Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-03 Thread raf
The patch introduces a "SASL_CB_GETCONFPATH" callback, that indeed adds > > "/etc/postfix/sasl" to the SASL config search path. This creates two > > conflicting ways to set the location, with the patch likely overriding > > "cyrus_sasl_config_path&qu

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-03 Thread Scott Kitterman
/patches/postfix/3.5.6-1/ >> > https://sources.debian.org/patches/postfix/3.5.6-1/07_sasl_config.diff/ >> >> The patch introduces a "SASL_CB_GETCONFPATH" callback, that indeed adds >> "/etc/postfix/sasl" to the SASL config search path. This creates t

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-03 Thread Viktor Dukhovni
> > The patch introduces a "SASL_CB_GETCONFPATH" callback, that indeed adds > "/etc/postfix/sasl" to the SASL config search path. This creates two > conflicting ways to set the location, with the patch likely overriding > "cyrus_sasl_config_path",

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-03 Thread Viktor Dukhovni
On Fri, Jun 03, 2022 at 09:27:15AM -0400, Viktor Dukhovni wrote: > The only thing to decide is whether the upstream mechanism behind > "cyrus_sasl_config_path" should continue to use the simple > sasl_set_path() API: > > https://github.com/cyrusimap/cyrus-sasl/blob/master/include/sasl.h Corr

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-03 Thread Matus UHLAR - fantomas
6-1/ https://sources.debian.org/patches/postfix/3.5.6-1/07_sasl_config.diff/ On 03.06.22 09:27, Viktor Dukhovni wrote: The patch introduces a "SASL_CB_GETCONFPATH" callback, that indeed adds "/etc/postfix/sasl" to the SASL config search path. This creates two conflicting ways to set the l

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-03 Thread Viktor Dukhovni
t it doesn't > seem to affect this issue > > https://sources.debian.org/patches/postfix/3.5.6-1/ > https://sources.debian.org/patches/postfix/3.5.6-1/07_sasl_config.diff/ The patch introduces a "SASL_CB_GETCONFPATH" callback, that indeed adds "/etc/postfix/sasl"

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-03 Thread Matus UHLAR - fantomas
On 02.06.22 08:38, raf wrote: >No. Perhaps in the past, but no longer. I grepped for >/etc/postfix/sasl in every file on a debian11 system >and it didn't appear in libsasl2 or anywhere >interesting. On Thu, Jun 02, 2022 at 03:45:01PM +0200, Matus UHLAR - fantomas wrote:

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-02 Thread Viktor Dukhovni
On Thu, Jun 02, 2022 at 03:45:01PM +0200, Matus UHLAR - fantomas wrote: > On 02.06.22 08:38, raf wrote: > >No. Perhaps in the past, but no longer. I grepped for > >/etc/postfix/sasl in every file on a debian11 system > >and it didn't appear in libsasl2 or anywhere >

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-02 Thread Matus UHLAR - fantomas
On 30/05/22 2:48 pm, raf wrote: > > If set > > +empty (the default value) the search path is the one compiled into the > > +Cyrus SASL library. > > I don't think that's entirely correct. On Debian, for > example, the default value of cyrus_sasl_config_path

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-01 Thread Peter
On 2/06/22 10:38 am, raf wrote: No. Perhaps in the past, but no longer. I grepped for /etc/postfix/sasl in every file on a debian11 system and it didn't appear in libsasl2 or anywhere interesting. It did appear in things like saslfinger and apparmor rules and the postfix package file lis

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-01 Thread Viktor Dukhovni
On Wed, Jun 01, 2022 at 10:44:51PM +, Scott Kitterman wrote: > >No. Perhaps in the past, but no longer. I grepped for > >/etc/postfix/sasl in every file on a debian11 system > >and it didn't appear in libsasl2 or anywhere > >interesting. It did appear in things li

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-01 Thread raf
th = > > > > $ postconf cyrus_sasl_config_path > > > > cyrus_sasl_config_path = > > > > $ dpkg-query -S /etc/postfix/sasl > > > > postfix: /etc/postfix/sasl > > > > > > What would make anything look there? > > > > That

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-01 Thread Scott Kitterman
SASL library. >> > >> > I don't think that's entirely correct. On Debian, for >> > example, the default value of cyrus_sasl_config_path is >> > empty, and /etc/postfix/sasl is the directory that is >> > used. They haven't changed the def

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-06-01 Thread raf
ely correct. On Debian, for > > example, the default value of cyrus_sasl_config_path is > > empty, and /etc/postfix/sasl is the directory that is > > used. They haven't changed the default value to be > > non-empty. > > It couldn't possibly be that they

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-05-31 Thread Viktor Dukhovni
On Wed, Jun 01, 2022 at 01:35:56PM +1000, raf wrote: > > So what did they do? > > > > > $ postconf -d cyrus_sasl_config_path > > > cyrus_sasl_config_path = > > > $ postconf cyrus_sasl_config_path > > > cyrus_sasl_config_path = > >

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-05-31 Thread Peter
On 30/05/22 2:48 pm, raf wrote: If set +empty (the default value) the search path is the one compiled into the +Cyrus SASL library. I don't think that's entirely correct. On Debian, for example, the default value of cyrus_sasl_config_path is empty, and /etc/postfix/sasl is the dire

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-05-31 Thread raf
On Mon, May 30, 2022 at 12:15:19AM -0400, Viktor Dukhovni wrote: > On Mon, May 30, 2022 at 12:48:46PM +1000, raf wrote: > > > I don't think that's entirely correct. On Debian, for > > example, the default value of cyrus_sasl_config_path is > > empty, and /etc/

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-05-29 Thread Viktor Dukhovni
On Mon, May 30, 2022 at 12:48:46PM +1000, raf wrote: > I don't think that's entirely correct. On Debian, for > example, the default value of cyrus_sasl_config_path is > empty, and /etc/postfix/sasl is the directory that is > used. Well, how exactly does that happen? I do

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-05-29 Thread raf
gt; the Cyrus SASL config in /etc/postfix/sasl or > > > /var/lib/sasl2. On Debian, it's in /etc/postfix/sasl. > > > Perhaps "ln -s /etc/sasl2 /etc/postfix/sasl" might > > > help. > > > > I don't expect this is a "modification in Postfix&q

Re: Postfix+SASL chrooted - out of ideas

2022-05-29 Thread Viktor Dukhovni
> On 29 May 2022, at 5:15 pm, Jim Garrison wrote: > > One possible suggestion for Postfix: Since it appears Postfix was > never able to even establish contact with Cyrus SASL, it might be nice > to detect that condition and provide a different error message than > just "authentication failed", to

Re: Postfix+SASL chrooted - out of ideas

2022-05-29 Thread Jim Garrison
the default value is the only one that'll work. If you want to make saslauthd chroot-agnostic, make /var/run/saslauthd a symlink to /var/spool/postfix/var/run/saslauthd. But simpler to just not bother with chroot. Well, since I was making no progress with cyrus SASL I decided to switch to

Re: Postfix+SASL chrooted - out of ideas (SASL_README tweak)

2022-05-29 Thread Viktor Dukhovni
On Sat, May 28, 2022 at 10:32:56PM -0400, Viktor Dukhovni wrote: > > This might be irrelevant, but the SASL readme mentions > > that on some systems Postfix is modified to look for > > the Cyrus SASL config in /etc/postfix/sasl or > > /var/lib/sasl2. On Debian, i

Re: Postfix+SASL chrooted - out of ideas

2022-05-28 Thread Viktor Dukhovni
irrelevant, but the SASL readme mentions > that on some systems Postfix is modified to look for > the Cyrus SASL config in /etc/postfix/sasl or > /var/lib/sasl2. On Debian, it's in /etc/postfix/sasl. > Perhaps "ln -s /etc/sasl2 /etc/postfix/sasl" might > help. I don'

Re: Postfix+SASL chrooted - out of ideas

2022-05-28 Thread raf
ot 62 May 28 18:18 smtpd.conf > > $ cat /etc/sasl2/smtpd.conf > pwcheck_method: saslauthd > log_level: 7 > mech_list: PLAIN LOGIN This might be irrelevant, but the SASL readme mentions that on some systems Postfix is modified to look for the Cyrus SASL config in /etc/postfix/sas

Re: Postfix+SASL chrooted - out of ideas

2022-05-28 Thread Viktor Dukhovni
On Sat, May 28, 2022 at 05:11:22PM -0700, Jim Garrison wrote: > Foreground saslauthd command, including debug output from > successful testsaslauthd but no log entries corresponding to the > immediately above extract from the Postfix log: > > $ sudo saslauthd -a pam -d -c -m /var/spool/postfix/va

Re: Postfix+SASL chrooted - out of ideas

2022-05-28 Thread Peter
On 29/05/22 12:11 pm, Jim Garrison wrote: 1) The command I got from an internet post to generate the base64    encoded user/password was incorrect, or intended for a different    version of the echo command. In    $ echo -ne '\000myu...@mydomain.com\000[password]' | base64    bash echo expe

Re: Postfix+SASL chrooted - out of ideas

2022-05-28 Thread Jim Garrison
On 5/28/2022 2:21 PM, Viktor Dukhovni wrote: [ Please respect the "Reply-To" header] Oops, sorry, will do. I'm making some progress. I turned on debug tracing in postfix and saslauthd and made some interesting discoveries: 1) The command I got from an internet post to generate the base64 e

Re: Postfix+SASL chrooted - out of ideas

2022-05-28 Thread raf
On Fri, May 27, 2022 at 06:22:01PM -0700, Jim Garrison wrote: > I'm migrating from an ancient Postfix 2.6.6 with SASL 2.1.23 on Centos > 6 to 3.5.6 with SASL 2.1.27 on Debian 11. I've got everything working > EXCEPT SASL authentication, and the amount of conflicting infor

Re: Postfix+SASL chrooted - out of ideas

2022-05-28 Thread Viktor Dukhovni
[ Please respect the "Reply-To" header] On Sat, May 28, 2022 at 12:47:24PM -0700, Jim Garrison wrote: > On 5/27/2022 8:31 PM, Viktor Dukhovni wrote: > > Why not just read the SASL_README that comes with Postfix, e.g. at: > > > > https://www.postfix.org/SASL_README.html > > OK, I did just

Re: Postfix+SASL chrooted - out of ideas

2022-05-27 Thread Viktor Dukhovni
On Fri, May 27, 2022 at 06:22:01PM -0700, Jim Garrison wrote: > I'm migrating from an ancient Postfix 2.6.6 with SASL 2.1.23 on Centos > 6 to 3.5.6 with SASL 2.1.27 on Debian 11. I've got everything working > EXCEPT SASL authentication, and the amount of conflicting informatio

Postfix+SASL chrooted - out of ideas

2022-05-27 Thread Jim Garrison
I'm migrating from an ancient Postfix 2.6.6 with SASL 2.1.23 on Centos 6 to 3.5.6 with SASL 2.1.27 on Debian 11. I've got everything working EXCEPT SASL authentication, and the amount of conflicting information on Postfix+SASL on the web is rather amazing :-). I tried reading the

Re: Postfix: SASL authentication failure

2021-05-11 Thread Jonathan Sélea
I found the issue. Apparently there where two saslauthd related files in /etc/default. /etc/default/saslauthd and /etc/default/saslauthd-postfix I am not sure how it got there, but most likely by the previous person working on it. However, changing the following: OPTIONS="-c -m /var/run/saslau

Re: Postfix: SASL authentication failure

2021-05-10 Thread IL Ka
outside of its chroot. People solve it by symlinking this socket to the postfix chroot: See "ln" command here: https://serverfault.com/questions/319703/postfix-sasl-cannot-connect-to-saslauthd-server-no-such-file-or-directory/530346 and here: http://www.jimmy.co.at/weblog/2005/12/05/postfix

Re: Postfix: SASL authentication failure

2021-05-10 Thread Matus UHLAR - fantomas
May 10 09:17:42 smtp01 postfix/smtpd[21033]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory this is a problem /var/run/saslauthd is present - yes /var/spool/postfix/var/run/saslauthd is present - yes Is one dir link to another? Do you se

Re: Postfix: SASL authentication failure

2021-05-10 Thread Jonathan Sélea
May 10 09:17:42 smtp01 postfix/smtpd[21033]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory this is a problem /var/run/saslauthd is present - yes /var/spool/postfix/var/run/saslauthd is present - yes Is one dir link to another? Do you se

Re: Postfix: SASL authentication failure

2021-05-10 Thread IL Ka
> > > May 10 09:17:42 smtp01 postfix/smtpd[21033]: warning: SASL > authentication failure: cannot connect to saslauthd server: No such file > or directory > this is a problem > > /var/run/saslauthd is present - yes > /var/spool/postfix/var/run/saslauthd is present - yes > Is one dir link to anothe

Postfix: SASL authentication failure

2021-05-10 Thread Jonathan Sélea
Hi, I am trying to get SASL-authentication working with saslauthd and postfix. This is the logs I am getting and the client is unable to relay the emails: May 10 09:17:42 smtp01 postfix/smtpd[21033]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or di

Re: postfix sasl auth using another smtp server sasl auth

2020-08-02 Thread Peter
On 3/08/20 8:07 am, Özkan KIRIK wrote: Hello, I'm trying to auth sasl using another smtp server's sasl auth. scenario is as shown below: [client] -> [postfix_as_email_gateway with auth plain] -> [another smtp server sasl auth plain enabled] The closest you can likely come to this is to use

Re: postfix sasl auth using another smtp server sasl auth

2020-08-02 Thread Jaroslaw Rafa
Dnia 2.08.2020 o godz. 23:07:08 Özkan KIRIK pisze: > I'm trying to auth sasl using another smtp server's sasl auth. > > scenario is as shown below: > > [client] -> [postfix_as_email_gateway with auth plain] -> [another smtp > server sasl auth plain enabled] I would rather try postfix on machine

Re: postfix sasl auth using another smtp server sasl auth

2020-08-02 Thread Wietse Venema
?zkan KIRIK: > Hello, > > I'm trying to auth sasl using another smtp server's sasl auth. > > scenario is as shown below: > > [client] -> [postfix_as_email_gateway with auth plain] -> [another smtp > server sasl auth plain enabled] > > postfix has no userdb & passdb. Is it possible that postfix

postfix sasl auth using another smtp server sasl auth

2020-08-02 Thread Özkan KIRIK
Hello, I'm trying to auth sasl using another smtp server's sasl auth. scenario is as shown below: [client] -> [postfix_as_email_gateway with auth plain] -> [another smtp server sasl auth plain enabled] postfix has no userdb & passdb. Is it possible that postfix connect to another smtp server an

Re: postfix sasl auth required

2016-03-24 Thread Wietse Venema
[plaintext ehlo] > Im missing my 250-AUTH here > Or is this because the : "smtpd_tls_auth_only = yes" Indeed. The SMTP client should protect its password with TLS. You can check that with: openssl s_client -starttls smtp -connect host:port Wietse

postfix sasl auth required

2016-03-24 Thread L . P . H . van Belle
Hai,   Im testing out my servers and i noticed the following   telnet localhost 587 Trying ::1... Connected to localhost. Escape character is '^]'. 220 mail.mydomain.tld ESMTP Ready ehlo localhost 250-mail.mydomain.tld 250-PIPELINING 250-SIZE 1536 250-VRFY 250-ETRN 250-STARTTLS

Re: Postfix SASL auth - client alway sent e-mail even password change until I run again client app

2014-10-08 Thread li...@rhsoft.net
Am 08.10.2014 um 14:55 schrieb Charles Marcus: On 10/8/2014 7:54 AM, Tomasz Kopczyński wrote: I have the same problem with imap (dovecot). Even if I change password for user I can read email in thunderbird until I close it. You didn't say, but since you mentioned dovecot, are you using dovec

Re: Postfix SASL auth - client alway sent e-mail even password change until I run again client app

2014-10-08 Thread Charles Marcus
On 10/8/2014 7:54 AM, Tomasz Kopczyński wrote: > I have the same problem with imap (dovecot). Even if I change password > for user I can read email in thunderbird until I close it. You didn't say, but since you mentioned dovecot, are you using dovecot sasl? If so, maybe: http://wiki2.dovecot.o

Re: Postfix SASL auth - client alway sent e-mail even password change until I run again client app

2014-10-08 Thread Tomasz Kopczyński
I know because if I changed password and I run again program then server want new password, old password not work, and I can login in to the webmail with new password. Tomasz W dniu 2014-10-08 14:45, Wietse Venema pisze: Tomasz Kopczy?ski: Hi. I configured client auth for sending emails.

Re: Postfix SASL auth - client alway sent e-mail even password change until I run again client app

2014-10-08 Thread Wietse Venema
Tomasz Kopczy?ski: > Hi. > I configured client auth for sending emails. Everythings work fine but > when I change password for user I still can send email from outlook or > thunderbird with old password until I don't close mail client. If I run > again thunderbird then server ask me for new pas

Postfix SASL auth - client alway sent e-mail even password change until I run again client app

2014-10-08 Thread Tomasz Kopczyński
Hi. I configured client auth for sending emails. Everythings work fine but when I change password for user I still can send email from outlook or thunderbird with old password until I don't close mail client. If I run again thunderbird then server ask me for new password. Is there any command

Re: postfix auth using dovecot sasl on samba4 ldap backend - postfix sasl auth with email address not working

2014-08-24 Thread Quirin Maier
Hello Wietse, thanks for your hint to decode base64 encoded login string. My client was command line and by decoding my encoded login string I recognized that I missed to escape '@' character - thus my login string was incomplete. Now both smtp and imap client authentication work properly. Thanks

Re: postfix auth using dovecot sasl on samba4 ldap backend - postfix sasl auth with email address not working

2014-08-24 Thread Wietse Venema
Quirin Maier: > Hello, > > I've setup dovecot and postfix using dovecot sasl on samba4 ldap backend. > I'd like to authenticate with user's email address as login. While dovecot > authentication works, > postfix authentication fails on 'AUTH PLAIN ...' with '535 5.7.8 Error: > authentication faile

postfix auth using dovecot sasl on samba4 ldap backend - postfix sasl auth with email address not working

2014-08-24 Thread Quirin Maier
Hello, I've setup dovecot and postfix using dovecot sasl on samba4 ldap backend. I'd like to authenticate with user's email address as login. While dovecot authentication works, postfix authentication fails on 'AUTH PLAIN ...' with '535 5.7.8 Error: authentication failed:' Dovecot's debug log file

Re: Custom Postfix SASL

2014-05-07 Thread Viktor Dukhovni
On Wed, May 07, 2014 at 04:03:31PM +0200, stefano.rube...@iit.cnr.it wrote: > Hi all, > > with postfix + sasl scenario, it?s possible to permit a user who is > authenticated with his credentials can send emails only if the mail from > field is the same one used for authentica

Custom Postfix SASL

2014-05-07 Thread stefano . ruberti
Hi all, with postfix + sasl scenario, it’s possible to permit a user who is authenticated with his credentials can send emails only if the mail from field is the same one used for authentication? Have you any idea? Best regards -- Stefano

Re: problem with postfix-sasl and debian 7: SASL PLAIN authentication failed: no mechanism available

2014-02-10 Thread nik600
You are true...it was a chroot problem thanks! 2014-02-10 14:57 GMT+01:00 Wietse Venema : > nik600: > > my /etc/default/saslauthd > ... > > OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd -r" > > > > my /etc/postfix/sasl/smtpd.conf > ... >

Re: problem with postfix-sasl and debian 7: SASL PLAIN authentication failed: no mechanism available

2014-02-10 Thread Wietse Venema
nik600: > my /etc/default/saslauthd ... > OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd -r" > > my /etc/postfix/sasl/smtpd.conf ... > saslauthd_path: /var/spool/postfix/var/run/saslauthd/mux Debian runs Postfix with chroot turned on, which changes the meaning of p

problem with postfix-sasl and debian 7: SASL PLAIN authentication failed: no mechanism available

2014-02-09 Thread nik600
dear all i've got a problem with postfix-sasl and debian7. I've copied the confguration from a debian6 working scenario, postifx is using virtual mysql cnf and sasl is configured to auth users via sql. O the new debian7 server sasl auth fails and i get on mail.log: SASL PLAIN auth

Re: Postfix+SASL double backend (LDAP+MySQL)

2014-01-06 Thread Robert Schetterer
auth_clients = yes > smtpd_sasl_authenticated_header = yes > smtpd_use_tls=yes > > smtpd_recipient_restrictions = permit_mynetworks, > permit_sasl_authenticated, reject_unauth_destination > > - > > /etc/postfix/sasl/smtpd.conf : > > pwcheck_method: saslauthd >

Postfix+SASL double backend (LDAP+MySQL)

2014-01-06 Thread Arnaud Jayet
, reject_unauth_destination - /etc/postfix/sasl/smtpd.conf : pwcheck_method: saslauthd #mech_list: plain login mech_list: PLAIN LOGIN CRAM-MD5 DIGEST-MD5 allow_plaintext: true /etc/default/saslauthd : START=yes DESC="SASL Authentication Daemon" NAME="saslauthd" MECHANISMS="ldap&

Re: Tying it together: postfix, sasl, dovecot

2012-04-08 Thread /dev/rob0
On Sun, Apr 08, 2012 at 07:42:29PM -0400, Mike Jones! wrote: me: > > The common thing I'm seeing is a poor description of the problem > > and goal. :) Try to clarify, in non-technical terms, what you > > want. > > Thanks for the reply. Here goes for the non-technical description: > > For sendi

Re: Tying it together: postfix, sasl, dovecot

2012-04-08 Thread Reindl Harald
Am 09.04.2012 01:42, schrieb Mike Jones!: > I want any person with an email account on the > server to be able to send email to any email address on the internet; > but I do not want anybody else to be able to send email through my > server. it is the normal behavior of any public reachable mai

Re: Tying it together: postfix, sasl, dovecot

2012-04-08 Thread Mike Jones!
> The common thing I'm seeing is a poor description of the problem and > goal. :) Try to clarify, in non-technical terms, what you want. Thanks for the reply. Here goes for the non-technical description: For sending, I want to be able to send email through my server over an encrypted channel usi

Re: Tying it together: postfix, sasl, dovecot

2012-04-07 Thread /dev/rob0
On Sat, Apr 07, 2012 at 05:52:36PM -0400, Mike Jones! wrote: > I have dovecot serving up imaps with virtual users delivering > to a maildir and authenticating against a flat file. Now I am > trying to get postfix to use sasl to authenticate a virtual user > and allow the virtual user to send mail

Re: Tying it together: postfix, sasl, dovecot

2012-04-07 Thread Benny Pedersen
Den 2012-04-07 23:58, Rich skrev: I am not sure of this, but cant you use the same sasldb to authenticate to dovecot like you can to Postfix. sasl api is flexible to have more then one db of any cyrus-sasl supported dbs I know they both can use it so you should be able to use the same

Re: Tying it together: postfix, sasl, dovecot

2012-04-07 Thread Rich
I am not sure of this, but can't you use the same sasldb to authenticate to dovecot like you can to Postfix. I know they both can use it so you should be able to use the same sasldb file. Not sure. Just an idea. On Sat, Apr 7, 2012 at 5:52 PM, Mike Jones! < property.of.mike.jo...@gmail.com> wro

Re: Tying it together: postfix, sasl, dovecot

2012-04-07 Thread Benny Pedersen
Den 2012-04-07 23:52, Mike Jones! skrev: Any helpful information you could provide would be appreciated. http://wiki.dovecot.org/HowTo/PostfixAndDovecotSASL

Tying it together: postfix, sasl, dovecot

2012-04-07 Thread Mike Jones!
I have dovecot serving up imaps with virtual users delivering to a maildir and authenticating against a flat file. Now I am trying to get postfix to use sasl to authenticate a virtual user and allow the virtual user to send mail to an address on the public internet via smtps. I recall reading in

Re: Postfix, Sasl & Pam

2011-10-22 Thread Patrick Ben Koetter
* Jack Fredrikson : > > > From: Robert Schetterer > To: postfix-users@postfix.org > Sent: Saturday, October 22, 2011 4:32 PM > Subject: Re: Postfix, Sasl & Pam > > First up, my bad. The conf file is: > /etc/postfix/sasl/smtp

Re: Postfix, Sasl & Pam

2011-10-22 Thread /dev/rob0
On Saturday 22 October 2011 18:56:18 Jack Fredrikson wrote: > From: /dev/rob0 > > http://wiki2.dovecot.org/HowTo/PostfixAndDovecotSASL > > (or, as it says, wiki1 for Dovecot 1.x) > > http://www.postfix.org/SASL_README.html#server_dovecot > > Do I really want to create a chroot jail? That's what t

Re: Postfix, Sasl & Pam

2011-10-22 Thread Benny Pedersen
On Sat, 22 Oct 2011 13:11:36 -0700 (PDT), Jack Fredrikson wrote: /etc/postfix/sasl/sasl.conf file, since it's not referenced in main.cf. Please advise. postconf -d vs postconf -n ?

Re: Postfix, Sasl & Pam

2011-10-22 Thread Jack Fredrikson
From: /dev/rob0 To: postfix-users@postfix.org Sent: Saturday, October 22, 2011 6:57 PM Subject: Re: Postfix, Sasl & Pam > http://wiki2.dovecot.org/HowTo/PostfixAndDovecotSASL > (or, as it says, wiki1 for Dovecot 1.x) > http://www.postfix.org/SASL_README.html#server_dovecot Do I r

Re: Postfix, Sasl & Pam

2011-10-22 Thread /dev/rob0
d around and became puzzled as to how postfix > > discovers my /etc/postfix/sasl/sasl.conf file, since it's not > > referenced in main.cf. > > /etc/postfix/sasl/sasl.conf is wrong. It must be > /etc/postfix/sasl/smtpd.conf if you use Debian/Ubuntu. But again, not used f

Re: Postfix, Sasl & Pam

2011-10-22 Thread Ned Slider
x27;re not using cyrus sasl, you're using dovecot: Here's a snippet from my main.cf file: smtpd_sasl_type = dovecot As you're using CentOS, try the Postfix SASL guide on the CentOS wiki: http://wiki.centos.org/HowTos/postfix_sasl

Re: Postfix, Sasl & Pam

2011-10-22 Thread Jack Fredrikson
From: Robert Schetterer To: postfix-users@postfix.org Sent: Saturday, October 22, 2011 4:32 PM Subject: Re: Postfix, Sasl & Pam First up, my bad. The conf file is: /etc/postfix/sasl/smtp.conf > is this debian/ubuntu ? No. CentOS > this is someti

Re: Postfix, Sasl & Pam

2011-10-22 Thread Robert Schetterer
became puzzled as to how postfix discovers my >> /etc/postfix/sasl/sasl.conf file, since it's not referenced in main.cf. > > /etc/postfix/sasl/sasl.conf is wrong. It must be /etc/postfix/sasl/smtpd.conf jep > if you use Debian/Ubuntu. > > For more help please follow the Postf

Re: Postfix, Sasl & Pam

2011-10-22 Thread Patrick Ben Koetter
* Jack Fredrikson : > Hi; > I get this error: > dovecot: pop3-login: Disconnected (no auth attempts): rip > In googling this, it indicated that the problem might be in postfix. So I > poked around and became puzzled as to how postfix discovers my > /etc/postfix/sasl/sasl.conf fi

Re: Postfix, Sasl & Pam

2011-10-22 Thread Robert Schetterer
Am 22.10.2011 22:11, schrieb Jack Fredrikson: > Hi; > I get this error: > dovecot: pop3-login: Disconnected (no auth attempts): rip > In googling this, it indicated that the problem might be in postfix. So > I poked around and became puzzled as to how postfix discovers my >

Postfix, Sasl & Pam

2011-10-22 Thread Jack Fredrikson
Hi; I get this error: dovecot: pop3-login: Disconnected (no auth attempts): rip In googling this, it indicated that the problem might be in postfix. So I poked around and became puzzled as to how postfix discovers my /etc/postfix/sasl/sasl.conf file, since it's not referenced in main.cf. P

Re: Postfix sasl with mysql and multiple servers with different tables

2011-07-07 Thread Jeroen Geilman
On 2011-07-07 01:54, Simon wrote: Hi There, We are using Postix 2.7.1-1+squeeze1 on Debian Squeeze. I have a quick question regarding sasl auth with mysql and multiple servers... Is there a way to configure postfix to get its SMTP auth data from two different mysql servers with different DB name

Postfix sasl with mysql and multiple servers with different tables

2011-07-06 Thread Simon
Hi There, We are using Postix 2.7.1-1+squeeze1 on Debian Squeeze. I have a quick question regarding sasl auth with mysql and multiple servers... Is there a way to configure postfix to get its SMTP auth data from two different mysql servers with different DB names?? E.g. "db_name1" on "mysql1" and

Re: postfix sasl auth (SMTP auth)

2011-01-27 Thread Victor Duchovni
On Thu, Jan 27, 2011 at 04:08:20PM -0500, Leonel Florin Selles wrote: > ... if I use a mail client without any > authentication mechanisms to send mails the server sends the mails, and I > need that the only way to send mails be the SMTP auth. To enable SASL: http://www.postfix.org/SASL_READ

postfix sasl auth (SMTP auth)

2011-01-27 Thread Leonel Florin Selles
hi friend, I have a postfix server install on my work, and I have too configured a sasl auth mechanismus, my question is, how can I say to postfix tha use only the SMTP auth mechanismus. Why i ask this question. Because if i use a mail client without any autentication machanismus to send mails the

Re: Postfix, SASL and LDAPDB [definitely solved]

2010-05-28 Thread Julien Vehent
On Mon, 24 May 2010 16:43:18 -0400, Victor Duchovni wrote: > On Mon, May 24, 2010 at 09:18:44PM +0200, Julien Vehent wrote: > >> === case 2: authentification succeeds === >> >> Same authz-regex in slapd, same smtpclient command, I just removed the >> smtpd_sasl_lo

Re: Postfix, SASL and LDAPDB [definitely solved]

2010-05-24 Thread Victor Duchovni
On Mon, May 24, 2010 at 09:18:44PM +0200, Julien Vehent wrote: > === case 2: authentification succeeds === > > Same authz-regex in slapd, same smtpclient command, I just removed the > smtpd_sasl_local_domain value: > > > # postconf |grep "smtpd_sasl" > smtpd_

Re: Postfix, SASL and LDAPDB [definitely solved]

2010-05-24 Thread Julien Vehent
On Mon, 24 May 2010 14:04:45 -0400, Victor Duchovni wrote: > On Mon, May 24, 2010 at 07:30:56PM +0200, Julien Vehent wrote: > >> Final solution provided by the Openldap mailing list: >> >> > Just change your authz-regexp line to >> > >> > authz-regexp "^uid=([^,]+).*,cn=[^,]*,cn=auth$" >> >

Re: Postfix, SASL and LDAPDB [definitely solved]

2010-05-24 Thread Victor Duchovni
On Mon, May 24, 2010 at 07:30:56PM +0200, Julien Vehent wrote: > Final solution provided by the Openldap mailing list: > > > Just change your authz-regexp line to > > > > authz-regexp "^uid=([^,]+).*,cn=[^,]*,cn=auth$" > > "ldap:///dc=linuxwall,dc=info??sub?(|(uid=$1)(mail=$1))" >

Re: Postfix, SASL and LDAPDB [definitely solved]

2010-05-24 Thread Patrick Ben Koetter
* Julien Vehent : > Final solution provided by the Openldap mailing list: > > > Just change your authz-regexp line to > > > > authz-regexp "^uid=([^,]+).*,cn=[^,]*,cn=auth$" > > "ldap:///dc=linuxwall,dc=info??sub?(|(uid=$1)(mail=$1))" > > > And the authentication works. > I think

Re: Postfix, SASL and LDAPDB [definitely solved]

2010-05-24 Thread Julien Vehent
Final solution provided by the Openldap mailing list: > Just change your authz-regexp line to > > authz-regexp "^uid=([^,]+).*,cn=[^,]*,cn=auth$" > "ldap:///dc=linuxwall,dc=info??sub?(|(uid=$1)(mail=$1))" And the authentication works. I think it's worth a line in the sasl howto to

Re: Postfix, SASL and LDAPDB

2010-05-24 Thread Julien Vehent
On Fri, 21 May 2010 13:12:08 +0200, Julien Vehent wrote: > > > I re-read the SASL howto and I'm quite confinced that my configuration is > fine (but once again, you're never a 100% sure). > > Any idea ? > I found something interesting in the Slapd logs. When Postfix sends the UID of the user

Re: Postfix, SASL and LDAPDB

2010-05-21 Thread Julien Vehent
On Thu, 20 May 2010 18:46:34 +0200, Julien Vehent wrote: > Like most of the time, I discover that I've been too hasty to answer ! > > Postfix IS chrooted on Debian by default. At least, smtpd is. And by > removing the chroot in master.conf, I can now see that DIGEST-MD5 is > negociated with Slapd

Re: Postfix, SASL and LDAPDB [solved]

2010-05-20 Thread Julien Vehent
Like most of the time, I discover that I've been too hasty to answer ! Postfix IS chrooted on Debian by default. At least, smtpd is. And by removing the chroot in master.conf, I can now see that DIGEST-MD5 is negociated with Slapd. (it still doesn't work though...) - May 20 18:32:13 samchiel

Re: Postfix, SASL and LDAPDB

2010-05-20 Thread Julien Vehent
db_uri: ldap://localhost > ldapdb_id: postfix > ldapdb_pw: f4oi6u87j687qzer613bv867zq43o > ldapdb_mech: DIGEST-MD5 > > p...@rick > > > OK. That's useful information. I can confirm that '/etc/postfix/sasl/smtpd.conf' is read and used by the sasl library, because when I cha

Re: Postfix, SASL and LDAPDB

2010-05-20 Thread Julien Vehent
On Wed, 19 May 2010 19:35:06 -0400, Victor Duchovni wrote: > > Why did you change "cyrus" to "postfix"? Does this "postfix" > user have the same rights as "cyrus" to do proxy authentication? > Indeed, it does. # ldapwhoami -Y DIGEST-MD5 -U postfix -H ldap://localhost -R linuxwall.info -X

Re: Postfix, SASL and LDAPDB

2010-05-19 Thread Patrick Ben Koetter
* Julien Vehent : > On Wed, 19 May 2010 14:36:24 -0400, Victor Duchovni > wrote: > > > > This looks different from my recollection of the the smtpd.conf you > > posted, you may want to make sure that the "sasl_ldapdb_id" and > > passwords are the same, and I don't know what "auto_transition" > >

Re: Postfix, SASL and LDAPDB

2010-05-19 Thread Victor Duchovni
On Thu, May 20, 2010 at 12:23:46AM +0200, Julien Vehent wrote: > On Wed, 19 May 2010 14:36:24 -0400, Victor Duchovni > wrote: > > > > This looks different from my recollection of the the smtpd.conf you > > posted, you may want to make sure that the "sasl_ldapdb_id" and > > passwords are the same

Re: Postfix, SASL and LDAPDB

2010-05-19 Thread Julien Vehent
On Wed, 19 May 2010 14:36:24 -0400, Victor Duchovni wrote: > > This looks different from my recollection of the the smtpd.conf you > posted, you may want to make sure that the "sasl_ldapdb_id" and > passwords are the same, and I don't know what "auto_transition" > does, but it may be pertinent al

Re: Postfix, SASL and LDAPDB

2010-05-19 Thread Victor Duchovni
On Wed, May 19, 2010 at 08:19:40AM +0200, Julien Vehent wrote: > > What is in the IMAP server SASL configuration file? > > The following: > > > # grep -E "sasl|ldap" /etc/imapd.conf |grep -v "^#" > sasl_pwcheck_method: auxprop > sasl_auxprop_plugin: ldapdb > sasl_auto_transition: no > sasl_

Re: Postfix, SASL and LDAPDB

2010-05-18 Thread Julien Vehent
On Tue, 18 May 2010 13:54:51 -0400, Victor Duchovni wrote: > On Tue, May 18, 2010 at 07:47:12PM +0200, Julien Vehent wrote: > > > 1.Your Postfix is not directly linked with LDAP at all, it looks like > you are on a Debian system, and the LDAP table driver is dynamically > loaded.

Re: Postfix, SASL and LDAPDB

2010-05-18 Thread Victor Duchovni
On Tue, May 18, 2010 at 07:47:12PM +0200, Julien Vehent wrote: > > Is the LDAP library linked into Postfix compiled with Cyrus SASL support? > > The "ldapdb" auxprop plugin needs an LDAP library that can do SASL binds. > > If your LDAP library is not SASL (rather than simple bind) enabled, this >

Re: Postfix, SASL and LDAPDB

2010-05-18 Thread Julien Vehent
On Tue, 18 May 2010 12:37:47 -0400, Victor Duchovni wrote: > On Tue, May 18, 2010 at 05:44:43PM +0200, Julien Vehent wrote: > >> I want to set up SASL authentication using LDAPDB, but it seems that >> postfix connects to LDAP but doesn't send anything to it... >> >> I try to authenticate using '

Re: Postfix, SASL and LDAPDB

2010-05-18 Thread Victor Duchovni
On Tue, May 18, 2010 at 05:44:43PM +0200, Julien Vehent wrote: > I want to set up SASL authentication using LDAPDB, but it seems that > postfix connects to LDAP but doesn't send anything to it... > > I try to authenticate using 'auth plain ', and I receive : > > 535 5.7.8 Error: authentication f

  1   2   >