Heya Tim

Tim Schutt wrote:

Hey Remko,

Good catch! You were right that postfix didn't have access to the
database. But this is still bizarre.... now when I do the login, it
doesn't report that it can't access the database, but states that
there are no users in the database.

:-) good


Jul 18 12:40:55 www postfix/smtpd[21129]: warning: SASL authentication failure: no user in db Jul 18 12:40:55 www postfix/smtpd[21129]: warning: SASL authentication failure: Password verification failed

 I am able to do a sasldblistusers2 and see all the entries in the
file, so I know that they are there, and I believe that postfix is
hitting the correct file because the error changed as soon as I
changed the database's group to the same as postfix and gave it read
access.

When you added your user did you specify what domain he has ? (-u <dom>) . If not, please consider trying to add an user with a domain attached. If you have only one domain you could also set the postfix option:


smtpd_sasl_local_domain = <yourdomainhere>
in main.cf
If you have multiple domains you should specify:
smtpd_sasl_local_domain = <empty>
in main.cf
But then you need to authenticate as [EMAIL PROTECTED] (in my case)

Perhaps this helps a bit ? :-)


*sigh*,,, I feel like I am so close, but just can't find the correct switch to throw. Thanks so much for your help with this!!

Well i had lots of troubles with Sasl when i started, (on OpenBSD) and now i have it running ;)



Tim, the hopelessly new. :-)

You are not hopeless, you will get there :)




--
Kind regards,

Remko Lodder                   |[EMAIL PROTECTED]
Reporter DSINet                |[EMAIL PROTECTED]
Projectleader Mostly-Harmless  |[EMAIL PROTECTED]
_______________________________________________
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"

Reply via email to