Good evening fellow Postfix-ers:

Here is the end result as I have fixed my problem with my authorization
issue and Myvzw.com.  First of all, postconf -a indicated that my current
install (CND solaris package) did not support Cyrus or Dovecot.  This led me
to do the following:

1.  Downloaded from Sunfreeware.com the SASL 2.1.21 Solaris-sparc package
(Please note that there's a symbolic link that is recommended on the
Sunfreeware page.  Depending on your library location, you need to make this
link.)

2.  Installed SASL using the pkgadd command

3.  Configured SASL using the manual "SMTP AUTH Using Cyrus and Postfix"
By Saul Cisneros.

4.  Downloaded the latest version (2.7.2) of postfix.  In compiling v2.7.2,
it is extremely important to pass the correct arguments to your compiler.  I
used the following commands for Solaris 10:
# make makefiles CCARGS="-DUSE_SASL_AUTH -DUSE_CYRUS_SASL-I/usr/include/sasl
-I/usr/local/include/sasl -I/usr/local/lib/sasl2" AUXLIBS="-L/usr/local/lib
-lsasl2"
# make
# make install

After starting the new postfix up for the first time,  I was seeing the
following errors when first sending mail from my phone to my postfix server:

Dec 29 20:16:59 server-new postfix/smtpd[1560]: [ID 197553 mail.info]
connect from 49.sub-174-252-167.myvzw.com[174.252.167.49]
Dec 29 20:16:59 server-new postfix/smtpd[1560]: [ID 947731 mail.warning]
warning: SASL authentication failure: no secret in database
Dec 29 20:16:59 server-new postfix/smtpd[1560]: [ID 947731 mail.warning]
warning: 49.sub-174-252-167.myvzw.com[174.252.167.49]: SASL CRAM-MD5
authentication failed: authentication failure
Dec 29 20:17:00 server-new postfix/smtpd[1560]: [ID 197553 mail.info] lost
connection after AUTH from 49.sub-174-252-167.myvzw.com[174.252.167.49]
Dec 29 20:17:00 server-new postfix/smtpd[1560]: [ID 197553 mail.info]
disconnect from 49.sub-174-252-167.myvzw.com[174.252.167.49]

In order to fix these errors, I had to do the following.

5.  Created a SASL authentication db with the following command:
# /usr/local/sbin/saslpasswd2 -f /etc/sasldb2 -u  <domain.com>  <user>
(this step is not listed in the above manual)

6.  Very Important!!!  Created the smtpd.conf file in /usr/lib/sasl2.
Contents of the conf file are as follows:
pwcheck_method: saslauthd
saslauthd_version: 2
mech_list: PLAIN LOGIN
saslauthd_path: /var/run/saslauthd/mux/mux

It should be noted that each time I made changes during trouble-shooting, I
restarted postfix.  Several times there were missing libraries that it
complained about that I had to link or copy over.

Also, I had to create a rc script for starting the sasl daemon.

I apologize for the lack of technical detail. If anyone has specific
questions on how I got this to work please email me at m...@lancertech.com
and I will do my best to answer.

Respectfully;
                      Mark K.


-- 



Reply via email to