[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Postfix and SASL



On Wed, Apr 28, 2004 at 08:33:02AM -0700, Matt Krause wrote:
| I am trying to get SASL working with Postfix so I can authenticate SMTP 
| users.  Having some problems.  The testsaslauthd app runs fine and 
| returns a success, but when I telnet and try to authenticate as below, 
| it fails. Any ideas?  Thanks.
[...]

| mkrauselin# cat /etc/postfix/sasl/smtpd.conf
| saslauthd_path:/var/run/saslauthd/mux
[...]

| mkrauselin# ps -axf
| /usr/sbin/saslauthd -m /var/run/saslauthd -a pam
[...]

| /var/log/mail.log reads
| 
| Apr 28 08:29:58 MKRAUSELIN postfix/smtpd[9935]: warning: SASL 
| authentication failure: cannot connect to saslauthd server: No such file 
| or directory

The postfix smtpd binary (with libsasl linked in) can't find the named
pipe through which it asks saslauthd if the credentials are valid.

Basically smtpd is chrooted, so the '/' in
saslauthd_path:/var/run/saslauthd/mux really means /var/spool/postfix.

You have two solutions, depending on what you want :

Solution A :
    Change the line
        smtp      inet  n       -       -       -       -       smtpd
    to
        smtp      inet  n       -       n       -       -       smtpd
    in /etc/postfix/master.cf.  (don't run smtpd chrooted)

Solution B :
    Add the lines
        # put the pipe in postfix' chroot directory
        PARAMS="-O /etc/saslauthd.conf -m /var/spool/postfix/var/run/saslauthd"
    to /etc/default/saslauthd.
    (you might also need to create that directory)

-D

-- 
I can do all things through Christ who strengthens me.
        Philippians 4:13
 
www: http://dman13.dyndns.org/~dman/            jabber: dman@dman13.dyndns.org

Attachment: signature.asc
Description: Digital signature


Reply to: