From: Patrick Ben Koetter on
BABEDH-DHRA,

* BABEDH-DHRA <babedh-dhra(a)biggdog.biz>:
> Ok I can start over can you please tell me if this is going to be the right
> place to start.

please describe in detail which goal you want to accieve. As far as I
understand it at the moment you want your Postfix to offer SMTP AUTH and you
want to use a MySQL database to store user and password data. Is this correct?
If not, what is it then you want to have? Please be as specific as possible.

p(a)rick

--
All technical questions asked privately will be automatically answered on the
list and archived for public access unless privacy is explicitely required and
justified.

saslfinger (debugging SMTP AUTH):
<http://postfix.state-of-mind.de/patrick.koetter/saslfinger/>

From: "BABEDH-DHRA" on
Thanks for having fun with that. I have to pick up my daughter and hope to
get back tomorrow morning.



I will look at this program and hopefully have something for you in the
morning.



I know little about this stuff but am throwing myself into it because I have
been disabled for the last year and I need to keep learning.



I am running postfix, dovecot and mysql as well as dcc, spamassassan,
amavisd and so on. I fear having to rebuild my server which has been done
almost every other week because I cannot get this SASL to work.

thanks for having patience.

From: Patrick Ben Koetter on
* BABEDH-DHRA <babedh-dhra(a)biggdog.biz>:
> My mail server uses Postfix 2.5.5 amd-64 driven virtual mailbox domains
> stored in a MySQL database, managed by PostfixAdmin and phpMyAdmin
>
> Postfix and Dovecot SASL
>
> My question / fear is if I should I just add the example excerpt to the
> bottom of the original file or should I just go down the entire original
> file and replace the things that are different. Once this is done what
> should I do next. This is not the way I did it before.
>
> I usually did this.

I understand you want to use Dovecot as SASL provider. In this case the
configuration (see below) you are currently trying to use is leading you
completely the wrong way.

Take a look at the section "Configuring Dovecot SASL" in the SASL_README
(/usr/share/doc/postfix/SASL_README.gz> that is shipped with Postfix.

Here's what you basically need to do:

1. Configure Dovecot to provide an authentication socket for Postfix
2. Configure Postfix to use that socket.

Step 2 might be a little extra complicated if you run your Postfix server
chrooted, which is the default on Debian/Ubuntu machines.

p(a)rick

--
All technical questions asked privately will be automatically answered on the
list and archived for public access unless privacy is explicitely required and
justified.

saslfinger (debugging SMTP AUTH):
<http://postfix.state-of-mind.de/patrick.koetter/saslfinger/>

From: "BABEDH-DHRA" on
"I understand you want to use Dovecot as SASL provider. In this case the
configuration (see below) you are currently trying to use is leading you
completely the wrong way.



Take a look at the section "Configuring Dovecot SASL" in the SASL_README
(/usr/share/doc/postfix/SASL_README.gz> that is shipped with Postfix.



Here's what you basically need to do:



1. Configure Dovecot to provide an authentication socket for Postfix 2.
Configure Postfix to use that socket.



Step 2 might be a little extra complicated if you run your Postfix server
chrooted, which is the default on Debian/Ubuntu machines.



p(a)rick"



I do not have that in that folder.

I am trying to do just that. I need to try to understand if I need to add
or subtract the text that is described in the

Postfix to Dovecot SASL communication.



1 /etc/dovecot.conf:

2 auth default {

3 mechanisms = plain login

4 passdb pam {

5 }

6 userdb passwd {

7 }

8 socket listen {

9 client {

10 path = /var/spool/postfix/private/auth

11 mode = 0660

12 user = postfix

13 group = postfix

14 }

15 }

16 }



In my dovecot.conf I have references to mysql in there. Do I not need to
worry about them and just paste this in or uncomment.

From: Patrick Ben Koetter on
* BABEDH-DHRA <babedh-dhra(a)biggdog.biz>:
> "I understand you want to use Dovecot as SASL provider. In this case the
> configuration (see below) you are currently trying to use is leading you
> completely the wrong way.
>
> Take a look at the section "Configuring Dovecot SASL" in the SASL_README
> (/usr/share/doc/postfix/SASL_README.gz> that is shipped with Postfix.
>
> Here's what you basically need to do:
>
> 1. Configure Dovecot to provide an authentication socket for Postfix 2.
> Configure Postfix to use that socket.
>
> Step 2 might be a little extra complicated if you run your Postfix server
> chrooted, which is the default on Debian/Ubuntu machines.
>
> I do not have that in that folder.

Maybe you first need to get the documentation:

# aptitude install postfix-doc


> I am trying to do just that. I need to try to understand if I need to add
> or subtract the text that is described in the

You need to add the configuration described below to Dovecot in
/etc/dovecot.conf or /etc/dovecot/dovecot.conf. If you don't know where to add
the configuration options find out where dovecot.conf was installed:

# dpkg -L dovecot-common | grep dovecot.conf


> Postfix to Dovecot SASL communication.
>
> 1 /etc/dovecot.conf:
> 2 auth default {
> 3 mechanisms = plain login
> 4 passdb pam {
> 5 }
> 6 userdb passwd {
> 7 }
> 8 socket listen {
> 9 client {
> 10 path = /var/spool/postfix/private/auth
> 11 mode = 0660
> 12 user = postfix
> 13 group = postfix
> 14 }
> 15 }
> 16 }
>
> In my dovecot.conf I have references to mysql in there. Do I not need to
> worry about them and just paste this in or uncomment.

You MUST NOT paste the example. Instead you need to merge it into the existing
structure. You probably only need to uncomment the "client {}" section.

p(a)rick

--
All technical questions asked privately will be automatically answered on the
list and archived for public access unless privacy is explicitely required and
justified.

saslfinger (debugging SMTP AUTH):
<http://postfix.state-of-mind.de/patrick.koetter/saslfinger/>