Re: chrooting Postfix+SASL+TLS

2004-07-23 Thread Alex Melkomukov
this is a follow up to my attempts to change the socket location.

I now get the following message:


Jul 23 10:54:22 xxx postfix/smtpd[3010]: warning: SASL authentication
failure: cannot connect to saslauthd server: Connection refused


this different from "No such file or directory", but still does not work.

I tried setting owner to 'cyrus' and group to 'mail', still no luck.  I
also tried 

chmod 0770 /var/spool/postfix/var/run

i read that somewhere, a how-to doc i believe.


Anyone else have any suggestions?  i am guessing it may be some type of
permissions issue at this point?

thanks,

am

On Fri, 23 Jul 2004, Alex Melkomukov wrote:

> Hi Dave,
> 
> I have setup /var/spool/postfix/var/state/salsauthd for that per a how-to
> I read.  The normal socket was located in /var/state/saslauthd, so I
> figured that was the correct location.
> 
> I guess I can try /var/spool/postfix/var/run and see if that works.
> 
> am
> 
> 
> On Fri, 23 Jul 2004, dave wrote:
> 
> > Hi,
> > Yah, your problem is when saslauth and smtp are chrooted they do not
> > have there unix socket that they use to communicate. When saslauthd normally
> > starts i believe it makes a socket at /var/run/mux i'm not near my machine
> > to confirm this, but assuming your postfix chroot is /var/spool/postfix you
> > would do:
> > 
> > # mkdir -p /var/spool/postfix/var/run/mux
> > 
> > and when you start saslauth use the -m option and specify the path to the
> > chroot location.
> > HTH
> > Dave.
> > 
> 
> ___
> [EMAIL PROTECTED] mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> To unsubscribe, send any mail to "[EMAIL PROTECTED]"
> 

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: chrooting Postfix+SASL+TLS

2004-07-23 Thread Alex Melkomukov
Hi Dave,

I have setup /var/spool/postfix/var/state/salsauthd for that per a how-to
I read.  The normal socket was located in /var/state/saslauthd, so I
figured that was the correct location.

I guess I can try /var/spool/postfix/var/run and see if that works.

am


On Fri, 23 Jul 2004, dave wrote:

> Hi,
> Yah, your problem is when saslauth and smtp are chrooted they do not
> have there unix socket that they use to communicate. When saslauthd normally
> starts i believe it makes a socket at /var/run/mux i'm not near my machine
> to confirm this, but assuming your postfix chroot is /var/spool/postfix you
> would do:
> 
> # mkdir -p /var/spool/postfix/var/run/mux
> 
> and when you start saslauth use the -m option and specify the path to the
> chroot location.
> HTH
> Dave.
> 

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: chrooting Postfix+SASL+TLS

2004-07-23 Thread dave
Hi,
Yah, your problem is when saslauth and smtp are chrooted they do not
have there unix socket that they use to communicate. When saslauthd normally
starts i believe it makes a socket at /var/run/mux i'm not near my machine
to confirm this, but assuming your postfix chroot is /var/spool/postfix you
would do:

# mkdir -p /var/spool/postfix/var/run/mux

and when you start saslauth use the -m option and specify the path to the
chroot location.
HTH
Dave.

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"