Re: Postfix w/ SASL

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



From: Tom Diehl <tdiehl@xxxxxxxxxxxx>
Reply-To: For users of Fedora Core releases <fedora-list@xxxxxxxxxx>
To: For users of Fedora Core releases <fedora-list@xxxxxxxxxx>
Subject: Re: Postfix w/ SASL
Date: Fri, 29 Sep 2006 21:05:43 -0400 (EDT)

On Sat, 30 Sep 2006, Jim Douglas wrote:

This is my Postfix.spec file,

%define LDAP 2
%define MYSQL 1
%define PCRE 1
%define SASL 2
%define TLS 1
%define IPV6 1
%define POSTDROP_GID 90
%define PFLOGSUMM 1

..after compiling the RPM and installing I run postconf -m and this is the output,

btree
cidr
environ
hash
ldap
mysql
nis
pcre
proxy
regexp
static
unix


How come SASL is not there?

Why would you expect it to be there?

From the man page:
-m List the names of all supported lookup table types. In Postfix configuration files, lookup tables are specified as type:name, where type is one of the types listed below. The table name syntax depends on the lookup table type as described in the DATABASE_README document.

SASL is not a lookup table.

google for saslfinger if you want info on your sasl configuration.

Regards,

--
Tom Diehl		tdiehl@xxxxxxxxxxxx		Spamtrap address mtd123@xxxxxxxxxxxx

--
fedora-list mailing list
fedora-list@xxxxxxxxxx
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list

Thanks for that, from the server output below it looks like SASL is ok, but I get this when I try and check ,

I enter,
sals2-sample-server -s rcmd -p 8000

..and I get,
trying 10, 1, 6
trying 2, 1, 6
bind: Address already in use
couldn't bind to any socket.

When I ran salsfinger and I think it looks ok, what do you think?

saslfinger - postfix Cyrus sasl configuration Fri Sep 29 21:29:35 EDT 2006
version: 1.0
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.3.3
System: Fedora Core release 5 (Bordeaux)
-- smtpd is linked to --
	libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x0013f000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous


-- listing of /usr/lib/sasl --
total 124
drwxr-xr-x   2 root root   4096 Sep 29 14:31 .
drwxr-xr-x 125 root root 110592 Sep 29 17:13 ..
-rw-r--r--   1 root root     47 Sep 29 14:03 smtpd.conf

-- listing of /usr/lib/sasl2 --
total 3048
drwxr-xr-x   2 root root   4096 Sep 29 20:07 .
drwxr-xr-x 125 root root 110592 Sep 29 17:13 ..
-rwxr-xr-x   1 root root    884 Feb 20  2006 libanonymous.la
-rwxr-xr-x   1 root root  14668 Feb 20  2006 libanonymous.so
-rwxr-xr-x   1 root root  14668 Feb 20  2006 libanonymous.so.2
-rwxr-xr-x   1 root root  14668 Feb 20  2006 libanonymous.so.2.0.21
-rwxr-xr-x   1 root root    856 Feb 20  2006 liblogin.la
-rwxr-xr-x   1 root root  15080 Feb 20  2006 liblogin.so
-rwxr-xr-x   1 root root  15080 Feb 20  2006 liblogin.so.2
-rwxr-xr-x   1 root root  15080 Feb 20  2006 liblogin.so.2.0.21
-rwxr-xr-x   1 root root    856 Feb 20  2006 libplain.la
-rwxr-xr-x   1 root root  15144 Feb 20  2006 libplain.so
-rwxr-xr-x   1 root root  15144 Feb 20  2006 libplain.so.2
-rwxr-xr-x   1 root root  15144 Feb 20  2006 libplain.so.2.0.21
-rwxr-xr-x   1 root root    941 Feb 20  2006 libsasldb.la
-rwxr-xr-x   1 root root 909324 Feb 20  2006 libsasldb.so
-rwxr-xr-x   1 root root 909324 Feb 20  2006 libsasldb.so.2
-rwxr-xr-x   1 root root 909324 Feb 20  2006 libsasldb.so.2.0.21
-rw-r--r--   1 root root    262 Sep 29 20:07 sample.conf
-rw-r--r--   1 root root    262 Sep 29 20:07 smtpd.conf
-rw-r--r--   1 root root    275 Sep 29 20:07 smtpd.conf~




-- content of /usr/lib/sasl/smtpd.conf --
pwcheck_method: saslauthd
saslauthd_version: 2

-- content of /usr/lib/sasl2/smtpd.conf --
log_level: 3

pwcheck_method: auxprop

auxprop_plugin: sql
mech_list: plain login
sql_engine: mysql
sql_hostnames: 127.0.0.1
sql_user: --- replaced ---
sql_passwd: --- replaced ---
sql_database: dbmail
sql_select: select passwd from dbmail_users where userid = '%u' and passwd= '%r'

-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
	-o fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache	  unix	-	-	n	-	1	scache


dbmail-lmtp     unix    -       -       n       -       -       lmtp -v

maildrop  unix  -       n       n       -       -       pipe
 flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}


old-cyrus unix  -       n       n       -       -       pipe
flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user}
cyrus     unix  -       n       n       -       -       pipe
user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
 flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient

-- mechanisms on localhost --
250-AUTH LOGIN PLAIN
250-AUTH=LOGIN PLAIN


-- end of saslfinger output --



Thanks,
Jim



[Index of Archives]     [Current Fedora Users]     [Fedora Desktop]     [Fedora SELinux]     [Yosemite News]     [Yosemite Photos]     [KDE Users]     [Fedora Tools]     [Fedora Docs]

  Powered by Linux