[Postfix-es] Mi trabajo depende de esto, ayuda urgente POR FAVOR

eduardo simon eduardosimonn en hotmail.com
Lun Jul 10 17:46:49 CEST 2006


Que verguenza, nuevo en la lista y desesperado, espero me puedan ayudar,
me encargaron el trajado de contruir un servidor de correo en mi off. vi un 
tutorial que parecia facil y acepte, me meti en un lio ( no muy 
experimentado en linux y menos en postfix ) el miercoles tengo que entregar 
el servidor y no estoy en buenas relaciones con mi jefe

GRACIAS POR AYUDARME !!!!!!

este es el tutorial :

http://www.linuxhelp.net/forums/index.php?showtopic=6056

y estas las salidas y otras informaciones que considero pueden ser utiles :

[root en correo saslauthd]# testsaslauthd -u junior en ucla.correo.co.ve -p 
junior123
0: OK "Success."

but when i try to authtentificate from squirrelmail o Evolution can't

something rare wtih Dovecot i can make imap imaps and pop3 pop3s

There is the log

Jul 10 10:55:23 correo saslauthd: saslauthd startup succeeded
Jul 10 10:55:23 correo saslauthd[3426]: ipc_init        : listening on 
socket: /var/run/saslauthd/mux
Jul 10 10:56:13 correo postfix:  succeeded
Jul 10 10:56:14 correo postfix:  succeeded
Jul 10 10:56:30 correo saslauthd[3431]: do_auth         : auth failure: 
[user=eduardo] [service=smtp] [realm=ucla.correo.co.ve] [mech=ldap] 
[reason=Unknown]

my configuration is :

[root en correo log]# cat /etc/saslauthd.conf
ldap_servers: ldap://127.0.0.1
ldap_search_base: o=cuentas,dc=correo,dc=edushoes,dc=com
ldap_filter: 
(&(objectClass=JammMailAccount)(mail=%u)(accountActive=TRUE)(delete=FALSE))

[root en correo log]# cat /etc/init.d/saslauthd
#! /bin/bash
#
# saslauthd      Start/Stop the SASL authentication daemon.
#
# chkconfig: - 95 05
# description: saslauthd is a server process which handles plaintext \
#              authentication requests on behalf of the cyrus-sasl library.
# processname: saslauthd

# Source function library.
. /etc/init.d/functions

# Source our configuration file for these variables.
SOCKETDIR=/var/run/saslauthd
MECH=ldap
FLAGS=
if [ -f /etc/sysconfig/saslauthd ] ; then
        . /etc/sysconfig/saslauthd
fi


[root en correo ~]# rpm -qa |grep cyrus-sasl*
cyrus-sasl-2.1.19-5.EL4
cyrus-sasl-md5-2.1.19-5.EL4
cyrus-sasl-plain-2.1.19-5.EL4
cyrus-sasl-devel-2.1.19-5.EL4

[root en correo ~]# rpm -qa |grep postfix
postfix-2.1.5-4.2.RHEL4

[root en correo ~]# ps -ef|grep sasl
root      3308  3192  0 10:42 ?        00:00:08 kedit 
/root/Desktop/post-sasl
root      3426     1  0 10:55 ?        00:00:00 /usr/sbin/saslauthd -m 
/var/run/saslauthd -a ldap
root      3429  3426  0 10:55 ?        00:00:00 /usr/sbin/saslauthd -m 
/var/run/saslauthd -a ldap

[root en correo ~]# ps -ef|grep postfix
root      3493     1  0 10:56 ?        00:00:00 /usr/libexec/postfix/master
postfix   3496  3493  0 10:56 ?        00:00:00 pickup -l -t fifo -u
postfix   3497  3493  0 10:56 ?        00:00:00 qmgr -l -t fifo -u


is some dato is missing, please im send to the list.


oot en correo ~]# /root/Desktop/postfinger.sh --all
postfinger - postfix configuration on Mon Jul 10 12:19:58 VET 2006
version: 1.30

Warning: postfinger output may show private configuration information,
such as ip addresses and/or domain names which you do not want to show
to the public.  If this is the case it is your responsibility to modify
the output to hide this private information.  [Remove this warning with
the --nowarn option.]

--System Parameters--
mail_version = 2.1.5
hostname = correo.edushoes.com
uname = Linux correo.edushoes.com 2.6.9-34.0.2.EL #1 Fri Jul 7 19:24:57 CDT 
2006 i686 athlon i386 GNU/Linux

--Packaging information--
looks like this postfix comes from RPM package: postfix-2.1.5-4.2.RHEL4

--Mailbox locking methods--
flock fcntl dotlock

--Supported Lookup tables--
static sdbm cidr pcre nis regexp environ proxy ldap btree unix hash

--main.cf non-default parameters--
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
content_filter = smtp-amavis:[127.0.0.1]:10024
mailbox_size_limit = 104857600
mailq_path = /usr/bin/mailq.postfix
mail_spool_directory = /var/spool/mail
manpage_directory = /usr/share/man
message_size_limit = 10485760
mydestination = $myhostname, $mydomain, localhost
mydomain = correo.edushoes.com
myhostname = mail.edushoes.com
mynetworks_style = host
myorigin = $mydomain
readme_directory = /usr/share/doc/postfix-2.1.5/README_FILES
sample_directory = /usr/share/doc/postfix-2.1.5/samples
sendmail_path = /usr/sbin/sendmail.postfix
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks, 
reject_unauth_destination, permit
smtpd_sasl_auth_enable = yes
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/postfix/correo.crt
smtpd_tls_key_file = /etc/postfix/correo.key
smtpd_use_tls = yes
virtual_alias_maps = ldap:/etc/postfix/ldap-accountsmap, 
ldap:/etc/postfix/ldap-aliases
virtual_gid_maps = static:501
virtual_mailbox_base = /home/vmail/domains
virtual_mailbox_domains = ldap:/etc/postfix/ldap-domains
virtual_mailbox_maps = ldap:/etc/postfix/ldap-accounts
virtual_minimum_uid = 501
virtual_uid_maps = static:501

--master.cf--
smtp      inet  n       -       n       -       -       smtpd -v
smtps    inet  n       -       n       -       -       smtpd -v
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_enforce_tls=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_etrn_restrictions=reject
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
old-cyrus unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} 
${user}
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m 
${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop 
$recipient
smtp-amavis unix -      -       n     -        2  smtp
    -o smtp_data_done_timeout=1200
    -o disable_dns_lookups=yes
127.0.0.1:10025 inet n  -       n     -       -  smtpd
    -o content_filter=
    -o disable_dns_lookups=yes
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o smtpd_error_sleep_time=0

--Specific file and directory permissions--
drwx-wx---  2 postfix postdrop 4096 Jul 10 04:02 /var/spool/postfix/maildrop
drwx--x---  2 postfix postdrop 4096 Jul 10 10:56 /var/spool/postfix/public
total 0
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 cleanup
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 flush
prw--w--w-  1 postfix postfix 0 Jul 10 12:19 pickup
prw--w--w-  1 postfix postfix 0 Jul 10 12:16 qmgr
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 showq
drwx------  2 postfix root 4096 Jul 10 10:56 /var/spool/postfix/private
total 0
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 anvil
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 bounce
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 bsmtp
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 cyrus
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 defer
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 error
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 ifmail
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 lmtp
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 local
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 maildrop
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 old-cyrus
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 proxymap
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 relay
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 rewrite
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 smtp
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 smtp-amavis
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 trace
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 uucp
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 verify
srw-rw-rw-  1 postfix postfix 0 Jul 10 10:56 virtual
-rwxr-sr-x  1 root postdrop 98664 Mar 16  2005 /usr/sbin/postdrop
-rwxr-sr-x  1 root postdrop 121780 Mar 16  2005 /usr/sbin/postqueue

--Library dependencies--
/usr/libexec/postfix/smtpd:
        libldap-2.2.so.7 => /usr/lib/libldap-2.2.so.7 (0x00b7e000)
        liblber-2.2.so.7 => /usr/lib/liblber-2.2.so.7 (0x00bb1000)
        libpcre.so.0 => /lib/libpcre.so.0 (0x001af000)
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x00b68000)
        libssl.so.4 => /lib/libssl.so.4 (0x03d1b000)
        libcrypto.so.4 => /lib/libcrypto.so.4 (0x03b87000)
        libgssapi_krb5.so.2 => /usr/lib/libgssapi_krb5.so.2 (0x03c72000)
        libkrb5.so.3 => /usr/lib/libkrb5.so.3 (0x037b5000)
        libcom_err.so.2 => /lib/libcom_err.so.2 (0x009e7000)
        libk5crypto.so.3 => /usr/lib/libk5crypto.so.3 (0x0381c000)
        libresolv.so.2 => /lib/libresolv.so.2 (0x00ca4000)
        libdl.so.2 => /lib/libdl.so.2 (0x00b3d000)
        libz.so.1 => /usr/lib/libz.so.1 (0x00c5d000)
        libdb-4.2.so => /lib/tls/i686/libdb-4.2.so (0x0020f000)
        libnsl.so.1 => /lib/libnsl.so.1 (0x00197000)
        libc.so.6 => /lib/tls/libc.so.6 (0x00a11000)
        libcrypt.so.1 => /lib/libcrypt.so.1 (0x00101000)
        /lib/ld-linux.so.2 (0x009f8000)
        libpthread.so.0 => /lib/tls/libpthread.so.0 (0x00c49000)
-- end of postfinger output --


[root en correo ~]# /root/Desktop/saslfinger-1.0/saslfinger -s
saslfinger - postfix Cyrus sasl configuration Mon Jul 10 12:22:22 VET 2006
version: 1.0
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.1.5
System: CentOS release 4.3 (Final)

-- smtpd is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x00b68000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/postfix/correo.crt
smtpd_tls_key_file = /etc/postfix/correo.key
smtpd_use_tls = yes


-- listing of /usr/lib/sasl --
total 500
drwxr-xr-x   2 root root  4096 Jul 10 10:26 .
drwxr-xr-x  86 root root 69632 Jul 10 04:03 ..
-rw-r--r--   1 root root  4634 Feb 21  2005 libanonymous.a
-rwxr-xr-x   1 root root   871 Feb 21  2005 libanonymous.la
-rwxr-xr-x   1 root root  5748 Feb 21  2005 libanonymous.so
-rwxr-xr-x   1 root root  5748 Feb 21  2005 libanonymous.so.1
-rwxr-xr-x   1 root root  5748 Feb 21  2005 libanonymous.so.1.0.17
-rw-r--r--   1 root root  9758 Feb 21  2005 libcrammd5.a
-rwxr-xr-x   1 root root   857 Feb 21  2005 libcrammd5.la
-rwxr-xr-x   1 root root  9884 Feb 21  2005 libcrammd5.so
-rwxr-xr-x   1 root root  9884 Feb 21  2005 libcrammd5.so.1
-rwxr-xr-x   1 root root  9884 Feb 21  2005 libcrammd5.so.1.0.19
-rw-r--r--   1 root root 34264 Feb 21  2005 libdigestmd5.a
-rwxr-xr-x   1 root root   880 Feb 21  2005 libdigestmd5.la
-rwxr-xr-x   1 root root 30804 Feb 21  2005 libdigestmd5.so
-rwxr-xr-x   1 root root 30804 Feb 21  2005 libdigestmd5.so.0
-rwxr-xr-x   1 root root 30804 Feb 21  2005 libdigestmd5.so.0.0.20
-rw-r--r--   1 root root 11322 Feb 21  2005 libgssapiv2.a
-rw-r--r--   1 root root  6598 Feb 21  2005 liblogin.a
-rwxr-xr-x   1 root root   847 Feb 21  2005 liblogin.la
-rwxr-xr-x   1 root root  7248 Feb 21  2005 liblogin.so
-rwxr-xr-x   1 root root  7248 Feb 21  2005 liblogin.so.0
-rwxr-xr-x   1 root root  7248 Feb 21  2005 liblogin.so.0.0.7
-rw-r--r--   1 root root  6150 Feb 21  2005 libplain.a
-rwxr-xr-x   1 root root   849 Feb 21  2005 libplain.la
-rwxr-xr-x   1 root root  7000 Feb 21  2005 libplain.so
-rwxr-xr-x   1 root root  7000 Feb 21  2005 libplain.so.1
-rwxr-xr-x   1 root root  7000 Feb 21  2005 libplain.so.1.0.16
-rw-r--r--   1 root root    70 Jul 10 10:26 smtpd.conf

-- listing of /usr/lib/sasl2 --
total 2848
drwxr-xr-x   2 root root   4096 Jul 10 10:26 .
drwxr-xr-x  86 root root  69632 Jul 10 04:03 ..
-rwxr-xr-x   1 root root    875 Feb 21  2005 libanonymous.la
-rwxr-xr-x   1 root root  12820 Feb 21  2005 libanonymous.so
-rwxr-xr-x   1 root root  12820 Feb 21  2005 libanonymous.so.2
-rwxr-xr-x   1 root root  12820 Feb 21  2005 libanonymous.so.2.0.19
-rwxr-xr-x   1 root root    863 Feb 21  2005 libcrammd5.la
-rwxr-xr-x   1 root root  15216 Feb 21  2005 libcrammd5.so
-rwxr-xr-x   1 root root  15216 Feb 21  2005 libcrammd5.so.2
-rwxr-xr-x   1 root root  15216 Feb 21  2005 libcrammd5.so.2.0.19
-rwxr-xr-x   1 root root    884 Feb 21  2005 libdigestmd5.la
-rwxr-xr-x   1 root root  42964 Feb 21  2005 libdigestmd5.so
-rwxr-xr-x   1 root root  42964 Feb 21  2005 libdigestmd5.so.2
-rwxr-xr-x   1 root root  42964 Feb 21  2005 libdigestmd5.so.2.0.19
-rwxr-xr-x   1 root root    851 Feb 21  2005 liblogin.la
-rwxr-xr-x   1 root root  13296 Feb 21  2005 liblogin.so
-rwxr-xr-x   1 root root  13296 Feb 21  2005 liblogin.so.2
-rwxr-xr-x   1 root root  13296 Feb 21  2005 liblogin.so.2.0.19
-rwxr-xr-x   1 root root    851 Feb 21  2005 libplain.la
-rwxr-xr-x   1 root root  13360 Feb 21  2005 libplain.so
-rwxr-xr-x   1 root root  13360 Feb 21  2005 libplain.so.2
-rwxr-xr-x   1 root root  13360 Feb 21  2005 libplain.so.2.0.19
-rwxr-xr-x   1 root root    931 Feb 21  2005 libsasldb.la
-rwxr-xr-x   1 root root 783456 Feb 21  2005 libsasldb.so
-rwxr-xr-x   1 root root 783456 Feb 21  2005 libsasldb.so.2
-rwxr-xr-x   1 root root 783456 Feb 21  2005 libsasldb.so.2.0.19
-rw-r--r--   1 root root     49 Jul  9 00:40 smtpd.conf




-- content of /usr/lib/sasl/smtpd.conf --
pwcheck_method: saslauthd
saslauthd_version: 2
mech_list: login plain

-- content of /usr/lib/sasl2/smtpd.conf --
pwcheck_method: saslauthd
mech_list: login plain


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd -v
smtps    inet  n       -       n       -       -       smtpd -v
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_enforce_tls=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_etrn_restrictions=reject
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
old-cyrus unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} 
${user}
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m 
${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop 
$recipient
smtp-amavis unix -      -       n     -        2  smtp
    -o smtp_data_done_timeout=1200
    -o disable_dns_lookups=yes
127.0.0.1:10025 inet n  -       n     -       -  smtpd
    -o content_filter=
    -o disable_dns_lookups=yes
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o smtpd_error_sleep_time=0

-- mechanisms on localhost --

_________________________________________________________________
Charla con tus amigos en línea mediante MSN Messenger: 
http://messenger.latam.msn.com/



Más información sobre la lista de distribución Postfix-es