On 12/3/05, Paul Cooper <mail.phatlip@gmail.com> wrote:
On 12/3/05, Sandy Drobic <suse-linux-e@japantest.homelinux.com> wrote:
Paul Cooper wrote:
2) (when attempting to send mail from another node in the lan) do_auth : auth failure ... [mech=pam] [reason=PAM auth error]
however - a simple testsaslauthd -u <user> -p <pass> return success?
in my smtpd.conf i specify saslauthd as the pwcheck_method - what is PAM doing?!
Did you also try to specify smtp as service when you used testsaslauthd? testsaslauthd -s smtp -u <user> -p <pass>
Sandy -- List replies only please! Please address PMs to: news-reply2 (@) japantest (.) homelinux (.) com
-- Check the headers for your unsubscription address For additional commands send e-mail to suse-linux-e-help@suse.com Also check the archives at http://lists.suse.com Please read the FAQs: suse-linux-e-faq@suse.com
Yes i got SASLAUTHD_AUTHMECH=pam
Mechanisms:
saslauthd 2.1.2 authentication mechanisms: getpwent kerberos5 pam rimap shadow ldap
smtpd.conf:
pwcheck_method: auxprop mech_list: plain login auxprop_plugin: sasldb2
when i specify the service i get denied access, obviously PAM was reading from the /etc/passwd file - because i was using a UNIX user to test auth.
Oh, and no errors when starting postfix (and i can send mail from localhost without an issue) Here is the postconf -n: alias_maps = hash:/etc/aliases biff = no broken_sasl_auth_clients = yes canonical_maps = hash:/etc/postfix/canonical command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/lib/postfix debug_peer_level = 2 defer_transports = disable_dns_lookups = no home_mailbox = Maildir/ html_directory = /usr/share/doc/packages/postfix/html inet_interfaces = all inet_protocols = all mail_owner = postfix mail_spool_directory = /var/mail mailbox_command = mailbox_size_limit = 0 mailbox_transport = mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_domains = masquerade_exceptions = root message_size_limit = 10240000 mydestination = srv2.webkulture.net, localhost.webkulture.net, localhost, webkulture.net mydomain = webkulture.net myhostname = srv2.webkulture.net newaliases_path = /usr/bin/newaliases queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/packages/postfix/README_FILES relayhost = [webkulture.net] relocated_maps = hash:/etc/postfix/relocated sample_directory = /usr/share/doc/packages/postfix/samples sender_canonical_maps = hash:/etc/postfix/sender_canonical sendmail_path = /usr/sbin/sendmail setgid_group = maildrop smtp_sasl_auth_enable = yes smtp_tls_note_starttls_offer = yes smtp_use_tls = yes smtpd_client_restrictions = smtpd_helo_required = no smtpd_helo_restrictions = smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = smtpd_sasl_security_options = smtpd_sender_restrictions = hash:/etc/postfix/access smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_auth_only = no smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_loglevel = 1 smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes strict_rfc821_envelopes = no tls_random_source = dev:/dev/urandom transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 550 virtual_alias_maps = hash:/etc/postfix/valias virtual_gid_maps = static:1004 virtual_mailbox_base = /srv/mail virtual_mailbox_domains = /etc/postfix/vhosts virtual_mailbox_maps = hash:/etc/postfix/vmaps virtual_uid_maps = static:1040