<html>
<head>
<meta content="text/html; charset=ISO-8859-1"
http-equiv="Content-Type">
</head>
<body bgcolor="#FFFFFF" text="#000000">
El 01/12/2011 19:00, Dan White escribió:
<blockquote cite="mid:20111201180044.GC5402@dan.olp.net" type="cite">On
01/12/11 12:34 +0100, Ana Díez wrote: <br>
<blockquote type="cite">Hi, <br>
<br>
I'm working to configure SASL (2.1.25) with Postfix 2.7.1. in
Solaris 10. <br>
<br>
I'm running saslauthd with ldap: <br>
<br>
/usr/local/sbin/saslauthd -a ldap <br>
<br>
And running manually "testsaslauthd" works ok <br>
# /usr/local/sbin/testsaslauthd -u xxxx -p xxxxx <br>
0: OK "Success." <br>
<br>
But Postfix seems to ignore the "pwcheck_method". Although I set
it as <br>
"saslauthd", I receive "could not find auxprop plugin, was
searching for <br>
'[all]'", "SASL PLAIN authentication failed: no mechanism
available" im my <br>
logs. <br>
<br>
The file /usr/local/lib/sasl2/smtpd.conf: <br>
</blockquote>
<br>
I believe Postfix overwrites the confdir path via a callback. It
appears <br>
that it is: <br>
<br>
*path = concatenate(var_config_dir, "/", "sasl:/usr/lib/sasl2",
(char *) 0); <br>
<br>
For example: <br>
<br>
/etc/postfix/sasl:/usr/lib/sasl2 </blockquote>
<blockquote cite="mid:20111201180044.GC5402@dan.olp.net" type="cite">You'll
need to place your smtpd.conf file into one of those two
directories for libsasl2 to see it. <br>
</blockquote>
<br>
I have already links from those directories to smtpd.conf<br>
<br>
<blockquote cite="mid:20111201180044.GC5402@dan.olp.net" type="cite">
<br>
<blockquote type="cite">pwcheck_method: saslauthd <br>
mech_list: PLAIN LOGIN <br>
saslauthd_path: /var/state/saslauthd/ <br>
</blockquote>
<br>
saslauthd_path should include the full path to the mux, e.g.: <br>
<br>
saslauthd_path: /var/state/saslauthd/mux <br>
<br>
</blockquote>
Ok, I have made this change.<br>
<blockquote cite="mid:20111201180044.GC5402@dan.olp.net" type="cite">If
you happen to be running postfix chrooted (within master.cf), then
that <br>
will affect where postfix (and libsasl2) will look for the
saslauthd mux. <br>
<br>
<blockquote type="cite">The Postfix configuration: <br>
<br>
# postconf -n | grep sasl <br>
broken_sasl_auth_clients = yes <br>
smtpd_client_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination,
check_relay_domains <br>
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, check_relay_domains,
reject_non_fqdn_recipient <br>
smtpd_sasl_auth_enable = yes <br>
smtpd_sasl_path = smtpd <br>
smtpd_sasl_security_options = noanonymous <br>
smtpd_sasl_tls_security_options = $smtpd_sasl_security_options <br>
</blockquote>
<br>
Patrick's 'saslfinger' script might help to catch some other
problems. <br>
<br>
</blockquote>
I have executed saslfinger but I didn't found any problem. <br>
<br>
Deepening, I have seen that when I built cyrus sasl only static
libraries are created for auth mech:<br>
#ls -l /usr/local/lib/sasl2/<br>
-rwxr-xr-x 1 root root 795 dic 5 15:59 libsasldb.la<br>
-rwxr-xr-x 1 root root 774 dic 5 15:59 libscram.la<br>
-rwxr-xr-x 1 root root 768 dic 5 15:59 libotp.la<br>
-rwxr-xr-x 1 root root 765 dic 5 15:59 libplain.la<br>
-rwxr-xr-x 1 root root 765 dic 5 15:59 liblogin.la<br>
-rw-r--r-- 1 root root 123568 dic 5 15:59 libsasldb.a<br>
-rw-r--r-- 1 root root 126560 dic 5 15:59 libscram.a<br>
-rw-r--r-- 1 root root 158248 dic 5 15:59 libotp.a<br>
-rw-r--r-- 1 root root 69832 dic 5 15:59 libplain.a<br>
-rw-r--r-- 1 root root 69008 dic 5 15:59 liblogin.a<br>
<br>
<span id="result_box" class="short_text" lang="en"><span class="hps">I
still get</span> <span class="hps">the same problem...<br>
<br>
Thanks.<br>
Ana</span></span><br>
<br>
<div class="moz-signature">-- <br>
<img src="cid:part1.01070805.05010104@si.upct.es" border="0"></div>
</body>
</html>