From: "BABEDH-DHRA" on 15 May 2010 19:24 I understand you want to use Dovecot as SASL provider. In this case the configuration (see below) you are currently trying to use is leading you completely the wrong way. Take a look at the section "Configuring Dovecot SASL" in the SASL_README (/usr/share/doc/postfix/SASL_README.gz> that is shipped with Postfix. Here's what you basically need to do: 1. Configure Dovecot to provide an authentication socket for Postfix 2. Configure Postfix to use that socket. Step 2 might be a little extra complicated if you run your Postfix server chrooted, which is the default on Debian/Ubuntu machines. p(a)rick __________________________________________________________________________ Ok I have done all that was aked by the documentation but... I noticed that I have another line for passdb pam { mine appears to be linked to mysql passdb sql { args = /etc/dovecot/dovecot-crammd5.conf my mechanisms = plain login also had " crammd5" at the end of it. Would this make a difference or do I now need to try to do this through mysql. I started to read up but stopped as I thought I would be ok this way. Thanks.
From: Patrick Ben Koetter on 16 May 2010 02:40 * BABEDH-DHRA <babedh-dhra(a)biggdog.biz>: > I understand you want to use Dovecot as SASL provider. In this case the > configuration (see below) you are currently trying to use is leading you > completely the wrong way. > > Take a look at the section "Configuring Dovecot SASL" in the SASL_README > (/usr/share/doc/postfix/SASL_README.gz> that is shipped with Postfix. > > Here's what you basically need to do: > > 1. Configure Dovecot to provide an authentication socket for Postfix 2. > Configure Postfix to use that socket. > > Step 2 might be a little extra complicated if you run your Postfix server > chrooted, which is the default on Debian/Ubuntu machines. > > __________________________________________________________________________ > > Ok I have done all that was aked by the documentation but... > > I noticed that I have another line for > > passdb pam { > > > > mine appears to be linked to mysql > > passdb sql { > > args = /etc/dovecot/dovecot-crammd5.conf > > > > my > > mechanisms = plain login > > also had " crammd5" at the end of it. That should not be a problem. You, better your requirements, can only tell if you need such a configuration. > Would this make a difference or do I now need to try to do this through > mysql. I started to read up but stopped as I thought I would be ok this > way. It looks okay to me. For further replies: Please use a mail reader that can do proper quoting in replies i.e. a mail reader that prepends "> " or something like it to reply content. It is very hard to read your messages. I can't tell what you wrote und less I read all mail content. -- All technical questions asked privately will be automatically answered on the list and archived for public access unless privacy is explicitely required and justified. saslfinger (debugging SMTP AUTH): <http://postfix.state-of-mind.de/patrick.koetter/saslfinger/>
From: "BABEDH-DHRA" on 16 May 2010 16:48 I have done the Dovecot additions "So I think" as well as the Postfix ones. I think I am missing something since I have not added a DB for my username and password. Please let me know if I need to follow another document. I do not think I need to do the Cyrus part as this is different, correct? This is my outpu from telnet mail.biggdog.biz 220 smtp.passthru EHLO client.biggdog.biz 250-smtp.passthru 250-SIZE 51200000 250-VRFY 250-ETRN 250-ENHANCEDSTATUSCODES 250-8BITMIME 250 DSN > -----Original Message----- > From: owner-postfix-users(a)postfix.org [mailto:owner-postfix- > users(a)postfix.org] On Behalf Of Patrick Ben Koetter > Sent: Sunday, May 16, 2010 2:41 AM > To: postfix-users(a)postfix.org > Subject: Re: Postfix, SASL sending mail through Postfix. > > * BABEDH-DHRA <babedh-dhra(a)biggdog.biz>: > > I understand you want to use Dovecot as SASL provider. In this case > the > > configuration (see below) you are currently trying to use is leading > you > > completely the wrong way. > > > > Take a look at the section "Configuring Dovecot SASL" in the > SASL_README > > (/usr/share/doc/postfix/SASL_README.gz> that is shipped with Postfix. > > > > Here's what you basically need to do: > > > > 1. Configure Dovecot to provide an authentication socket for Postfix > 2. > > Configure Postfix to use that socket. > > > > Step 2 might be a little extra complicated if you run your Postfix > server > > chrooted, which is the default on Debian/Ubuntu machines. > > > > > _______________________________________________________________________ > ___ > > > > Ok I have done all that was aked by the documentation but... > > > > I noticed that I have another line for > > > > passdb pam { > > > > > > > > mine appears to be linked to mysql > > > > passdb sql { > > > > args = /etc/dovecot/dovecot-crammd5.conf > > > > > > > > my > > > > mechanisms = plain login > > > > also had " crammd5" at the end of it. > > That should not be a problem. You, better your requirements, can only > tell if > you need such a configuration. > > > Would this make a difference or do I now need to try to do this > through > > mysql. I started to read up but stopped as I thought I would be ok > this > > way. > > It looks okay to me. > > For further replies: Please use a mail reader that can do proper > quoting in > replies i.e. a mail reader that prepends "> " or something like it to > reply > content. It is very hard to read your messages. I can't tell what you > wrote > und less I read all mail content. > > > -- > All technical questions asked privately will be automatically answered > on the > list and archived for public access unless privacy is explicitely > required and > justified. > > saslfinger (debugging SMTP AUTH): > <http://postfix.state-of-mind.de/patrick.koetter/saslfinger/> > > =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- > Scanned with Copfilter Version 0.84beta3a (ProxSMTP 1.6) > AntiSpam: SpamAssassin 3.2.3 > AntiVirus: ClamAV 0.96/11020 - Sat May 15 23:13:16 2010 > by Markus Madlener @ http://www.copfilter.org =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Scanned with Copfilter Version 0.84beta3a (ProxSMTP 1.6) AntiVirus: ClamAV 0.96/11020 - Sat May 15 23:13:16 2010 by Markus Madlener @ http://www.copfilter.org
From: Patrick Ben Koetter on 16 May 2010 16:54 * BABEDH-DHRA <babedh-dhra(a)biggdog.biz>: > I have done the Dovecot additions "So I think" as well as the Postfix ones. > I think I am missing something since I have not added a DB for my username > and password. If you can log into Dovecot the Dovecot config should be okay. If not, the Dovecot mailing list is the right place to ask questions regarding such problems. > Please let me know if I need to follow another document. > I do not think I need to do the Cyrus part as this is different, correct? > > > This is my outpu from > telnet mail.biggdog.biz > 220 smtp.passthru > EHLO client.biggdog.biz > 250-smtp.passthru > 250-SIZE 51200000 > 250-VRFY > 250-ETRN > 250-ENHANCEDSTATUSCODES > 250-8BITMIME > 250 DSN There's no "250 AUTH ..." in there, but it should. Please show "postconf -n" output. p(a)rick -- All technical questions asked privately will be automatically answered on the list and archived for public access unless privacy is explicitely required and justified. saslfinger (debugging SMTP AUTH): <http://postfix.state-of-mind.de/patrick.koetter/saslfinger/>
From: "BABEDH-DHRA" on 16 May 2010 17:02
mail:~# postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes config_directory = /etc/postfix html_directory = /usr/share/doc/postfix/html inet_interfaces = all local_transport = error:no local mail delivery mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 message_size_limit = 51200000 mydestination = mydomain = biggdog.biz myhostname = mail.biggdog.biz mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 myorigin = biggdog.biz proxy_interfaces = 68.55.47.24 readme_directory = /usr/share/doc/postfix recipient_delimiter = + relayhost = smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_data_restrictions = reject_unauth_pipelining smtpd_hard_error_limit = 10 smtpd_helo_required = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unlisted_recipient, check_recipient_access hash:/etc/postfix/reject_over_quota, check_sender_access hash:/etc/postfix/rbl_sender_exceptions, check_client_access hash:/etc/postfix/rbl_client_exceptions, check_recipient_access hash:/etc/postfix/rbl_recipient_exceptions, reject_rbl_client sbl-xbl.spamhaus.org smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender_access, reject_non_fqdn_sender, reject_unknown_sender_domain smtpd_soft_error_limit = 8 smtpd_tls_CAfile = /etc/ssl/certs/cacert.biggdog.biz.pem smtpd_tls_cert_file = /etc/ssl/certs/dovecot.pem smtpd_tls_key_file = /etc/ssl/private/dovecot.pem smtpd_tls_received_header = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache transport_maps = hash:/etc/postfix/transport virtual_alias_maps = proxy:mysql:/etc/postfix/mysql_virtual_alias_maps.cf, hash:/etc/postfix/virtual virtual_gid_maps = static:6060 virtual_mailbox_base = /var/vmail/ virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql_virtual_domains_maps.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf virtual_minimum_uid = 6060 virtual_transport = dovecot virtual_uid_maps = static:6060 > -----Original Message----- > From: owner-postfix-users(a)postfix.org [mailto:owner-postfix- > users(a)postfix.org] On Behalf Of Patrick Ben Koetter > Sent: Sunday, May 16, 2010 4:54 PM > To: postfix-users(a)postfix.org > Subject: Re: Postfix, SASL sending mail through Postfix. > > * BABEDH-DHRA <babedh-dhra(a)biggdog.biz>: > > I have done the Dovecot additions "So I think" as well as the Postfix > ones. > > I think I am missing something since I have not added a DB for my > username > > and password. > > If you can log into Dovecot the Dovecot config should be okay. If not, > the > Dovecot mailing list is the right place to ask questions regarding such > problems. > > > Please let me know if I need to follow another document. > > I do not think I need to do the Cyrus part as this is different, > correct? > > > > > > This is my outpu from > > telnet mail.biggdog.biz > > 220 smtp.passthru > > EHLO client.biggdog.biz > > 250-smtp.passthru > > 250-SIZE 51200000 > > 250-VRFY > > 250-ETRN > > 250-ENHANCEDSTATUSCODES > > 250-8BITMIME > > 250 DSN > > There's no "250 AUTH ..." in there, but it should. Please show > "postconf -n" > output. > > p(a)rick > > -- > All technical questions asked privately will be automatically answered > on the > list and archived for public access unless privacy is explicitely > required and > justified. > > saslfinger (debugging SMTP AUTH): > <http://postfix.state-of-mind.de/patrick.koetter/saslfinger/> > > =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- > Scanned with Copfilter Version 0.84beta3a (ProxSMTP 1.6) > AntiSpam: SpamAssassin 3.2.3 > AntiVirus: ClamAV 0.96/11020 - Sat May 15 23:13:16 2010 > by Markus Madlener @ http://www.copfilter.org =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Scanned with Copfilter Version 0.84beta3a (ProxSMTP 1.6) AntiVirus: ClamAV 0.96/11020 - Sat May 15 23:13:16 2010 by Markus Madlener @ http://www.copfilter.org |