Authentication with saslauthd

Patrick Ben Koetter p at state-of-mind.de
Thu Jan 4 11:49:25 EST 2007


* Tiron Adrian <tiron_adrian at yahoo.com>:
> 
> I tried to start saslauth with the option -s smtp, but the option -s is for
> cache size or something so it accepts an integer not a name for a
> service.... I looked at the man page and i didn't find any options to
> specify another name service....
> 
> Here is the output of saslfinfer -s
> 
> 
> saslfinger - postfix Cyrus sasl configuration Thu Jan  4 12:43:04 EET 2007
> version: 1.0
> mode: server-side SMTP AUTH
> 
> -- basics --
> Postfix: 2.3.5
> System: Fedora Core release 4 (Stentz)
> 
> -- smtpd is linked to --
>         libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x43f44000)
> 
> -- active SMTP AUTH and TLS parameters for smtpd --
> broken_sasl_auth_clients = yes
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_authenticated_header = yes
> smtpd_sasl_local_domain =
> smtpd_sasl_path = /usr/lib/sasl2/smtpd.conf #numele fisierului in care caut din /usr/lib/sasl2/

Please RTM. It must be:

smtpd_sasl_path = smtpd

The rest looks okay, so I'll cut it here.

p at rick


-- 
The Book of Postfix
<http://www.postfix-book.com>
saslfinger (debugging SMTP AUTH):
<http://postfix.state-of-mind.de/patrick.koetter/saslfinger/>


More information about the Cyrus-sasl mailing list