Codebase list cyrus-sasl2 / debian/2.1.27+dfsg-1_exp1 debian / saslfinger / index.html
debian/2.1.27+dfsg-1_exp1

Tree @debian/2.1.27+dfsg-1_exp1 (Download .tar.gz)

index.html @debian/2.1.27+dfsg-1_exp1raw · history · blame

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/REC-html40/loose.dtd">
<html>
<head>
	<title>saslfinger - debugging SMTP AUTH in Postfix</title>
	<!-- $Id: index.html 21 2005-01-10 23:10:54Z p $ -->
	<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
	<meta name="author" content="Patrick Koetter, patrick.koetter@state-of-mind.de">
	<meta name="keywords" content="postfix smtp auth, postfix sasl, smtp auth postfix, postfix configuration, saslfinger, postfix, Cyrus SASL, SMTP AUTH">
	<meta name="description" content="saslfinger collects SMTP AUTH related data from your system and prints it to stdout. You can use it to debug your SMTP AUTH setup and to get help on the Postfix mailing lists.">
	<style media="screen" type="text/css">
	a:	{ text-decoration: none }
	body { margin: 1em 1em 1em 1em; color: #000000; background-color: #ffffff; font-weight: normal; font-size: 0.8em; font-family: Verdana, Helvetica, Geneva, Swiss, SunSans-Regular}
	h1 { margin: 1em 0em 1em 0em; color: #000000; font-weight: bold; font-size: 1.2em; font-family: Verdana, Helvetica, Geneva, Swiss, SunSans-Regular}
	h2 { margin: 1em 0em 0.3em 0em; color: #000000; font-weight: bold; font-size: 1.0em; font-family: Verdana, Helvetica, Geneva, Swiss, SunSans-Regular}
	p { margin: 0em 0em 0.5em 0em; color: #000000; font-size: 0.9em; font-family: Verdana, Helvetica, Geneva, Swiss, SunSans-Regular}
	dl { margin: 0em 0em 0.5em 0em; color: #000000; font-size: 1.0em; font-family: Verdana, Helvetica, Geneva, Swiss, SunSans-Regular}
	dt {font-style:italic; font-weight: normal; color: #000000; font-family: Verdana, Helvetica, Geneva, Swiss, SunSans-Regular}
	dd { color: #000000; font-size: 1.0em; font-family: Verdana, Helvetica, Geneva, Swiss, SunSans-Regular}
	code {font-weight: normal; font-size: 1.0em; font-family: "Courier New", Courier;}
	</style>
</head>

<body bgcolor="#ffffff" text="#000000" link="#ff0000" vlink="#800000" alink="#ff00ff" leftmargin="0" marginwidth="0" topmargin="0" marginheight="0">
<h1>saslfinger</h1>
<p><code>saslfinger</code> is a bash utility script that seeks to help you debugging your SMTP AUTH setup. It gathers various informations about Cyrus SASL and Postfix from your system and sends it to <code>stdout</code>.</p>
<p><code>saslfinger</code> is released under the <a href="http://www.gnu.org/licenses/gpl-3.0.html">GNU General Public License</a>.</p>
<h2>Requirements</h2>
<p><code>saslfinger</code> has been tested with bash version 2.04 or greater on the following plattforms:</p>
<ul>
	<li>RedHat Linux</li>
	<li>Fedora Core</li>
	<li>Debian Linux</li>
	<li>SuSe Linux</li>
	<li>Gentoo Linux</li>
	<li>Mandrake Linux</li>
	<li>FreeBSD</li>
</ul>
<h2>Usage</h2>
<p>You <em>must</em> run <code>saslfinger</code> with one of the following options:</p>
<dl>
	<dt>-c</dt>
	<dd><p>If you run <code>saslfinger</code> with the option <code>-c</code> it will collect data required for client-side SMTP AUTH. Client-side SMTP AUTH is when Postfix smtp daemon uses SMTP AUTH to authenticate itself with a remote mail server that offers SMTP AUTH.</p>

  <p><code>saslfinger</code> will try to telnet to all hosts listed in <strong>smtp_sasl_password_maps</strong>, if it may read <code>smtp_sasl_password_maps</code></p>

  <p>The telnet test verifies your host is able to reach the remote servers and shows what AUTH mechanisms they offer - in some cases this is required to debug client-side SMTP AUTH.</p>

  <p>Important: By default <code>smtp_sasl_password_maps</code> must be read-only to root, since these maps contain the usernames and passwords to authenticate. If you run <code>saslfinger</code> as root access will be no problem, but saslfinger will fail if you lack the permissions to access <code>smtp_sasl_password_maps</code>.</p>

  <p>If you want to run the telnet test, but don't want to run <code>saslfinger</code> as root change permissions of <strong>smtp_sasl_password_maps</strong> so that the user running <code>saslfinger</code> may access <b>smtp_sasl_password_maps</b> while you debug.</p>

  <p>*note: You don't need to worry about saslfinger doing anything with the username or password stored next to the remote hosts in your <b>smtp_sasl_password_maps</b>; saslfinger completely ignores these informations!</p>	
	</dd>
	<dt>-h</dt>
	<dd>
		<p>If you run <code>saslfinger</code> with the option <code>-h</code> it will print a little help message that tells you about the options you can use.</p>
	</dd>
	<dt>-s</dt>
	<dd>
	  <p>If you run <code>saslfinger</code> with the option <code>-s</code> it will collect data required for server-side SMTP AUTH. Server-side SMTP AUTH is when Postfix smtpd daemon offers SMTP AUTH to mail clients.</p>
	</dd>
</dl>
<address>Patrick Koetter, patrick.koetter@state-of-mind.de</address>
</body>
</html>