Hmmm, mine loos like this:
$ cat cat /etc/postfix/sasl/smtpd.conf
pwcheck_method: saslauthd
mech_list: plain login

also -
$ cat /etc/sysconfig/saslauthd
# $Id: saslauthd.sysconfig,v 1.1 2001/05/02 10:55:48 wiget Exp $
# Authentications mechanism (for list see saslauthd -v)
SASL_AUTHMECH=pam

# Hostname for remote IMAP server (if rimap auth mech is used)
# Ldap configuration file (if ldap auth mech is used)
SASL_MECH_OPTIONS=

# Extra options (for list see saslauthd -h)
SASLAUTHD_OPTS=

I remember having had a glithc with some named-pipe files - e.g.
communication between postfix and saslauthd using different paths for
communication.


<quote who="Joe Strusz">
> How would i go about clearing out all the SASL config files, and
> reemerging it?
>
> I tried deleted the /etc/sasl2/smtpd.conf
>
> then i ran emerge -C cyrus-sasl; emerge cyrus-sasl
>
> yet it didn't replace any config files...
>
>
>
>>X-Original-To: [EMAIL PROTECTED]
>>Delivered-To: [EMAIL PROTECTED]
>>Delivered-To: <gentoo-security@lists.gentoo.org>
>>X-Mailer: QUALCOMM Windows Eudora Version 6.2.3.4
>>Date: Wed, 05 Oct 2005 09:05:33 -0500
>>To: gentoo-security@lists.gentoo.org
>>From: Joe Strusz <[EMAIL PROTECTED]>
>>Subject: Fwd: Re: Fwd: Re: [gentoo-security] postfix and SASL
>>List-Post: <mailto:gentoo-security@lists.gentoo.org>
>>List-Help: <mailto:[EMAIL PROTECTED]>
>>List-Unsubscribe: <mailto:[EMAIL PROTECTED]>
>>List-Subscribe: <mailto:[EMAIL PROTECTED]>
>>List-Id: Gentoo Linux mail <gentoo-security.gentoo.org>
>>X-BeenThere: gentoo-security@gentoo.org
>>Reply-To: gentoo-security@lists.gentoo.org
>>X-Virus-Scanned: This message was scanned for viruses by ClamAV.
>>X-Virus-Scanned: This message was scanned for viruses by ClamAV.
>>X-Spam-Status: No, hits=-1.973 tagged_above=-100 required=6.5 tests=AWL,
>>  BAYES_00, RCVD_IN_NJABL_RELAY
>>X-Spam-Level:
>>
>>I ran the saslpasswd2 -c <username> command to no avail... im still
>>receiving the blasted password prompt.
>>
>>I know that sasl uses sasldb2 by default, but i swear i changed that to
>> pam.
>>
>>
>>>X-Original-To: [EMAIL PROTECTED]
>>>Delivered-To: [EMAIL PROTECTED]
>>>Delivered-To: <gentoo-security@lists.gentoo.org>
>>>Date: Wed, 05 Oct 2005 14:41:51 +0100
>>>From: Jonathan Wright <[EMAIL PROTECTED]>
>>>User-Agent: Mozilla Thunderbird 1.0.6 (X11/20050822)
>>>X-Accept-Language: en-us, en
>>>List-Post: <mailto:gentoo-security@lists.gentoo.org>
>>>List-Help: <mailto:[EMAIL PROTECTED]>
>>>List-Unsubscribe: <mailto:[EMAIL PROTECTED]>
>>>List-Subscribe: <mailto:[EMAIL PROTECTED]>
>>>List-Id: Gentoo Linux mail <gentoo-security.gentoo.org>
>>>X-BeenThere: gentoo-security@gentoo.org
>>>Reply-To: gentoo-security@lists.gentoo.org
>>>To: gentoo-security@lists.gentoo.org
>>>Subject: Re: Fwd: Re: [gentoo-security] postfix and SASL
>>>X-Virus-Scanned: This message was scanned for viruses by ClamAV.
>>>X-Spam-Status: No, hits=-2.599 tagged_above=-100 required=6.5
>>> tests=BAYES_00
>>>X-Spam-Level:
>>>
>>>Joe Strusz wrote:
>>>>OK, well i disabled the smtpd_tl_auth_only line.
>>>>And now whenever i try to connect via say outlook express on a
>>>>client machine...
>>>>I check the box that says, "my outgoing server requires
>>>>authentication", and i do get the password prompt, however
>>>>whichever login/password i try to use it gets rejected, over and
>>>>over and over again...
>>>>any suggestions?
>>>
>>>SASL doesn't use system authentication (such as PAM/LDAP) by
>>>default. It uses it's own password database (similar to the way samba
>>> works).
>>>
>>>Make sure that you run:
>>>
>>>saslpasswd2 -c <username>
>>>
>>>to add the user (and their password) to the SASL authentication
>>> database.
>>>
>>>--
>>>  Jonathan Wright                           ~ mail at djnauk.co.uk
>>>                                            ~ www.djnauk.co.uk
>>>--
>>>  2.6.12-gentoo-r6-djnauk-b2 AMD Athlon(tm) XP 2100+
>>>  up 5 days,  5:17,  4 users,  load average: 0.47, 0.32, 0.29
>>>--
>>>  "The world is not divided into sheeps and goats. Not all  things
>>>  are black nor all things white. It is a fundamental of  taxonomy
>>>  that nature rarely deals  with  discrete  categories.  Only  the
>>>  human mind invents categories and  tries  to  force  facts  into
>>>  separated pigeon-holes."
>>>
>>>  "The living world is a continuum in each and every  one  of  its
>>>  aspects. The sooner we learn this concerning sexual behavior the
>>>  sooner we shall reach a sound understanding of the realities  of
>>>  sex."
>>>
>>>          ~ Alfred Kinsey, Sexual Behavior in the Human Male, 1948
>>>--
>>>gentoo-security@gentoo.org mailing list
>>
>>
>>Joe Strusz
>>
>>IT Assistant
>>Oxford Publishing, Inc.
>>307 West Jackson Avenue
>>Oxford, MS 38655-2154
>>800-247-3881
>>662-236-5510x40
>>[EMAIL PROTECTED]
>>http://www.nightclub.com
>>
>>
>>--
>>gentoo-security@gentoo.org mailing list
>
>
> Joe Strusz
>
> IT Assistant
> Oxford Publishing, Inc.
> 307 West Jackson Avenue
> Oxford, MS 38655-2154
> 800-247-3881
> 662-236-5510x40
> [EMAIL PROTECTED]
> http://www.nightclub.com
>
>
> --
> gentoo-security@gentoo.org mailing list
>
>


-- 
------------------------------------------------------------------------
| Joerg Mertin              :  [EMAIL PROTECTED]                (Home)|
| in Forchheim/Germany      :  [EMAIL PROTECTED]                  (Alt1)|
| Stardust's LiNUX System   :                                          |
| Web: http://www.solsys.org                                           |
------------------------------------------------------------------------
PGP Fingerprint: AF0F FB75 997B 025F 4538 5AD6 9888 5D97 170B 8B7A



-- 
gentoo-security@gentoo.org mailing list

Reply via email to