Linux - Server This forum is for the discussion of Linux Software used in a server related context. |
Notices |
Welcome to LinuxQuestions.org, a friendly and active Linux Community.
You are currently viewing LQ as a guest. By joining our community you will have the ability to post topics, receive our newsletter, use the advanced search, subscribe to threads and access many other special features. Registration is quick, simple and absolutely free. Join our community today!
Note that registered members see fewer ads, and ContentLink is completely disabled once you log in.
Are you new to LinuxQuestions.org? Visit the following links:
Site Howto |
Site FAQ |
Sitemap |
Register Now
If you have any problems with the registration process or your account login, please contact us. If you need to reset your password, click here.
Having a problem logging in? Please visit this page to clear all LQ-related cookies.
Get a virtual cloud desktop with the Linux distro that you want in less than five minutes with Shells! With over 10 pre-installed distros to choose from, the worry-free installation life is here! Whether you are a digital nomad or just looking for flexibility, Shells can put your Linux machine on the device that you want to use.
Exclusive for LQ members, get up to 45% off per month. Click here for more info.
|
 |
06-11-2009, 02:52 PM
|
#1
|
LQ Newbie
Registered: Jun 2009
Posts: 5
Rep:
|
Postfix not authenticating the user with LDAP and SASL
hi all,
i'm trying to configure a Postfix-2.5.6 mail server to authenticate with cyrus-sasl-2.1.19 and ldap on PC linux 64bit(Red Hat), but i have a grant problem,...POSTFIX NO AUTHENTIFY.
I test saslauth whith LDPA and Its working correctly. But when I had a telnet Its the message:
Code:
> telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 Bienvenido, Te has conectado al Servidor de Correo
ehlo alfa
250-localhost
250-PIPELINING
250-SIZE 10485760
250-ETRN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
the log file tell me the following:
Code:
postfix/master[18934]: daemon started -- version 2.5.1, configuration /etc/postfix
postfix/smtpd[20431]: warning: smtpd_sasl_auth_enable is true, but SASL support is not compiled in
postfix/smtpd[20431]: warning: TLS has been selected, but TLS support is not compiled in
postfix/smtpd[20431]: connect from localhost.localdomain[127.0.0.1]
This my main.cf file
Code:
myhostname = localhost
mydomain = localhost.domain
myorigin = $myhostname
inet_interfaces = all
# UBICACION DE DIRECTORIOS
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
html_directory = no
manpage_directory = /usr/local/man
sample_directory = /etc/postfix
readme_directory = no
# PROPIETARIO DE COLAS Y PROCESOS
mail_owner = postfix
setgid_group = postdrop
# SMTPD
broken_sasl_auth_clients = yes
smtpd_sasl_application_name = smtpd
smtpd_sasl_local_domain =
smtpd_helo_required = yes
smtp_sasl_auth_enable = no
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = permit_mynetworks,permit_sasl_authenticated
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_banner = Bienvenido, Te has conectado al Servidor de Correo
smtpd_data_restrictions = reject_unauth_pipelining
# TRATAMIENTO DE ALIAS
alias_maps = hash:/etc/aliases
# IDENTIFICACION DE USUARIOS LOCALES
local_recipient_maps =
unknown_local_recipient_reject_code = 550
#OTROS PARAMETROS DE CONFIGURACION
disable_vrfy_command = yes
disable_dns_lookups = yes
message_size_limit = 10485760
mailbox_size_limit = 30000000
maximal_queue_lifetime = 5d
mynetworks = 127.0.0.1
debug_peer_level = 2
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
ddd $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
My master file is..
Code:
==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
smtp inet n - n - - smtpd
pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
tlsmgr unix - - n 1000? 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - n - - smtp
loops
relay unix - - n - - smtp
-o smtp_fallback_relay=
showq unix n - n - - showq
error unix - - n - - error
retry unix - - n - - error
discard unix - - n - - discard
I wait that you help me
|
|
|
06-11-2009, 05:49 PM
|
#2
|
Member
Registered: Sep 2003
Location: GMT -08:00
Distribution: Ubuntu, RHEL/CentOS, Fedora
Posts: 234
Rep:
|
You need to fix this:
Code:
postfix/smtpd[20431]: warning: smtpd_sasl_auth_enable is true, but SASL support is not compiled in
postfix/smtpd[20431]: warning: TLS has been selected, but TLS support is not compiled in
What version of RedHat are you using? Where did you get Postfix from? The stock Postfix in RH 5.x has this stuff built in.
- Arch
|
|
|
06-12-2009, 08:44 AM
|
#3
|
LQ Newbie
Registered: Jun 2009
Posts: 5
Original Poster
Rep:
|
i'm using Red Hat Enterprise Linux ES release 4 (Nahant Update 7) and I compiled Postfix-2.5.6 from source code. In fact, i specify the home directory and i have symbolic link for postfix's etc directory.
|
|
|
06-12-2009, 09:11 AM
|
#4
|
LQ Newbie
Registered: Jun 2009
Posts: 5
Original Poster
Rep:
|
i read that some Postfix distributions are modified and look for the smtpd.conf file in /etc/postfix/sasl, so, i create sasl and sasl2 directory on /etc/postfix/ (etc directory) and inside the both directory (sasl and sasl2) I create a symbolic link to the same file smtpd.conf
This my smtpd.conf
Code:
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN
but that does not work!
Any good idea? 
|
|
|
06-12-2009, 10:18 AM
|
#5
|
Member
Registered: Sep 2003
Location: GMT -08:00
Distribution: Ubuntu, RHEL/CentOS, Fedora
Posts: 234
Rep:
|
Quote:
Originally Posted by ynin
i'm using Red Hat Enterprise Linux ES release 4 (Nahant Update 7) and I compiled Postfix-2.5.6 from source code. In fact, i specify the home directory and i have symbolic link for postfix's etc directory.
|
Please show your output of $5 says you need to recompile Postfix with SASL support (and TLS support) as per your log messages.
- Arch
|
|
|
06-12-2009, 02:40 PM
|
#6
|
LQ Newbie
Registered: Jun 2009
Posts: 5
Original Poster
Rep:
|
it`s the output
ldd /usr/libexec/postfix/smtpd
liblber-2.3.so.0 => /reduc/lib/liblber-2.3.so.0 (0x0000002a9557c000)
libldap-2.3.so.0 => /reduc/lib/libldap-2.3.so.0 (0x0000002a95689000)
libldap_r-2.3.so.0 => /reduc/lib/libldap_r-2.3.so.0 (0x0000002a957c4000)
libsasl2.so.2 => /usr/lib64/libsasl2.so.2 (0x000000381cb00000)
libpcre.so.0 => /lib64/libpcre.so.0 (0x0000003821300000)
libdb-4.2.so => /lib64/tls/libdb-4.2.so (0x000000381cf00000)
libnsl.so.1 => /lib64/libnsl.so.1 (0x000000381eb00000)
libresolv.so.2 => /lib64/libresolv.so.2 (0x000000381d700000)
libc.so.6 => /lib64/tls/libc.so.6 (0x000000381c600000)
libssl.so.4 => /lib64/libssl.so.4 (0x0000002a9590f000)
libcrypto.so.4 => /lib64/libcrypto.so.4 (0x0000002a95a4b000)
libdl.so.2 => /lib64/libdl.so.2 (0x000000381c900000)
libcrypt.so.1 => /lib64/libcrypt.so.1 (0x000000381dd00000)
libpthread.so.0 => /lib64/tls/libpthread.so.0 (0x000000381cd00000)
/lib64/ld-linux-x86-64.so.2 (0x000000381c400000)
libgssapi_krb5.so.2 => /usr/lib64/libgssapi_krb5.so.2 (0x0000003821d00000)
libkrb5.so.3 => /usr/lib64/libkrb5.so.3 (0x0000003820f00000)
libcom_err.so.2 => /lib64/libcom_err.so.2 (0x0000003820700000)
libk5crypto.so.3 => /usr/lib64/libk5crypto.so.3 (0x0000003821100000)
libz.so.1 => /reduc/lib/libz.so.1 (0x0000002a95c7f000)
|
|
|
06-12-2009, 11:05 PM
|
#7
|
Member
Registered: Sep 2003
Location: GMT -08:00
Distribution: Ubuntu, RHEL/CentOS, Fedora
Posts: 234
Rep:
|
Quote:
Originally Posted by ynin
the log file tell me the following:
Code:
postfix/master[18934]: daemon started -- version 2.5.1, configuration /etc/postfix
postfix/smtpd[20431]: warning: smtpd_sasl_auth_enable is true, but SASL support is not compiled in
postfix/smtpd[20431]: warning: TLS has been selected, but TLS support is not compiled in
postfix/smtpd[20431]: connect from localhost.localdomain[127.0.0.1]
|
Quote:
libsasl2.so.2 => /usr/lib64/libsasl2.so.2 (0x000000381cb00000)
|
Quote:
smtp_sasl_auth_enable = no
|
Now I am starting to think that Postfix isn't even reading the config file you setup or using the binaries you think it's using. Are there other main.cf files or smtpd binaries on your system? Can you try manually launching that smtpd you gave and explicitly give it the appropriate main.cf and see how it behaves?
- Arch
|
|
|
06-17-2009, 04:20 PM
|
#8
|
LQ Newbie
Registered: Jun 2009
Posts: 5
Original Poster
Rep:
|
I modifed the master.cf file and I added the following line :
Code:
smtp inet n - n - - smtpd
-o smtpd_sasl_auth_enable=yes
This is the reason why sasl is true
Now I want to manually restart postfix, showing where the main.cf file, how do I do?
|
|
|
06-18-2009, 10:26 AM
|
#9
|
Member
Registered: Sep 2003
Location: GMT -08:00
Distribution: Ubuntu, RHEL/CentOS, Fedora
Posts: 234
Rep:
|
|
|
|
All times are GMT -5. The time now is 02:40 PM.
|
LinuxQuestions.org is looking for people interested in writing
Editorials, Articles, Reviews, and more. If you'd like to contribute
content, let us know.
|
Latest Threads
LQ News
|
|