On Fri, 29 Aug 2003, Klaasjan Brand wrote: > Mike Burger wrote: > > >I'm running postfix-1.1.13, with Cyrus sasl 1.5.28, and that's how mine's > >configured. > > > >What does the SASL portion of your main.cf file read? > > > > > I'm running the Redhat 9 updated versions (postfix 1.1.12-1, > cyrus-sasl-2.1.10-4 which includes sasl1 libs according to the package > docs)). > > Configuration changes relating to sasl are: > > enable_sasl_authentication = yes > smtpd_recipient_restrictions = > permit_sasl_authenticated, > permit_mynetworks, > check_relay_domains > > smtpd_sasl_auth_enable = yes > smtpd_sasl_security_options = noanonymous > smtpd_sasl_local_domain=$myhostname > broken_sasl_auth_clients = yes > > /usr/lib/sasl/smtpd.conf contains: > > pwcheck_method: saslauthd > mech_list: plain login > > I've already tried various methods for pwcheck. I'm just wondering is > anyone got this to work using saslauthd... What, if anything, do you have in /etc/pam.d/smtp and smtpd? Mine have: #%PAM-1.0 auth required /lib/security/pam_stack.so service=system-auth account required /lib/security/pam_stack.so service=system-auth -- Mike Burger http://www.bubbanfriends.org Visit the Dog Pound II BBS telnet://dogpound2.citadel.org or http://dogpound2.citadel.org:2000 To be notified of updates to the web site, send a message to: site-update-request@xxxxxxxxxxxxxxxxx with a message of: subscribe -- Shrike-list mailing list Shrike-list@xxxxxxxxxx https://www.redhat.com/mailman/listinfo/shrike-list