Craig White wrote:
On Fri, 2008-07-04 at 20:30 -0700, Joey Prestia wrote:
  
Craig White wrote:
    
On Fri, 2008-07-04 at 20:03 -0700, Joey Prestia wrote:
      
Craig White wrote:
        
Is saslauthd running?
/sbin/service saslauthd status
or better yet...
/sbin/service saslauthd restart
then look at the bottom of /var/log/messages and /var/log/maillog to
make sure there isn't any errors.

Are all the users stored in /etc/passwd or mysql or ldap?

Craig
          
Craig,

Yes all accounts are stored in /etc/passwd
saslauthd is running and performed a restart

maillog:

  Jul  4 20:04:40 linuxamd saslauthd[27068]: server_exit     : master 
exited: 27068
Jul  4 20:04:40 linuxamd saslauthd[30273]: detach_tty      : master pid 
is: 30273
Jul  4 20:04:40 linuxamd saslauthd[30273]: ipc_init        : listening 
on socket: /var/run/saslauthd/mux

So restarting caused no errors I just tried to send this via a another 
wireless network with no success
        
----
are you sure that you have enabled secure authentication on your client
program?

can you try another mail program? You could try to authenticate via
command line but that's infinitely trickier to do with ssl.

      
I have tried with both kmail and thunderbird. My usual settings are tls
if available and and smtp auth with username and password I thought at
first that this was the problem it was using the old password so I
removed the default smtp server settings and removed the passwords. So
it would force me to manually enter the password again I did this while
on another network and tried to send with no success. As soon as I
disconnected from the neighboring lan and connected to the local lan it
took and sent but I am unsure if it is using auth it seems like it is
only sending because its on my lan how would I verify the authentication
process is working at all?
    
----
I don't use smtp auth but I would expect smtp auth connections to be
logged in /var/log/maillog and possibly in /var/log/secure
  

Try running saslauthd in debug mode with something like this:
 /usr/sbin/saslauthd -a pam -r -d  (stop the service first though ...)

Look at the way saslauthd is running now to get the proper -a and to see if -r is there.

Then, run testsaslauthd -u <login> -p <password> to see what the debug says.  Additionally, try the smtp auth from the client to see what the debug says.

In the past, all the saslauthd issues I'd had became quite clear when running with -d.

-Mike