Bug 76948

Summary: Postfix can't use SASL saslauthd
Product: [Retired] Red Hat Linux Reporter: Eric <erich>
Component: postfixAssignee: John Dennis <jdennis>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: 8.0CC: chris.ricker, pj
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2003-06-12 19:51:37 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Eric 2002-10-29 23:42:08 UTC
Description of problem:
Redhat Linux 8.0 includes cyrus-sasl-2.1.7-2 and the saslauthd which allows 
unprivileged SASL apps to validate passwords.  However, postfix is linked with 
cyrus-sasl-1.5.28 (which is also shipped with Redhat 8.0.)  The older SASL 
library doesn't support saslauthd so postfix can't use it and thus can't 
validate passwords against the system password database.  It should be linked 
with SASLv2.

Version-Release number of selected component (if applicable):


How reproducible:
Always

Steps to Reproduce:
1. Set /usr/lib/sasl/smtpd.conf to say pwcheck_method: saslauthd.
2. Configure postfix to use SASL.
3. Find that authentication always fails.
	

Expected Results:  If postfix were linked with SASLv2 then starting saslauthd 
and setting pwcheck_method to saslauthd would allow postfix to work.  Otherwise 
there is no practical way for unprivileged postfix smtpd to check passwords.  
Other than this little shortcoming Postfix as distributed with Redhat Linux 8.0 
has all the pieces needed (TLS, SASL, configs) to have authenticated SMTP relay 
work out of the box.  Unfortunately falls a hair short.

Additional info:

Comment 1 Peter Jasniewicz 2002-12-06 09:10:01 UTC
This report is more than a month old, is it possible to make
available improved, binary RPM for public download ?

Please let me know soon.

Regards,
Peter Jasniewicz

Comment 2 Chris Ricker 2002-12-19 07:03:27 UTC
SASL 1.5.28 does support saslauthd....

Postfix can't be linked against SASL2. Stable Postfix supports SASL1 only

Comment 3 Eric 2003-02-25 22:17:09 UTC
"SASL 1.5.28 does support saslauthd...."

This is true but cyrus-sasl-1.5.28 as shipped does not include a 1.5.28 
version of saslauthd.  It won't interoperate with the 2.1.7 version.

I finally worked around this problem by building 1.5.28 from SRPM, including 
1.5.28 saslauthd.

Please keep this in mind for new releases.  Other than this little shortcoming 
Postfix as distributed with Redhat Linux 8.0 has all the pieces needed (TLS, 
SASL, configs) to have authenticated (with system passwd file) SMTP relay work 
out of the box.  Unfortunately falls a hair short.



Comment 4 John Dennis 2003-06-12 19:51:37 UTC
This should be addressed in the next rawhide version of postfix, 2.0.11 (will
appear in a few days). This version has been upgraded to use v2 of cyrus-sasl
and saslauthd has been tested (at least with pam) and seems to work fine now. By
the way, there were a number of issues in trying to mix postfix and v1/v2
versions of cyrus-sasl.

Comment 5 John Flanagan 2004-05-12 02:22:43 UTC
An errata has been issued which should help the problem described in this bug report. 
This report is therefore being closed with a resolution of ERRATA. For more information
on the solution and/or where to find the updated files, please follow the link below. You may reopen 
this bug report if the solution does not work for you.

http://rhn.redhat.com/errata/RHEA-2004-206.html