LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 11-11-2009, 06:44 AM   #1
seprob
Member
 
Registered: Sep 2008
Posts: 50

Rep: Reputation: 15
Postfix + Cyrus-SASL


Hello! I've got Postfix with Cyrus-SASL (from packages) on Debian Lenny. When I'm sending mail through TLS on the Postfix everything is good. Problem is when I want to send mail through SSL. This is what I have when I'm trying connect by telnet:
Code:
root@borekfalecki:/home/seprob# telnet localhost 465
Trying 127.0.0.1...
Connected to localhost.localdomain.
Escape character is '^]'.
220 borekfalecki.pl
ehlo me
250-borekfalecki.pl
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH LOGIN PLAIN
250-AUTH=LOGIN PLAIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
auth plain [pass]
535 5.7.8 Error: authentication failed: generic failure
In logs I have this message:
Code:
Nov  9 19:08:21 borekfalecki postfix/smtpd[16130]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
Nov  9 19:08:21 borekfalecki postfix/smtpd[16130]: warning: SASL authentication failure: Password verification failed
Nov  9 19:08:21 borekfalecki postfix/smtpd[16130]: warning: localhost.localdomain[127.0.0.1]: SASL plain authentication failed: generic failure
Nov  9 19:08:27 borekfalecki postfix/smtpd[16130]: lost connection after AUTH from localhost.localdomain[127.0.0.1]
Nov  9 19:08:27 borekfalecki postfix/smtpd[16130]: disconnect from localhost.localdomain[127.0.0.1]
Postfix is in the chroot. I launch Cyrus-SASL by command which says its that its place is in /var/spool/postfix/var/run/saslauthd. I checked and I saw that it creates files there.

This is what I have when I want to send e-mail through Thunderbird:
Code:
Nov  9 19:15:16 borekfalecki postfix/smtpd[17668]: connect from unknown[80.48.47.115]
Nov  9 19:15:45 borekfalecki postfix/smtpd[17668]: lost connection after UNKNOWN from unknown[80.48.47.115]
Nov  9 19:15:45 borekfalecki postfix/smtpd[17668]: disconnect from unknown[80.48.47.115]
Postfix's main.cf:
Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_auth_only = no
smtpd_sasl_auth_enable = yes
smtpd_sasl_type = cyrus
local_recipient_maps =
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
#smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
#smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_key_file =   /etc/postfix/ssl/smtpd.key
smtpd_tls_cert_file =   /etc/postfix/ssl/smtpd.crt
smtpd_tls_CAfile =   /etc/postfix/ssl/cacert.pem
smtpd_use_tls=yes
smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = borekfalecki.pl
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = borekfalecki.pl, localhost.pl, , localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
Postfix's master.cf:
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       n       -       -       smtpd
   -o smtpd_sasl_auth_enable=yes
   -o smtpd_reject_unlisted_sender=yes
   -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
   -o broken_sasl_auth_clients=yes
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
 
Old 11-17-2009, 01:38 AM   #2
datopdog
Member
 
Registered: Feb 2008
Location: JHB South Africa
Distribution: Centos, Kubuntu, Cross LFS, OpenSolaris
Posts: 806

Rep: Reputation: 41
Postfix is not able to find the saslauthd socket, try setting it with smtpd_sasl_path
 
Old 11-17-2009, 03:33 AM   #3
seprob
Member
 
Registered: Sep 2008
Posts: 50

Original Poster
Rep: Reputation: 15
I tried to set "smtpd_sasl_path = /etc/postfix/sasl" then "smtpd_sasl_path = /etc/postfix/sasl:/usr/lib/sasl2" and then "smtpd_sasl_path = /var/spool/postfix/var/run/saslauthd". Nothing works.
 
Old 11-17-2009, 03:43 AM   #4
datopdog
Member
 
Registered: Feb 2008
Location: JHB South Africa
Distribution: Centos, Kubuntu, Cross LFS, OpenSolaris
Posts: 806

Rep: Reputation: 41
http://www.postfix.org/SASL_README.html#server_cyrus
 
Old 11-18-2009, 08:04 AM   #5
seprob
Member
 
Registered: Sep 2008
Posts: 50

Original Poster
Rep: Reputation: 15
I read this. Everything is set according to this article. I've got still same messages in logs.
 
Old 11-18-2009, 08:12 AM   #6
seprob
Member
 
Registered: Sep 2008
Posts: 50

Original Poster
Rep: Reputation: 15
OK, it works. I changed in "/etc/postfix/master.cf" that SMTPS should be run in chroot. But I only can connect through Telnet. I can't connect by Tunderbird. I've got in logs following message:

Nov 18 15:12:00 borekfalecki postfix/smtpd[11826]: timeout after UNKNOWN from czapla.IOd.krakow.pl[149.156.29.2]
Nov 18 15:12:00 borekfalecki postfix/smtpd[11826]: disconnect from czapla.IOd.krakow.pl[149.156.29.2]

Last edited by seprob; 11-18-2009 at 08:14 AM.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
postfix cyrus sasl md5 problem xiutuo Linux - Server 3 09-14-2009 10:30 AM
slackware + postfix + cyrus-sasl (not using system users) zux Slackware 3 03-06-2009 07:39 AM
Postfix and cyrus-sasl -failed to make install :( OTIM Linux - Server 1 11-27-2007 06:10 AM
Cyrus SASL & Postfix RPM Build ghight SUSE / openSUSE 0 06-03-2005 09:46 AM
postfix+cyrus-sasl+impd installation conf..help Robin01 Linux - Newbie 0 02-29-2004 05:24 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 01:37 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration