amavisd/clamav Virus Recipient email notification template woes

2004-07-30 Thread Tim Schutt
Hi list,

I've got postfix/amavisd/clamav configured on my mailserver, but I am
having trouble getting the notification emails to format properly. I
pulled the standard template out of the amavisd tarball right off
their site, but the notification emails continuously come through
blank, and all the usual headers are stripped out of it.

I have postfix running under it's own user, and amavisd/clamav running
under a secondary user/group exclusive to themselves (the same user
for both processes). I've verified that the template file references
in amavisd.conf are pointing to the correct location, and the files
themselves are readable from the user that amavisd  clamav run under.

Am I missing anything here, or where else should I be looking for
errors that will tell me why this isn't working?

Thanks in advance!!
Tim
[EMAIL PROTECTED]
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: amavisd/clamav Virus Recipient email notification template woes

2004-07-30 Thread Tim Schutt
I completely understand where you are coming from, and I am only 
intending on notifying the intended recipient of the email, not the 
sender for the very reason that you note. If it was just me, I would 
can the message and be done with it. However, I am in the midst of 
marketing this service to some highly security conscious people so I 
would like the reinforcement of the notifications for their piece of 
mind and a little customer-stroking reminding them how great the 
service is. :-)

Lame reason, maybe... but there is reasonable logic behind me wanting 
to do this.

Tim.
On Jul 30, 2004, at 4:09 PM, Bill Moran wrote:
If you're going to send notification, there is only one _proper_ way 
to do it:
analyze the Received: headers and find out where the virus _really_ 
originated,
then contact the abuse@ address for that domain with the message.
Despite how easy this is to do, it doesn't seem like a lot of AV 
packages
bother with it ...

--
Bill Moran
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: postfix, smtp-auth, Cyrus SASL for relay restriction troubles.

2004-07-18 Thread Tim Schutt
Thanks so much for the reposes, Josh and Paul.

Josh: great article... if nothing else, the errors changed that I was
getting so I can feel hopeful that progress is being made.  I wish I
had found that at the beginning of this whole progress, because it
gave about the most logical recipie to follow that I've seen so far.

so, here are the current errors upon SMTP-Auth failure... and to let
know, I have created the sasldb2 file in /usr/local/etc/ with the
utilities that you mentioned in your article.

 logfile snip 
Jul 18 10:04:16 www postfix/smtpd[20073]: warning: SASL authentication
failure: Could not open db
Jul 18 10:04:16 www postfix/smtpd[20073]: warning: SASL authentication
failure: Could not open db
Jul 18 10:04:16 www postfix/smtpd[20073]: warning: SASL authentication
failure: Password verification failed
 logfile end ===

Paul: here's what my master.cf file looks like. I do have Amavis and
ClamAV installed and running could they be getting in the way
somehow? One thing that I noticed is the smtp-amavis line in  the file
appears to be configured to run chrooted. Will this make sasl grumpy?

=== master.cf ==

smtp  inet  n   -   n   -   -   smtpd   -v 
pickupfifo  n   -   n   60  1   pickup
cleanup   unix  n   -   n   -   0   cleanup
qmgr  fifo  n   -   n   300 1   qmgr
rewrite   unix  -   -   n   -   -   trivial-rewrite
bounceunix  -   -   n   -   0   bounce
defer unix  -   -   n   -   0   bounce
trace unix  -   -   n   -   0   bounce
verifyunix  -   -   n   -   1   verify
flush unix  n   -   n   1000?   0   flush
proxymap  unix  -   -   n   -   -   proxymap
smtp  unix  -   -   n   -   -   smtp
relay unix  -   -   n   -   -   smtp
showq unix  n   -   n   -   -   showq
error unix  -   -   n   -   -   error
local unix  -   n   n   -   -   local
virtual   unix  -   n   n   -   -   virtual
lmtp  unix  -   -   n   -   -   lmtp
anvil unix  -   -   n   -   1   anvil
maildrop  unix  -   n   n   -   -   pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
old-cyrus unix  -   n   n   -   -   pipe
  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
cyrus unix  -   n   n   -   -   pipe
  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp  unix  -   n   n   -   -   pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmailunix  -   n   n   -   -   pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix  -   n   n   -   -   pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient

smtp-amavis unix - - y - 2 smtp
   -o smtp_data_done_timeout=1200
   -o disable_dns_lookups=yes
127.0.0.1:10025 inet n - n - - smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o smtpd_helo_restrictions=
   -o smtpd_client_restrictions=
   -o smtpd_sender_restrictions=
   -o mynetworks=127.0.0.0/8

smtps inet  n   -   n   -   -   smtpd -o
smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: postfix, smtp-auth, Cyrus SASL for relay restriction troubles.

2004-07-18 Thread Tim Schutt
Hey Remko,

Good catch! You were right that postfix didn't have access to the
database. But this is still bizarre now when I do the login, it
doesn't report that it can't access the database, but states that
there are no users in the database.

Jul 18 12:40:55 www postfix/smtpd[21129]: warning: SASL authentication
failure: no user in db
Jul 18 12:40:55 www postfix/smtpd[21129]: warning: SASL authentication
failure: Password verification failed

 I am able to do a sasldblistusers2 and see all the entries in the
file, so I know that they are there, and I believe that postfix is
hitting the correct file because the error changed as soon as I
changed the database's group to the same as postfix and gave it read
access.

*sigh*,,, I feel like I am so close, but just can't find the correct
switch to throw. Thanks so much for  your help with this!!

Tim, the hopelessly new. :-)

 if i do a saslpasswd2 -c -u evilcoder.org remko
 and type in my password, i get a file in /usr/local/etc/ named sasldb2
 with permissions for cyrus (rw) and for the group mail (r). My postfix
 user is in the group mail.
 
 The problem you are describing seems to me that the postfix user does
 not have enough permissions to get access to the db. Check them out.. :-)
 
 Cheers
 --
 Kind regards,
 
 Remko Lodder
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: postfix, smtp-auth, Cyrus SASL for relay restriction troubles.

2004-07-18 Thread Tim Schutt
WOOHOO!!! That did it. I have been struggling with this solid since
wednesday to get this up color me grinnin'!

The final problem that I had was I was specifying the virtual domain
in the user list instead of the base domain of the system, and not
specifying the domain in the smtp login.

Many many thanks to Remko, Paul and Josh... you each helped me fix a
piece of this!

Tim

 When you added your user did you specify what domain he has  ? (-u
 dom) . If not, please consider trying to add an user with a domain
 attached. If you have only one domain you could also set the postfix
 option:
 
 smtpd_sasl_local_domain = yourdomainhere
 in main.cf
 If you have multiple domains you should specify:
 smtpd_sasl_local_domain = empty
 in main.cf
 But then you need to authenticate as [EMAIL PROTECTED] (in my case)
 
 Perhaps this helps a bit ? :-)
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


postfix, smtp-auth, Cyrus SASL for relay restriction troubles.

2004-07-17 Thread Tim Schutt
Hey People,
ok... My hair is falling out fast enough without me pulling it, so I'm
looking for some help with this:
I've installed postfix and Cyrus SASL on FreeBSD 5.1 and I am having
the worst time getting any authentication to work for smtp-auth. I've
attached log and configuration snips below. Please forgive if there is
an ignorant mistake here... I admit to being fairly new to the whole
UNIX thing.

The short story is authentication always fails, mail won't relay, and
nothing even shows up in auth.log. Am I missing something to hook
these processes together?

Thanks!
Tim
[EMAIL PROTECTED]

(apologies to digest readers because it's kinda long)

config: main.cf (snip)
===
virtual_alias_maps = hash:/usr/local/etc/postfix/virtual
alias_maps=hash:/usr/local/etc/postfix/aliases
alias_database=hash:/usr/local/etc/postfix/aliases

smtpd_client_restrictions = permit_mynetworks, reject_rbl_client relays.ordb.org
smtpd_sender_restrictions = permit_mynetworks

smtpd_recipient_restrictions = 
permit_sasl_authenticated,
permit_mynetworks,
reject_unauth_destination

smtpd_data_restrictions =
reject_unauth_pipelining,
permit

default_rbl_reply = $rbl_code Service unavailable; $rbl_class
[$rbl_what] blocked using $rbl_domain${rbl_reason?;
$rbl_reason}
home_mailbox=$home/Maildir/
mailbox_size_limit = 2048
message_size_limit = 0
virtual_mailbox_limit = 2048
content_filter=smtp-amavis:[127.0.0.1]:10024
disable_dns_lookup = YES
smtpd_sasl_auth_enable = YES
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domains = 
broken_sasl_auth_clients = YES
smtpd_sasl_local_domain = 
html_directory = no
smtp_sasl_password_maps = unix:password.byname

===
log snip from /var/maillog
===

Jul 17 19:14:59 www postfix/smtpd[4040]: smtpd_sasl_authenticate:
sasl_method PLAIN, init_response AHRzY2h1dHQAMXJlbmUx
Jul 17 19:14:59 www postfix/smtpd[4040]: smtpd_sasl_authenticate:
decoded initial response
Jul 17 19:14:59 www postfix/smtpd[4040]: warning:
roc-66-67-59-117.rochester.rr.com[66.67.59.117]: SASL PLAIN
authentication failed
Jul 17 19:14:59 www postfix/smtpd[4040]: 
roc-66-67-59-117.rochester.rr.com[66.67.59.117]: 535 Error:
authentication failed
Jul 17 19:14:59 www postfix/smtpd[4040]: watchdog_pat: 0x8086b88
Jul 17 19:14:59 www postfix/smtpd[4040]: smtp_get: EOF
Jul 17 19:14:59 www postfix/smtpd[4040]: match_hostname:
roc-66-67-59-117.rochester.rr.com ~? 127.0.0.0/8
Jul 17 19:14:59 www postfix/smtpd[4040]: match_hostaddr: 66.67.59.117
~? 127.0.0.0/8
Jul 17 19:14:59 www postfix/smtpd[4040]: match_hostname:
roc-66-67-59-117.rochester.rr.com ~? 66.67.59.0/24
Jul 17 19:14:59 www postfix/smtpd[4040]: match_hostaddr: 66.67.59.117
~? 66.67.59.0/24
Jul 17 19:14:59 www postfix/smtpd[4040]: lost connection after AUTH
from roc-66-67-59-117.rochester.rr.com[66.67.59.117]

===this is the tail of auth.log -- login attempt doesn't even show up ==

Jul 17 18:55:59 www saslauthd[3969]: detach_tty  : master pid is: 3969
Jul 17 18:55:59 www saslauthd[3969]: ipc_init: listening on
socket: /var/state/saslauthd/mux
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]