Gentoo Archives: gentoo-user

From: Paulo Roberto Candido dos Santos <zauberschloss@×××××.com>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] Postix+SASL with LDAP
Date: Tue, 11 Jul 2006 20:22:27
Message-Id: 2d561deb0607111313g2371c956y3a7a9dc1787d6d6d@mail.gmail.com
In Reply to: [gentoo-user] Postix+SASL with LDAP by Leandro Melo de Sales
1 Show us your /etc/sasl2/smtp.conf.
2
3 Mine is:
4
5 pwcheck_method: authdaemond
6 log_level: 3
7 mech_list: PLAIN LOGIN
8 authdaemond_path: /var/lib/courier/authdaemon/socket
9
10 In my case, postfix authenticate on the Courier-imap authdaemond while
11 authdaemond authenticate users in a MS AD server.
12
13 There should be some way to auth postfix using pam... but I think
14 smtpd.conf should be something like:
15
16 pwcheck_method:pam
17
18 Good Luck
19
20 On 7/11/06, Leandro Melo de Sales <leandroal@×××××.com> wrote:
21 > Hi,
22 >
23 > I configured my PAM (using nsswitch.conf) to auth against a LDAP
24 > server. Everything works fine and now I want to setup postifix to
25 > permit only authenticated users to send e-mail through my smtp server.
26 > But when I try to auth via smtp client, I got the following message on
27 > /var/log/message:
28 >
29 > Jul 11 16:28:04 embedded postfix/smtpd[24105]: <
30 > unknown[192.168.1.100]:
31 > TlRMTVNTUAABAAAAB4IIogAAAAAAAAAAAAAAAAAAAAAFASgKAAAADw==
32 > Jul 11 16:28:04 embedded postfix/smtpd[24105]:
33 > smtpd_sasl_authenticate: decoded response: NTLMSSP
34 > Jul 11 16:28:04 embedded postfix/smtpd[24105]: NTLM server step 1
35 > Jul 11 16:28:04 embedded postfix/smtpd[24105]: client flags: ffff8207
36 > Jul 11 16:28:04 embedded postfix/smtpd[24105]:
37 > smtpd_sasl_authenticate: uncoded challenge: NTLMSSP
38 > Jul 11 16:28:04 embedded postfix/smtpd[24105]: >
39 > unknown[192.168.1.100]: 334
40 > TlRMTVNTUAACAAAAOgA6ADAAAAAFggIA6WWAtbNxa0MAAAAAAAAAAAAAAAAAAAAARQBNAEIARQBEAEQARQBEAC4ARQBNAEIARQBEAEQARQBEAC4AVQBGAEMARwAuAEUARABVAC4AQgBSAA==
41 > Jul 11 16:28:04 embedded postfix/smtpd[24105]: <
42 > unknown[192.168.1.100]:
43 > TlRMTVNTUAADAAAAGAAYAGYAAAAYABgAfgAAAAAAAABIAAAADgAOAEgAAAAQABAAVgAAAAAAAACWAAAABYIAAgUBKAoAAAAPbABlAGEAbgBkAHIAbwBDAE8ATQBQAE8AUgAwADYARHEN7mzgGaygXDkCXVzTuqazkUkib2OfybAb9R10AJ/mF/gI2dSKNw0NIFxhMmhx
44 > Jul 11 16:28:04 embedded postfix/smtpd[24105]:
45 > smtpd_sasl_authenticate: decoded response: NTLMSSP
46 > Jul 11 16:28:04 embedded postfix/smtpd[24105]: NTLM server step 2
47 > Jul 11 16:28:04 embedded postfix/smtpd[24105]: client user: leandro
48 > Jul 11 16:28:04 embedded postfix/smtpd[24105]: warning: SASL
49 > authentication problem: unable to open Berkeley db /etc/sasl2/sasldb2:
50 > Permission denied
51 > Jul 11 16:28:04 embedded postfix/smtpd[24105]: warning: SASL
52 > authentication failure: no secret in database
53 > Jul 11 16:28:04 embedded postfix/smtpd[24105]: warning:
54 > unknown[192.168.1.100]: SASL NTLM authentication failed
55 > Jul 11 16:28:04 embedded postfix/smtpd[24105]: >
56 > unknown[192.168.1.100]: 535 Error: authentication failed
57 > Jul 11 16:28:04 embedded postfix/smtpd[24105]: <
58 > unknown[192.168.1.100]: AUTH NTLM
59 > Jul 11 16:28:04 embedded postfix/smtpd[24105]:
60 > smtpd_sasl_authenticate: sasl_method NTLM
61 > Jul 11 16:28:04 embedded postfix/smtpd[24105]:
62 > smtpd_sasl_authenticate: uncoded challenge:
63 > Jul 11 16:28:04 embedded postfix/smtpd[24105]: > unknown[192.168.1.100]: 334
64 >
65 >
66 > Any clue?
67 >
68 > --
69 > Leandro Melo de Sales.
70 > Computer Science MSc Candidate
71 > Laboratório de Sistemas Distribuídos - lsd.ufcg.edu.br
72 > Laboratório de Computação Pervasiva - embedded.ufcg.edu.br
73 > Universidade Federal de Campina Grande - UFCG
74 >
75 > --
76 > gentoo-user@g.o mailing list
77 >
78 >
79
80 --
81 gentoo-user@g.o mailing list

Replies

Subject Author
Re: [gentoo-user] Postix+SASL with LDAP Leandro Melo de Sales <leandroal@×××××.com>