[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Anyone with working postfix smtp-auth?



On Tue, Dec 17, 2002 at 12:19:41PM +1000, Mark Devin wrote:
> On Tue, 2002-12-17 at 10:58, Derrick 'dman' Hudson wrote:
> > | Dec 14 16:23:24 shark postfix/master[11541]: warning: process
> > | 	/usr/lib/postfix/smtpd pid 11548 killed by signal 11
> >                                          ^^^^^^^^^^^^^^^^^^^
> > | Dec 14 16:23:24 shark postfix/master[11541]: warning:
> > | 	/usr/lib/postfix/smtpd: bad command startup -- throttling
> > 
> > Signal 11 is SIGSEGV.  Segmentation fault.
> > 
> > | So it seems that something causes the smtpd process to die.
> > 
> > | So postfix-tls still doesn't work.
> > 
> > I would check library mismatches.  They are one common cause of a SEGV
> > in a correctly coded program.
> 
> I was running a stable box but now I have upgraded everything to testing
> and still postfix-tls doesn't work.  I don't know how to debug which
> library is causing the segmentation fault.  As soon as I remove the
> postfix-tls package things work again (but no smtp-auth).
> 
> Here is a rundown of my config files:
> 
> postconf -n:
> alias_maps = hash:/etc/postfix/aliases
> append_dot_mydomain = no
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> daemon_directory = /usr/lib/postfix
> debug_peer_level = 2
> default_destination_concurrency_limit = 10
> home_mailbox = Maildir/
> inet_interfaces = all
> local_destination_concurrency_limit = 2
> local_recipient_maps = hash:/etc/postfix/aliases,
> ldap:ldap_local_recipient_maps
> mail_owner = postfix
> mailbox_command = /usr/bin/procmail
> mydestination = $myhostname localhost localhost.$mydomain mail.$mydomain
> $mydomain
> mydomain = mitdevin.com
> myhostname = jack.mitdevin.com
> mynetworks = 127.0.0.0/8, 192.168.0.0/24
> myorigin = $mydomain
> program_directory = /usr/lib/postfix
> queue_directory = /var/spool/postfix
> relay_domains =
> relayhost = mail.bigpond.com
> smtpd_recipient_restrictions = permit_sasl_authenticated,
> permit_mynetworks, check_relay_domains
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = $myhostname
> smtpd_sasl_security_options = noanonymous
> 
> /etc/postfix/sasl/smtpd.conf:
> pwcheck_method: PAM
> 
> /etc/pam.d/smtp:
> auth            required        pam_ldap.so
> account         required        pam_ldap.so
> password        required        pam_ldap.so
> session         required        pam_ldap.so
> 
> /etc/postfix/master.cf:
> smtp      inet  n       -       n       -       -       smtpd -v
> #628      inet  n       -       -       -       -       qmqpd
> pickup    fifo  n       -       -       60      1       pickup
> cleanup   unix  n       -       -       -       0       cleanup
> #qmgr     fifo  n       -       -       300     1       qmgr
> qmgr      fifo  n       -       -       300     1       nqmgr
> rewrite   unix  -       -       -       -       -       trivial-rewrite
> bounce    unix  -       -       -       -       0       bounce
> defer     unix  -       -       -       -       0       bounce
> flush     unix  n       -       -       1000?   0       flush
> smtp      unix  -       -       -       -       -       smtp
> showq     unix  n       -       -       -       -       showq
> error     unix  -       -       -       -       -       error
> local     unix  -       n       n       -       -       local
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       n       -       -       lmtp
> 
> 
> cyrus     unix  -       n       n       -       -       pipe
>   flags=R user=cyrus argv=/usr/sbin/cyrdeliver -e -m ${extension}
> ${user}
> uucp      unix  -       n       n       -       -       pipe
>   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
> ($recipient)ifmail    unix  -       n       n       -       -       pipe
>   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
> bsmtp     unix  -       n       n       -       -       pipe
>   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender
> $recipient
> scalemail-backend unix  -       n       n       -       2       pipe
>   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
> ${nexthop} ${user} ${extension}
> 
> smtps     inet  n       -       n       -       -       smtpd -v -o
> smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
> 
> 
> I have ldap configured for login, ssh etc. and it plays fine with
> these.  I also have ldap configured to work with courier-imap and again
> this works fine.  I just can't seem to get postfix to authenticate. 
> Actually, installing postfix-tls package breaks my mailserver
> altogether.  I can't do anything until I remove the postfix-tls package.
> 
> Anyone using postfix-tls?  Any suggestions?
> 
> Regards.
> Mark.
> 
> 
> -- 
> To UNSUBSCRIBE, email to debian-user-request@lists.debian.org 
> with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org


You might have better looking asking in the postfix users mailing list, '
see www.postfix.org for details. 



Reply to: