How can i tell SASL2 to stop using /etc/sasldb2 ?

Gerard gerard at seibercom.net
Sat Jul 28 17:12:20 EDT 2007


On Saturday July 28, 2007 at 03:51:07 (PM) Gert Cuykens wrote:


> I did the following and i am back at square one
> 
> unable to open Berkeley db /etc/sasldb2: No such file or directory
> Password verification failed
> SASL PLAIN authentication failed: authentication failure
> 
> /etc/postfix/main.cf
> mydomain = lan
> myhostname = www.lan
> mynetworks = 127.0.0.1/32
> myorigin = $mydomain
> mydestination = localhost $mydomain
> relay_domains =
> #mailbox_size_limit =
> #message_size_limit =
> home_mailbox = mailbox
> mailbox_transport = dbmail-lmtp:localhost:24
> disable_dns_lookups = yes
> local_recipient_maps = mysql:/etc/postfix/recipients.cf
> cyrus_sasl_config_path = /etc/postfix/smtpd.cf
> smtpd_sasl_path = /usr/lib/postfix/smtpd
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = $mydomain
> smtpd_sasl_security_options = noanonymous
> smtpd_recipient_restrictions = permit_sasl_authenticated, reject
> smtpd_tls_security_level = may
> smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
> smtpd_tls_key_file  = /etc/ssl/private/ssl-cert-snakeoil.key
> 
> /etc/postfix/smtpd.cf
> pwcheck_method: auxprop
> auxprop_plugin: sql
> mech_list: login plain cram-md5 digest-md5 ntlm
> sql_engine: mysql
> sql_user: dbmail
> sql_passwd:
> sql_database: dbmail
> sql_statement: SELECT passwd FROM dbmail_users WHERE userid = '%u'
> log_level: 7
> 
> /etc/postfix/master.cf
> smtp        inet  n       -       n       -       -       smtpd
> ...

I think your path is set incorrectly. If I remember correctly, it is
just SMTP or SMTPD. I forget which.

In the future, post the output of 'postconf -n'. It will provide all
of the modified variables which makes it easier to find where you have
an incorrect configuration or error.


-- 
Gerard


More information about the Cyrus-sasl mailing list