How can i tell SASL2 to stop using /etc/sasldb2 ?

Gert Cuykens gert.cuykens at gmail.com
Tue Jul 31 07:35:32 EDT 2007


On 7/31/07, Patrick Ben Koetter <p at state-of-mind.de> wrote:
> * Gert Cuykens <gert.cuykens at gmail.com>:
> > On 7/29/07, Gert Cuykens <gert.cuykens at gmail.com> wrote:
> > > Making progress now
> > >
> > > SASL per-process initialization failed
> > > process /usr/lib/postfix/smtpd pid 5790 exit status 1
> > > usr/lib/postfix/smtpd: bad command startup -- throttling
> > >
> > > So i can assume that it finds the smtpd.conf file but doesn't like it
> > >
> > > /etc/postfix/sasl/smtpd.conf
> > > pwcheck_method: auxprop
> > > auxprop_plugin: sql
> > > mech_list: login plain cram-md5 digest-md5 ntlm
> > > sql_engine: mysql
> > > sql_user: dbmail
> > > sql_passwd:
> > > sql_database: dbmail
> > > sql_statement: SELECT passwd FROM dbmail_users WHERE userid = '%u'
> > > log_level: 7
> > >
> >
> > Ok i finaly found out what it was "sql_passwd:" can not be a blank
> > password it has to be a word like "sql_passwd: grrrrrrrr". Also
> > changed sql_statement to sql_select , don't know if it matters.
> >
> > I now have no more "initialization failed" and also no more "can not
> > find /etc/sasl2db"
> > But my sql databases is still not receiving a query
> >
> > Any suggestions please ?
>
> Create a symlink from /etc/postfix/sasl/smtpd.conf to
> /usr/lib/sasl2/sample.comf.
> Then use "server" and "client" from the Cyrus SASL project to test
> authentication directly and without Postfix interfering.
>

root at www:~/cyrus-sasl-2.1.22/sample# ln -s
/etc/postfix/sasl/smtpd.conf /usr/lib/sasl2/sample.conf
root at www:~/cyrus-sasl-2.1.22/sample# ls
client    common.c  Makefile     NTMakefile       server
client.c  common.h  Makefile.am  sample-client.c  server.c
client.o  common.o  Makefile.in  sample-server.c  server.o
root at www:~/cyrus-sasl-2.1.22/sample#

So far so good, and what must i do now ?


More information about the Cyrus-sasl mailing list