[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Fwd: getting postfix + sasl to work



also sprach Derrick 'dman' Hudson <dman@dman.ddts.net> [2003.01.24.2244 +0100]:
> /etc/postfix/sasl/smtpd.conf
>     pwcheck_method: PAM
> 
> /etc/pam.d/smtp
>     # (take your pick and remove the rest)
>     # (how do you want it to find the user/pass matches?)
>     auth    required    pam_permit.so
>     auth    required    pam_pwdfile.so pwdfile /etc/postfix/dman/passwd
>     auth    required    pam_unix.so
>     auth    required    pam_ldap.so

Okay, I tried this (without pam_ldap), creating a passwd file in
/etc/postfix that I referenced in the pwdfile.so line similar to
yours. I then restarted postfix. I now get the following errors:

postfix/smtpd[18838]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
postfix/smtpd[18838]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
postfix/smtpd[18838]: warning: SASL authentication failure: no secret in database
postfix/smtpd[18838]: warning: dclient217-162-113-106.hispeed.ch[217.162.113.106]: SASL CRAM-MD5 authentication failed

this has got to be chroot related, since postfix's smtpd runs in
a chroot in /var/spool/postfix on Debian.

dman, what's your master.cf file look like in terms of the chroot
column? wait, why are you using postfix anyway? aren't you the exim
guru?

is there anyone out there using postfix + saslauthd ?

-- 
Please do not CC me! Mutt (www.mutt.org) can handle this automatically.
 
 .''`.     martin f. krafft <madduck@debian.org>
: :'  :    proud Debian developer, admin, and user
`. `'`
  `-  Debian - when you have better things to do than fixing a system
 
NOTE: The pgp.net keyservers and their mirrors are broken!
Get my key here: http://people.debian.org/~madduck/gpg/330c4a75.asc

Attachment: pgp4VJ627P6hn.pgp
Description: PGP signature


Reply to: