postconf -n broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 html_directory = no mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain mydomain = arlut.utexas.edu myhostname = smail.arlut.utexas.edu mynetworks = 10.3.0.0/16 mynetworks_style = host myorigin = $mydomain newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES sample_directory = /usr/share/doc/postfix-2.3.3/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_enforce_tls = yes smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_type = cyrus smtp_tls_loglevel = 1 smtp_tls_security_level = encrypt smtp_tls_session_cache_database = btree:/var/postfix/smtp_tls_session_cache smtpd_client_restrictions = permit_sasl_authenticated, reject smtpd_enforce_tls = yes smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_security_options = noanonymous smtpd_sasl_tls_security_options = noanonymous smtpd_sasl_type = cyrus smtpd_tls_auth_only = yes smtpd_tls_cert_file = /etc/postfix/public.pem smtpd_tls_key_file = /etc/postfix/smail_private.pem smtpd_tls_loglevel = 3 smtpd_tls_received_header = yes smtpd_tls_security_level = encrypt smtpd_tls_session_cache_database = btree:/var/postfix/smtpd_tls_session_cache smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom unknown_local_recipient_reject_code = 550
saslfinger -s saslfinger - postfix Cyrus sasl configuration Wed Sep 30 09:52:56 CDT 2009 version: 1.0.2 mode: server-side SMTP AUTH -- basics -- Postfix: 2.3.3 System: Red Hat Enterprise Linux Server release 5.3 (Tikanga) -- smtpd is linked to -- libsasl2.so.2 => /usr/lib64/libsasl2.so.2 (0x00002acc6655f000) -- active SMTP AUTH and TLS parameters for smtpd -- broken_sasl_auth_clients = yes smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_security_options = noanonymous smtpd_sasl_tls_security_options = noanonymous smtpd_sasl_type = cyrus smtpd_tls_auth_only = yes smtpd_tls_cert_file = /etc/postfix/public.pem smtpd_tls_key_file = /etc/postfix/smail_private.pem smtpd_tls_loglevel = 3 smtpd_tls_received_header = yes smtpd_tls_security_level = encrypt smtpd_tls_session_cache_database = btree:/var/postfix/smtpd_tls_session_cache smtpd_tls_session_cache_timeout = 3600s -- listing of /usr/lib64/sasl2 -- total 3592 drwxr-xr-x 2 root root 4096 Aug 13 17:15 . drwxr-xr-x 35 root root 20480 Aug 5 04:03 .. -rwxr-xr-x 1 root root 890 Sep 29 2006 libanonymous.la -rwxr-xr-x 1 root root 16168 Sep 29 2006 libanonymous.so -rwxr-xr-x 1 root root 16168 Sep 29 2006 libanonymous.so.2 -rwxr-xr-x 1 root root 16168 Sep 29 2006 libanonymous.so.2.0.22 -rwxr-xr-x 1 root root 876 Sep 29 2006 libcrammd5.la -rwxr-xr-x 1 root root 19296 Sep 29 2006 libcrammd5.so -rwxr-xr-x 1 root root 19296 Sep 29 2006 libcrammd5.so.2 -rwxr-xr-x 1 root root 19296 Sep 29 2006 libcrammd5.so.2.0.22 -rwxr-xr-x 1 root root 899 Sep 29 2006 libdigestmd5.la -rwxr-xr-x 1 root root 48552 Sep 29 2006 libdigestmd5.so -rwxr-xr-x 1 root root 48552 Sep 29 2006 libdigestmd5.so.2 -rwxr-xr-x 1 root root 48552 Sep 29 2006 libdigestmd5.so.2.0.22 -rwxr-xr-x 1 root root 939 Sep 29 2006 libgssapiv2.la -rwxr-xr-x 1 root root 28416 Sep 29 2006 libgssapiv2.so -rwxr-xr-x 1 root root 28416 Sep 29 2006 libgssapiv2.so.2 -rwxr-xr-x 1 root root 28416 Sep 29 2006 libgssapiv2.so.2.0.22 -rwxr-xr-x 1 root root 883 Sep 29 2006 libldapdb.la -rwxr-xr-x 1 root root 18024 Sep 29 2006 libldapdb.so -rwxr-xr-x 1 root root 18024 Sep 29 2006 libldapdb.so.2 -rwxr-xr-x 1 root root 18024 Sep 29 2006 libldapdb.so.2.0.22 -rwxr-xr-x 1 root root 862 Sep 29 2006 liblogin.la -rwxr-xr-x 1 root root 16768 Sep 29 2006 liblogin.so -rwxr-xr-x 1 root root 16768 Sep 29 2006 liblogin.so.2 -rwxr-xr-x 1 root root 16768 Sep 29 2006 liblogin.so.2.0.22 -rwxr-xr-x 1 root root 864 Sep 29 2006 libntlm.la -rwxr-xr-x 1 root root 32928 Sep 29 2006 libntlm.so -rwxr-xr-x 1 root root 32928 Sep 29 2006 libntlm.so.2 -rwxr-xr-x 1 root root 32928 Sep 29 2006 libntlm.so.2.0.22 -rwxr-xr-x 1 root root 862 Sep 29 2006 libplain.la -rwxr-xr-x 1 root root 16736 Sep 29 2006 libplain.so -rwxr-xr-x 1 root root 16736 Sep 29 2006 libplain.so.2 -rwxr-xr-x 1 root root 16736 Sep 29 2006 libplain.so.2.0.22 -rwxr-xr-x 1 root root 936 Sep 29 2006 libsasldb.la -rwxr-xr-x 1 root root 893176 Sep 29 2006 libsasldb.so -rwxr-xr-x 1 root root 893176 Sep 29 2006 libsasldb.so.2 -rwxr-xr-x 1 root root 893176 Sep 29 2006 libsasldb.so.2.0.22 -rwxr-xr-x 1 root root 878 Sep 29 2006 libsql.la -rwxr-xr-x 1 root root 25128 Sep 29 2006 libsql.so -rwxr-xr-x 1 root root 25128 Sep 29 2006 libsql.so.2 -rwxr-xr-x 1 root root 25128 Sep 29 2006 libsql.so.2.0.22 -rw-r--r-- 1 root root 25 Nov 28 2006 Sendmail.conf -rw-r--r-- 1 root root 473 Aug 13 17:14 smtpd.conf -- listing of /usr/lib/sasl2 -- total 3536 drwxr-xr-x 2 root root 4096 Aug 4 12:15 . drwxr-xr-x 29 root root 12288 Aug 5 04:03 .. -rwxr-xr-x 1 root root 884 Sep 29 2006 libanonymous.la -rwxr-xr-x 1 root root 14596 Sep 29 2006 libanonymous.so -rwxr-xr-x 1 root root 14596 Sep 29 2006 libanonymous.so.2 -rwxr-xr-x 1 root root 14596 Sep 29 2006 libanonymous.so.2.0.22 -rwxr-xr-x 1 root root 870 Sep 29 2006 libcrammd5.la -rwxr-xr-x 1 root root 17056 Sep 29 2006 libcrammd5.so -rwxr-xr-x 1 root root 17056 Sep 29 2006 libcrammd5.so.2 -rwxr-xr-x 1 root root 17056 Sep 29 2006 libcrammd5.so.2.0.22 -rwxr-xr-x 1 root root 893 Sep 29 2006 libdigestmd5.la -rwxr-xr-x 1 root root 47204 Sep 29 2006 libdigestmd5.so -rwxr-xr-x 1 root root 47204 Sep 29 2006 libdigestmd5.so.2 -rwxr-xr-x 1 root root 47204 Sep 29 2006 libdigestmd5.so.2.0.22 -rwxr-xr-x 1 root root 933 Sep 29 2006 libgssapiv2.la -rwxr-xr-x 1 root root 26656 Sep 29 2006 libgssapiv2.so -rwxr-xr-x 1 root root 26656 Sep 29 2006 libgssapiv2.so.2 -rwxr-xr-x 1 root root 26656 Sep 29 2006 libgssapiv2.so.2.0.22 -rwxr-xr-x 1 root root 877 Sep 29 2006 libldapdb.la -rwxr-xr-x 1 root root 15680 Sep 29 2006 libldapdb.so -rwxr-xr-x 1 root root 15680 Sep 29 2006 libldapdb.so.2 -rwxr-xr-x 1 root root 15680 Sep 29 2006 libldapdb.so.2.0.22 -rwxr-xr-x 1 root root 856 Sep 29 2006 liblogin.la -rwxr-xr-x 1 root root 14976 Sep 29 2006 liblogin.so -rwxr-xr-x 1 root root 14976 Sep 29 2006 liblogin.so.2 -rwxr-xr-x 1 root root 14976 Sep 29 2006 liblogin.so.2.0.22 -rwxr-xr-x 1 root root 858 Sep 29 2006 libntlm.la -rwxr-xr-x 1 root root 31740 Sep 29 2006 libntlm.so -rwxr-xr-x 1 root root 31740 Sep 29 2006 libntlm.so.2 -rwxr-xr-x 1 root root 31740 Sep 29 2006 libntlm.so.2.0.22 -rwxr-xr-x 1 root root 856 Sep 29 2006 libplain.la -rwxr-xr-x 1 root root 15072 Sep 29 2006 libplain.so -rwxr-xr-x 1 root root 15072 Sep 29 2006 libplain.so.2 -rwxr-xr-x 1 root root 15072 Sep 29 2006 libplain.so.2.0.22 -rwxr-xr-x 1 root root 930 Sep 29 2006 libsasldb.la -rwxr-xr-x 1 root root 905200 Sep 29 2006 libsasldb.so -rwxr-xr-x 1 root root 905200 Sep 29 2006 libsasldb.so.2 -rwxr-xr-x 1 root root 905200 Sep 29 2006 libsasldb.so.2.0.22 -rwxr-xr-x 1 root root 878 Sep 29 2006 libsql.la -rwxr-xr-x 1 root root 23276 Sep 29 2006 libsql.so -rwxr-xr-x 1 root root 23276 Sep 29 2006 libsql.so.2 -rwxr-xr-x 1 root root 23276 Sep 29 2006 libsql.so.2.0.22 -- listing of /etc/sasl2 -- total 16 drwxr-xr-x 2 root root 4096 Sep 29 2006 . drwxr-xr-x 72 root root 4096 Sep 29 13:48 .. -- content of /usr/lib64/sasl2/smtpd.conf -- # is this the one it's reading? # well, it'll change the EHLO response. pwcheck_method: saslauthd log_level: 5 mech_list: PLAIN LOGIN CRAM-MD5 # On Thu, 15 Feb 2007, Andreas Winkelmann wrote: # > saslauthd does not support cram-md5 and digest-md5. Remove these entries from # > the Config-File. # well, thunderbird 3.0 beta 3 insists on seeing cram-md5 # if i turn off cram-md5, thunderbird 3.0 says the # server doesn't support authentication. ###mech_list: PLAIN LOGIN -- active services in /etc/postfix/master.cf -- # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) smtp inet n - n - - smtpd pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - n - - smtp relay unix - - n - - smtp -o fallback_relay= showq unix n - n - - showq error unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil scache unix - - n - 1 scache maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} old-cyrus unix - n n - - pipe flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user} cyrus unix - n n - - pipe user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient -- mechanisms on localhost -- -- end of saslfinger output -- saslfinger -c saslfinger - postfix Cyrus sasl configuration Wed Sep 30 09:53:17 CDT 2009 version: 1.0.2 mode: client-side SMTP AUTH -- basics -- Postfix: 2.3.3 System: Red Hat Enterprise Linux Server release 5.3 (Tikanga) -- smtp is linked to -- libsasl2.so.2 => /usr/lib64/libsasl2.so.2 (0x00002b301c435000) -- active SMTP AUTH and TLS parameters for smtp -- smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_type = cyrus smtp_tls_loglevel = 1 smtp_tls_security_level = encrypt smtp_tls_session_cache_database = btree:/var/postfix/smtp_tls_session_cache -- listing of /usr/lib64/sasl2 -- total 3592 drwxr-xr-x 2 root root 4096 Aug 13 17:15 . drwxr-xr-x 35 root root 20480 Aug 5 04:03 .. -rwxr-xr-x 1 root root 890 Sep 29 2006 libanonymous.la -rwxr-xr-x 1 root root 16168 Sep 29 2006 libanonymous.so -rwxr-xr-x 1 root root 16168 Sep 29 2006 libanonymous.so.2 -rwxr-xr-x 1 root root 16168 Sep 29 2006 libanonymous.so.2.0.22 -rwxr-xr-x 1 root root 876 Sep 29 2006 libcrammd5.la -rwxr-xr-x 1 root root 19296 Sep 29 2006 libcrammd5.so -rwxr-xr-x 1 root root 19296 Sep 29 2006 libcrammd5.so.2 -rwxr-xr-x 1 root root 19296 Sep 29 2006 libcrammd5.so.2.0.22 -rwxr-xr-x 1 root root 899 Sep 29 2006 libdigestmd5.la -rwxr-xr-x 1 root root 48552 Sep 29 2006 libdigestmd5.so -rwxr-xr-x 1 root root 48552 Sep 29 2006 libdigestmd5.so.2 -rwxr-xr-x 1 root root 48552 Sep 29 2006 libdigestmd5.so.2.0.22 -rwxr-xr-x 1 root root 939 Sep 29 2006 libgssapiv2.la -rwxr-xr-x 1 root root 28416 Sep 29 2006 libgssapiv2.so -rwxr-xr-x 1 root root 28416 Sep 29 2006 libgssapiv2.so.2 -rwxr-xr-x 1 root root 28416 Sep 29 2006 libgssapiv2.so.2.0.22 -rwxr-xr-x 1 root root 883 Sep 29 2006 libldapdb.la -rwxr-xr-x 1 root root 18024 Sep 29 2006 libldapdb.so -rwxr-xr-x 1 root root 18024 Sep 29 2006 libldapdb.so.2 -rwxr-xr-x 1 root root 18024 Sep 29 2006 libldapdb.so.2.0.22 -rwxr-xr-x 1 root root 862 Sep 29 2006 liblogin.la -rwxr-xr-x 1 root root 16768 Sep 29 2006 liblogin.so -rwxr-xr-x 1 root root 16768 Sep 29 2006 liblogin.so.2 -rwxr-xr-x 1 root root 16768 Sep 29 2006 liblogin.so.2.0.22 -rwxr-xr-x 1 root root 864 Sep 29 2006 libntlm.la -rwxr-xr-x 1 root root 32928 Sep 29 2006 libntlm.so -rwxr-xr-x 1 root root 32928 Sep 29 2006 libntlm.so.2 -rwxr-xr-x 1 root root 32928 Sep 29 2006 libntlm.so.2.0.22 -rwxr-xr-x 1 root root 862 Sep 29 2006 libplain.la -rwxr-xr-x 1 root root 16736 Sep 29 2006 libplain.so -rwxr-xr-x 1 root root 16736 Sep 29 2006 libplain.so.2 -rwxr-xr-x 1 root root 16736 Sep 29 2006 libplain.so.2.0.22 -rwxr-xr-x 1 root root 936 Sep 29 2006 libsasldb.la -rwxr-xr-x 1 root root 893176 Sep 29 2006 libsasldb.so -rwxr-xr-x 1 root root 893176 Sep 29 2006 libsasldb.so.2 -rwxr-xr-x 1 root root 893176 Sep 29 2006 libsasldb.so.2.0.22 -rwxr-xr-x 1 root root 878 Sep 29 2006 libsql.la -rwxr-xr-x 1 root root 25128 Sep 29 2006 libsql.so -rwxr-xr-x 1 root root 25128 Sep 29 2006 libsql.so.2 -rwxr-xr-x 1 root root 25128 Sep 29 2006 libsql.so.2.0.22 -rw-r--r-- 1 root root 25 Nov 28 2006 Sendmail.conf -rw-r--r-- 1 root root 473 Aug 13 17:14 smtpd.conf -- listing of /usr/lib/sasl2 -- total 3536 drwxr-xr-x 2 root root 4096 Aug 4 12:15 . drwxr-xr-x 29 root root 12288 Aug 5 04:03 .. -rwxr-xr-x 1 root root 884 Sep 29 2006 libanonymous.la -rwxr-xr-x 1 root root 14596 Sep 29 2006 libanonymous.so -rwxr-xr-x 1 root root 14596 Sep 29 2006 libanonymous.so.2 -rwxr-xr-x 1 root root 14596 Sep 29 2006 libanonymous.so.2.0.22 -rwxr-xr-x 1 root root 870 Sep 29 2006 libcrammd5.la -rwxr-xr-x 1 root root 17056 Sep 29 2006 libcrammd5.so -rwxr-xr-x 1 root root 17056 Sep 29 2006 libcrammd5.so.2 -rwxr-xr-x 1 root root 17056 Sep 29 2006 libcrammd5.so.2.0.22 -rwxr-xr-x 1 root root 893 Sep 29 2006 libdigestmd5.la -rwxr-xr-x 1 root root 47204 Sep 29 2006 libdigestmd5.so -rwxr-xr-x 1 root root 47204 Sep 29 2006 libdigestmd5.so.2 -rwxr-xr-x 1 root root 47204 Sep 29 2006 libdigestmd5.so.2.0.22 -rwxr-xr-x 1 root root 933 Sep 29 2006 libgssapiv2.la -rwxr-xr-x 1 root root 26656 Sep 29 2006 libgssapiv2.so -rwxr-xr-x 1 root root 26656 Sep 29 2006 libgssapiv2.so.2 -rwxr-xr-x 1 root root 26656 Sep 29 2006 libgssapiv2.so.2.0.22 -rwxr-xr-x 1 root root 877 Sep 29 2006 libldapdb.la -rwxr-xr-x 1 root root 15680 Sep 29 2006 libldapdb.so -rwxr-xr-x 1 root root 15680 Sep 29 2006 libldapdb.so.2 -rwxr-xr-x 1 root root 15680 Sep 29 2006 libldapdb.so.2.0.22 -rwxr-xr-x 1 root root 856 Sep 29 2006 liblogin.la -rwxr-xr-x 1 root root 14976 Sep 29 2006 liblogin.so -rwxr-xr-x 1 root root 14976 Sep 29 2006 liblogin.so.2 -rwxr-xr-x 1 root root 14976 Sep 29 2006 liblogin.so.2.0.22 -rwxr-xr-x 1 root root 858 Sep 29 2006 libntlm.la -rwxr-xr-x 1 root root 31740 Sep 29 2006 libntlm.so -rwxr-xr-x 1 root root 31740 Sep 29 2006 libntlm.so.2 -rwxr-xr-x 1 root root 31740 Sep 29 2006 libntlm.so.2.0.22 -rwxr-xr-x 1 root root 856 Sep 29 2006 libplain.la -rwxr-xr-x 1 root root 15072 Sep 29 2006 libplain.so -rwxr-xr-x 1 root root 15072 Sep 29 2006 libplain.so.2 -rwxr-xr-x 1 root root 15072 Sep 29 2006 libplain.so.2.0.22 -rwxr-xr-x 1 root root 930 Sep 29 2006 libsasldb.la -rwxr-xr-x 1 root root 905200 Sep 29 2006 libsasldb.so -rwxr-xr-x 1 root root 905200 Sep 29 2006 libsasldb.so.2 -rwxr-xr-x 1 root root 905200 Sep 29 2006 libsasldb.so.2.0.22 -rwxr-xr-x 1 root root 878 Sep 29 2006 libsql.la -rwxr-xr-x 1 root root 23276 Sep 29 2006 libsql.so -rwxr-xr-x 1 root root 23276 Sep 29 2006 libsql.so.2 -rwxr-xr-x 1 root root 23276 Sep 29 2006 libsql.so.2.0.22 -- listing of /etc/sasl2 -- total 16 drwxr-xr-x 2 root root 4096 Sep 29 2006 . drwxr-xr-x 72 root root 4096 Sep 29 13:48 .. -- permissions for /etc/postfix/sasl_passwd -- -rw------- 1 root root 34 Aug 6 15:57 /etc/postfix/sasl_passwd -- permissions for /etc/postfix/sasl_passwd.db -- -rw-r--r-- 1 root root 12288 Aug 6 15:57 /etc/postfix/sasl_passwd.db /etc/postfix/sasl_passwd.db is up to date. -- active services in /etc/postfix/master.cf -- # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) smtp inet n - n - - smtpd pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - n - - smtp relay unix - - n - - smtp -o fallback_relay= showq unix n - n - - showq error unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil scache unix - - n - 1 scache maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} old-cyrus unix - n n - - pipe flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user} cyrus unix - n n - - pipe user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient -- mechanisms on smail.arlut.utexas.edu -- -- end of saslfinger output -- -- Jay Scott 512-835-3553 g...@arlut.utexas.edu Head of Sun Support, Sr. Operating Systems Specialist Applied Research Labs, Computer Science Div. S224 University of Texas at Austin