Re: Fwd: getting postfix + sasl to work

2003-01-29 Thread Angel L. Mateo
El día Tue, 28 Jan 2003 08:08:26 -0800 Rupa Schomaker [EMAIL PROTECTED] escribió: Got it. Just reviewed the sasl documentation. The *only* way to support CRAM-MD5 or DIGEST-MD5 (encrypted auth) is to use sasldb or something called auxprop -- not sure how they are related. So, even if you

Re: Fwd: getting postfix + sasl to work

2003-01-29 Thread Pierre Burri
Hi I just entered in the list, so I didn't see your first question, but postfix with sasldb works fine. The trick under debian with sasldb is to copy (after having added the user in sasldb) /etc/sasldb to /var/spool/postfix/etc and making this file redeable for postfix because postfix is

Re: Fwd: getting postfix + sasl to work

2003-01-29 Thread Angel L. Mateo
El día Wed, 29 Jan 2003 09:45:01 +0100 martin f krafft [EMAIL PROTECTED] escribió: also sprach Angel L. Mateo [EMAIL PROTECTED] [2003.01.29.0909 +0100]: I think you are wrong. I have postfix + sasl in a Solaris server (not chrooted) and I use CRAM-MD5 to authenticate via saslauthd.

Re: Fwd: getting postfix + sasl to work

2003-01-29 Thread martin f krafft
also sprach Angel L. Mateo [EMAIL PROTECTED] [2003.01.29.0950 +0100]: configure anything more. With this configuration, I can authenticate with PLAIN, CRAM-MD5 and any other authentication mechanism that SASL supports (saslauthd is running as root). How do you start saslauthd? -- Please do

Re: Fwd: getting postfix + sasl to work

2003-01-29 Thread Angel L. Mateo
El día Wed, 29 Jan 2003 09:59:38 +0100 martin f krafft [EMAIL PROTECTED] escribió: also sprach Angel L. Mateo [EMAIL PROTECTED] [2003.01.29.0950 +0100]: configure anything more. With this configuration, I can authenticate with PLAIN, CRAM-MD5 and any other authentication mechanism that

Re: Fwd: getting postfix + sasl to work

2003-01-29 Thread martin f krafft
also sprach Angel L. Mateo [EMAIL PROTECTED] [2003.01.29.1002 +0100]: saslauthd (nothing more) do you know how it authenticates? /etc/sasldb? pam? -- Please do not CC me! Mutt (www.mutt.org) can handle this automatically. .''`. martin f. krafft [EMAIL PROTECTED] : :' :proud

Re: Fwd: getting postfix + sasl to work

2003-01-28 Thread Hendrik Sattler
Derrick 'dman' Hudson wrote: :-). Yes, I am the exim guru, but I'm also playing with postfix. I wanted to better understand how it was designed and see how it's configuration/configurability compared. I still have exim as the SMTP server on my machine so that I can reject spam during the

Re: Fwd: getting postfix + sasl to work

2003-01-28 Thread Rupa Schomaker
martin f krafft [EMAIL PROTECTED] writes: also sprach Rupa Schomaker [EMAIL PROTECTED] [2003.01.27.1652 +0100]: It is nearly impossible to get sasl to work *correctly* in a chroot and even more difficult with PAM. Which is, I believe, why saslauthd was created - to load the authentication

Re: Fwd: getting postfix + sasl to work

2003-01-28 Thread Rupa Schomaker
martin f krafft [EMAIL PROTECTED] writes: also sprach Derrick 'dman' Hudson [EMAIL PROTECTED] [2003.01.27.1949 +0100]: 1) the pam config file can be found 2) the pam module referenced can be found 3) any other resources the pam module needs can be found which is a lot, and i

Re: Fwd: getting postfix + sasl to work

2003-01-27 Thread martin f krafft
also sprach Derrick 'dman' Hudson [EMAIL PROTECTED] [2003.01.24.2244 +0100]: /etc/postfix/sasl/smtpd.conf pwcheck_method: PAM /etc/pam.d/smtp # (take your pick and remove the rest) # (how do you want it to find the user/pass matches?) authrequiredpam_permit.so

Re: Fwd: getting postfix + sasl to work

2003-01-27 Thread Rupa Schomaker
martin f krafft [EMAIL PROTECTED] writes: this has got to be chroot related, since postfix's smtpd runs in a chroot in /var/spool/postfix on Debian. dman, what's your master.cf file look like in terms of the chroot column? wait, why are you using postfix anyway? aren't you the exim guru?

Re: Fwd: getting postfix + sasl to work

2003-01-27 Thread Derrick 'dman' Hudson
On Mon, Jan 27, 2003 at 09:56:25AM +0100, martin f krafft wrote: | also sprach Derrick 'dman' Hudson [EMAIL PROTECTED] [2003.01.24.2244 +0100]: | /etc/postfix/sasl/smtpd.conf | pwcheck_method: PAM | | /etc/pam.d/smtp | # (take your pick and remove the rest) | # (how do you want

Re: Fwd: getting postfix + sasl to work

2003-01-27 Thread Derrick 'dman' Hudson
On Sun, Jan 26, 2003 at 08:43:31PM +0100, martin f krafft wrote: | also sprach Derrick 'dman' Hudson [EMAIL PROTECTED] [2003.01.24.2244 +0100]: | /etc/postfix/sasl/smtpd.conf | pwcheck_method: PAM | | If postfix is in a chroot, will that work? Yes, if 1) the pam config file can be

Re: Fwd: getting postfix + sasl to work

2003-01-27 Thread martin f krafft
also sprach Derrick 'dman' Hudson [EMAIL PROTECTED] [2003.01.27.1943 +0100]: | postfix/smtpd[18838]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory | postfix/smtpd[18838]: warning: SASL authentication problem: unable to open Berkeley db

Re: Fwd: getting postfix + sasl to work

2003-01-27 Thread martin f krafft
also sprach Rupa Schomaker [EMAIL PROTECTED] [2003.01.27.1652 +0100]: It is nearly impossible to get sasl to work *correctly* in a chroot and even more difficult with PAM. Which is, I believe, why saslauthd was created - to load the authentication off to another software outside the chroot.

Re: Fwd: getting postfix + sasl to work

2003-01-27 Thread martin f krafft
also sprach Derrick 'dman' Hudson [EMAIL PROTECTED] [2003.01.27.1949 +0100]: 1) the pam config file can be found 2) the pam module referenced can be found 3) any other resources the pam module needs can be found which is a lot, and i am not willing to maintain a chroot with all

Re: Fwd: getting postfix + sasl to work

2003-01-26 Thread martin f krafft
also sprach Derrick 'dman' Hudson [EMAIL PROTECTED] [2003.01.24.2244 +0100]: /etc/postfix/sasl/smtpd.conf pwcheck_method: PAM If postfix is in a chroot, will that work? What happened to saslauthd? You can't assign IP address 127.0.0.1 to the loopback adapter, because it is a reserved

Fwd: getting postfix + sasl to work

2003-01-24 Thread martin f krafft
did people see this and just noone respond? - Forwarded message from martin f krafft [EMAIL PROTECTED] - Date: Sat, 18 Jan 2003 00:08:47 +0100 From: martin f krafft [EMAIL PROTECTED] To: debian users [EMAIL PROTECTED] Subject: getting postfix + sasl to work User-Agent: Mutt/1.4i

Re: Fwd: getting postfix + sasl to work

2003-01-24 Thread Derrick 'dman' Hudson
On Fri, Jan 24, 2003 at 12:56:44PM +0100, martin f krafft wrote: | did people see this and just noone respond? [snip forwarded message] Yes. I worked through the problem on my system, but I used version 2.0.x from unstable. I didn't think my solution was relevant to your problem (see bug 176048

Re: Fwd: getting postfix + sasl to work

2003-01-24 Thread martin f krafft
also sprach Derrick 'dman' Hudson [EMAIL PROTECTED] [2003.01.24.1630 +0100]: though 2.0 was built with sasl 1.5. Apparently the _sarge_ 1.11 was built with sasl2, but the version you installed from woody was sasl 1.5 as Markus on postfix-users pointed out. Install the libsasl-digestmd5-plain

Re: Fwd: getting postfix + sasl to work

2003-01-24 Thread Derrick 'dman' Hudson
On Fri, Jan 24, 2003 at 06:21:18PM +0100, martin f krafft wrote: | also sprach Derrick 'dman' Hudson [EMAIL PROTECTED] [2003.01.24.1630 +0100]: | though 2.0 was built with sasl 1.5. Apparently the _sarge_ 1.11 was | built with sasl2, but the version you installed from woody was sasl | 1.5 as