtp:127.0.0.1:10030
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
smtp-amavis unix -      -       n       -       2       smtp
        -o smtp_data_done_timeout=1200
        -o smtp_send_xforward_command=yes
        -o disable_dns_lookups=yes
127.0.0.1:10025 inet n -       y        -      -        smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_delay_reject=no
        -o smtpd_client_restrictions=permit_mynetworks,reject
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
        -o smtpd_error_sleep_time=0
        -o
receive_override_options=no_header_body_checks,no_unknown_recipient_c
hecks

maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender
$recipi
ent
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop}
${user} ${extension}

127.0.0.1:10030     inet  n      n      n      -      20     spawn
                user=kluser  
argv=/opt/kav/5.5/kav4mailservers/bin/smtpscanner
127.0.0.1:10031    inet  n      -      n      -      21      smtpd
         -o content_filter=
         -o local_recipient_maps=
         -o relay_recipient_maps=
         -o smtpd_restriction_classes=
         -o smtpd_client_restrictions=
         -o smtpd_helo_restrictions=
         -o smtpd_sender_restrictions=
         -o mynetworks=127.0.0.0/8
         -o strict_rfc821_envelopes=yes
         -o smtpd_error_sleep_time=0
         -o smtpd_soft_error_limit=1001
         -o smtpd_hard_error_limit=1000
         -o myhostname=webserver

tlsmgr    unix  -       -       -       1000?   1       tlsmgr
scache    unix  -       -       -       -       1       scache
discard   unix  -       -       -       -       -       discard

-- mechanisms on localhost --
250-AUTH NTLM LOGIN PLAIN DIGEST-MD5 CRAM-MD5
250-AUTH=NTLM LOGIN PLAIN DIGEST-MD5 CRAM-MD5

-- end of saslfinger output --





Mehr Informationen über die Mailingliste Postfixbuch-users