-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi ,
i wanted to submit saslfinger -s output:

saslfinger - postfix Cyrus sasl configuration Wed Jul 23 17:40:17 CEST
2014
version: 1.0.4
mode: server-side SMTP AUTH

- -- basics --
Postfix: 2.9.6
System: Debian GNU/Linux 7 \n \l

- -- smtpd is linked to --
        libsasl2.so.2 => /usr/lib/i386-linux-gnu/libsasl2.so.2 (0xb743a000)

- -- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options =
smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_cert_file = /etc/postfix/ssl/cert.pem
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 0
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes


- -- listing of /usr/lib/sasl2 --
total 16
drwxr-xr-x  2 root root 4096 Jul 19 00:02 .
drwxr-xr-x 60 root root 4096 Jul 19 00:02 ..
- -rw-r--r--  1 root root    4 Jul 19 00:02 berkeley_db.active
- -rw-r--r--  1 root root    4 Jun  9  2013 berkeley_db.txt

- -- listing of /etc/postfix/sasl --
total 12
drwxr-xr-x 2 root root 4096 Jul 19 00:22 .
drwxr-xr-x 4 root root 4096 Jul 19 19:56 ..
- -rw-r--r-- 1 root root   49 Jul 19 15:34 smtpd.conf




- -- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN

- -- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN


- -- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       -       -       -       smtpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       300     1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache

maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
$recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

- -- mechanisms on localhost --

- -- end of saslfinger output --

And logs after connecting from an abroad pc:

NOQUEUE: reject: RCPT from my.laptop.pc[1.2.3.4]: 454 4.7.1
<u...@some.mail>: Relay access denied; from=<j...@someother.mail>
to=<u...@some.mail> proto=ESMTP helo=<[192.168.1.134]>
- -- 
Key fingerprint = D8E8 7374 49EA 8017 EC52  AD73 0294 F341 FF66 9495
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iF4EAREKAAYFAlPP2fAACgkQApTzQf9mlJXvEwD/TaD6hrBgWkcjp8z0Pol4Oi2m
37aTmwjHc4Zxp/SdkDAA/1L/8wI/6+xvRWxVOc1b3aLgkyB0zZCvicv5m9mL40O4
=xTZm
-----END PGP SIGNATURE-----

Reply via email to