Re: Postfix - Sasl - mysql

2004-11-10 Thread Andrew L. Gould
On Wednesday 10 November 2004 07:07 am, Svein Gullby wrote:
 Hi !



 I'm sending you this mail because you've fixed a postfix problem at
 the same stage that I have problems now.



 What ./configure parameters did you use to get Cyrus SASL2 to work
 with MySQL ?



 Mvh

 Svein Gullby

 ICT Teamleader - Technology

 Astrup Fearnley AS

The link below will lead you to many how-to's regarding various 
combinations of postfix and related applications:

http://www.postfix.org/docs.html

Best regards,

Andrew Gould
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Postfix - Sasl - mysql

2004-04-07 Thread Remko Lodder
Brent Wiese wrote:
I (tried) following the instructions at:
http://high5.net/howto/
I have postfix virtual users working in MySQL. I have courier imap/pop3
working w/ virtual users. I wanted to add SMTP auth.
I added the cyrus-sasl2 port (also chose support for it in postfix port)
WITH_MYSQL.
No go.

I added the following lines to /usr/local/lib/sasl2/smtpd.conf (found this
in another faq/tutorial, so it may be incorrect)
sasl_pwcheck_method: auxprop
sasl_auxprop_plugin: sql 
  sql_engine: mysql
  mech_list: login plain crammd6 digestmd5
sql_user: postfix-user
sql_passwd: thepassword
sql_database: postfix
sql_statement: SELECT password FROM mailbox WHERE username = '%u'
sql_verbose: yes
That works for me..
--
Kind regards,

Remko Lodder
Elvandar.org/DSINet.org
www.mostly-harmless.nl A Dutch community for helping newcomers on the 
hackerscene
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


RE: Postfix - Sasl - mysql

2004-04-07 Thread Brent Wiese
 Brent Wiese wrote:
  I (tried) following the instructions at:
  http://high5.net/howto/
  
  I have postfix virtual users working in MySQL. I have 
 courier imap/pop3
  working w/ virtual users. I wanted to add SMTP auth.
  
  I added the cyrus-sasl2 port (also chose support for it in 
 postfix port)
  WITH_MYSQL.
  
  No go.
  
  I added the following lines to 
 /usr/local/lib/sasl2/smtpd.conf (found this
  in another faq/tutorial, so it may be incorrect)
  
  sasl_pwcheck_method: auxprop
  sasl_auxprop_plugin: sql 
sql_engine: mysql
mech_list: login plain crammd6 digestmd5
  sql_user: postfix-user
  sql_passwd: thepassword
  sql_database: postfix
  sql_statement: SELECT password FROM mailbox WHERE username = '%u'
  sql_verbose: yes
  
 
 That works for me..

No go. Still getting no user in db in /var/log/maillog.

I get:
postfix/smtpd[23761]: sql_select option missing
postfix/smtpd[23761]: auxpropfunc error no mechanism available
In /var/log/messages

I turned on logging in mysql and it didn't log any queries.

Any other suggestions?


___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Postfix - Sasl - mysql

2004-04-07 Thread Remko Lodder
Hi Brent,


No go. Still getting no user in db in /var/log/maillog.

I get:
postfix/smtpd[23761]: sql_select option missing
postfix/smtpd[23761]: auxpropfunc error no mechanism available
In /var/log/messages
Oh typo :( SQL_Statement = SQL_Select)

Is SQL (MySQL) Support included within your installation?
What Mechlist did you enable? Are those included in your installation as 
well?

Cheers

I turned on logging in mysql and it didn't log any queries.

Any other suggestions?

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


--

Kind regards,

Remko Lodder
Elvandar.org/DSINet.org
www.mostly-harmless.nl A Dutch community for helping newcomers on the 
hackerscene
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


RE: Postfix - Sasl - mysql

2004-04-07 Thread Aaron Peterson

  I added the cyrus-sasl2 port (also chose support for it in
 postfix port)
  WITH_MYSQL.
 
  No go.
 
  I added the following lines to
 /usr/local/lib/sasl2/smtpd.conf (found this
  in another faq/tutorial, so it may be incorrect)
 
  sasl_pwcheck_method: auxprop
  sasl_auxprop_plugin: sql
sql_engine: mysql
mech_list: login plain crammd6 digestmd5
  sql_user: postfix-user
  sql_passwd: thepassword
  sql_database: postfix
  sql_statement: SELECT password FROM mailbox WHERE username = '%u'
  sql_verbose: yes

I used those instructions, although I modified some for my specific
configuration.  the username field in my database is
[EMAIL PROTECTED] however.  I had to create a plain-text password
field that i modified the php scripts to create as part of the normal
process of things because the auxprop plugin alone didn't understand
anything but plain text.  you can use the PAM sasl plugin from what I
understand, and configure pam to use mysql with it's native plugin in
order to use encrypted passwords in the mysql database.  I haven't looked
at this stuff in a while, so my memory isn't so clear and things may have
changed...

Here's my working smtpd.conf:

# smtpd.conf
pwcheck_method: auxprop
auxprop_plugin: sql
mech_list: plain login

sql_engine: mysql
sql_hostnames: localhost
sql_user: postfix-user
sql_passwd: thepassword
sql_database: postfix
sql_select: select pass_plain from mailbox where username='[EMAIL PROTECTED]'

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Postfix - Sasl - mysql

2004-04-07 Thread Drew Tomlinson
On 4/7/2004 12:32 PM Brent Wiese wrote:

Brent Wiese wrote:
   

I (tried) following the instructions at:
http://high5.net/howto/
I have postfix virtual users working in MySQL. I have 
 

courier imap/pop3
   

working w/ virtual users. I wanted to add SMTP auth.

I added the cyrus-sasl2 port (also chose support for it in 
 

postfix port)
   

WITH_MYSQL.

No go.

I added the following lines to 
 

/usr/local/lib/sasl2/smtpd.conf (found this
   

in another faq/tutorial, so it may be incorrect)

sasl_pwcheck_method: auxprop
sasl_auxprop_plugin: sql 
 

  sql_engine: mysql
  mech_list: login plain crammd6 digestmd5
   

sql_user: postfix-user
sql_passwd: thepassword
sql_database: postfix
sql_statement: SELECT password FROM mailbox WHERE username = '%u'
sql_verbose: yes
 

That works for me..
   

No go. Still getting no user in db in /var/log/maillog.

I get:
postfix/smtpd[23761]: sql_select option missing
postfix/smtpd[23761]: auxpropfunc error no mechanism available
In /var/log/messages
I turned on logging in mysql and it didn't log any queries.

Any other suggestions?
 

Have you verified that smtpd_sasl_local_domain = and not 
smtpd_sasl_local_domain =$myhostname as shown in the how-to?  Although 
I wasn't using MySQL, I still got the no user in db and no secret in 
database messages you were getting.  It stumped me for weeks until I 
stumbled across the Postfix bug tidbit on the web.  I'd be real curious 
to know if that solves your problems.

Cheers,

Drew
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


RE: Postfix - Sasl - mysql

2004-04-07 Thread Brent Wiese
 I used those instructions, although I modified some for my specific
 configuration.  the username field in my database is
 [EMAIL PROTECTED] however. 

Yes, that is how mine is.

 I had to create a 
 plain-text password

This is what I want to avoid. I think this is what the patch listed on the
howto.net page is supposed to fix, but it doesn't apply right for me.

 Here's my working smtpd.conf:
 
 # smtpd.conf
 pwcheck_method: auxprop
 auxprop_plugin: sql
 mech_list: plain login
 
 sql_engine: mysql
 sql_hostnames: localhost
 sql_user: postfix-user
 sql_passwd: thepassword
 sql_database: postfix
 sql_select: select pass_plain from mailbox where username='[EMAIL PROTECTED]'

Once I cleaned up my syntax (per another post, thanks!) while comparing to
this, I'm now able to check the DB correctly (I turned on MySQL logging to
make sure), except for the whole encrypted vs plaintext thing.

If I use PAM, is that going to break courier-IMAP?

Anyone succesfully patched a recent ( = .17) cyrus-sasl2 to use encrypted
passwords in MySQL?

Thanks for all the help, I think I'm nearly there. :)

Brent


___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Postfix - Sasl - mysql

2004-04-06 Thread Drew Tomlinson
Brent Wiese told a big fish story including the following on 04/06/2004 
5:40 PM:

I (tried) following the instructions at:
http://high5.net/howto/
I have postfix virtual users working in MySQL. I have courier imap/pop3
working w/ virtual users. I wanted to add SMTP auth.
I added the cyrus-sasl2 port (also chose support for it in postfix port)
WITH_MYSQL.
No go.

I added the following lines to /usr/local/lib/sasl2/smtpd.conf (found this
in another faq/tutorial, so it may be incorrect)
sasl_pwcheck_method: auxprop
sasl_auxprop_plugin: mysql login plain crammd6 digestmd5
mysql_user: postfix-user
mysql_passwd: thepassword
mysql_database: postfix
mysql_statement: SELECT password FROM mailbox WHERE username = '%u'
mysql_verbose: yes
(I also tried sasl_ in front of all the lines).

When I try to use SMTP Auth from Outlook Express, I get this in the logs:

Apr  6 20:35:01 server01 postfix/smtpd[22279]: warning: SASL authentication
failure: no user in db
Apr  6 20:35:01 server01 postfix/smtpd[22279]: warning: SASL authentication
failure: no secret in database
Apr  6 20:35:01 server01 postfix/smtpd[22279]: warning:
swing.bjwcs.com[208.185.25.11]: SASL NTLM authentication failed
I'm using cyrus-sasl-2.1.18 and postfix 2.0.19.

I also tried compiling w/ the patch listed in that tutorial link above, but
it breaks. I read somewhere that mysql stuff changed in cyrus-sasl-2.1.17.
Any help? I think I'm really close... I'm just so frustrated at this point,
I'm probably no longer thinking clearly.
 

I wasn't using mysql but had similar problems setting up SASL with 
Postfix.  After lots of searching, I finally found the answer and posted 
it to the list.  You can find my post here:

http://lists.freebsd.org/pipermail/freebsd-security/2003-July/000517.html

Maybe this will help you as my errors were similar.

Good Luck,

Drew
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]