Postfix SASL Authentication

2006-08-08 Thread Gerard Seibert
FreeBSD 6.1 STABLE I have SASL and Postfix installed and for the most part they seem to work all right together. However, there is one small problem. When attempting to send a message from one of the PC's on the network, actually any PC on the network except for the one with Postfix installed on

Re: Postfix SASL Authentication

2006-08-08 Thread Greg Groth
On 8/8/2006 9:20 AM, Gerard Seibert wrote: FreeBSD 6.1 STABLE I have SASL and Postfix installed and for the most part they seem to work all right together. However, there is one small problem. When attempting to send a message from one of the PC's on the network, actually any PC on the network

Re: Postfix SASL Authentication

2006-08-08 Thread Paul Schmehl
Gerard Seibert wrote: FreeBSD 6.1 STABLE I have SASL and Postfix installed and for the most part they seem to work all right together. However, there is one small problem. When attempting to send a message from one of the PC's on the network, actually any PC on the network except for the one

Re: Postfix SASL Authentication

2006-08-08 Thread Gerard Seibert
Paul Schmehl wrote: Sasl is attempting to use sasldb2 *before* it uses /etc/passwd (or pam, as the case may be.) It's harmless in any case. What do you have in the smtpd.conf file? (/usr/local/lib/sasl2/smtpd.conf) This is the contents: ## Global Values pwcheck_method: auxprop

Re: Postfix SASL Authentication

2006-08-08 Thread Gerard Seibert
Greg Groth wrote: On 8/8/2006 9:20 AM, Gerard Seibert wrote: FreeBSD 6.1 STABLE I have SASL and Postfix installed and for the most part they seem to work all right together. However, there is one small problem. When attempting to send a message from one of the PC's on the network,

Re: Postfix SASL Authentication

2006-08-08 Thread Greg Groth
This is the contents of the smtpd.conf file: ## Global Values pwcheck_method: auxprop auxprop_plugin: sasldb log_level: 7 mech_list: PLAIN LOGIN From postfix.org: This will use the Cyrus SASL password file (default: /etc/sasldb in version 1.5.5, or /etc/sasldb2 in version 2.1.1),

Re: Postfix SASL Authentication

2006-08-08 Thread Paul Schmehl
Gerard Seibert wrote: Paul Schmehl wrote: Sasl is attempting to use sasldb2 *before* it uses /etc/passwd (or pam, as the case may be.) It's harmless in any case. What do you have in the smtpd.conf file? (/usr/local/lib/sasl2/smtpd.conf) This is the contents: ## Global Values

Re: Postfix SASL Authentication

2006-08-08 Thread Gerard Seibert
Paul Schmehl wrote: Apparently you're using the sasldb2 database for logins? If so, the sasldb2 database needs to be readable by postfix, and it has to be populated with the [EMAIL PROTECTED] that you need. Have you populated the db? You would probably be better off using saslauthd as

Re: Postfix SASL Authentication

2006-08-08 Thread jan gestre
On 8/9/06, Gerard Seibert [EMAIL PROTECTED] wrote: Paul Schmehl wrote: Apparently you're using the sasldb2 database for logins? If so, the sasldb2 database needs to be readable by postfix, and it has to be populated with the [EMAIL PROTECTED] that you need. Have you populated the db?

Re: Postfix SASL Authentication

2006-08-08 Thread pauls
--On August 8, 2006 7:40:20 PM -0400 Gerard Seibert [EMAIL PROTECTED] wrote: Paul Schmehl wrote: Apparently you're using the sasldb2 database for logins? If so, the sasldb2 database needs to be readable by postfix, and it has to be populated with the [EMAIL PROTECTED] that you need. Have