Nowe posty

xx Dystrybucja pod HP Omen (6)
Wczoraj o 23:30:08
xx [Poradnik] Wyszukiwanie Sterowników (2)
Wczoraj o 21:08:23
lamp Problem z Linux Lite po instalacji (0)
Wczoraj o 19:50:30
xx Ile pingwinów? (1)
Wczoraj o 08:59:24
xx konfiguracja pale moon (0)
2024-03-24, 21:53:42
xx Plasma 6 w Neonie ssie trochę mniej ... (10)
2024-03-23, 02:38:11
xx problem z instalacja sterowników do karty sieciowej (3)
2024-03-18, 18:10:16
xx Plik abc.001 (1)
2024-03-17, 17:48:27
xx Zlecę dopracowanie programu w MatLab (0)
2024-03-13, 15:28:40
xx Linux Mint 21.3 XFCE brak dźwieku po paru minutach (karta muzyczna zintegrowana) (5)
2024-03-12, 23:07:01

Autor Wątek: Postfix + SASL (SMTP AUTH) problem  (Przeczytany 337 razy)

mspider

  • Gość
Postfix + SASL (SMTP AUTH) problem
« dnia: 2006-07-12, 17:48:24 »
Pytanie tak jak w temacie, ktora karta lepsza? Ktora lepiej wspolpracuje z linuxem? I czy duzo strace jezeli bym sie jednak zdecydowal na ta tansza?
aha.. pracuje na Suse 10.1 (x86-64)

chmooreck

  • Gość
Postfix + SASL (SMTP AUTH) problem
« Odpowiedź #1 dnia: 2006-07-12, 20:14:51 »
najakim kazda z nich jest chipsecie ?

mspider

  • Gość
Postfix + SASL (SMTP AUTH) problem
« Odpowiedź #2 dnia: 2006-07-12, 21:11:37 »
2006-07-12 20:14:51 chmooreck napisał:

> najakim kazda z nich jest chipsecie ?

RM jest na bt878a, Expert na cx23881
obydwa conexant;)

  • Gość
Postfix + SASL (SMTP AUTH) problem
« Odpowiedź #3 dnia: 2006-07-17, 11:19:01 »
Witaj.

Mam WinFast TV 2000 XP Expert i w sumie ona działa dopiero w nowszych kernelach (2.6.1x), gdyż dopiero w nich jest obsługa tego chipu.

Pozdrawiam.

lukaschemp

  • Gość
Postfix + SASL (SMTP AUTH) problem
« Odpowiedź #4 dnia: 2006-07-12, 14:41:03 »
Mam pewien problem z Postfix + SASL (SMTP AUTH)

SASL w wersji:

cyrus-sasl.x86_64                        2.1.19-5.EL4           installed
cyrus-sasl-devel.x86_64                  2.1.19-5.EL4           installed
cyrus-sasl-md5.x86_64                    2.1.19-5.EL4           installed
cyrus-sasl-plain.x86_64                  2.1.19-5.EL4           installed

Postfix ze źródeł:

postfix-2.2.10.tar.gz

Postfix został skompilowany w taki sposób:

make makefiles CCARGS="-DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl2" AUXLIBS="-L/usr/lib -lsasl2"

make

make install
------------------------------------------------------------------------------------------------------------

Po włączeniu (gdy wyłączone działa):

smtpd_recipient_restrictions =
       permit_sasl_authenticated
       permit_mynetworks
       reject_sender_login_mismatch
       reject_unknown_sender_domain
#       check_sender_access     hash:/etc/postfix/access.deny
#       check_recipient_access  hash:/etc/postfix/access.email
       check_sender_access     regexp:/etc/postfix/access
       permit_mx_backup
       reject_unauth_destination

i

smtpd_sasl_auth_enable = yes

Postfix nie odpowiada przez telnet (czyli nie działa):

Trying 127.0.0.1...
Connected to localhost (127.0.0.1).
Escape character is '^]'.

jednak gdy te opcje są wyłączone działa poprawnie:

Trying 127.0.0.1...
Connected to localhost (127.0.0.1).
Escape character is '^]'.
220 ESMTP - Powered by mojadomena.pl

Odpalone mam także saslauthd z takimi parametrami:

/usr/sbin/saslauthd -m /var/run/saslauthd -a pam

a konfiguracja taka:

cat /usr/lib/sasl2/smtpd.conf

pwcheck_method: saslauthd
mech_list: plain login

-----------------------------------------------------------------------------------------------------------

Moje pytanie jest takie:

W czym tkwi problem? Czy może mi ktoś pomóc?

------------------------------------------------------------------------------------------------------------

Tak wygląda konfiguracja /etc/postfix/main.cf:

#sender_bcc_maps = hash:/etc/postfix/sender_bcc
#recipient_bcc_maps = hash:/etc/postfix/recipient_bcc
2bounce_notice_recipient = postmaster
access_map_reject_code = 550
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_mail_to_commands = alias,forward,include
allow_mail_to_files = alias,forward,include
allow_min_user = no
allow_percent_hack = no
allow_untrusted_routing = no
alternate_config_directories =
always_bcc =
append_at_myorigin = yes
append_dot_mydomain = yes
authorized_verp_clients =
berkeley_db_create_buffer_size = 16777216
berkeley_db_read_buffer_size = 131072
best_mx_transport =
biff = no
body_checks = regexp:/etc/postfix/access.body
body_checks_size_limit = 51200
bounce_notice_recipient = postmaster
bounce_service_name = bounce
bounce_size_limit = 10000
broken_sasl_auth_clients = yes
canonical_maps =
cleanup_service_name = cleanup
command_directory = /usr/sbin
command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
command_time_limit = 1000s
config_directory = /etc/postfix
content_filter =
daemon_directory = /usr/libexec/postfix
daemon_timeout = 18000s
debug_peer_level = 1
debug_peer_list =
default_database_type = hash
default_delivery_slot_cost = 5
default_delivery_slot_discount = 50
default_delivery_slot_loan = 3
default_destination_concurrency_limit = 50
default_destination_recipient_limit = 50
default_extra_recipient_limit = 1000
default_minimum_delivery_slots = 3
default_privs = nobody
default_process_limit = 150
default_rbl_reply = $rbl_code Service unavailable; $rbl_class [$rbl_what] blocked using $rbl_domain$
default_transport = smtp
default_verp_delimiters = +=
defer_code = 450
defer_service_name = defer
defer_transports =
delay_notice_recipient = postmaster
delay_warning_time = 0h
deliver_lock_attempts = 20
deliver_lock_delay = 1s
disable_dns_lookups = no
disable_mime_input_processing = no
disable_mime_output_conversion = no
disable_verp_bounces = yes
disable_vrfy_command = yes
dont_remove = 0
double_bounce_sender = double-bounce
duplicate_filter_limit = 1000
empty_address_recipient = MAILER-DAEMON
error_notice_recipient = postmaster
error_service_name = error
expand_owner_alias = no
export_environment = TZ MAIL_CONFIG
extract_recipient_limit = 10240
fallback_relay =
fallback_transport =
fast_flush_domains = $relay_domains
fast_flush_purge_time = 7d
fast_flush_refresh_time = 12h
fault_injection_code = 0
flush_service_name = flush
fork_attempts = 5
fork_delay = 1s
forward_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
forward_path = $home/.forward${recipient_delimiter}${extension},$home/.forward
hash_queue_depth = 1
hash_queue_names = incoming,active,deferred,bounce,defer,flush,hold
header_address_token_limit = 10240
#header_checks = regexp:/etc/postfix/access.header
check_sender_access = hash:/etc/postfix/access.deny
header_size_limit = 102400
helpful_warnings = yes
home_mailbox = Mailbox
hopcount_limit = 50
ignore_mx_lookup_error = no
import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY
in_flow_delay = 1s
inet_interfaces = all
initial_destination_concurrency = 2
invalid_hostname_reject_code = 501
ipc_idle = 100s
ipc_timeout = 3600s
line_length_limit = 2048
lmtp_cache_connection = yes
lmtp_connect_timeout = 0s
lmtp_data_done_timeout = 600s
lmtp_data_init_timeout = 120s
lmtp_data_xfer_timeout = 180s
lmtp_lhlo_timeout = 300s
lmtp_mail_timeout = 300s
lmtp_quit_timeout = 300s
lmtp_rcpt_timeout = 300s
lmtp_rset_timeout = 300s
lmtp_sasl_auth_enable = no
lmtp_sasl_password_maps =
lmtp_sasl_security_options = noplaintext, noanonymous
lmtp_skip_quit_response = no
lmtp_tcp_port = 24
local_command_shell =
local_destination_concurrency_limit = 2
local_destination_recipient_limit = 1
local_recipient_maps = $alias_maps unix:passwd.byname
local_transport = local
luser_relay =
mail_name = Postfix
mail_owner = postfix
mail_release_date = 20030219
mail_spool_directory = /var/spool/mail
mail_version = 2.0.4
mailbox_command = /usr/bin/procmail
mailbox_command_maps =
mailbox_delivery_lock = fcntl, dotlock
mailbox_size_limit = 534800000
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/local/man
maps_rbl_reject_code = 550
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions =
max_idle = 100s
max_use = 100
maximal_backoff_time = 120m
maximal_queue_lifetime = 5d
message_size_limit = 60000000
mime_boundary_length_limit = 2048
mime_header_checks = $header_checks
mime_nesting_limit = 100
minimal_backoff_time = 15m
mydestination = $config_directory/local-host-names
mydomain = local
myhostname = mojadomena.pl
mynetworks = $config_directory/mynetworks
mynetworks_style = subnet
myorigin = $myhostname
nested_header_checks = $header_checks
newaliases_path = /usr/bin/newaliases
non_fqdn_reject_code = 504
#notify_classes = resource, software, protocol, 2bounce
notify_classes = resource, software
owner_request_special = no
parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_n$
permit_mx_backup_networks =
pickup_service_name = pickup
prepend_delivered_header = command, file, forward
process_id_directory = pid
program_directory = /usr/libexec/postfix
propagate_unmatched_extensions = canonical, virtual
qmgr_clog_warn_time = 300s
qmgr_fudge_factor = 100
qmgr_message_active_limit = 60000
qmgr_message_recipient_limit = 60000
qmgr_message_recipient_minimum = 10
qmqpd_authorized_clients =
qmqpd_error_delay = 1s
qmqpd_timeout = 300s
queue_directory = /var/spool/postfix
queue_file_attribute_count_limit = 100
queue_minfree = 100000000
queue_run_delay = 10m
queue_service_name = qmgr
rbl_reply_maps =
readme_directory = /etc/postfix/readme
recipient_canonical_maps =
recipient_delimiter = +
reject_code = 550
relay_domains = $config_directory/relay_domains
relay_domains_reject_code = 550
relay_recipient_maps =
relay_transport = relay
relayhost =
relocated_maps =
require_home_directory = no
resolve_dequoted_address = yes
rewrite_service_name = rewrite
sample_directory = /etc/postfix/samples
sender_canonical_maps =
sendmail_path = /usr/sbin/sendmail
service_throttle_time = 60s
setgid_group = mail
show_user_unknown_table_name = yes
showq_service_name = showq
smtp_always_send_ehlo = no
smtp_bind_address =
smtp_connect_timeout = 600s
smtp_data_done_timeout = 600s
smtp_data_init_timeout = 600s
smtp_data_xfer_timeout = 600s
smtp_destination_concurrency_limit = 10
smtp_destination_recipient_limit = $default_destination_recipient_limit
smtp_helo_name = $myhostname
smtp_helo_timeout = 2m
smtp_line_length_limit = 990
smtp_mail_timeout = 2m
smtp_never_send_ehlo = no
smtp_pix_workaround_delay_time = 10s
smtp_pix_workaround_threshold_time = 500s
smtp_quit_timeout = 20m
smtp_randomize_addresses = yes
smtp_rcpt_timeout = 2m
smtp_sasl_auth_enable = no
smtp_sasl_password_maps =
smtp_sasl_security_options =
smtp_skip_4xx_greeting = yes
smtp_skip_5xx_greeting = yes
smtp_skip_quit_response = yes
smtpd_banner = ESMTP - Powered by mojadomena.pl
smtpd_client_restrictions =
        hash:/etc/postfix/access.client
        permit
smtpd_data_restrictions =
smtpd_delay_reject = no
smtpd_error_sleep_time = 3
smtpd_etrn_restrictions =
smtpd_expansion_filter = t40!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[]^_`abcd$
smtpd_hard_error_limit = 3
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_history_flush_threshold = 100
smtpd_junk_command_limit = 100
smtpd_noop_commands =
smtpd_null_access_lookup_key = <>
smtpd_recipient_restrictions =
       permit_sasl_authenticated
       permit_mynetworks
       reject_sender_login_mismatch
       reject_unknown_sender_domain
       check_sender_access     hash:/etc/postfix/access.deny
       check_recipient_access  hash:/etc/postfix/access.email
       check_sender_access     regexp:/etc/postfix/access
       permit_mx_backup
       reject_unauth_destination

smtpd_restriction_classes =
smtpd_sasl_application_name = smtpd
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sasl_tls_security_options = $smtpd_sasl_security_options

smtpd_sender_login_maps = $virtual_maps, $alias_maps
smtpd_sender_restrictions = permit
smtpd_soft_error_limit = 2
smtpd_timeout = 15m
soft_bounce = no
stale_lock_time = 500s
strict_7bit_headers = no
strict_8bitmime = no
strict_8bitmime_body = no
strict_mime_encoding_domain = no
strict_rfc821_envelopes = no
sun_mailtool_compatibility = no
swap_bangpath = yes
syslog_facility = mail
syslog_name = postfix
transport_maps =
transport_retry_time = 60s
trigger_timeout = 10s
undisclosed_recipients_header = To: undisclosed-recipients:;
unknown_local_recipient_reject_code = 550
verp_delimiter_filter = -=+
virtual_alias_domains = $virtual_alias_maps
virtual_alias_maps = $virtual_maps
virtual_gid_maps =
virtual_mailbox_base =
virtual_mailbox_domains = $virtual_mailbox_maps
virtual_mailbox_limit = 102400000
virtual_mailbox_lock = fcntl
virtual_mailbox_maps =
virtual_maps = hash:/etc/postfix/virtual
virtual_minimum_uid = 100
virtual_transport = virtual
virtual_uid_maps =
unknown_address_reject_code = 450
unknown_client_reject_code = 450
unknown_hostname_reject_code = 450

#smtpd_use_tls = yes
#smtpd_tls_auth_only = yes
#smtpd_tls_key_file = /etc/postfix/certs/smtpd.pem
#smtpd_tls_cert_file = /etc/postfix/certs/smtpd.pem
#smtpd_tls_loglevel = 2
#smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
html_directory = no

#Amavisd
#content_filter = smtp-amavis:[mojadomena.pl]:10024


--master.cf--
smtp      inet  n       -       n       -       -       smtpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
        -o fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
old-cyrus unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
smtp-amavis unix -      -       n       -       2  smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes
    -o max_use=20
127.0.0.1:10025 inet n     -       n       -       -  smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks_style=host
    -o mynetworks=192.168.1.0/24,127.0.0.1,MOJE_KLASY/24,MOJE_KLASY/27
    -o strict_rfc821_envelopes=yes
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks

--Specific file and directory permissions--
drwx-wx---  2 postfix mail 4096 lip 12 13:11 /var/spool/postfix/maildrop
drwx--x---  2 postfix mail 4096 lip 12 13:15 /var/spool/postfix/public
razem 0
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 cleanup
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 flush
prw--w--w-  1 postfix postfix 0 lip 12 13:30 pickup
prw--w--w-  1 postfix postfix 0 lip 12 13:30 qmgr
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 showq
drwx------  2 postfix root 4096 lip 12 13:15 /var/spool/postfix/private
razem 0
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 anvil
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 bounce
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 bsmtp
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 cyrus
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 defer
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 discard
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 error
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 ifmail
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 lmtp
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 local
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 maildrop
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 old-cyrus
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 proxymap
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 relay
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 rewrite
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 scache
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 smtp
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 smtp-amavis
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 tlsmgr
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 trace
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 uucp
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 verify
srw-rw-rw-  1 postfix postfix 0 lip 12 13:15 virtual
-rwxr-sr-x  1 root mail 559487 lip 11 11:55 /usr/sbin/postdrop
-rwxr-sr-x  1 root mail 531541 lip 11 11:55 /usr/sbin/postqueue

--Library dependencies--
/usr/libexec/postfix/smtpd:
/usr/bin/ldd: line 157: /lib/ld-linux.so.2: cannot execute binary file
        libsasl2.so.2 => /usr/lib64/libsasl2.so.2 (0x0000003335300000)
        libdb-4.2.so => /lib64/tls/libdb-4.2.so (0x0000003336c00000)
        libnsl.so.1 => /lib64/libnsl.so.1 (0x0000003335b00000)
        libresolv.so.2 => /lib64/libresolv.so.2 (0x0000003335d00000)
        libc.so.6 => /lib64/tls/libc.so.6 (0x0000003334e00000)
        libdl.so.2 => /lib64/libdl.so.2 (0x0000003335100000)
        libcrypt.so.1 => /lib64/libcrypt.so.1 (0x0000003335900000)
        libpthread.so.0 => /lib64/tls/libpthread.so.0 (0x0000003335700000)
        /lib64/ld-linux-x86-64.so.2 (0x0000003334c00000)
-- end of postfinger output --