From owner-freebsd-questions@FreeBSD.ORG Sat Mar 15 23:36:22 2014 Return-Path: Delivered-To: freebsd-questions@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 0E0B79EC for ; Sat, 15 Mar 2014 23:36:22 +0000 (UTC) Received: from blu0-omc2-s21.blu0.hotmail.com (blu0-omc2-s21.blu0.hotmail.com [65.55.111.96]) by mx1.freebsd.org (Postfix) with ESMTP id C87F71B2 for ; Sat, 15 Mar 2014 23:36:21 +0000 (UTC) Received: from BLU0-SMTP359 ([65.55.111.72]) by blu0-omc2-s21.blu0.hotmail.com with Microsoft SMTPSVC(6.0.3790.4675); Sat, 15 Mar 2014 16:35:15 -0700 X-TMN: [uAlsEJJV+npYhCA/+dS9kkG5v8XPA0Gf] X-Originating-Email: [drew@mykitchentable.net] Message-ID: Received: from [127.0.0.1] ([69.62.167.70]) by BLU0-SMTP359.phx.gbl over TLS secured channel with Microsoft SMTPSVC(6.0.3790.4675); Sat, 15 Mar 2014 16:35:12 -0700 Date: Sat, 15 Mar 2014 16:35:12 -0700 From: Drew Tomlinson User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.3.0 MIME-Version: 1.0 To: jcv Subject: Re: Help with SMTP AUTH References: In-Reply-To: Content-Type: text/plain; charset="ISO-8859-1"; format=flowed Content-Transfer-Encoding: 7bit X-Antivirus: avast! (VPS 140315-1, 03/15/2014), Outbound message X-Antivirus-Status: Clean X-OriginalArrivalTime: 15 Mar 2014 23:35:12.0635 (UTC) FILETIME=[35FA5CB0:01CF40A7] Sender: Cc: freebsd-questions@FreeBSD.org X-BeenThere: freebsd-questions@freebsd.org X-Mailman-Version: 2.1.17 Precedence: list List-Id: User questions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 15 Mar 2014 23:36:22 -0000 On 3/15/2014 11:22 AM, jcv wrote: > > > On Sat, 15 Mar 2014, Drew Tomlinson wrote: > >> I'm running FreeBSD 10 with Postfix 2.11, Cyrus SASL 2.1.26, and >> saslauthd 2.1.26 . I've followed various tutorials on the Net and >> even checked my current configs against backups from a machine that >> died but used to run smtp auth successfully. >> >> I've also tested using testsaslauthd and get the OK message: >> >> *|testsaslauthd -u// -p//|* >> 0: OK "Success." >> >> I'm wondering if Postfix is even attempting to query saslauthd. I'm >> not sure how to tell. Should I see something in my maillog? This is >> all I see in my log when testing: >> >> Mar 15 10:56:38 blacklamb postfix/smtpd[85529]: connect from >> unknown[X.X.X.X] >> Mar 15 10:56:39 blacklamb postfix/smtpd[85529]: Anonymous TLS >> connection established from unknown[X.X.X.X]: TLSv1 with cipher >> ECDHE-RSA-AES256-SHA (256/256 bits) >> Mar 15 10:56:39 blacklamb postfix/smtpd[85529]: NOQUEUE: reject: RCPT >> from unkno >> wn[X.X.X.X]: 454 4.7.1 .com>: Relay access >> denied; from= >> to=.com> proto=ESMTP helo=<[127.0.0.1]> >> >> Any help on where to begin to solve this would be appreciated. >> >> Thanks, >> >> Drew >> >> -- >> Like card tricks? >> >> Visit The Alchemist's Warehouse to >> learn card magic secrets for free! >> >> http://alchemistswarehouse.com >> >> _______________________________________________ >> freebsd-questions@freebsd.org mailing list >> http://lists.freebsd.org/mailman/listinfo/freebsd-questions >> To unsubscribe, send any mail to >> "freebsd-questions-unsubscribe@freebsd.org" >> > > does saslauthd bypass postfix main.cf completly?? Thank you for your reply. That's what I'm trying to figure out. I think it is bypassing because I see nothing about it in my maillog. However I am not sure. > > whats does your main.cf config look like? > > the smtpd part where your getting denied.. Im fooling around with > dovecot imap and postfix got it running but.. I see TLS everywhere > except when i send to my relayhost.. but im thinking sasl auth > encrypting that part. > > you have anything like this: > > smtpd_sasl_type = dovecot > smtpd_sasl_path = private/auth > smtpd_sasl_auth_enable = yes > smtpd_sasl_security_options = noanonymous > smtpd_sasl_local_domain = $mydomain > smtpd_sasl_tls_security_options = noanonymous These are all the lines that contain "*sasl*" in my config : # grep sasl main.cf smtp_sasl_auth_enable = yes smtp_sasl_security_options = noanonymous smtpd_sasl_path = /usr/local/lib/sasl2/smtpd smtp_sasl_password_maps = hash:/usr/local/etc/postfix/sasl_passwd smtp_sasl_mechanism_filter = !CRAM-MD5,!DIGEST-MD5, static:all smtp_sasl_type = cyrus smtpd_sasl_local_domain = broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated, -- Like card tricks? Visit The Alchemist's Warehouse to learn card magic secrets for free! http://alchemistswarehouse.com