Here is my saslfinger output #saslfinger -c saslfinger - postfix Cyrus sasl configuration Tue Oct 14 06:22:13 PDT 2008 version: 1.0.2 mode: client-side SMTP AUTH
-- basics -- Postfix: 2.5.1 System: Ubuntu 8.04 \n \l -- smtp is linked to -- libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x00843000) -- active SMTP AUTH and TLS parameters for smtp -- smtp_tls_note_starttls_offer = yes -- listing of /usr/lib/sasl2 -- total 796 drwxr-xr-x 2 root root 4096 2008-10-14 06:06 . drwxr-xr-x 55 root root 12288 2008-05-04 09:48 .. -rw-r--r-- 1 root root 13568 2008-04-09 14:50 libanonymous.a -rw-r--r-- 1 root root 862 2008-04-09 14:49 libanonymous.la -rw-r--r-- 1 root root 12984 2008-04-09 14:50 libanonymous.so -rw-r--r-- 1 root root 12984 2008-04-09 14:50 libanonymous.so.2 -rw-r--r-- 1 root root 12984 2008-04-09 14:50 libanonymous.so.2.0.22 -rw-r--r-- 1 root root 15834 2008-04-09 14:50 libcrammd5.a -rw-r--r-- 1 root root 848 2008-04-09 14:49 libcrammd5.la -rw-r--r-- 1 root root 15320 2008-04-09 14:50 libcrammd5.so -rw-r--r-- 1 root root 15320 2008-04-09 14:50 libcrammd5.so.2 -rw-r--r-- 1 root root 15320 2008-04-09 14:50 libcrammd5.so.2.0.22 -rw-r--r-- 1 root root 46332 2008-04-09 14:50 libdigestmd5.a -rw-r--r-- 1 root root 871 2008-04-09 14:49 libdigestmd5.la -rw-r--r-- 1 root root 43020 2008-04-09 14:50 libdigestmd5.so -rw-r--r-- 1 root root 43020 2008-04-09 14:50 libdigestmd5.so.2 -rw-r--r-- 1 root root 43020 2008-04-09 14:50 libdigestmd5.so.2.0.22 -rw-r--r-- 1 root root 13574 2008-04-09 14:50 liblogin.a -rw-r--r-- 1 root root 842 2008-04-09 14:49 liblogin.la -rw-r--r-- 1 root root 13268 2008-04-09 14:50 liblogin.so -rw-r--r-- 1 root root 13268 2008-04-09 14:50 liblogin.so.2 -rw-r--r-- 1 root root 13268 2008-04-09 14:50 liblogin.so.2.0.22 -rw-r--r-- 1 root root 30016 2008-04-09 14:50 libntlm.a -rw-r--r-- 1 root root 836 2008-04-09 14:49 libntlm.la -rw-r--r-- 1 root root 29236 2008-04-09 14:50 libntlm.so -rw-r--r-- 1 root root 29236 2008-04-09 14:50 libntlm.so.2 -rw-r--r-- 1 root root 29236 2008-04-09 14:50 libntlm.so.2.0.22 -rw-r--r-- 1 root root 13798 2008-04-09 14:50 libplain.a -rw-r--r-- 1 root root 842 2008-04-09 14:49 libplain.la -rw-r--r-- 1 root root 13396 2008-04-09 14:50 libplain.so -rw-r--r-- 1 root root 13396 2008-04-09 14:50 libplain.so.2 -rw-r--r-- 1 root root 13396 2008-04-09 14:50 libplain.so.2.0.22 -rw-r--r-- 1 root root 22126 2008-04-09 14:50 libsasldb.a -rw-r--r-- 1 root root 873 2008-04-09 14:49 libsasldb.la -rw-r--r-- 1 root root 18080 2008-04-09 14:50 libsasldb.so -rw-r--r-- 1 root root 18080 2008-04-09 14:50 libsasldb.so.2 -rw-r--r-- 1 root root 18080 2008-04-09 14:50 libsasldb.so.2.0.22 -rw-r--r-- 1 root root 23696 2008-04-09 14:50 libsql.a -rw-r--r-- 1 root root 971 2008-04-09 14:49 libsql.la -rw-r--r-- 1 root root 23140 2008-04-09 14:50 libsql.so -rw-r--r-- 1 root root 23140 2008-04-09 14:50 libsql.so.2 -rw-r--r-- 1 root root 23140 2008-04-09 14:50 libsql.so.2.0.22 -rw-r--r-- 1 root root 258 2008-10-14 06:07 smtpd.conf Cannot find the smtp_sasl_password_maps parameter in main.cf. Client-side SMTP AUTH cannot work without this parameter! # saslfinger -s #-- basics -- Postfix: 2.5.1 System: Ubuntu 8.04 \n \l -- smtpd is linked to -- libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x005fc000) -- active SMTP AUTH and TLS parameters for smtpd -- broken_sasl_auth_clients = yes smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_local_domain = smtpd_sasl_path = /etc/postfix/sasl:/usr/lib/sasl2 smtpd_sasl_security_options = noanonymous smtpd_tls_auth_only = no smtpd_tls_cert_file = /etc/postfix/postfix.cert smtpd_tls_key_file = /etc/postfix/postfix.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_security_level = may smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = no -- listing of /usr/lib/sasl2 -- total 796 drwxr-xr-x 2 root root 4096 2008-10-14 06:06 . drwxr-xr-x 55 root root 12288 2008-05-04 09:48 .. -rw-r--r-- 1 root root 13568 2008-04-09 14:50 libanonymous.a -rw-r--r-- 1 root root 862 2008-04-09 14:49 libanonymous.la -rw-r--r-- 1 root root 12984 2008-04-09 14:50 libanonymous.so -rw-r--r-- 1 root root 12984 2008-04-09 14:50 libanonymous.so.2 -rw-r--r-- 1 root root 12984 2008-04-09 14:50 libanonymous.so.2.0.22 -rw-r--r-- 1 root root 15834 2008-04-09 14:50 libcrammd5.a -rw-r--r-- 1 root root 848 2008-04-09 14:49 libcrammd5.la -rw-r--r-- 1 root root 15320 2008-04-09 14:50 libcrammd5.so -rw-r--r-- 1 root root 15320 2008-04-09 14:50 libcrammd5.so.2 -rw-r--r-- 1 root root 15320 2008-04-09 14:50 libcrammd5.so.2.0.22 -rw-r--r-- 1 root root 46332 2008-04-09 14:50 libdigestmd5.a -rw-r--r-- 1 root root 871 2008-04-09 14:49 libdigestmd5.la -rw-r--r-- 1 root root 43020 2008-04-09 14:50 libdigestmd5.so -rw-r--r-- 1 root root 43020 2008-04-09 14:50 libdigestmd5.so.2 -rw-r--r-- 1 root root 43020 2008-04-09 14:50 libdigestmd5.so.2.0.22 -rw-r--r-- 1 root root 13574 2008-04-09 14:50 liblogin.a -rw-r--r-- 1 root root 842 2008-04-09 14:49 liblogin.la -rw-r--r-- 1 root root 13268 2008-04-09 14:50 liblogin.so -rw-r--r-- 1 root root 13268 2008-04-09 14:50 liblogin.so.2 -rw-r--r-- 1 root root 13268 2008-04-09 14:50 liblogin.so.2.0.22 -rw-r--r-- 1 root root 30016 2008-04-09 14:50 libntlm.a -rw-r--r-- 1 root root 836 2008-04-09 14:49 libntlm.la -rw-r--r-- 1 root root 29236 2008-04-09 14:50 libntlm.so -rw-r--r-- 1 root root 29236 2008-04-09 14:50 libntlm.so.2 -rw-r--r-- 1 root root 29236 2008-04-09 14:50 libntlm.so.2.0.22 -rw-r--r-- 1 root root 13798 2008-04-09 14:50 libplain.a -rw-r--r-- 1 root root 842 2008-04-09 14:49 libplain.la -rw-r--r-- 1 root root 13396 2008-04-09 14:50 libplain.so -rw-r--r-- 1 root root 13396 2008-04-09 14:50 libplain.so.2 -rw-r--r-- 1 root root 13396 2008-04-09 14:50 libplain.so.2.0.22 -rw-r--r-- 1 root root 22126 2008-04-09 14:50 libsasldb.a -rw-r--r-- 1 root root 873 2008-04-09 14:49 libsasldb.la -rw-r--r-- 1 root root 18080 2008-04-09 14:50 libsasldb.so -rw-r--r-- 1 root root 18080 2008-04-09 14:50 libsasldb.so.2 -rw-r--r-- 1 root root 18080 2008-04-09 14:50 libsasldb.so.2.0.22 -rw-r--r-- 1 root root 23696 2008-04-09 14:50 libsql.a -rw-r--r-- 1 root root 971 2008-04-09 14:49 libsql.la -rw-r--r-- 1 root root 23140 2008-04-09 14:50 libsql.so -rw-r--r-- 1 root root 23140 2008-04-09 14:50 libsql.so.2 -rw-r--r-- 1 root root 23140 2008-04-09 14:50 libsql.so.2.0.22 -rw-r--r-- 1 root root 258 2008-10-14 06:07 smtpd.conf -- content of /usr/lib/sasl2/smtpd.conf -- pwcheck_method: auxprop auxprop_plugin: sql mech_list: login cram-md5 digest-md5 sql_engine: mysql sql_hostnames: localhost sql_user: --- replaced --- sql_passwd: --- replaced --- sql_database: maildb sql_select: select clear from users where id='[EMAIL PROTECTED]' and enabled = 1 -- content of /etc/postfix/sasl/smtpd.conf -- pwcheck_method: auxprop auxprop_plugin: sql mech_list: plain login cram-md5 digest-md5 sql_engine: mysql sql_hostnames: localhost sql_user: --- replaced --- sql_passwd: --- replaced --- sql_database: maildb sql_select: select clear from users where id='[EMAIL PROTECTED]' and enabled = 1 -- active services in /etc/postfix/master.cf -- # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) smtp inet n - - - - smtpd submission inet n - - - - smtpd -o smtpd_sasl_auth_enable=yes -o smtpd_tls_auth_only=yes -o smtpd_tls_security_level=encrypt -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination,reject -o smtpd_sasl_security_options=noanonymous,noplaintext -o smtpd_sasl_tls_security_options=noanonymous smtps inet n - - - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o smtpd_tls_auth_only=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o smtpd_sasl_security_options=noanonymous,noplaintext -o smtpd_sasl_tls_security_options=noanonymous pickup fifo n - - 60 1 pickup -o content_filter= -o receive_override_options=no_header_body_checks cleanup unix n - - - 0 cleanup qmgr fifo n - n 300 1 qmgr tlsmgr unix - - - 1000? 1 tlsmgr rewrite unix - - - - - trivial-rewrite bounce unix - - - - 0 bounce defer unix - - - - 0 bounce trace unix - - - - 0 bounce verify unix - - - - 1 verify flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - - - - smtp relay unix - - - - - smtp -o smtp_fallback_relay= showq unix n - - - - showq error unix - - - - - error retry unix - - - - - error discard unix - - - - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - - - - lmtp anvil unix - - - - 1 anvil scache unix - - - - 1 scache maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient scalemail-backend unix - n n - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user} amavis unix - - - - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes -o disable_dns_lookups=yes -o max_use=20 127.0.0.1:10025 inet n - - - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_delay_reject=no -o smtpd_client_restrictions=permit_mynetworks,reject -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o smtpd_data_restrictions=reject_unauth_pipelining -o smtpd_end_of_data_restrictions= -o mynetworks=127.0.0.0/8 -o smtpd_error_sleep_time=0 -o smtpd_soft_error_limit=1001 -o smtpd_hard_error_limit=1000 -o smtpd_client_connection_count_limit=0 -o smtpd_client_connection_rate_limit=0 -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks -- mechanisms on localhost -- 250-AUTH DIGEST-MD5 LOGIN NTLM CRAM-MD5 PLAIN 250-AUTH=DIGEST-MD5 LOGIN NTLM CRAM-MD5 PLAIN ^[[A -- end of saslfinger output -- I see the message that says "Cannot find the smtp_sasl_password_maps parameter in main.cf. Client-side SMTP AUTH cannot work without this parameter!" But the previously mentioned doc says that that parameter is optional. http://www.postfix.org/postconf.5.html#smtp_sasl_password_maps On Tue, Oct 14, 2008 at 4:49 AM, mouss <[EMAIL PROTECTED]> wrote: > Issac Kelly a écrit : >> I have some more details now: >> >> postfix/smtpd[11997]: warning: (outside host): SASL PLAIN authentication >> failed: authentication failure >> postfix/smtpd[11997]: > (outside host): 535 5.7.8 Error: authentication >> failed: authentication failure >> postfix/smtpd[11997]: watchdog_pat: 0x9ab5680 >> postfix/smtpd[11997]: < (outside host): AUTH LOGIN >> postfix/smtpd[11997]: xsasl_cyrus_server_first: sasl_method LOGIN >> postfix/smtpd[11997]: xsasl_cyrus_server_auth_response: uncoded server >> challenge: Username: >> postfix/smtpd[11997]: > (outside host): 334 [[SOME ENCRYPTEDVAL]] >> postfix/smtpd[11997]: < (outside host): [[OTHER ENCRYPTED VAL]] >> postfix/smtpd[11997]: xsasl_cyrus_server_next: decoded response: >> ([EMAIL PROTECTED] <mailto:[EMAIL PROTECTED]>) >> postfix/smtpd[11997]: xsasl_cyrus_server_auth_response: uncoded server >> challenge: Password: >> postfix/smtpd[11997]: > (outside host): 334 [[encrypted val]] >> postfix/smtpd[11997]: < (outside host): [[encrypted val]] >> postfix/smtpd[11997]: xsasl_cyrus_server_next: decoded response: [[plain >> text password]] >> postfix/smtpd[11997]: warning: SASL authentication problem: unable to >> open Berkeley db /etc/sasldb2: No such file or directory >> >> >> It's the last line that confuses me, it shouldn't be looking in >> /etc/sasldb2 at all, it should be looking in the database >> >> here is my /etc/postfix/sasl/smtpd.conf >> > > the location of smtpd.conf is system dependent. you'll need to make sure > your system uses /etc/postfix/sasl (Debian style). Otherwise, you'll > need to find the right path. > >> pwcheck_method: auxprop >> auxprop_plugin: sql >> mech_list: login cram-md5 digest-md5 > > no "plain"? > >> sql_engine: mysql >> sql_hostnames: localhost >> sql_user: [[mail username]] >> sql_passwd: [[sql passwd]] >> sql_database: maildb >> sql_select: select clear from users where id='[EMAIL PROTECTED]' and enabled >> = 1 >> >> So, SASL and TLS are still not working, either of them. I don't have a >> real idea what's going on. >> > > > show the output of saslfinger. If you don't have it, you can get it from: > http://postfix.state-of-mind.de/patrick.koetter/saslfinger/ > > -- ------- Issac Kelly servee.com issackelly.com --------------------------