Re: telnet hangs on the sasl2 part

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Op 3-6-2017 om 19:30 schreef Gerard Seibert:
From the Postfix documentation
<http://www.postfix.org/DEBUG_README.html#mail>

Better, provide output from the postfinger tool. This can be found at
http://ftp.wl0.org/SOURCES/postfinger.

If the problem is SASL related, consider including the output from the
saslfinger tool. This can be found at
http://postfix.state-of-mind.de/patrick.koetter/saslfinger/.



output of postfinger :

postfinger - postfix configuration on Sat Jun  3 17:15:58 CEST 2017
version: 1.30

Warning: postfinger output may show private configuration information,
such as ip addresses and/or domain names which you do not want to show
to the public.  If this is the case it is your responsibility to modify
the output to hide this private information.  [Remove this warning with
the --nowarn option.]

--System Parameters--
mail_version = 2.10.1
hostname = localhost.localdomain
uname = Linux localhost.localdomain 3.10.0-514.el7.x86_64 #1 SMP Tue Nov 22 16:42:41 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux

--Packaging information--
looks like this postfix comes from RPM package: postfix-2.10.1-6.el7.x86_64

--main.cf non-default parameters--
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
cyrus_sasl_config_path = /usr/lib/sasl2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
mydomain = srv.world
myhostname = mail.srv.world
mynetworks = 168.100.189.0/28, 127.0.0.0/8
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
sample_directory = /usr/share/doc/postfix-2.10.1/samples
sendmail_path = /usr/sbin/sendmail.postfix
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_path = smptd
smtp_sasl_security_options = noanonymous

--master.cf--
587        inet  n       -       n       -       -       smtpd
pickup    unix  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
retry     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache

-- end of postfinger output --


saslfinger -c : 

saslfinger - postfix Cyrus sasl configuration za jun  3 17:19:50 CEST 2017
version: 1.0.2
mode: client-side SMTP AUTH

-- basics --
Postfix: 2.10.1
System: CentOS Linux release 7.3.1611 (Core) 

-- smtp is linked to --
	libsasl2.so.3 => /lib64/libsasl2.so.3 (0x00007f6c2f7dc000)

-- active SMTP AUTH and TLS parameters for smtp --
smtp_sasl_security_options = noanonymous


-- listing of /usr/lib64/sasl2 --
totaal 180
drwxr-xr-x.  2 root root   151 30 mei 17:02 .
dr-xr-xr-x. 40 root root 20480 30 mei 17:05 ..
-rwxr-xr-x.  1 root root 19952 16 feb  2016 libanonymous.so
-rwxr-xr-x.  1 root root 19952 16 feb  2016 libanonymous.so.3
-rwxr-xr-x.  1 root root 19952 16 feb  2016 libanonymous.so.3.0.0
-rwxr-xr-x.  1 root root 28200 16 feb  2016 libsasldb.so
-rwxr-xr-x.  1 root root 28200 16 feb  2016 libsasldb.so.3
-rwxr-xr-x.  1 root root 28200 16 feb  2016 libsasldb.so.3.0.0

-- listing of /etc/sasl2 --
totaal 16
drwxr-xr-x.  2 root root   24  3 jun 09:53 .
drwxr-xr-x. 76 root root 8192  3 jun 17:05 ..
-rw-r--r--.  1 root root   89  3 jun 09:53 smtpd.conf


Cannot find the smtp_sasl_password_maps parameter in main.cf.
Client-side SMTP AUTH cannot work without this parameter!


saslfinger -s : 

saslfinger - postfix Cyrus sasl configuration za jun  3 17:21:19 CEST 2017
version: 1.0.2
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.10.1
System: CentOS Linux release 7.3.1611 (Core) 

-- smtpd is linked to --
	libsasl2.so.3 => /lib64/libsasl2.so.3 (0x00007fa8f1182000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_path = smptd
smtpd_sasl_type = cyrus


-- listing of /usr/lib64/sasl2 --
totaal 180
drwxr-xr-x.  2 root root   151 30 mei 17:02 .
dr-xr-xr-x. 40 root root 20480 30 mei 17:05 ..
-rwxr-xr-x.  1 root root 19952 16 feb  2016 libanonymous.so
-rwxr-xr-x.  1 root root 19952 16 feb  2016 libanonymous.so.3
-rwxr-xr-x.  1 root root 19952 16 feb  2016 libanonymous.so.3.0.0
-rwxr-xr-x.  1 root root 28200 16 feb  2016 libsasldb.so
-rwxr-xr-x.  1 root root 28200 16 feb  2016 libsasldb.so.3
-rwxr-xr-x.  1 root root 28200 16 feb  2016 libsasldb.so.3.0.0

-- listing of /etc/sasl2 --
totaal 16
drwxr-xr-x.  2 root root   24  3 jun 09:53 .
drwxr-xr-x. 76 root root 8192  3 jun 17:05 ..
-rw-r--r--.  1 root root   89  3 jun 09:53 smtpd.conf




-- content of /etc/sasl2/smtpd.conf --
pwcheck_method: auxprop
auxprop_pluin : sasldb2
mech_list: plain login 
log_Level : 7 




-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
587        inet  n       -       n       -       -       smtpd
pickup    unix  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
retry     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache

-- mechanisms on localhost --

-- end of saslfinger output --





[Index of Archives]     [Info Cyrus]     [Squirrel Mail]     [Linux Media]     [Yosemite News]     [gtk]     [KDE]     [Gimp on Windows]     [Steve's Art]

  Powered by Linux