How can i tell SASL2 to stop using /etc/sasldb2 ?

Gert Cuykens gert.cuykens at gmail.com
Sat Jul 28 18:05:10 EDT 2007


On 7/28/07, Alexander Dalloz <ad+lists at uni-x.org> wrote:
> man 5 postconf
>
> "Search path for Cyrus SASL application configuration files, currently
> used only to locate the $smtpd_sasl_path.conf file. Specify zero or more
> directories separated by a colon character, or an empty value to use
> Cyrus SASL's built-in search path."
>
> You read the word "directories"?
>
> "Implementation-specific information that the Postfix SMTP server passes
> through to the SASL plug-in implementation that is selected with
> smtpd_sasl_type. Typically this specifies the name of a configuration
> file or rendezvous point."
>
> You read the words "specifies the name of a configuration file"?

No, but you start seeing things if you look at it long enough
Anyway i think it am finaly getting the picture here assuming
there is only 1 sasl config file needed that is located at
/etc/postfix/sasl/smtpd.conf :)

cyrus_sasl_config_path = /etc/postfix/sasl/
smtpd_sasl_path = smtpd

Ok now tell me what is wrong with
"for_alian_users_the_cyrus_sasl_config_file = /etc/postfix/sasl/smtpd.conf"


More information about the Cyrus-sasl mailing list