From owner-freebsd-questions@FreeBSD.ORG Sun Jul 18 16:46:17 2004 Return-Path: Delivered-To: freebsd-questions@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id BE4C216A4CE for ; Sun, 18 Jul 2004 16:46:17 +0000 (GMT) Received: from mproxy.gmail.com (rproxy.gmail.com [64.233.170.204]) by mx1.FreeBSD.org (Postfix) with SMTP id 6CE1643D41 for ; Sun, 18 Jul 2004 16:46:17 +0000 (GMT) (envelope-from tschutt@gmail.com) Received: by mproxy.gmail.com with SMTP id c11so227948rnb for ; Sun, 18 Jul 2004 09:46:17 -0700 (PDT) Received: by 10.38.164.45 with SMTP id m45mr390295rne; Sun, 18 Jul 2004 09:46:16 -0700 (PDT) Message-ID: <12abd8c2040718094661249522@mail.gmail.com> Date: Sun, 18 Jul 2004 12:46:16 -0400 From: Tim Schutt To: freebsd-questions@freebsd.org In-Reply-To: <40FA8C02.9050108@elvandar.org> Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit References: <12abd8c204071716287f874f4f@mail.gmail.com> <2147483647.1090093691@192.168.2.102> <12abd8c2040718072072d37c2c@mail.gmail.com> <40FA8C02.9050108@elvandar.org> Subject: Re: postfix, smtp-auth, Cyrus SASL for relay restriction troubles. X-BeenThere: freebsd-questions@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: User questions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 18 Jul 2004 16:46:17 -0000 Hey Remko, Good catch! You were right that postfix didn't have access to the database. But this is still bizarre.... now when I do the login, it doesn't report that it can't access the database, but states that there are no users in the database. Jul 18 12:40:55 www postfix/smtpd[21129]: warning: SASL authentication failure: no user in db Jul 18 12:40:55 www postfix/smtpd[21129]: warning: SASL authentication failure: Password verification failed I am able to do a sasldblistusers2 and see all the entries in the file, so I know that they are there, and I believe that postfix is hitting the correct file because the error changed as soon as I changed the database's group to the same as postfix and gave it read access. *sigh*,,, I feel like I am so close, but just can't find the correct switch to throw. Thanks so much for your help with this!! Tim, the hopelessly new. :-) > if i do a saslpasswd2 -c -u evilcoder.org remko > and type in my password, i get a file in /usr/local/etc/ named sasldb2 > with permissions for cyrus (rw) and for the group mail (r). My postfix > user is in the group mail. > > The problem you are describing seems to me that the postfix user does > not have enough permissions to get access to the db. Check them out.. :-) > > Cheers > -- > Kind regards, > > Remko Lodder