Problema com postfix

2007-08-01 Thread ..:: S.e.r.i.a.L ::..
Boa tarde,

Estou tendo um problema no meu servidor de email (Postfix) na qual um outro
servidor de email (host remoto) esta tentando entregar email e não está
conseguindo. Tenho a seguinte mensagem no log (mail.log):

Aug  1 10:38:37 mail postfix/smtpd[5066]: NOQUEUE: reject: RCPT from
unknown[200.2xx.xxx.1]: 450 4.7.1 Client host rejected: cannot find your
hostname, [200.2xx.xxx.1]; from=<[EMAIL PROTECTED]> to=<
[EMAIL PROTECTED]> proto=ESMTP helo=

Eu tenho algumas restrições configuradas no meu main.cf:

###
# Listas de RBL
maps_rbl_domains = abuse.rfc-ignorant.org, bl.spamcop.net,
blackholes.wirehub.net, cn-kr.blackholes.us, dialups.osirusoft.com,
sn.rfc-ignorant.org, dul.maps.vix.com, dun.dnsrbl.net, dynablock.wirehub.net,
list.dsbl.org, postmaster.rfc-ignorant.org, proxies.relays.monkeys.com,
proxies.blackholes.wirehub.net, rbl.maps.vix.com, relays.ordb.org,
relays.osirusoft.com, relays.visi.com, sbl.spamhaus.org, spam.dnsrbl.net,
spamhaus.relays.osirusoft.com, unconfirmed.dsbl.org, us.sorbs.net


# Restricoes
#smtpd_client_restrictions = check_client_access hash:/etc/postfix/access,
reject_rbl_client maps_rbl_domains, permit_mynetworks,
reject_unknown_client, reject_unauth_pipelining

smtpd_helo_restrictions = check_client_access hash:/etc/postfix/access,
reject_rbl_client maps_rbl_domains permit_mynetworks,
reject_invalid_hostname, reject_unknown_hostname, reject_non_fqdn_hostname,
reject_unauth_pipelining

#smtpd_helo_restrictions = check_client_access hash:/etc/postfix/access,
reject_rbl_client maps_rbl_domains permit_mynetworks,
reject_non_fqdn_hostname, reject_unauth_pipelining

smtpd_sender_restrictions = check_client_access hash:/etc/postfix/access,
permit_mynetworks, reject_unknown_sender_domain, reject_non_fqdn_sender,
reject_unauth_pipelining

smtpd_recipient_restrictions =  check_client_access
hash:/etc/postfix/access, permit_mynetworks,
reject_unknown_recipient_domain, reject_non_fqdn_recipient,
reject_unauth_pipelining, reject_unauth_destination

# EOF


Tive fazendo umas pesquisas, e notei que preciso liberar o ip do servidor
(host remoto), nesse arquivo /etc/postfix/access, aonde fiz de tal forma:

200.2xx.xxx.1OK

Recriei o arquivo access.db com o comando:  [EMAIL PROTECTED]:/etc/postfix# 
postmap
-i access < access

Reinicie o postfix e mesmo assim o cliente nao entregou o email. Somente
conseguiu entregar, quando desativei a opção "smtpd_client_restrictions".

Alguém sabe aonde ta o erro e/ou o que ta faltando ser feito para que eu
possa criar essa whilist??

Obrigado.


-- 
[.]´s
..:: S.e.r.i.a.L ::..


Re: Problema com postfix

2007-08-04 Thread Felipe Augusto van de Wiel (faw)
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Por favor, não mande mensagem em HTML.


On 01-08-2007 15:54, ..:: S.e.r.i.a.L ::.. wrote:
> Boa tarde,
> Estou tendo um problema no meu servidor de email (Postfix) na qual um
> outro servidor de email (host remoto) esta tentando entregar email e não
> está conseguindo. Tenho a seguinte mensagem no log (mail.log):
> Aug  1 10:38:37 mail postfix/smtpd[5066]: NOQUEUE: reject: RCPT from
> unknown[200.2xx.xxx.1]: 450 4.7.1 Client host rejected: cannot find your
> hostname, [200.2xx.xxx.1]; from=< [EMAIL PROTECTED]
> > to=<[EMAIL PROTECTED]
> > proto=ESMTP
> helo=http://servernt.dominio.com.br>>

Você mascarou os domínios?   Ou é realmente o dominio.com.br que
não consegue entregar?  Desculpe, mas mascarar domínios não funciona
quando o assunto é e-mail.


> Eu tenho algumas restrições configuradas no meu main.cf :
> # Listas de RBL
> maps_rbl_domains = abuse.rfc-ignorant.org
> , bl.spamcop.net ,
> blackholes.wirehub.net ,
> cn-kr.blackholes.us , dialups.osirusoft.com
> , sn.rfc-ignorant.org
> , dul.maps.vix.com
> , dun.dnsrbl.net ,
> dynablock.wirehub.net , list.dsbl.org
> , postmaster.rfc-ignorant.org
> , proxies.relays.monkeys.com
> , proxies.blackholes.wirehub.net
> , rbl.maps.vix.com
> , relays.ordb.org ,
> relays.osirusoft.com , relays.visi.com
> , sbl.spamhaus.org ,
> spam.dnsrbl.net , spamhaus.relays.osirusoft.com
> , unconfirmed.dsbl.org
> , us.sorbs.net 

Algumas???


[...]
> Tive fazendo umas pesquisas, e notei que preciso liberar o ip do
> servidor (host remoto), nesse arquivo /etc/postfix/access, aonde fiz de
> tal forma:
> 
> 200.2xx.xxx.1OK
> 
> Recriei o arquivo access.db com o comando:  [EMAIL PROTECTED]:/etc/postfix#
> postmap -i access < access
> 
> Reinicie o postfix e mesmo assim o cliente nao entregou o email. Somente
> conseguiu entregar, quando desativei a opção "smtpd_client_restrictions".
> 
> Alguém sabe aonde ta o erro e/ou o que ta faltando ser feito para que eu
> possa criar essa whilist??

Você tentou listar o domínio ao invés de listar o IP?


Abraço,
- --
Felipe Augusto van de Wiel (faw)
"Debian. Freedom to code. Code to freedom!"
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFGtTPwCjAO0JDlykYRAltNAKCqnMlFRwsnKhIKjLf88DMqpGG2FwCgynLO
f/g57Vai/7UNjReysC8vXko=
=3JOK
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Problema com postfix

2007-08-05 Thread Gustavo Goulart
 Este problema acontece quando o servidor não tem um
reverso configurado. E vc deve ter regras
"restrictions" em seu main.cf que estão bloqueando
ele.

 O reverso dele que não deve estar OK, vc entendeu ? 
 A mesma coisa acontece com o terra, se vc não tiver o
seu reverso OK, vc não consegue enviar mensagens para
o TERRA.

  Espero ter ajudado.


--- "Felipe Augusto van de Wiel (faw)"
<[EMAIL PROTECTED]> escreveu:

> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
> Por favor, não mande mensagem em HTML.
> 
> 
> On 01-08-2007 15:54, ..:: S.e.r.i.a.L ::.. wrote:
> > Boa tarde,
> > Estou tendo um problema no meu servidor de email
> (Postfix) na qual um
> > outro servidor de email (host remoto) esta
> tentando entregar email e não
> > está conseguindo. Tenho a seguinte mensagem no log
> (mail.log):
> > Aug  1 10:38:37 mail postfix/smtpd[5066]: NOQUEUE:
> reject: RCPT from
> > unknown[200.2xx.xxx.1]: 450 4.7.1 Client host
> rejected: cannot find your
> > hostname, [200.2xx.xxx.1]; from=<
> [EMAIL PROTECTED]
> > >
> to=<[EMAIL PROTECTED]
> > > proto=ESMTP
> > helo= >
> 
>   Você mascarou os domínios?   Ou é realmente o
> dominio.com.br que
> não consegue entregar?  Desculpe, mas mascarar
> domínios não funciona
> quando o assunto é e-mail.
> 
> 
> > Eu tenho algumas restrições configuradas no meu
> main.cf :
> > # Listas de RBL
> > maps_rbl_domains = abuse.rfc-ignorant.org
> > , bl.spamcop.net
> ,
> > blackholes.wirehub.net
> ,
> > cn-kr.blackholes.us ,
> dialups.osirusoft.com
> > ,
> sn.rfc-ignorant.org
> > , dul.maps.vix.com
> > , dun.dnsrbl.net
> ,
> > dynablock.wirehub.net
> , list.dsbl.org
> > ,
> postmaster.rfc-ignorant.org
> > ,
> proxies.relays.monkeys.com
> > ,
> proxies.blackholes.wirehub.net
> > ,
> rbl.maps.vix.com
> > , relays.ordb.org
> ,
> > relays.osirusoft.com
> , relays.visi.com
> > , sbl.spamhaus.org
> ,
> > spam.dnsrbl.net ,
> spamhaus.relays.osirusoft.com
> > ,
> unconfirmed.dsbl.org
> > , us.sorbs.net
> 
> 
>   Algumas???
> 
> 
> [...]
> > Tive fazendo umas pesquisas, e notei que preciso
> liberar o ip do
> > servidor (host remoto), nesse arquivo
> /etc/postfix/access, aonde fiz de
> > tal forma:
> > 
> > 200.2xx.xxx.1OK
> > 
> > Recriei o arquivo access.db com o comando: 
> [EMAIL PROTECTED]:/etc/postfix#
> > postmap -i access < access
> > 
> > Reinicie o postfix e mesmo assim o cliente nao
> entregou o email. Somente
> > conseguiu entregar, quando desativei a opção
> "smtpd_client_restrictions".
> > 
> > Alguém sabe aonde ta o erro e/ou o que ta faltando
> ser feito para que eu
> > possa criar essa whilist??
> 
>   Você tentou listar o domínio ao invés de listar o
> IP?
> 
> 
>   Abraço,
> - --
> Felipe Augusto van de Wiel (faw)
> "Debian. Freedom to code. Code to freedom!"
> -BEGIN PGP SIGNATURE-
> Version: GnuPG v1.4.6 (GNU/Linux)
> Comment: Using GnuPG with Mozilla -
> http://enigmail.mozdev.org
> 
>
iD8DBQFGtTPwCjAO0JDlykYRAltNAKCqnMlFRwsnKhIKjLf88DMqpGG2FwCgynLO
> f/g57Vai/7UNjReysC8vXko=
> =3JOK
> -END PGP SIGNATURE-
> 
> 
> -- 
> To UNSUBSCRIBE, email to
> [EMAIL PROTECTED]
> with a subject of "unsubscribe". Trouble? Contact
> [EMAIL PROTECTED]
> 
> 


##
# Gustavo V. Goulart #
# Linux Debian Sarge #
# www.linuxnetworking.com.br #
##


  Flickr agora em português. Você cria, todo mundo vê.
http://www.flickr.com.br/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Problema com postfix + mysql + courier

2008-02-29 Thread patrick

Olá, eu estou tendo dificuldades para roda o postfix + mysql + courier-imap
Está aparecendo os seguintes erros no /var/log/mail.log:



" Feb 29 17:38:19 slackmail postfix/trivial-rewrite[30380]: warning: 
connect to mysql server localhost: Can't connect to local MySQL server 
through socket '/opt/lampp/var/mysql/mysql.sock' (2)  "


Nesse erro, o mysql.sock está no /tmp/mysql.sock , já ateh criei um link 
nesse /opt/lampp/var/mysql/ , mas continuo com esse erro. Tem algum 
lugar que eu possa muda esse caminho do mysql.sock? Ou alguma outra 
maneira de resolve isso?  já tentei dah umas permissões pra v e nada




Feb 29 14:48:21 notepatrick postfix/pickup[5928]: C62B6C808D: uid=0 
from=
Feb 29 14:48:21 notepatrick postfix/cleanup[5876]: warning: C62B6C808D: 
virtual_alias_maps map lookup problem for [EMAIL PROTECTED]



Esses próximos erros não nem idéia o porque está acontecendo!

Feb 29 17:38:20 slackmail postfix/smtpd[30251]: warning: problem talking 
to service rewrite: Success
Feb 29 14:38:20 slackmail postfix/master[30239]: warning: process 
/usr/libexec/postfix/trivial-rewrite pid 30380 exit status 1


Feb 29 14:38:47 slackmail postfix/smtpd[30382]: warning: dict_nis_init: 
NIS domain name not set - NIS lookups disabled
Feb 29 14:38:47 slackmail postfix/smtpd[30382]: connect from 
unknown[200.135.33.78]
Feb 29 17:38:55 slackmail postfix/pickup[30241]: 4F9FDA44: uid=0 
from=



Agradeço a atenção!

PaTricK





--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Problema com postfix + mysql + sasl no debian Lenny

2010-01-13 Thread Christiano Rogerio Liberato

Olá lista, estou com sérios problemas para fazer funcionar o postfix + mysql + 
sasl no lenny.

Já tenho funcionando pop + imap + maildrop + mysql perfeitamente.
Vou postar minhs confs para ajudar:

/etc/pam.d/smtp
auth required pam_mysql.so user=postfix passwd=nga host=localhost db=postfix 
table=mailbox usercolumn=username passwdcolumn=password crypt=1
account required pam_mysql.so user=postfix passwd=nga host=localhost db=postfix 
table=mailbox usercolumn=username passwdcolumn=password crypt=1

/etc/postfix/sasl/smtpd.conf
mech_list: plain login
allow_plaintext: true
auxprop_plugin: mysql
sql_hostnames: localhost
sql_user: postfix
sql_passwd: nga
sql_database: postfix
sql_select: select password from mailbox where username='%...@%r'

cat /etc/group |grep sasl
sasl:x:45:postfix

/etc/default/saslauthd
START=yes
DESC="SASL Authentication Daemon"
NAME="saslauthd"
MECHANISMS="pam"
MECH_OPTIONS=""
THREADS=5
OPTIONS="-c -m /var/run/saslauthd -r"

debian:~# tail -f /var/log/auth.log (ao tentar enviar uma mensagem pelo outlook 
express)
Jan 13 19:12:07 debian postfix/smtpd[8183]: sql auxprop plugin using mysql 
engine

debian:~# tail -f /var/log/syslog
Jan 13 19:13:03 debian postfix/smtpd[8183]: connect from unknown[192.168.1.100]
Jan 13 19:13:03 debian postfix/smtpd[8183]: warning: unknown[192.168.1.100]: 
SASL LOGIN authentication failed: authentication failure
Jan 13 19:13:03 debian postfix/smtpd[8183]: lost connection after AUTH from 
unknown[192.168.1.100]
Jan 13 19:13:03 debian postfix/smtpd[8183]: disconnect from 
unknown[192.168.1.100]

-
Se no /etc/postfix/sasl/smtpd.conf troco a opção
auxprop_plugin: mysql
por
auxprop_plugin: sql

o auth.log fica assim:
debian:~# tail -f /var/log/auth.log
Jan 13 19:18:50 debian postfix/smtpd[8426]: sql auxprop plugin using mysql 
engine
Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin Parse the username 
christiano.liber...@dominio1.com.br
Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin try and connect to a host
Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin trying to open db 
'postfix' on host 'localhost'
Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin Parse the username 
christiano.liber...@dominio1.com.br
Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin try and connect to a host
Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin trying to open db 
'postfix' on host 'localhost'
Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin Parse the username 
christiano.liber...@dominio1.com.br
Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin try and connect to a host
Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin trying to open db 
'postfix' on host 'localhost'
Jan 13 19:18:50 debian postfix/smtpd[8426]: begin transaction
Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin create statement from 
userPassword christiano.liberato dominio1.com.br
Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin doing query select 
password from mailbox where username='christiano.liber...@dominio1.com.br';
Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin create statement from 
cmusaslsecretPLAIN christiano.liberato dominio1.com.br
Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin doing query select 
password from mailbox where username='christiano.liber...@dominio1.com.br';
Jan 13 19:18:50 debian postfix/smtpd[8426]: commit transaction
Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin Parse the username 
christiano.liber...@dominio1.com.br
Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin try and connect to a host
Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin trying to open db 
'postfix' on host 'localhost'

e o syslog continua igual acima.

O que quero dizer é o seguinte: o sasl não consegue falar com o mysql para 
autenticar e assim meu outlook express fica sempre pedindo user e senha.
Não seria um bug?

Tudo de sasl instalado na minha maquina:
debian:~# dpkg -l |grep -i sasl
ri  libsasl2-2 2.1.22.dfsg1-23+lenny1   Cyrus 
SASL - authentication abstraction library
ii  libsasl2-dev  2.1.22.dfsg1-23+lenny1   Cyrus 
SASL - development files for authentication abstraction
ii  libsasl2-modules2.1.22.dfsg1-23+lenny1   Cyrus SASL 
- pluggable authentication modules
ii  libsasl2-modules-gssapi-heimdal   2.1.22.dfsg1-23+lenny1   Pluggable 
Authentication Modules for SASL (GSSAPI)
ii  libsasl2-modules-sql   2.1.22.dfsg1-23+lenny1   Cyrus SASL 
- pluggable authentication modules (SQL)
ii  sasl2-bin  2.1.22.dfsg1-23+lenny1   Cyrus 
SASL - administration programs for SASL users database

Agradeço pelos esclarecimentos.

Att,
Christiano Liberato.
  
_
Agora é fácil compartilhar fotos no Messenger: solte todas na janelinha. Veja 
como!
http://www.win

Re: Problema com postfix + mysql + sasl no debian Lenny

2010-01-14 Thread Julio Henrique Oliveira
Boa tarde,

Veja uma solução com dovecot para autenticação eu tenho usado ela e
resolveu as dificuldades que tinha com sasl.

[ ]'s

Júlio Henrique



2010/1/13 Christiano Rogerio Liberato :
> Olá lista, estou com sérios problemas para fazer funcionar o postfix + mysql
> + sasl no lenny.
>
> Já tenho funcionando pop + imap + maildrop + mysql perfeitamente.
> Vou postar minhs confs para ajudar:
>
> /etc/pam.d/smtp
> auth required pam_mysql.so user=postfix passwd=nga host=localhost db=postfix
> table=mailbox usercolumn=username passwdcolumn=password crypt=1
> account required pam_mysql.so user=postfix passwd=nga host=localhost
> db=postfix table=mailbox usercolumn=username passwdcolumn=password crypt=1
>
> /etc/postfix/sasl/smtpd.conf
> mech_list: plain login
> allow_plaintext: true
> auxprop_plugin: mysql
> sql_hostnames: localhost
> sql_user: postfix
> sql_passwd: nga
> sql_database: postfix
> sql_select: select password from mailbox where username='%...@%r'
>
> cat /etc/group |grep sasl
> sasl:x:45:postfix
>
> /etc/default/saslauthd
> START=yes
> DESC="SASL Authentication Daemon"
> NAME="saslauthd"
> MECHANISMS="pam"
> MECH_OPTIONS=""
> THREADS=5
> OPTIONS="-c -m /var/run/saslauthd -r"
>
> debian:~# tail -f /var/log/auth.log (ao tentar enviar uma mensagem pelo
> outlook express)
> Jan 13 19:12:07 debian postfix/smtpd[8183]: sql auxprop plugin using mysql
> engine
>
> debian:~# tail -f /var/log/syslog
> Jan 13 19:13:03 debian postfix/smtpd[8183]: connect from
> unknown[192.168.1.100]
> Jan 13 19:13:03 debian postfix/smtpd[8183]: warning: unknown[192.168.1.100]:
> SASL LOGIN authentication failed: authentication failure
> Jan 13 19:13:03 debian postfix/smtpd[8183]: lost connection after AUTH from
> unknown[192.168.1.100]
> Jan 13 19:13:03 debian postfix/smtpd[8183]: disconnect from
> unknown[192.168.1.100]
>
> -
> Se no /etc/postfix/sasl/smtpd.conf troco a opção
> auxprop_plugin: mysql
> por
> auxprop_plugin: sql
>
> o auth.log fica assim:
> debian:~# tail -f /var/log/auth.log
> Jan 13 19:18:50 debian postfix/smtpd[8426]: sql auxprop plugin using mysql
> engine
> Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin Parse the username
> christiano.liber...@dominio1.com.br
> Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin try and connect to a
> host
> Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin trying to open db
> 'postfix' on host 'localhost'
> Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin Parse the username
> christiano.liber...@dominio1.com.br
> Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin try and connect to a
> host
> Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin trying to open db
> 'postfix' on host 'localhost'
> Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin Parse the username
> christiano.liber...@dominio1.com.br
> Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin try and connect to a
> host
> Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin trying to open db
> 'postfix' on host 'localhost'
> Jan 13 19:18:50 debian postfix/smtpd[8426]: begin transaction
> Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin create statement from
> userPassword christiano.liberato dominio1.com.br
> Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin doing query select
> password from mailbox where username='christiano.liber...@dominio1.com.br';
> Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin create statement from
> cmusaslsecretPLAIN christiano.liberato dominio1.com.br
> Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin doing query select
> password from mailbox where username='christiano.liber...@dominio1.com.br';
> Jan 13 19:18:50 debian postfix/smtpd[8426]: commit transaction
> Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin Parse the username
> christiano.liber...@dominio1.com.br
> Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin try and connect to a
> host
> Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin trying to open db
> 'postfix' on host 'localhost'
>
> e o syslog continua igual acima.
>
> O que quero dizer é o seguinte: o sasl não consegue falar com o mysql para
> autenticar e assim meu outlook express fica sempre pedindo user e senha.
> Não seria um bug?
>
> Tudo de sasl instalado na minha maquina:
> debian:~# dpkg -l |grep -i sasl
> ri  libsasl2-2 2.1.22.dfsg1-23+lenny1
> Cyrus SASL - authentication abstraction library
> ii  libsasl2-dev  2.1.22.dfsg1-23+lenny1   Cyrus
> SASL - development files for authentication abstraction
> ii  libsasl2-modules    2.1.22.dfsg1-23+lenny1   Cyrus
> SASL - pluggable authentication modules
> ii  libsasl2-modules-gssapi-heimdal   2.1.22.dfsg1-23+lenny1   Pluggable
> Authentication Modules for SASL (GSSAPI)
> ii  libsasl2-modules-sql   2.1.22.dfsg1-23+lenny1   Cyrus
> SASL - pluggable authentication modules (SQL)
> ii  sasl2-bin  

RE: Problema com postfix + mysql + sasl no debian Lenny

2010-01-14 Thread Christiano Rogerio Liberato

Julio,

vc tem algum link ai para eu seguir como howto? Vc esta autenticando pop ou 
smtp?
Porque de acordo com o apt-cache search no lenny

debian:~# apt-cache search dovecot
dovecot-common - secure mail server that supports mbox and maildir mailboxes
dovecot-dev - header files for the dovecot mail server
dovecot-imapd - secure IMAP server that supports mbox and maildir mailboxes
dovecot-pop3d - secure POP3 server that supports mbox and maildir mailboxes

o dovecot nao funciona com smtp.

Att,
Christiano Liberato.


> Date: Thu, 14 Jan 2010 14:25:12 -0200
> Subject: Re: Problema com postfix + mysql + sasl no debian Lenny
> From: julioh1...@gmail.com
> To: cristianoliber...@hotmail.com
> CC: debian-user-portuguese@lists.debian.org
> 
> Boa tarde,
> 
> Veja uma solução com dovecot para autenticação eu tenho usado ela e
> resolveu as dificuldades que tinha com sasl.
> 
> [ ]'s
> 
> Júlio Henrique
> 
> 
> 
> 2010/1/13 Christiano Rogerio Liberato :
> > Olá lista, estou com sérios problemas para fazer funcionar o postfix + mysql
> > + sasl no lenny.
> >
> > Já tenho funcionando pop + imap + maildrop + mysql perfeitamente.
> > Vou postar minhs confs para ajudar:
> >
> > /etc/pam.d/smtp
> > auth required pam_mysql.so user=postfix passwd=nga host=localhost db=postfix
> > table=mailbox usercolumn=username passwdcolumn=password crypt=1
> > account required pam_mysql.so user=postfix passwd=nga host=localhost
> > db=postfix table=mailbox usercolumn=username passwdcolumn=password crypt=1
> >
> > /etc/postfix/sasl/smtpd.conf
> > mech_list: plain login
> > allow_plaintext: true
> > auxprop_plugin: mysql
> > sql_hostnames: localhost
> > sql_user: postfix
> > sql_passwd: nga
> > sql_database: postfix
> > sql_select: select password from mailbox where username='%...@%r'
> >
> > cat /etc/group |grep sasl
> > sasl:x:45:postfix
> >
> > /etc/default/saslauthd
> > START=yes
> > DESC="SASL Authentication Daemon"
> > NAME="saslauthd"
> > MECHANISMS="pam"
> > MECH_OPTIONS=""
> > THREADS=5
> > OPTIONS="-c -m /var/run/saslauthd -r"
> >
> > debian:~# tail -f /var/log/auth.log (ao tentar enviar uma mensagem pelo
> > outlook express)
> > Jan 13 19:12:07 debian postfix/smtpd[8183]: sql auxprop plugin using mysql
> > engine
> >
> > debian:~# tail -f /var/log/syslog
> > Jan 13 19:13:03 debian postfix/smtpd[8183]: connect from
> > unknown[192.168.1.100]
> > Jan 13 19:13:03 debian postfix/smtpd[8183]: warning: unknown[192.168.1.100]:
> > SASL LOGIN authentication failed: authentication failure
> > Jan 13 19:13:03 debian postfix/smtpd[8183]: lost connection after AUTH from
> > unknown[192.168.1.100]
> > Jan 13 19:13:03 debian postfix/smtpd[8183]: disconnect from
> > unknown[192.168.1.100]
> >
> > -
> > Se no /etc/postfix/sasl/smtpd.conf troco a opção
> > auxprop_plugin: mysql
> > por
> > auxprop_plugin: sql
> >
> > o auth.log fica assim:
> > debian:~# tail -f /var/log/auth.log
> > Jan 13 19:18:50 debian postfix/smtpd[8426]: sql auxprop plugin using mysql
> > engine
> > Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin Parse the username
> > christiano.liber...@dominio1.com.br
> > Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin try and connect to a
> > host
> > Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin trying to open db
> > 'postfix' on host 'localhost'
> > Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin Parse the username
> > christiano.liber...@dominio1.com.br
> > Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin try and connect to a
> > host
> > Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin trying to open db
> > 'postfix' on host 'localhost'
> > Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin Parse the username
> > christiano.liber...@dominio1.com.br
> > Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin try and connect to a
> > host
> > Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin trying to open db
> > 'postfix' on host 'localhost'
> > Jan 13 19:18:50 debian postfix/smtpd[8426]: begin transaction
> > Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin create statement from
> > userPassword christiano.liberato dominio1.com.br
> > Jan 13 19:18:50 debian postfix/smtpd[8426]: sql plugin doing query select
> > password from mailbox where username='christiano.liber...@dominio

Re: Problema com postfix + mysql + sasl no debian Lenny

2010-01-14 Thread Julio Henrique Oliveira
_from_cert = no
  # It's possible to export the authentication interface to other programs:
  socket listen {
master {
  # Master socket provides access to userdb information. It's typically
  # used to give Dovecot's local delivery agent access to userdb so it
  # can find mailbox locations.
  path = /var/run/dovecot/auth-master
  mode = 0600
  # Default user/group is the one who started dovecot-auth (root)
  user = vmail
  #group =
}
client {
  # The client socket is generally safe to export to everyone. Typical use
  # is to export it to your SMTP server so it can do SMTP AUTH lookups
  # using it.
  path = /var/spool/postfix/private/auth
  mode = 0660
  user = postfix
  group = postfix   
}
  }
  ## dovecot-lda specific settings
  ##
  # socket listen {
  #   master {
  # path = /var/run/dovecot/auth-master
  # mode = 0600
  # user = mail # User running Dovecot LDA
  # #group = mail # Or alternatively mode 0660 + LDA user in this group
  #   }
  # }
}
dict {
  #quota = mysql:/etc/dovecot-dict-quota.conf
}
plugin {
  # Here you can give some extra environment variables to mail processes.
  # This is mostly meant for passing parameters to plugins. %variable
  # expansion is done for all values.
  # Quota plugin. Multiple backends are supported:
  #   dirsize: Find and sum all the files found from mail directory.
  #Extremely SLOW with Maildir. It'll eat your CPU and disk I/O.
  #   dict: Keep quota stored in dictionary (eg. SQL)
  #   maildir: Maildir++ quota
  #   fs: Read-only support for filesystem quota
  #quota = maildir
  # ACL plugin. vfile backend reads ACLs from "dovecot-acl" file from maildir
  # directory. You can also optionally give a global ACL directory path where
  # ACLs are applied to all users' mailboxes. The global ACL directory contains
  # one file for each mailbox, eg. INBOX or sub.mailbox.
  #acl = vfile:/etc/dovecot-acls
  # Convert plugin. If set, specifies the source storage path which is
  # converted to destination storage (mail_location) when the user logs in.
  # The existing mail directory is renamed to -converted.
  #convert_mail = mbox:%h/mail
  # Skip mailboxes which we can't open successfully instead of aborting.
  #convert_skip_broken_mailboxes = no
  # Trash plugin. When saving a message would make user go over quota, this
  # plugin automatically deletes the oldest mails from configured mailboxes
  # until the message can be saved within quota limits. The configuration file
  # is a text file where each line is in format:  
  # Mails are first deleted in lowest -> highest priority number order
  #trash = /etc/dovecot-trash.conf
  # Lazy expunge plugin. Currently works only with maildirs. When a user
  # expunges mails, the mails are moved to a mailbox in another namespace
  # (1st). When a mailbox is deleted, the mailbox is moved to another namespace
  # (2nd) as well. Also if the deleted mailbox had any expunged messages,
  # they're moved to a 3rd namespace. The mails won't be counted in quota,
  # and they're not deleted automatically (use a cronjob or something).
  #lazy_expunge = .EXPUNGED/ .DELETED/ .DELETED/.EXPUNGED/
}

Alterar o dovecot-sql.conf:

driver = mysql
connect = host=localhost dbname=mail user=mailadmin password=
default_pass_scheme = CRYPT
password_query = SELECT password FROM users WHERE email = '%u'


No main.cf do Postfix:

# === SASL 
smtpd_sasl_auth_enable = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
broken_sasl_auth_clients = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_authenticated_header = yes
# 


[ ]'s

Júlio Henriqe



2010/1/14 Christiano Rogerio Liberato :
> Julio,
>
> vc tem algum link ai para eu seguir como howto? Vc esta autenticando pop ou
> smtp?
> Porque de acordo com o apt-cache search no lenny
>
> debian:~# apt-cache search dovecot
> dovecot-common - secure mail server that supports mbox and maildir mailboxes
> dovecot-dev - header files for the dovecot mail server
> dovecot-imapd - secure IMAP server that supports mbox and maildir mailboxes
> dovecot-pop3d - secure POP3 server that supports mbox and maildir mailboxes
>
> o dovecot nao funciona com smtp.
>
> Att,
> Christiano Liberato.
>
>
>> Date: Thu, 14 Jan 2010 14:25:12 -0200
>> Subject: Re: Problema com postfix + mysql + sasl no debian Lenny
>> From: julioh1...@gmail.com
>> To: cristianoliber...@hotmail.com
>> CC: debian-user-portuguese@lists.debian.org
>>
>> Boa tarde,
>>
>> Veja uma solução com dovecot para autenticação eu tenho usado ela e
>> resolveu as dificuldades que tinha com sasl.
>>
>> [ ]'s
>>
>> Júlio Henrique
&

Re: Problema com postfix + mysql + sasl no debian Lenny

2010-01-19 Thread Julio Henrique Oliveira
Christiano,

Para mim o dovecot tem funcionado para autenticar SMTP. Eu integrei
ele com o Postfix e autenticação tem funcionado sem problemas. No meu
caso, o Dovecot serve como servidor POP e IMAP e autenticador do SMTP.

Eu uso ele no lugar do SASL.

[ ]'s

Júlio

2010/1/18 Christiano Rogerio Liberato :
> Julio,
>
> pois é, isso que tinha comentado abaixo com você. Até onde li o dovecot não
> funciona autenticando smtp.
> Voce tem smtp funcionando ai?
>
> Att,
> Christiano.
>
>> Date: Sun, 17 Jan 2010 18:37:20 -0200
>> Subject: Re: Problema com postfix + mysql + sasl no debian Lenny
>> From: julioh1...@gmail.com
>> To: cristianoliber...@hotmail.com
>>
>> Olá Christiano,
>>
>> Eu acredito que não, mas faça um teste comentando a linha "protocols =
>> imap imaps pop3 pop3s" do dovecot.conf.
>>
>> Segue o meu dovecot sem comentários:
>>
>> ## Dovecot configuration file
>>
>> protocols = imap imaps pop3 pop3s
>>
>> disable_plaintext_auth = no
>>
>> ## Logging
>>
>> log_timestamp = "%Y-%m-%d %H:%M:%S "
>>
>> ##
>> ## Mailbox locations and namespaces
>> ##
>>
>> mail_location = maildir:/home/vmail/%d/%n
>>
>> mail_privileged_group = mail
>>
>> ## IMAP specific settings
>> protocol imap {
>> }
>>
>> ## POP3 specific settings
>> protocol pop3 {
>> pop3_uidl_format = %08Xu%08Xv
>> }
>>
>> ## MANAGESIEVE specific settings
>> protocol managesieve {
>> sieve=~/.dovecot.sieve
>> sieve_storage=~/sieve
>> }
>>
>> ## LDA specific settings
>> protocol lda {
>> auth_socket_path = /var/run/dovecot/auth-master
>> mail_plugins = cmusieve
>> }
>>
>> ## Authentication processes
>>
>> auth default {
>> mechanisms = plain login
>>
>> # SQL database 
>> passdb sql {
>> # Path for SQL configuration file
>> args = /etc/dovecot/dovecot-sql.conf
>> }
>>
>> userdb static {
>> args = uid=5000 gid=5000 home=/home/vmail/%d/%n allow_all_users=yes
>> }
>>
>> user = root
>>
>> socket listen {
>> master {
>> path = /var/run/dovecot/auth-master
>> mode = 0600
>> # Default user/group is the one who started dovecot-auth (root)
>> user = vmail
>> #group =
>> }
>> client {
>> path = /var/spool/postfix/private/auth
>> mode = 0660
>> user = postfix
>> group = postfix
>> }
>> }
>> }
>>
>> ## Dictionary server settings
>> dict {
>> #quota = mysql:/etc/dovecot-dict-quota.conf
>> }
>>
>> ## Plugin settings
>>
>> plugin {
>> }
>>
>> Segue o Dovecot.sql:
>>
>> Database driver: mysql, pgsql, sqlite
>> driver = mysql
>>
>> # Database connection string. This is driver-specific setting.
>> connect = host=localhost dbname=mail user=usuario password=senha
>>
>> # Default password scheme.
>> default_pass_scheme = CRYPT
>>
>> # Query to retrieve the password.
>> password_query = SELECT password FROM users WHERE email = '%u'
>>
>>
>> Abs.,
>>
>> Júlio
>>
>>
>>
>> 2010/1/16 Christiano Rogerio Liberato :
>> > Opa julio, acho que me equivoquei entao.
>> >
>> > No meu ambiente ja tenho pop3 e imap funcionando com maildrop
>> > consultando no
>> > mysql. Posso instalar o dovecot-common somente para o smtp?
>> > O dovecot.conf ficara do mesmo jeito que vc anexou abaixo?
>> > Outra coisa, pra facilitar pra mim, me mande seu dovecot.conf sem ser
>> > colado
>> > no email porque ele veio todo quebrado e como o arquivo tem muitas
>> > linhas é
>> > ruim pra formatar.
>> >
>> > Att,
>> > Christiano.
>> >
>> >
>> >> Date: Thu, 14 Jan 2010 20:01:58 -0200
>> >> Subject: Re: Problema com postfix + mysql + sasl no debian Lenny
>> >> From: julioh1...@gmail.com
>> >> To: cristianoliber...@hotmail.com
>> >>
>> >> Olá Christiano,
>> >>
>> >> Não entendi? Como assim não funciona com smtp? Eu usei o meu com
>> >> postfix e ficou ok.
>> >>
>> >> [ ]'s
>> >>
>> >> Júlio
>> >>
>> >>
>> >> 2010/1/14 Christiano Rogerio Liberato :
>> >> > Julio,
>> >> >
>> >> > obrigado ai pela força mas o dovecot nao funciona com smtp.
>> >> >
>> >> 

Re: Problema com postfix + mysql + sasl no debian Lenny

2010-01-19 Thread Julio Henrique Oliveira
Boa tarde,

Exatamente, são virtuais e autenticam no mysql.

[ ]'s

Júlio

2010/1/19 Christiano Rogerio Liberato :
> Esses users do smtp sao virtuais e autenticam no mysql?
>
>> Date: Tue, 19 Jan 2010 12:34:35 -0200
>> Subject: Re: Problema com postfix + mysql + sasl no debian Lenny
>> From: julioh1...@gmail.com
>> To: cristianoliber...@hotmail.com
>> CC: debian-user-portuguese@lists.debian.org
>>
>> Christiano,
>>
>> Para mim o dovecot tem funcionado para autenticar SMTP. Eu integrei
>> ele com o Postfix e autenticação tem funcionado sem problemas. No meu
>> caso, o Dovecot serve como servidor POP e IMAP e autenticador do SMTP.
>>
>> Eu uso ele no lugar do SASL.
>>
>> [ ]'s
>>
>> Júlio
>>
>> 2010/1/18 Christiano Rogerio Liberato :
>> > Julio,
>> >
>> > pois é, isso que tinha comentado abaixo com você. Até onde li o dovecot
>> > não
>> > funciona autenticando smtp.
>> > Voce tem smtp funcionando ai?
>> >
>> > Att,
>> > Christiano.
>> >
>> >> Date: Sun, 17 Jan 2010 18:37:20 -0200
>> >> Subject: Re: Problema com postfix + mysql + sasl no debian Lenny
>> >> From: julioh1...@gmail.com
>> >> To: cristianoliber...@hotmail.com
>> >>
>> >> Olá Christiano,
>> >>
>> >> Eu acredito que não, mas faça um teste comentando a linha "protocols =
>> >> imap imaps pop3 pop3s" do dovecot.conf.
>> >>
>> >> Segue o meu dovecot sem comentários:
>> >>
>> >> ## Dovecot configuration file
>> >>
>> >> protocols = imap imaps pop3 pop3s
>> >>
>> >> disable_plaintext_auth = no
>> >>
>> >> ## Logging
>> >>
>> >> log_timestamp = "%Y-%m-%d %H:%M:%S "
>> >>
>> >> ##
>> >> ## Mailbox locations and namespaces
>> >> ##
>> >>
>> >> mail_location = maildir:/home/vmail/%d/%n
>> >>
>> >> mail_privileged_group = mail
>> >>
>> >> ## IMAP specific settings
>> >> protocol imap {
>> >> }
>> >>
>> >> ## POP3 specific settings
>> >> protocol pop3 {
>> >> pop3_uidl_format = %08Xu%08Xv
>> >> }
>> >>
>> >> ## MANAGESIEVE specific settings
>> >> protocol managesieve {
>> >> sieve=~/.dovecot.sieve
>> >> sieve_storage=~/sieve
>> >> }
>> >>
>> >> ## LDA specific settings
>> >> protocol lda {
>> >> auth_socket_path = /var/run/dovecot/auth-master
>> >> mail_plugins = cmusieve
>> >> }
>> >>
>> >> ## Authentication processes
>> >>
>> >> auth default {
>> >> mechanisms = plain login
>> >>
>> >> # SQL database 
>> >> passdb sql {
>> >> # Path for SQL configuration file
>> >> args = /etc/dovecot/dovecot-sql.conf
>> >> }
>> >>
>> >> userdb static {
>> >> args = uid=5000 gid=5000 home=/home/vmail/%d/%n allow_all_users=yes
>> >> }
>> >>
>> >> user = root
>> >>
>> >> socket listen {
>> >> master {
>> >> path = /var/run/dovecot/auth-master
>> >> mode = 0600
>> >> # Default user/group is the one who started dovecot-auth (root)
>> >> user = vmail
>> >> #group =
>> >> }
>> >> client {
>> >> path = /var/spool/postfix/private/auth
>> >> mode = 0660
>> >> user = postfix
>> >> group = postfix
>> >> }
>> >> }
>> >> }
>> >>
>> >> ## Dictionary server settings
>> >> dict {
>> >> #quota = mysql:/etc/dovecot-dict-quota.conf
>> >> }
>> >>
>> >> ## Plugin settings
>> >>
>> >> plugin {
>> >> }
>> >>
>> >> Segue o Dovecot.sql:
>> >>
>> >> Database driver: mysql, pgsql, sqlite
>> >> driver = mysql
>> >>
>> >> # Database connection string. This is driver-specific setting.
>> >> connect = host=localhost dbname=mail user=usuario password=senha
>> >>
>> >> # Default password scheme.
>> >> default_pass_scheme = CRYPT
>> >>
>> >> # Query to retrieve the password.
>> >> password_

Re: Problema com postfix + mysql + sasl no debian Lenny

2010-01-20 Thread Julio Henrique Oliveira
Boa tarde,

Para integrar o Dovecot com o Postfix, ou seja, fazer com o Dovecot
autentique o envio de emails (relay autenticado) eu acrescento as
seguintes linhas ao main.conf do Postfix:

# === SASL 
smtpd_sasl_auth_enable = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
broken_sasl_auth_clients = yes
mtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_authenticated_header = yes
# 

[ ]'s


Júlio



2010/1/20 Christiano Rogerio Liberato :
> Julio,
>
> como voce conseguiu essa integração??
> Tem como me passar o howto? Ja tenho o pop e imap funcionando com courier.
> So o smtp ta pegando.
>
> Obrigado,
> Christiano Liberato.
>
>
>> Date: Tue, 19 Jan 2010 17:23:17 -0200
>> Subject: Re: Problema com postfix + mysql + sasl no debian Lenny
>> From: julioh1...@gmail.com
>> To: cristianoliber...@hotmail.com
>> CC: debian-user-portuguese@lists.debian.org
>>
>> Boa tarde,
>>
>> Exatamente, são virtuais e autenticam no mysql.
>>
>> [ ]'s
>>
>> Júlio
>>
>> 2010/1/19 Christiano Rogerio Liberato :
>> > Esses users do smtp sao virtuais e autenticam no mysql?
>> >
>> >> Date: Tue, 19 Jan 2010 12:34:35 -0200
>> >> Subject: Re: Problema com postfix + mysql + sasl no debian Lenny
>> >> From: julioh1...@gmail.com
>> >> To: cristianoliber...@hotmail.com
>> >> CC: debian-user-portuguese@lists.debian.org
>> >>
>> >> Christiano,
>> >>
>> >> Para mim o dovecot tem funcionado para autenticar SMTP. Eu integrei
>> >> ele com o Postfix e autenticação tem funcionado sem problemas. No meu
>> >> caso, o Dovecot serve como servidor POP e IMAP e autenticador do SMTP.
>> >>
>> >> Eu uso ele no lugar do SASL.
>> >>
>> >> [ ]'s
>> >>
>> >> Júlio
>> >>
>> >> 2010/1/18 Christiano Rogerio Liberato :
>> >> > Julio,
>> >> >
>> >> > pois é, isso que tinha comentado abaixo com você. Até onde li o
>> >> > dovecot
>> >> > não
>> >> > funciona autenticando smtp.
>> >> > Voce tem smtp funcionando ai?
>> >> >
>> >> > Att,
>> >> > Christiano.
>> >> >
>> >> >> Date: Sun, 17 Jan 2010 18:37:20 -0200
>> >> >> Subject: Re: Problema com postfix + mysql + sasl no debian Lenny
>> >> >> From: julioh1...@gmail.com
>> >> >> To: cristianoliber...@hotmail.com
>> >> >>
>> >> >> Olá Christiano,
>> >> >>
>> >> >> Eu acredito que não, mas faça um teste comentando a linha "protocols
>> >> >> =
>> >> >> imap imaps pop3 pop3s" do dovecot.conf.
>> >> >>
>> >> >> Segue o meu dovecot sem comentários:
>> >> >>
>> >> >> ## Dovecot configuration file
>> >> >>
>> >> >> protocols = imap imaps pop3 pop3s
>> >> >>
>> >> >> disable_plaintext_auth = no
>> >> >>
>> >> >> ## Logging
>> >> >>
>> >> >> log_timestamp = "%Y-%m-%d %H:%M:%S "
>> >> >>
>> >> >> ##
>> >> >> ## Mailbox locations and namespaces
>> >> >> ##
>> >> >>
>> >> >> mail_location = maildir:/home/vmail/%d/%n
>> >> >>
>> >> >> mail_privileged_group = mail
>> >> >>
>> >> >> ## IMAP specific settings
>> >> >> protocol imap {
>> >> >> }
>> >> >>
>> >> >> ## POP3 specific settings
>> >> >> protocol pop3 {
>> >> >> pop3_uidl_format = %08Xu%08Xv
>> >> >> }
>> >> >>
>> >> >> ## MANAGESIEVE specific settings
>> >> >> protocol managesieve {
>> >> >> sieve=~/.dovecot.sieve
>> >> >> sieve_storage=~/sieve
>> >> >> }
>> >> >>
>> >> >> ## LDA specific settings
>> >> >> protocol lda {
>> >> >> auth_socket_path = /var/run/dovecot/auth-master
>> >> >> mail_plugins = cmusieve
>> >> >> }
>> >> >>
>> >> >> ## Auth