From owner-freebsd-questions@FreeBSD.ORG Fri Aug 5 15:22:19 2005 Return-Path: X-Original-To: freebsd-questions@freebsd.org Delivered-To: freebsd-questions@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 2F43016A41F for ; Fri, 5 Aug 2005 15:22:19 +0000 (GMT) (envelope-from bettan@nerim.net) Received: from kraid.nerim.net (smtp-105-friday.nerim.net [62.4.16.105]) by mx1.FreeBSD.org (Postfix) with ESMTP id A423A43D4C for ; Fri, 5 Aug 2005 15:22:18 +0000 (GMT) (envelope-from bettan@nerim.net) Received: from danielle (linux-win.org [62.212.96.206]) by kraid.nerim.net (Postfix) with SMTP id 4C56240E20; Fri, 5 Aug 2005 17:22:15 +0200 (CEST) Message-ID: <01c701c599d1$773d5550$0301a8c0@danielle> From: "cell" To: "Patrick Ben Koetter" References: <00c101c599a3$1ccaf830$0301a8c0@danielle> <20050805104545.GA9730@state-of-mind.de> <00f901c599ad$982cec40$0301a8c0@danielle> <20050805111227.GB9730@state-of-mind.de> Date: Fri, 5 Aug 2005 17:22:17 +0200 MIME-Version: 1.0 Content-Type: text/plain; format=flowed; charset="iso-8859-1"; reply-type=original Content-Transfer-Encoding: 8bit X-Priority: 3 X-MSMail-Priority: Normal X-Mailer: Microsoft Outlook Express 6.00.2900.2180 X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.2180 Cc: freebsd-questions@freebsd.org Subject: Re: Problems with SASL2 and postfix on freebsd X-BeenThere: freebsd-questions@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: User questions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 05 Aug 2005 15:22:19 -0000 I have that : root@gw-bsd# saslfinger -s saslfinger - postfix Cyrus sasl configuration Fri Aug 5 13:53:25 CEST 2005 version: 0.9.9.1 mode: server-side SMTP AUTH -- basics -- Postfix: 2.2.5 System: FreeBSD 5.4-RELEASE-p4 (FREEBSD) #0: Wed Jul 13 09:38:37 CEST 2005 Welcome to FreeBSD! -- smtpd is linked to -- libsasl2.so.2 => /usr/local/lib/libsasl2.so.2 (0x280bb000) -- active SMTP AUTH and TLS parameters for smtpd -- broken_sasl_auth_clients = no smtpd_sasl_application_name = smtpd smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_tls_CAfile = /usr/local/etc/postfix/certificats/cacert.crt smtpd_tls_auth_only = yes smtpd_tls_cert_file = /usr/local/etc/postfix/certificats/linux-win.crt smtpd_tls_key_file = /usr/local/etc/postfix/certificats/linux-win.key smtpd_use_tls = yes -- listing of /usr/local/lib/sasl2 -- total 630 drwxr-xr-x 2 root wheel 1024 Aug 5 11:48 . drwxr-xr-x 26 root wheel 10752 Aug 5 11:27 .. -rw-r--r-- 1 root wheel 26 Aug 5 11:28 Sendmail.conf -rw-r--r-- 1 root wheel 12064 Aug 5 11:27 libanonymous.a -rwxr-xr-x 1 root wheel 15171 Aug 5 11:27 libanonymous.so -rwxr-xr-x 1 root wheel 15171 Aug 5 11:27 libanonymous.so.2 -rw-r--r-- 1 root wheel 14522 Aug 5 11:27 libcrammd5.a -rwxr-xr-x 1 root wheel 17701 Aug 5 11:27 libcrammd5.so -rwxr-xr-x 1 root wheel 17701 Aug 5 11:27 libcrammd5.so.2 -rw-r--r-- 1 root wheel 43376 Aug 5 11:27 libdigestmd5.a -rwxr-xr-x 1 root wheel 46049 Aug 5 11:27 libdigestmd5.so -rwxr-xr-x 1 root wheel 46049 Aug 5 11:27 libdigestmd5.so.2 -rw-r--r-- 1 root wheel 21200 Aug 5 11:27 libgssapiv2.a -rwxr-xr-x 1 root wheel 25146 Aug 5 11:27 libgssapiv2.so -rwxr-xr-x 1 root wheel 25146 Aug 5 11:27 libgssapiv2.so.2 -rw-r--r-- 1 root wheel 12494 Aug 5 11:27 liblogin.a -rwxr-xr-x 1 root wheel 15662 Aug 5 11:27 liblogin.so -rwxr-xr-x 1 root wheel 15662 Aug 5 11:27 liblogin.so.2 -rw-r--r-- 1 root wheel 28268 Aug 5 11:27 libntlm.a -rwxr-xr-x 1 root wheel 31858 Aug 5 11:27 libntlm.so -rwxr-xr-x 1 root wheel 31858 Aug 5 11:27 libntlm.so.2 -rw-r--r-- 1 root wheel 18366 Aug 5 11:27 libotp.a -rwxr-xr-x 1 root wheel 22143 Aug 5 11:27 libotp.so -rwxr-xr-x 1 root wheel 22143 Aug 5 11:27 libotp.so.2 -rw-r--r-- 1 root wheel 12430 Aug 5 11:27 libplain.a -rwxr-xr-x 1 root wheel 15464 Aug 5 11:27 libplain.so -rwxr-xr-x 1 root wheel 15464 Aug 5 11:27 libplain.so.2 -rw-r--r-- 1 root wheel 18652 Aug 5 11:27 libsasldb.a -rwxr-xr-x 1 root wheel 19779 Aug 5 11:27 libsasldb.so -rwxr-xr-x 1 root wheel 19779 Aug 5 11:27 libsasldb.so.2 -rw-r--r-- 1 root wheel 200 Aug 5 11:47 smtpd.conf -- content of /usr/local/lib/sasl2/smtpd.conf -- pwcheck_method: saslauthd auxprop_plugin: sql sql_engine: mysql sql_hostnames: 127.0.0.1 sql_user: --- replaced --- sql_passwd: --- replaced --- sql_database: maildb sql_select: select clear from users where id='%u@%r' -- active services in /usr/local/etc/postfix/master.cf -- # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) smtp inet n - n - - smtpd -o content_filter=spamassassin pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - n - - smtp relay unix - - n - - smtp -o fallback_relay= showq unix n - n - - showq error unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil scache unix - - n - 1 scache maildrop unix - n n - - pipe flags=Ru user=vmail argv=/usr/local/bin/maildrop -d ${recipient} cyrus unix - n n - - pipe user=cyrus argv=/usr/local/sbin/saslauthd uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient scan unix - - n - 16 smtp -o smtp_send_xforward_command=yes localhost:10026 inet n - n - 16 smtpd -o content_filter= -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks -o smtpd_helo_restrictions= -o smtpd_client_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks_style=host -o smtpd_authorized_xforward_hosts=127.0.0.0/8 spamassassin unix - n n - - pipe user=vmail argv=/usr/local/bin/spamc -f -e /usr/local/sbin/sendmail -oi -f ${sender} ${recipient} -- mechanisms on localhost -- root@gw-bsd# ----- Original Message ----- From: "Patrick Ben Koetter" To: "Postfix Users" Sent: Friday, August 05, 2005 1:12 PM Subject: Re: Problems with SASL2 and postfix on freebsd * cell : > I have that : > > # saslfinger -s > saslfinger: Command not found. could it be you missed the link I posted below? p@rick P.S. Send further replies to the Postfix mailing list. ----- Original Message ----- From: "Patrick Ben Koetter" To: "Postfix Users" Sent: Friday, August 05, 2005 1:12 PM Subject: Re: Problems with SASL2 and postfix on freebsd * cell : > I have that : > > # saslfinger -s > saslfinger: Command not found. could it be you missed the link I posted below? p@rick P.S. Send further replies to the Postfix mailing list. > > ----- Original Message ----- > From: "Patrick Ben Koetter" > To: > Sent: Friday, August 05, 2005 12:45 PM > Subject: Re: Problems with SASL2 and postfix on freebsd > > > >* cell : > >>Hello , i'm on freebsd 5.4 and i use cyrus-sasl-2.1.21 , > >>cyrus-sasl-saslauthd-2.1.21 and postfix-2.2.5,1 but i have a problem > >>with > >>sasl2.When i do "telnet localhost 25" , i have that : > >> > >>Trying 127.0.0.1... > >>Connected to localhost.linux-win.org. > >>Escape character is '^]'. > >>220 gw-bsd.linux-win.org ESMTP Postfix 2.2.5 (FreeBSD) > >>ehlo example.pl > >>250-gw-bsd.linux-win.org > >>250-PIPELINING > >>250-SIZE 10000000 > >>250-VRFY > >>250-ETRN > >>250-STARTTLS > >>250 8BITMIME > >> > >> > >>and i don't see "AUTH DIGEST-MD5 PLAIN CRAM-MD5" and "AUTH PLAIN".In my > >>main.cf , i have that : > >> > >>smtpd_recipient_restrictions = > >>permit_mynetworks,permit_sasl_authenticated, > >>reject_unauth_pipelining,reject_unauth_destination,reject_invalid_hostname,reject_unknown_recipient_domain > >>smtpd_sender_restrictions = permit_sasl_authenticated , > >>hash:/usr/local/etc/postfix/access, reject_unknown_sender_domain, > >>reject_invalid_hostname > >>smtpd_sasl_auth_enable = yes > >>smtpd_sasl_security_options = noanonymous > >>smtpd_sasl_local_domain = > >>broken_sasl_auth_clients = no > >> > >>In /usr/local/lib/sasl2 i have that : > >> > >>pwcheck_method: saslauthd > >>auxprop_plugin: sql > >>sql_engine: mysql > >>sql_hostnames: 127.0.0.1 > >>sql_user: maildb > >>sql_passwd: ***** > >>sql_database: maildb > >>sql_select: select clear from users where id='%u@%r' > > > >That would be: > > > >pwcheck_method: saslauthd > >mech_list: plain login > > > > > >if you want to use PAM. > > > >Looks like your Postfix wasn't built to support SASL. What do you get, if > >you > >run "saslfinger -s"? > > > > > > > >p@rick > > > > > >-- > >The Book of Postfix > > > >SMTP AUTH debug utility: > > > -- state of mind Agentur für Kommunikation und Design Patrick Koetter Tel: 089 45227227 Echinger Strasse 3 Fax: 089 45227226 85386 Eching Web: http://www.state-of-mind.de