Mailing List Archive

postfix and SASL
I have confirmed postfix is indeed compiled with SASL support. And i
have TLS working great. However when i telnet to port 25 and
issuethe ehlo command, i do receive the starttls etc... yet no AUTH
PLAIN lines...

I have been through every gentoo forum on this subject over and over
again... same result. Ive googled, and googled, and even resorted to
the postfix handbook..

Could someone shed some light on this for me?


Joe Strusz

IT Assistant
Oxford Publishing, Inc.
307 West Jackson Avenue
Oxford, MS 38655-2154
800-247-3881
662-236-5510x40
jstrusz@oxpub.com
http://www.nightclub.com


--
gentoo-security@gentoo.org mailing list
RE: postfix and SASL [ In reply to ]
You have to enable tls support in the main.cf

# this line alone should cause that EHLO to respond with appropriate detail
smtpd_sasl_auth_enable = yes


smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks,

reject_unauth_destination
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
broken_sasl_auth_clients = yes


-----Original Message-----
From: Joe Strusz [mailto:jstrusz@oxpub.com]
Sent: Tuesday, October 04, 2005 4:31 PM
To: gentoo-security@lists.gentoo.org
Subject: [gentoo-security] postfix and SASL

I have confirmed postfix is indeed compiled with SASL support. And i
have TLS working great. However when i telnet to port 25 and
issuethe ehlo command, i do receive the starttls etc... yet no AUTH
PLAIN lines...

I have been through every gentoo forum on this subject over and over
again... same result. Ive googled, and googled, and even resorted to
the postfix handbook..

Could someone shed some light on this for me?


Joe Strusz

IT Assistant
Oxford Publishing, Inc.
307 West Jackson Avenue
Oxford, MS 38655-2154
800-247-3881
662-236-5510x40
jstrusz@oxpub.com
http://www.nightclub.com


--
gentoo-security@gentoo.org mailing list


--
gentoo-security@gentoo.org mailing list
postfix and SASL [ In reply to ]
I have that line....




# Global Postfix configuration file. This file lists only a subset
# of all 300+ parameters. See the postconf(5) manual page for a
# complete list.
#
# The general format of each line is: parameter = value. Lines
# that begin with whitespace continue the previous line. A value can
# contain references to other $names or ${name}s.
#
# NOTE - CHANGE NO MORE THAN 2-3 PARAMETERS AT A TIME, AND TEST IF
# POSTFIX STILL WORKS AFTER EVERY CHANGE.

# SOFT BOUNCE
#
# The soft_bounce parameter provides a limited safety net for
# testing. When soft_bounce is enabled, mail will remain queued that
# would otherwise bounce. This parameter disables locally-generated
# bounces, and prevents the SMTP server from rejecting mail permanently
# (by changing 5xx replies into 4xx replies). However, soft_bounce
# is no cure for address rewriting mistakes or mail routing mistakes.
#
#soft_bounce = no

# LOCAL PATHNAME INFORMATION
#
# The queue_directory specifies the location of the Postfix queue.
# This is also the root directory of Postfix daemons that run chrooted.
# See the files in examples/chroot-setup for setting up Postfix chroot
# environments on different UNIX systems.
#
queue_directory = /var/spool/postfix

# The command_directory parameter specifies the location of all
# postXXX commands.
#
command_directory = /usr/sbin

# The daemon_directory parameter specifies the location of all Postfix
# daemon programs (i.e. programs listed in the master.cf file). This
# directory must be owned by root.
#
daemon_directory = /usr/lib/postfix

# QUEUE AND PROCESS OWNERSHIP
#
# The mail_owner parameter specifies the owner of the Postfix queue
# and of most Postfix daemon processes. Specify the name of a user
# account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
# AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
# particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
# USER.
#
mail_owner = postfix

# The default_privs parameter specifies the default rights used by
# the local delivery agent for delivery to external file or command.
# These rights are used in the absence of a recipient user context.
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
#default_privs = nobody


# INTERNET HOST AND DOMAIN NAMES
#
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.
#
#myhostname = host.domain.tld
#myhostname = virtual.domain.tld
myhostname = op.oxpub.com

# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.
# $mydomain is used as a default value for many other configuration
# parameters.
#
#mydomain = domain.tld
mydomain = *****

# SENDING MAIL
#
# The myorigin parameter specifies the domain that locally-posted
# mail appears to come from. The default is to append $myhostname,
# which is fine for small sites. If you run a domain with multiple
# machines, you should (1) change this to $mydomain and (2) set up
# a domain-wide alias database that aliases each user to
# user@that.users.mailhost.
#
# For the sake of consistency between sender and recipient addresses,
# myorigin also specifies the default domain name that is appended
# to recipient addresses that have no @domain part.
#
#myorigin = $myhostname
#myorigin = $mydomain

# RECEIVING MAIL

# The inet_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on. By default,
# the software claims all active interfaces on the machine. The
# parameter also controls delivery of mail to user@[ip.address].
#
# See also the proxy_interfaces parameter, for network addresses that
# are forwarded to us via a proxy or network address translator.
#
# Note: you need to stop/start Postfix when this parameter changes.
#
inet_interfaces = all
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost

# The proxy_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on by way of a
# proxy or network address translation unit. This setting extends
# the address list specified with the inet_interfaces parameter.
#
# You must specify your proxy/NAT addresses when your system is a
# backup MX host for other domains, otherwise mail delivery loops
# will happen when the primary MX host is down.
#
#proxy_interfaces =
#proxy_interfaces = 1.2.3.4

# The mydestination parameter specifies the list of domains that this
# machine considers itself the final destination for.
#
# These domains are routed to the delivery agent specified with the
# local_transport parameter setting. By default, that is the UNIX
# compatible delivery agent that lookups all recipients in /etc/passwd
# and /etc/aliases or their equivalent.
#
# The default is $myhostname + localhost.$mydomain. On a mail domain
# gateway, you should also include $mydomain.
#
# Do not specify the names of virtual domains - those domains are
# specified elsewhere (see VIRTUAL_README).
#
# Do not specify the names of domains that this machine is backup MX
# host for. Specify those names via the relay_domains settings for
# the SMTP server, or use permit_mx_backup if you are lazy (see
# STANDARD_CONFIGURATION_README).
#
# The local machine is always the final destination for mail addressed
# to user@[the.net.work.address] of an interface that the mail system
# receives mail on (see the inet_interfaces parameter).
#
# Specify a list of host or domain names, /file/name or type:table
# patterns, separated by commas and/or whitespace. A /file/name
# pattern is replaced by its contents; a type:table is matched when
# a name matches a lookup key (the right-hand side is ignored).
# Continue long lines by starting the next line with whitespace.
#
# See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
#
#mydestination = $myhostname, localhost.$mydomain, localhost
mydestination = op, op.$mydomain, $mydomain
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
# mail.$mydomain, www.$mydomain, ftp.$mydomain

# REJECTING MAIL FOR UNKNOWN LOCAL USERS
#
# The local_recipient_maps parameter specifies optional lookup tables
# with all names or addresses of users that are local with respect
# to $mydestination, $inet_interfaces or $proxy_interfaces.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown local users. This parameter is defined by default.
#
# To turn off local recipient checking in the SMTP server, specify
# local_recipient_maps = (i.e. empty).
#
# The default setting assumes that you use the default Postfix local
# delivery agent for local delivery. You need to update the
# local_recipient_maps setting if:
#
# - You define $mydestination domain recipients in files other than
# /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
# For example, you define $mydestination domain recipients in
# the $virtual_mailbox_maps files.
#
# - You redefine the local delivery agent in master.cf.
#
# - You redefine the "local_transport" setting in main.cf.
#
# - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
# feature of the Postfix local delivery agent (see local(8)).
#
# Details are described in the LOCAL_RECIPIENT_README file.
#
# Beware: if the Postfix SMTP server runs chrooted, you probably have
# to access the passwd file via the proxymap service, in order to
# overcome chroot restrictions. The alternative, having a copy of
# the system passwd file in the chroot jail is just not practical.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify a bare username, an @domain.tld
# wild-card, or specify a user@domain.tld address.
#
#local_recipient_maps = unix:passwd.byname $alias_maps
#local_recipient_maps = proxy:unix:passwd.byname $alias_maps
#local_recipient_maps =

# The unknown_local_recipient_reject_code specifies the SMTP server
# response code when a recipient domain matches $mydestination or
# ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
# and the recipient address or address local-part is not found.
#
# The default setting is 550 (reject mail) but it is safer to start
# with 450 (try again later) until you are certain that your
# local_recipient_maps settings are OK.
#
unknown_local_recipient_reject_code = 450

# TRUST AND RELAY CONTROL

# The mynetworks parameter specifies the list of "trusted" SMTP
# clients that have more privileges than "strangers".
#
# In particular, "trusted" SMTP clients are allowed to relay mail
# through Postfix. See the smtpd_recipient_restrictions parameter
# in postconf(5).
#
# You can specify the list of "trusted" network addresses by hand
# or you can let Postfix do it for you (which is the default).
#
# By default (mynetworks_style = subnet), Postfix "trusts" SMTP
# clients in the same IP subnetworks as the local machine.
# On Linux, this does works correctly only with interfaces specified
# with the "ifconfig" command.
#
# Specify "mynetworks_style = class" when Postfix should "trust" SMTP
# clients in the same IP class A/B/C networks as the local machine.
# Don't do this with a dialup site - it would cause Postfix to "trust"
# your entire provider's network. Instead, specify an explicit
# mynetworks list by hand, as described below.
#
# Specify "mynetworks_style = host" when Postfix should "trust"
# only the local machine.
#
#mynetworks_style = class
#mynetworks_style = subnet
#mynetworks_style = host

# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
#
# Specify an explicit list of network/netmask patterns, where the
# mask specifies the number of bits in the network part of a host
# address.
#
# You can also specify the absolute pathname of a pattern file instead
# of listing the patterns here. Specify type:table for table-based lookups
# (the value on the table right-hand side is not used).
#
mynetworks = 192.168.1.0/24, 127.0.0.0/8, 64.89.173.226, 64.89.173.227
#mynetworks = $config_directory/mynetworks
#mynetworks = hash:/etc/postfix/network_table

# The relay_domains parameter restricts what destinations this system will
# relay mail to. See the smtpd_recipient_restrictions description in
# postconf(5) for detailed information.
#
# By default, Postfix relays mail
# - from "trusted" clients (IP address matches $mynetworks) to any destination,
# - from "untrusted" clients to destinations that match $relay_domains or
# subdomains thereof, except addresses with sender-specified routing.
# The default relay_domains value is $mydestination.
#
# In addition to the above, the Postfix SMTP server by default accepts mail
# that Postfix is final destination for:
# - destinations that match $inet_interfaces or $proxy_interfaces,
# - destinations that match $mydestination
# - destinations that match $virtual_alias_domains,
# - destinations that match $virtual_mailbox_domains.
# These destinations do not need to be listed in $relay_domains.
#
# Specify a list of hosts or domains, /file/name patterns or type:name
# lookup tables, separated by commas and/or whitespace. Continue
# long lines by starting the next line with whitespace. A file name
# is replaced by its contents; a type:name table is matched when a
# (parent) domain appears as lookup key.
#
# NOTE: Postfix will not automatically forward mail for domains that
# list this system as their primary or backup MX host. See the
# permit_mx_backup restriction description in postconf(5).
#
#relay_domains = $mydestination

# INTERNET OR INTRANET

# The relayhost parameter specifies the default host to send mail to
# when no entry is matched in the optional transport(5) table. When
# no relayhost is given, mail is routed directly to the destination.
#
# On an intranet, specify the organizational domain name. If your
# internal DNS uses no MX records, specify the name of the intranet
# gateway host instead.
#
# In the case of SMTP, specify a domain, host, host:port, [host]:port,
# [address] or [address]:port; the form [host] turns off MX lookups.
#
# If you're connected via UUCP, see also the default_transport parameter.
#
#relayhost = $mydomain
#relayhost = [gateway.my.domain]
#relayhost = [mailserver.isp.tld]
#relayhost = uucphost
#relayhost = [an.ip.add.ress]

# REJECTING UNKNOWN RELAY USERS
#
# The relay_recipient_maps parameter specifies optional lookup tables
# with all addresses in the domains that match $relay_domains.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown relay users. This feature is off by default.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify an @domain.tld wild-card, or specify
# a user@domain.tld address.
#
#relay_recipient_maps = hash:/etc/postfix/relay_recipients

# INPUT RATE CONTROL
#
# The in_flow_delay configuration parameter implements mail input
# flow control. This feature is turned on by default, although it
# still needs further development (it's disabled on SCO UNIX due
# to an SCO bug).
#
# A Postfix process will pause for $in_flow_delay seconds before
# accepting a new message, when the message arrival rate exceeds the
# message delivery rate. With the default 100 SMTP server process
# limit, this limits the mail inflow to 100 messages a second more
# than the number of messages delivered per second.
#
# Specify 0 to disable the feature. Valid delays are 0..10.
#
#in_flow_delay = 1s

# ADDRESS REWRITING
#
# The ADDRESS_REWRITING_README document gives information about
# address masquerading or other forms of address rewriting including
# username->Firstname.Lastname mapping.

# ADDRESS REDIRECTION (VIRTUAL DOMAIN)
#
# The VIRTUAL_README document gives information about the many forms
# of domain hosting that Postfix supports.

# "USER HAS MOVED" BOUNCE MESSAGES
#
# See the discussion in the ADDRESS_REWRITING_README document.

# TRANSPORT MAP
#
# See the discussion in the ADDRESS_REWRITING_README document.

# ALIAS DATABASE
#
# The alias_maps parameter specifies the list of alias databases used
# by the local delivery agent. The default list is system dependent.
#
# On systems with NIS, the default is to search the local alias
# database, then the NIS alias database. See aliases(5) for syntax
# details.
#
# If you change the alias database, run "postalias /etc/aliases" (or
# wherever your system stores the mail alias file), or simply run
# "newaliases" to build the necessary DBM or DB file.
#
# It will take a minute or so before changes become visible. Use
# "postfix reload" to eliminate the delay.
#
#alias_maps = dbm:/etc/aliases
#alias_maps = hash:/etc/aliases
#alias_maps = hash:/etc/aliases, nis:mail.aliases
#alias_maps = netinfo:/aliases

# The alias_database parameter specifies the alias database(s) that
# are built with "newaliases" or "sendmail -bi". This is a separate
# configuration parameter, because alias_maps (see above) may specify
# tables that are not necessarily all under control by Postfix.
#
#alias_database = dbm:/etc/aliases
#alias_database = dbm:/etc/mail/aliases
#alias_database = hash:/etc/aliases
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases

# ADDRESS EXTENSIONS (e.g., user+foo)
#
# The recipient_delimiter parameter specifies the separator between
# user names and address extensions (user+foo). See canonical(5),
# local(8), relocated(5) and virtual(5) for the effects this has on
# aliases, canonical, virtual, relocated and .forward file lookups.
# Basically, the software tries user+foo and .forward+foo before
# trying user and .forward.
#
#recipient_delimiter = +

# DELIVERY TO MAILBOX
#
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
# mailbox file is /var/spool/mail/user or /var/mail/user. Specify
# "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
home_mailbox = .maildir/

# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.
#
#mail_spool_directory = /var/mail
#mail_spool_directory = /var/spool/mail

# The mailbox_command parameter specifies the optional external
# command to use instead of mailbox delivery. The command is run as
# the recipient with proper HOME, SHELL and LOGNAME environment settings.
# Exception: delivery for root is done as $default_user.
#
# Other environment variables of interest: USER (recipient username),
# EXTENSION (address extension), DOMAIN (domain part of address),
# and LOCAL (the address localpart).
#
# Unlike other Postfix configuration parameters, the mailbox_command
# parameter is not subjected to $parameter substitutions. This is to
# make it easier to specify shell syntax (see example below).
#
# Avoid shell meta characters because they will force Postfix to run
# an expensive shell process. Procmail alone is expensive enough.
#
# IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
# ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
#
#mailbox_command = /some/where/procmail
#mailbox_command = /some/where/procmail -a "$EXTENSION"

# The mailbox_transport specifies the optional transport in master.cf
# to use after processing aliases and .forward files. This parameter
# has precedence over the mailbox_command, fallback_transport and
# luser_relay parameters.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#mailbox_transport = lmtp:unix:/file/name
#mailbox_transport = cyrus

# The fallback_transport specifies the optional transport in master.cf
# to use for recipients that are not found in the UNIX passwd database.
# This parameter has precedence over the luser_relay parameter.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#fallback_transport = lmtp:unix:/file/name
#fallback_transport = cyrus
#fallback_transport =

# The luser_relay parameter specifies an optional destination address
# for unknown recipients. By default, mail for unknown@$mydestination,
# unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
# as undeliverable.
#
# The following expansions are done on luser_relay: $user (recipient
# username), $shell (recipient shell), $home (recipient home directory),
# $recipient (full recipient address), $extension (recipient address
# extension), $domain (recipient domain), $local (entire recipient
# localpart), $recipient_delimiter. Specify ${name?value} or
# ${name:value} to expand value only when $name does (does not) exist.
#
# luser_relay works only for the default Postfix local delivery agent.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must specify "local_recipient_maps =" (i.e. empty) in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#luser_relay = $user@other.host
#luser_relay = $local@other.host
#luser_relay = admin+$local

# JUNK MAIL CONTROLS
#
# The controls listed here are only a very small subset. The file
# SMTPD_ACCESS_README provides an overview.

# The header_checks parameter specifies an optional table with patterns
# that each logical message header is matched against, including
# headers that span multiple physical lines.
#
# By default, these patterns also apply to MIME headers and to the
# headers of attached messages. With older Postfix versions, MIME and
# attached message headers were treated as body text.
#
# For details, see "man header_checks".
#
#header_checks = regexp:/etc/postfix/header_checks

# FAST ETRN SERVICE
#
# Postfix maintains per-destination logfiles with information about
# deferred mail, so that mail can be flushed quickly with the SMTP
# "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
# See the ETRN_README document for a detailed description.
#
# The fast_flush_domains parameter controls what destinations are
# eligible for this service. By default, they are all domains that
# this server is willing to relay mail to.
#
#fast_flush_domains = $relay_domains

# SHOW SOFTWARE VERSION OR NOT
#
# The smtpd_banner parameter specifies the text that follows the 220
# code in the SMTP server's greeting banner. Some people like to see
# the mail version advertised. By default, Postfix shows no version.
#
# You MUST specify $myhostname at the start of the text. That is an
# RFC requirement. Postfix itself does not care.
#
#smtpd_banner = $myhostname ESMTP $mail_name
#smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)

# PARALLEL DELIVERY TO THE SAME DESTINATION
#
# How many parallel deliveries to the same user or domain? With local
# delivery, it does not make sense to do massively parallel delivery
# to the same user, because mailbox updates must happen sequentially,
# and expensive pipelines in .forward files can cause disasters when
# too many are run at the same time. With SMTP deliveries, 10
# simultaneous connections to the same domain could be sufficient to
# raise eyebrows.
#
# Each message delivery transport has its XXX_destination_concurrency_limit
# parameter. The default is $default_destination_concurrency_limit for
# most delivery transports. For the local delivery agent the default is 2.

#local_destination_concurrency_limit = 2
#default_destination_concurrency_limit = 20

# DEBUGGING CONTROL
#
# The debug_peer_level parameter specifies the increment in verbose
# logging level when an SMTP client or server host name or address
# matches a pattern in the debug_peer_list parameter.
#
debug_peer_level = 2

# The debug_peer_list parameter specifies an optional list of domain
# or network patterns, /file/name patterns or type:name tables. When
# an SMTP client or server host name or address matches a pattern,
# increase the verbose logging level by the amount specified in the
# debug_peer_level parameter.
#
#debug_peer_list = 127.0.0.1
#debug_peer_list = some.domain

# The debugger_command specifies the external command that is executed
# when a Postfix daemon program is run with the -D option.
#
# Use "command .. & sleep 5" so that the debugger can attach before
# the process marches on. If you use an X-based debugger, be sure to
# set up your XAUTHORITY environment variable before starting Postfix.
#
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5

# If you don't have X installed on the Postfix machine, try:
# debugger_command =
# PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
# echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
# >$config_directory/$process_name.$process_id.log & sleep 5

# INSTALL-TIME CONFIGURATION INFORMATION
#
# The following parameters are used when installing a new Postfix version.
#
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
sendmail_path = /usr/sbin/sendmail

# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
newaliases_path = /usr/bin/newaliases

# mailq_path: The full pathname of the Postfix mailq command. This
# is the Sendmail-compatible mail queue listing command.
#
mailq_path = /usr/bin/mailq

# setgid_group: The group for mail submission and queue management
# commands. This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = postdrop

# html_directory: The location of the Postfix HTML documentation.
#
html_directory = no

# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/share/man

# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
sample_directory = /etc/postfix

# readme_directory: The location of the Postfix README files.
#
readme_directory = /usr/share/doc/postfix-2.1.5-r2/readme
default_destination_concurrency_limit = 2
alias_database = hash:/etc/mail/aliases
local_destination_concurrency_limit = 2
alias_maps = hash:/etc/mail/aliases
home_mailbox = .maildir/

#smtpd_client_restrictions = permit_sasl_authenticated, reject
smptd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks
smtp_use_tls = yes
smtpd_use_tls = yes
smtpd_tls_auth_only = yes
smtpd_tls_key_file = /etc/ssl/postfix/server.key
smtpd_tls_cert_file = /etc/ssl/postfix/server.crt
smtpd_tls_CAfile = /etc/ssl/postfix/server.pem
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

virtual_alias_domains = saludmagazine.com
virtual_alias_maps = hash:/etc/postfix/virtual

#Gentoo gateway guide
biff = no
empty_address_recipient = MAILER-DAEMON
queue_minfree = 120000000

content_filter = smtp-amavis:[127.0.0.1]:10024


# TRANSPORT MAP
#
# Insert text from sample-transport.cf if you need explicit routing.
#transport_maps = hash:/etc/postfix/transport
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
broken_sasl_auth_clients = yes
relay_domains = $mydestination
smtpd_recipient_restrictions =
permit_sasl_authenticated,
permit_mynetworks,
check_relay_domains
#smtpd_recipient_restrictions =
# permit_sasl_authenticated,
# permit_mynetworks,
# check_relay_domains




>X-Original-To: jstrusz@oxpub.com
>Delivered-To: jstrusz@oxpub.com
>Delivered-To: <gentoo-security@lists.gentoo.org>
>X-Qmail-Scanner-Mail-From: scook@kinex.net via schroeder.kinex.net
>X-Qmail-Scanner: 1.25 (Clear:RC:1(12.155.103.158):. Processed in
>0.045317 secs)
>From: "Sean Cook" <scook@kinex.net>
>To: <gentoo-security@lists.gentoo.org>
>Subject: RE: [gentoo-security] postfix and SASL
>Date: Tue, 4 Oct 2005 16:37:27 -0400
>List-Post: <mailto:gentoo-security@lists.gentoo.org>
>List-Help: <mailto:gentoo-security+help@gentoo.org>
>List-Unsubscribe: <mailto:gentoo-security+unsubscribe@gentoo.org>
>List-Subscribe: <mailto:gentoo-security+subscribe@gentoo.org>
>List-Id: Gentoo Linux mail <gentoo-security.gentoo.org>
>X-BeenThere: gentoo-security@gentoo.org
>Reply-To: gentoo-security@lists.gentoo.org
>X-Mailer: Microsoft Office Outlook, Build 11.0.5510
>thread-index: AcXJIv/xXt93E14eS1a0LsJEk1yZQQAABY6A
>X-Qmail-Scanner-Message-ID: <112845824768623995@schroeder.kinex.net>
>X-Virus-Scanned: amavisd-new at kinex.net
>X-Virus-Scanned: This message was scanned for viruses by ClamAV.
>X-Spam-Status: No, hits=-2.599 tagged_above=-100 required=6.5 tests=BAYES_00
>X-Spam-Level:
>
>You have to enable tls support in the main.cf
>
># this line alone should cause that EHLO to respond with appropriate detail
>smtpd_sasl_auth_enable = yes
>
>
>smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks,
>
> reject_unauth_destination
>smtpd_sasl_security_options = noanonymous
>smtpd_sasl_local_domain = $myhostname
>broken_sasl_auth_clients = yes
>
>
>-----Original Message-----
>From: Joe Strusz [mailto:jstrusz@oxpub.com]
>Sent: Tuesday, October 04, 2005 4:31 PM
>To: gentoo-security@lists.gentoo.org
>Subject: [gentoo-security] postfix and SASL
>
>I have confirmed postfix is indeed compiled with SASL support. And i
>have TLS working great. However when i telnet to port 25 and
>issuethe ehlo command, i do receive the starttls etc... yet no AUTH
>PLAIN lines...
>
>I have been through every gentoo forum on this subject over and over
>again... same result. Ive googled, and googled, and even resorted to
>the postfix handbook..
>
>Could someone shed some light on this for me?
>
>
>Joe Strusz
>
>IT Assistant
>Oxford Publishing, Inc.
>307 West Jackson Avenue
>Oxford, MS 38655-2154
>800-247-3881
>662-236-5510x40
>jstrusz@oxpub.com
>http://www.nightclub.com
>
>
>--
>gentoo-security@gentoo.org mailing list
>
>
>--
>gentoo-security@gentoo.org mailing list


Joe Strusz

IT Assistant
Oxford Publishing, Inc.
307 West Jackson Avenue
Oxford, MS 38655-2154
800-247-3881
662-236-5510x40
jstrusz@oxpub.com
http://www.nightclub.com


--
gentoo-security@gentoo.org mailing list
Re: postfix and SASL [ In reply to ]
Joe Strusz a écrit :

>I have confirmed postfix is indeed compiled with SASL support. And i
>have TLS working great. However when i telnet to port 25 and
>issuethe ehlo command, i do receive the starttls etc... yet no AUTH
>PLAIN lines...
>
>I have been through every gentoo forum on this subject over and over
>again... same result. Ive googled, and googled, and even resorted to
>the postfix handbook..
>
>Could someone shed some light on this for me?
>
>
Not sure but: why on port 25 and not on 465 ?

--
Christophe Garault

--
gentoo-security@gentoo.org mailing list
Re: postfix and SASL [ In reply to ]
> Joe Strusz a écrit :
>
> I have confirmed postfix is indeed compiled with SASL support. And i
> have TLS working great. However when i telnet to port 25 and
> issuethe ehlo command, i do receive the starttls etc... yet no AUTH
> PLAIN lines...

Do you have smtpd_tls_auth_only enabled? I spent hours wondering why it
wasn't offering AUTH until I realised I had enabled this; if it's
enabled you need to be using TLS before it'll offer AUTH (as in, you
actually have to type STARTTLS). What happens when you type AUTH PLAIN
without it offering it?

On Wed, 2005-10-05 at 09:49 +0200, Christophe Garault wrote:
> Not sure but: why on port 25 and not on 465 ?

I don't think it actually matters which port; IIRC it just enables
STARTTLS by default on 465.

Ben

--
Termisoc Tech Officer: <http://termisoc.org/>
My Homepage: <http://benalee.co.uk/>
"Clothes make the man. Naked people have little or no influence on
society." - Mark Twain


--
gentoo-security@gentoo.org mailing list
Re: postfix and SASL [ In reply to ]
Benjamin A'Lee wrote:
>>Not sure but: why on port 25 and not on 465 ?
>
> I don't think it actually matters which port; IIRC it just enables
> STARTTLS by default on 465.

Port 465 is for SSL (i.e. secure communication before any application
data is transferred) and Port 25 accepts TLS (where the data is secured
once both parties accept, however, application data transfer has occurred).

Anyway, with telnet you can't talk on port 465 :)

> I have confirmed postfix is indeed compiled with SASL support. And i
> have TLS working great. However when i telnet to port 25 and issue the
> ehlo command, i do receive the starttls etc... yet no AUTH PLAIN
> lines...

Depending on the configuration, AUTH PLAIN can either be disabled, or
more likely, it's only send should STARTTLS be issued. I have the
following lines in my main.cf:

-- cut -----------------------------------------
# SMTPD SERVER CONTROLS
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous, noplaintext
broken_sasl_auth_clients = yes
smtpd_sasl_local_domain =
smtpd_recipient_restrictions = permit_sasl_authenticated,
permit_mynetworks, reject_unauth_destination

smtpd_use_tls = yes
smtpd_tls_auth_only = yes
smtpd_tls_key_file = /etc/postfix/cacert/kenny.key
smtpd_tls_cert_file = /etc/postfix/cacert/kenny.pem
smtpd_tls_CAfile = /etc/postfix/cacert/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
-- cut -----------------------------------------

TLS is enabled, but smtpd_tls_auth_only will only permit authorization
from clients who have issued (and successfully negotiated) the STARTTLS
comment.

Also, you can define what methods Postfix accepts by modifying the
smtp_sasl_security_options directive.

HTH,

--
Jonathan Wright ~ mail at djnauk.co.uk
~ www.djnauk.co.uk
--
2.6.12-gentoo-r6-djnauk-b2 AMD Athlon(tm) XP 2100+
up 5 days, 3:02, 4 users, load average: 0.72, 0.97, 0.71
--
"I don't mind straight people as long as they act gay in
public."

~ T-shirt worn by Dennis Rodman of the Chicago Bulls
--
gentoo-security@gentoo.org mailing list
Re: postfix and SASL [ In reply to ]
Whenever i telnet to port 25, and issue the AUTH PLAIN command i receive this:

538: Encryption required for requested authentication mechanism.

What does this mean?

I could really use some help on this... its been bugging me for weeks now.

Also, I do have smtpd_tls_auth_only = yes line


Please help

blargh.

Your fellow befumbled gentoo user.



>X-Original-To: jstrusz@oxpub.com
>Delivered-To: jstrusz@oxpub.com
>Delivered-To: <gentoo-security@lists.gentoo.org>
>Date: Wed, 05 Oct 2005 12:36:01 +0100
>From: Jonathan Wright <mail@djnauk.co.uk>
>User-Agent: Mozilla Thunderbird 1.0.6 (X11/20050822)
>X-Accept-Language: en-us, en
>List-Post: <mailto:gentoo-security@lists.gentoo.org>
>List-Help: <mailto:gentoo-security+help@gentoo.org>
>List-Unsubscribe: <mailto:gentoo-security+unsubscribe@gentoo.org>
>List-Subscribe: <mailto:gentoo-security+subscribe@gentoo.org>
>List-Id: Gentoo Linux mail <gentoo-security.gentoo.org>
>X-BeenThere: gentoo-security@gentoo.org
>Reply-To: gentoo-security@lists.gentoo.org
>To: gentoo-security@lists.gentoo.org
>Subject: Re: [gentoo-security] postfix and SASL
>X-Virus-Scanned: This message was scanned for viruses by ClamAV.
>X-Spam-Status: No, hits=-2.599 tagged_above=-100 required=6.5 tests=BAYES_00
>X-Spam-Level:
>
>Benjamin A'Lee wrote:
>>>Not sure but: why on port 25 and not on 465 ?
>>I don't think it actually matters which port; IIRC it just enables
>>STARTTLS by default on 465.
>
>Port 465 is for SSL (i.e. secure communication before any
>application data is transferred) and Port 25 accepts TLS (where the
>data is secured once both parties accept, however, application data
>transfer has occurred).
>
>Anyway, with telnet you can't talk on port 465 :)
>
> > I have confirmed postfix is indeed compiled with SASL support. And i
> > have TLS working great. However when i telnet to port 25 and issue the
> > ehlo command, i do receive the starttls etc... yet no AUTH PLAIN
> > lines...
>
>Depending on the configuration, AUTH PLAIN can either be disabled,
>or more likely, it's only send should STARTTLS be issued. I have the
>following lines in my main.cf:
>
>-- cut -----------------------------------------
># SMTPD SERVER CONTROLS
>smtpd_sasl_auth_enable = yes
>smtpd_sasl_security_options = noanonymous, noplaintext
>broken_sasl_auth_clients = yes
>smtpd_sasl_local_domain =
>smtpd_recipient_restrictions = permit_sasl_authenticated,
>permit_mynetworks, reject_unauth_destination
>
>smtpd_use_tls = yes
>smtpd_tls_auth_only = yes
>smtpd_tls_key_file = /etc/postfix/cacert/kenny.key
>smtpd_tls_cert_file = /etc/postfix/cacert/kenny.pem
>smtpd_tls_CAfile = /etc/postfix/cacert/cacert.pem
>smtpd_tls_loglevel = 1
>smtpd_tls_received_header = yes
>smtpd_tls_session_cache_timeout = 3600s
>tls_random_source = dev:/dev/urandom
>-- cut -----------------------------------------
>
>TLS is enabled, but smtpd_tls_auth_only will only permit
>authorization from clients who have issued (and successfully
>negotiated) the STARTTLS comment.
>
>Also, you can define what methods Postfix accepts by modifying the
>smtp_sasl_security_options directive.
>
>HTH,
>
>--
> Jonathan Wright ~ mail at djnauk.co.uk
> ~ www.djnauk.co.uk
>--
> 2.6.12-gentoo-r6-djnauk-b2 AMD Athlon(tm) XP 2100+
> up 5 days, 3:02, 4 users, load average: 0.72, 0.97, 0.71
>--
> "I don't mind straight people as long as they act gay in
> public."
>
> ~ T-shirt worn by Dennis Rodman of the Chicago Bulls
>--
>gentoo-security@gentoo.org mailing list


Joe Strusz

IT Assistant
Oxford Publishing, Inc.
307 West Jackson Avenue
Oxford, MS 38655-2154
800-247-3881
662-236-5510x40
jstrusz@oxpub.com
http://www.nightclub.com


--
gentoo-security@gentoo.org mailing list
Re: postfix and SASL [ In reply to ]
OK - as this seem to be quite difficutl for many - here my configuration
of postfix - TLS and SASL parts only:

## TLS
# Transport Layer Security
#
smtpd_use_tls = yes
smtpd_tls_auth_only = yes
smtpd_tls_key_file = /etc/ssl/postfix/stargate.solsys.org.key
smtpd_tls_cert_file = /etc/ssl/postfix/stargate.solsys.org.crt
smtpd_tls_CAfile = /etc/ssl/postfix/stargate.solsys.org.pem
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

# SASL SUPPORT FOR CLIENTS
#
# The following options set parameters needed by Postfix to enable
# Cyrus-SASL support for authentication of mail clients.
#
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_sasl_local_domain =


This setup works here for 2 Years ...
Cheers

Joerg


<quote who="Joe Strusz">
> Whenever i telnet to port 25, and issue the AUTH PLAIN command i receive
> this:
>
> 538: Encryption required for requested authentication mechanism.
>
> What does this mean?
>
> I could really use some help on this... its been bugging me for weeks now.
>
> Also, I do have smtpd_tls_auth_only = yes line
>
>
> Please help
>
> blargh.
>
> Your fellow befumbled gentoo user.
>
>
>
>>X-Original-To: jstrusz@oxpub.com
>>Delivered-To: jstrusz@oxpub.com
>>Delivered-To: <gentoo-security@lists.gentoo.org>
>>Date: Wed, 05 Oct 2005 12:36:01 +0100
>>From: Jonathan Wright <mail@djnauk.co.uk>
>>User-Agent: Mozilla Thunderbird 1.0.6 (X11/20050822)
>>X-Accept-Language: en-us, en
>>List-Post: <mailto:gentoo-security@lists.gentoo.org>
>>List-Help: <mailto:gentoo-security+help@gentoo.org>
>>List-Unsubscribe: <mailto:gentoo-security+unsubscribe@gentoo.org>
>>List-Subscribe: <mailto:gentoo-security+subscribe@gentoo.org>
>>List-Id: Gentoo Linux mail <gentoo-security.gentoo.org>
>>X-BeenThere: gentoo-security@gentoo.org
>>Reply-To: gentoo-security@lists.gentoo.org
>>To: gentoo-security@lists.gentoo.org
>>Subject: Re: [gentoo-security] postfix and SASL
>>X-Virus-Scanned: This message was scanned for viruses by ClamAV.
>>X-Spam-Status: No, hits=-2.599 tagged_above=-100 required=6.5
>> tests=BAYES_00
>>X-Spam-Level:
>>
>>Benjamin A'Lee wrote:
>>>>Not sure but: why on port 25 and not on 465 ?
>>>I don't think it actually matters which port; IIRC it just enables
>>>STARTTLS by default on 465.
>>
>>Port 465 is for SSL (i.e. secure communication before any
>>application data is transferred) and Port 25 accepts TLS (where the
>>data is secured once both parties accept, however, application data
>>transfer has occurred).
>>
>>Anyway, with telnet you can't talk on port 465 :)
>>
>> > I have confirmed postfix is indeed compiled with SASL support. And i
>> > have TLS working great. However when i telnet to port 25 and issue
>> the
>> > ehlo command, i do receive the starttls etc... yet no AUTH PLAIN
>> > lines...
>>
>>Depending on the configuration, AUTH PLAIN can either be disabled,
>>or more likely, it's only send should STARTTLS be issued. I have the
>>following lines in my main.cf:
>>
>>-- cut -----------------------------------------
>># SMTPD SERVER CONTROLS
>>smtpd_sasl_auth_enable = yes
>>smtpd_sasl_security_options = noanonymous, noplaintext
>>broken_sasl_auth_clients = yes
>>smtpd_sasl_local_domain =
>>smtpd_recipient_restrictions = permit_sasl_authenticated,
>>permit_mynetworks, reject_unauth_destination
>>
>>smtpd_use_tls = yes
>>smtpd_tls_auth_only = yes
>>smtpd_tls_key_file = /etc/postfix/cacert/kenny.key
>>smtpd_tls_cert_file = /etc/postfix/cacert/kenny.pem
>>smtpd_tls_CAfile = /etc/postfix/cacert/cacert.pem
>>smtpd_tls_loglevel = 1
>>smtpd_tls_received_header = yes
>>smtpd_tls_session_cache_timeout = 3600s
>>tls_random_source = dev:/dev/urandom
>>-- cut -----------------------------------------
>>
>>TLS is enabled, but smtpd_tls_auth_only will only permit
>>authorization from clients who have issued (and successfully
>>negotiated) the STARTTLS comment.
>>
>>Also, you can define what methods Postfix accepts by modifying the
>>smtp_sasl_security_options directive.
>>
>>HTH,
>>
>>--
>> Jonathan Wright ~ mail at djnauk.co.uk
>> ~ www.djnauk.co.uk
>>--
>> 2.6.12-gentoo-r6-djnauk-b2 AMD Athlon(tm) XP 2100+
>> up 5 days, 3:02, 4 users, load average: 0.72, 0.97, 0.71
>>--
>> "I don't mind straight people as long as they act gay in
>> public."
>>
>> ~ T-shirt worn by Dennis Rodman of the Chicago Bulls
>>--
>>gentoo-security@gentoo.org mailing list
>
>
> Joe Strusz
>
> IT Assistant
> Oxford Publishing, Inc.
> 307 West Jackson Avenue
> Oxford, MS 38655-2154
> 800-247-3881
> 662-236-5510x40
> jstrusz@oxpub.com
> http://www.nightclub.com
>
>
> --
> gentoo-security@gentoo.org mailing list
>
>


--
------------------------------------------------------------------------
| Joerg Mertin : smurphy@solsys.org (Home)|
| in Forchheim/Germany : smurphy@linux.de (Alt1)|
| Stardust's LiNUX System : |
| Web: http://www.solsys.org |
------------------------------------------------------------------------
PGP Fingerprint: AF0F FB75 997B 025F 4538 5AD6 9888 5D97 170B 8B7A



--
gentoo-security@gentoo.org mailing list
Re: postfix and SASL [ In reply to ]
Joe Strusz wrote:
> Whenever i telnet to port 25, and issue the AUTH PLAIN command i receive
> this:
>
> 538: Encryption required for requested authentication mechanism.
>
> What does this mean?
>
> I could really use some help on this... its been bugging me for weeks now.
>
> Also, I do have smtpd_tls_auth_only = yes line
>
>
> Please help
>
> blargh.
>
> Your fellow befumbled gentoo user.

It means exactly what the error message says:

In order for your request to be accepted, you must first encrypt your
data stream.

Postfix is only doing what you told it to do in main.cf with:
smtpd_tls_auth_only = yes (only allow authentication for smtpd services
when TLS is established).

-dave
--
gentoo-security@gentoo.org mailing list
Re: postfix and SASL [ In reply to ]
How would i go about clearing out all the SASL config files, and reemerging it?

I tried deleted the /etc/sasl2/smtpd.conf

then i ran emerge -C cyrus-sasl; emerge cyrus-sasl

yet it didn't replace any config files...



>X-Original-To: jstrusz@oxpub.com
>Delivered-To: jstrusz@oxpub.com
>Delivered-To: <gentoo-security@lists.gentoo.org>
>X-Mailer: QUALCOMM Windows Eudora Version 6.2.3.4
>Date: Wed, 05 Oct 2005 09:05:33 -0500
>To: gentoo-security@lists.gentoo.org
>From: Joe Strusz <jstrusz@oxpub.com>
>Subject: Fwd: Re: Fwd: Re: [gentoo-security] postfix and SASL
>List-Post: <mailto:gentoo-security@lists.gentoo.org>
>List-Help: <mailto:gentoo-security+help@gentoo.org>
>List-Unsubscribe: <mailto:gentoo-security+unsubscribe@gentoo.org>
>List-Subscribe: <mailto:gentoo-security+subscribe@gentoo.org>
>List-Id: Gentoo Linux mail <gentoo-security.gentoo.org>
>X-BeenThere: gentoo-security@gentoo.org
>Reply-To: gentoo-security@lists.gentoo.org
>X-Virus-Scanned: This message was scanned for viruses by ClamAV.
>X-Virus-Scanned: This message was scanned for viruses by ClamAV.
>X-Spam-Status: No, hits=-1.973 tagged_above=-100 required=6.5 tests=AWL,
> BAYES_00, RCVD_IN_NJABL_RELAY
>X-Spam-Level:
>
>I ran the saslpasswd2 -c <username> command to no avail... im still
>receiving the blasted password prompt.
>
>I know that sasl uses sasldb2 by default, but i swear i changed that to pam.
>
>
>>X-Original-To: jstrusz@oxpub.com
>>Delivered-To: jstrusz@oxpub.com
>>Delivered-To: <gentoo-security@lists.gentoo.org>
>>Date: Wed, 05 Oct 2005 14:41:51 +0100
>>From: Jonathan Wright <mail@djnauk.co.uk>
>>User-Agent: Mozilla Thunderbird 1.0.6 (X11/20050822)
>>X-Accept-Language: en-us, en
>>List-Post: <mailto:gentoo-security@lists.gentoo.org>
>>List-Help: <mailto:gentoo-security+help@gentoo.org>
>>List-Unsubscribe: <mailto:gentoo-security+unsubscribe@gentoo.org>
>>List-Subscribe: <mailto:gentoo-security+subscribe@gentoo.org>
>>List-Id: Gentoo Linux mail <gentoo-security.gentoo.org>
>>X-BeenThere: gentoo-security@gentoo.org
>>Reply-To: gentoo-security@lists.gentoo.org
>>To: gentoo-security@lists.gentoo.org
>>Subject: Re: Fwd: Re: [gentoo-security] postfix and SASL
>>X-Virus-Scanned: This message was scanned for viruses by ClamAV.
>>X-Spam-Status: No, hits=-2.599 tagged_above=-100 required=6.5 tests=BAYES_00
>>X-Spam-Level:
>>
>>Joe Strusz wrote:
>>>OK, well i disabled the smtpd_tl_auth_only line.
>>>And now whenever i try to connect via say outlook express on a
>>>client machine...
>>>I check the box that says, "my outgoing server requires
>>>authentication", and i do get the password prompt, however
>>>whichever login/password i try to use it gets rejected, over and
>>>over and over again...
>>>any suggestions?
>>
>>SASL doesn't use system authentication (such as PAM/LDAP) by
>>default. It uses it's own password database (similar to the way samba works).
>>
>>Make sure that you run:
>>
>>saslpasswd2 -c <username>
>>
>>to add the user (and their password) to the SASL authentication database.
>>
>>--
>> Jonathan Wright ~ mail at djnauk.co.uk
>> ~ www.djnauk.co.uk
>>--
>> 2.6.12-gentoo-r6-djnauk-b2 AMD Athlon(tm) XP 2100+
>> up 5 days, 5:17, 4 users, load average: 0.47, 0.32, 0.29
>>--
>> "The world is not divided into sheeps and goats. Not all things
>> are black nor all things white. It is a fundamental of taxonomy
>> that nature rarely deals with discrete categories. Only the
>> human mind invents categories and tries to force facts into
>> separated pigeon-holes."
>>
>> "The living world is a continuum in each and every one of its
>> aspects. The sooner we learn this concerning sexual behavior the
>> sooner we shall reach a sound understanding of the realities of
>> sex."
>>
>> ~ Alfred Kinsey, Sexual Behavior in the Human Male, 1948
>>--
>>gentoo-security@gentoo.org mailing list
>
>
>Joe Strusz
>
>IT Assistant
>Oxford Publishing, Inc.
>307 West Jackson Avenue
>Oxford, MS 38655-2154
>800-247-3881
>662-236-5510x40
>jstrusz@oxpub.com
>http://www.nightclub.com
>
>
>--
>gentoo-security@gentoo.org mailing list


Joe Strusz

IT Assistant
Oxford Publishing, Inc.
307 West Jackson Avenue
Oxford, MS 38655-2154
800-247-3881
662-236-5510x40
jstrusz@oxpub.com
http://www.nightclub.com


--
gentoo-security@gentoo.org mailing list
Re: postfix and SASL [ In reply to ]
Hmmm, mine loos like this:
$ cat cat /etc/postfix/sasl/smtpd.conf
pwcheck_method: saslauthd
mech_list: plain login

also -
$ cat /etc/sysconfig/saslauthd
# $Id: saslauthd.sysconfig,v 1.1 2001/05/02 10:55:48 wiget Exp $
# Authentications mechanism (for list see saslauthd -v)
SASL_AUTHMECH=pam

# Hostname for remote IMAP server (if rimap auth mech is used)
# Ldap configuration file (if ldap auth mech is used)
SASL_MECH_OPTIONS=

# Extra options (for list see saslauthd -h)
SASLAUTHD_OPTS=

I remember having had a glithc with some named-pipe files - e.g.
communication between postfix and saslauthd using different paths for
communication.


<quote who="Joe Strusz">
> How would i go about clearing out all the SASL config files, and
> reemerging it?
>
> I tried deleted the /etc/sasl2/smtpd.conf
>
> then i ran emerge -C cyrus-sasl; emerge cyrus-sasl
>
> yet it didn't replace any config files...
>
>
>
>>X-Original-To: jstrusz@oxpub.com
>>Delivered-To: jstrusz@oxpub.com
>>Delivered-To: <gentoo-security@lists.gentoo.org>
>>X-Mailer: QUALCOMM Windows Eudora Version 6.2.3.4
>>Date: Wed, 05 Oct 2005 09:05:33 -0500
>>To: gentoo-security@lists.gentoo.org
>>From: Joe Strusz <jstrusz@oxpub.com>
>>Subject: Fwd: Re: Fwd: Re: [gentoo-security] postfix and SASL
>>List-Post: <mailto:gentoo-security@lists.gentoo.org>
>>List-Help: <mailto:gentoo-security+help@gentoo.org>
>>List-Unsubscribe: <mailto:gentoo-security+unsubscribe@gentoo.org>
>>List-Subscribe: <mailto:gentoo-security+subscribe@gentoo.org>
>>List-Id: Gentoo Linux mail <gentoo-security.gentoo.org>
>>X-BeenThere: gentoo-security@gentoo.org
>>Reply-To: gentoo-security@lists.gentoo.org
>>X-Virus-Scanned: This message was scanned for viruses by ClamAV.
>>X-Virus-Scanned: This message was scanned for viruses by ClamAV.
>>X-Spam-Status: No, hits=-1.973 tagged_above=-100 required=6.5 tests=AWL,
>> BAYES_00, RCVD_IN_NJABL_RELAY
>>X-Spam-Level:
>>
>>I ran the saslpasswd2 -c <username> command to no avail... im still
>>receiving the blasted password prompt.
>>
>>I know that sasl uses sasldb2 by default, but i swear i changed that to
>> pam.
>>
>>
>>>X-Original-To: jstrusz@oxpub.com
>>>Delivered-To: jstrusz@oxpub.com
>>>Delivered-To: <gentoo-security@lists.gentoo.org>
>>>Date: Wed, 05 Oct 2005 14:41:51 +0100
>>>From: Jonathan Wright <mail@djnauk.co.uk>
>>>User-Agent: Mozilla Thunderbird 1.0.6 (X11/20050822)
>>>X-Accept-Language: en-us, en
>>>List-Post: <mailto:gentoo-security@lists.gentoo.org>
>>>List-Help: <mailto:gentoo-security+help@gentoo.org>
>>>List-Unsubscribe: <mailto:gentoo-security+unsubscribe@gentoo.org>
>>>List-Subscribe: <mailto:gentoo-security+subscribe@gentoo.org>
>>>List-Id: Gentoo Linux mail <gentoo-security.gentoo.org>
>>>X-BeenThere: gentoo-security@gentoo.org
>>>Reply-To: gentoo-security@lists.gentoo.org
>>>To: gentoo-security@lists.gentoo.org
>>>Subject: Re: Fwd: Re: [gentoo-security] postfix and SASL
>>>X-Virus-Scanned: This message was scanned for viruses by ClamAV.
>>>X-Spam-Status: No, hits=-2.599 tagged_above=-100 required=6.5
>>> tests=BAYES_00
>>>X-Spam-Level:
>>>
>>>Joe Strusz wrote:
>>>>OK, well i disabled the smtpd_tl_auth_only line.
>>>>And now whenever i try to connect via say outlook express on a
>>>>client machine...
>>>>I check the box that says, "my outgoing server requires
>>>>authentication", and i do get the password prompt, however
>>>>whichever login/password i try to use it gets rejected, over and
>>>>over and over again...
>>>>any suggestions?
>>>
>>>SASL doesn't use system authentication (such as PAM/LDAP) by
>>>default. It uses it's own password database (similar to the way samba
>>> works).
>>>
>>>Make sure that you run:
>>>
>>>saslpasswd2 -c <username>
>>>
>>>to add the user (and their password) to the SASL authentication
>>> database.
>>>
>>>--
>>> Jonathan Wright ~ mail at djnauk.co.uk
>>> ~ www.djnauk.co.uk
>>>--
>>> 2.6.12-gentoo-r6-djnauk-b2 AMD Athlon(tm) XP 2100+
>>> up 5 days, 5:17, 4 users, load average: 0.47, 0.32, 0.29
>>>--
>>> "The world is not divided into sheeps and goats. Not all things
>>> are black nor all things white. It is a fundamental of taxonomy
>>> that nature rarely deals with discrete categories. Only the
>>> human mind invents categories and tries to force facts into
>>> separated pigeon-holes."
>>>
>>> "The living world is a continuum in each and every one of its
>>> aspects. The sooner we learn this concerning sexual behavior the
>>> sooner we shall reach a sound understanding of the realities of
>>> sex."
>>>
>>> ~ Alfred Kinsey, Sexual Behavior in the Human Male, 1948
>>>--
>>>gentoo-security@gentoo.org mailing list
>>
>>
>>Joe Strusz
>>
>>IT Assistant
>>Oxford Publishing, Inc.
>>307 West Jackson Avenue
>>Oxford, MS 38655-2154
>>800-247-3881
>>662-236-5510x40
>>jstrusz@oxpub.com
>>http://www.nightclub.com
>>
>>
>>--
>>gentoo-security@gentoo.org mailing list
>
>
> Joe Strusz
>
> IT Assistant
> Oxford Publishing, Inc.
> 307 West Jackson Avenue
> Oxford, MS 38655-2154
> 800-247-3881
> 662-236-5510x40
> jstrusz@oxpub.com
> http://www.nightclub.com
>
>
> --
> gentoo-security@gentoo.org mailing list
>
>


--
------------------------------------------------------------------------
| Joerg Mertin : smurphy@solsys.org (Home)|
| in Forchheim/Germany : smurphy@linux.de (Alt1)|
| Stardust's LiNUX System : |
| Web: http://www.solsys.org |
------------------------------------------------------------------------
PGP Fingerprint: AF0F FB75 997B 025F 4538 5AD6 9888 5D97 170B 8B7A



--
gentoo-security@gentoo.org mailing list
postfix and SASL [ In reply to ]
Well, Im sorry but it was my understanding that SASL is security related....



At 09:59 AM 10/5/2005, you wrote:
>Joe Strusz wrote:
>>Well dave, actually yes. I have read every Artcile on the wiki
>>remotely close to SASL, even the ones using mysql for
>>authentication/databasing etc... Ive read the ENTIRE postfix
>>handbook, just for giggles, and Ive gone over any thread on the
>>forum remotely related to this issue in the past 12 months...
>>
>>So...
>>With that said, what would be the approprate mailing list to debug
>>this problem DAVE?
>
>I would suggest gentoo-users. Since this is not a security related
>question with regard to gentoo, the gentoo-security list is
>obviously not the proper place to post a topic like this.
>
>-dave
>--
>gentoo-security@gentoo.org mailing list


Joe Strusz

IT Assistant
Oxford Publishing, Inc.
307 West Jackson Avenue
Oxford, MS 38655-2154
800-247-3881
662-236-5510x40
jstrusz@oxpub.com
http://www.nightclub.com


--
gentoo-security@gentoo.org mailing list