3

I want instal on centos 6.4 postfix with auth-smtp, i instal sasl

 ps -ef | grep pam
root      3148     1  0 15:29 ?        00:00:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a pam
root      3150  3148  0 15:29 ?        00:00:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a pam
root      3151  3148  0 15:29 ?        00:00:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a pam
root      3152  3148  0 15:29 ?        00:00:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a pam
root      3153  3148  0 15:29 ?        00:00:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a pam
root      3237  1276  0 16:20 pts/0    00:00:00 grep pam

but if it test

testsaslauthd -u user -p pass
0: NO "authentication failed"

in /var/log/messages

auth failure: [user=mardon] [service=imap] [realm=] [mech=pam] [reason=PAM auth error]


cat /etc/sasl2/smtpd.conf
pwcheck_method: saslauthd
mech_list: plain login

why testsaslauthd not authenticate?

mardon
  • 235
  • 1
  • 5
  • 17

2 Answers2

2

Since saslauthd was configured to contact the PAM authentication framework, you have to specify an additional -s smtp:

$ testsaslauthd -u user -p pass -s smtp
quanta
  • 50,327
  • 19
  • 152
  • 213
1

2016/03/31 Had a similar issue on my Fedora 15. By setting FLAGS=-d in /etc/init.d/saslauthd and restarting it, I found, by inspecting /var/log/messages that testsaslauthd uses the imap service by default. A little tidbit of information the author though he'd keep to himself :( On my system, too, saslauthd is configured, in /etc/sysconfig/saslauthd to use PAM. There was no /etc/pam.d/imap file on my system. After I copied /etc/pam.d/smtp to imap the "problem" was solved. While I was there, I made sure there was an /etc/pam.d/pop also.