I'd be very interested to know about the chroot stuff when you get it figured out.
Thanks, On Mon, 2003-09-08 at 18:19, Graham Leggett wrote: > Cowles, Steve wrote: > > > I followed the excellent instructions at > > http://postfix.wl0.org/en/building-rpms to enable SASL/TLS. Skip to the > > section labled "Building from Source" > > > > NOTE: These instructions are based on using the postfix source RPM which can > > also found at the same website. > > I was trying to use this source RPM, and misunderstood the sasl variable > to mean "1" = true, rather than what it should have been: "2" = sasl v2. > > I finally got things working with pam by doing the following: > > - Make sure saslauthd was started at boot with ntsysv. > > - Put the following text into /etc/sysconfig/saslauthd: > > METH=pam > > - Copied /etc/pam.d/imap to /etc/pam.d/smtp, so that pam would > authenticate for postfix > > - Added the following to main.cf: > > smtpd_sasl_auth_enable = yes > smtpd_sasl_security_options = noanonymous > #broken_sasl_auth_clients = yes > smtpd_recipient_restrictions = permit_sasl_authenticated, > permit_mynetworks, > reject_unauth_destination > > > BTW: I got bit by postfix running in a chrooted environment. Don't for get > > to move /etc/sasldb2 to /var/spool/postfix/etc > > Not sure if sasl -> pam will run in a chroot environment. At the moment > I turned the chroot off until I can figure it out. > > Regards, > Graham > -- > ----------------------------------------- > [EMAIL PROTECTED] "There's a moon > over Bourbon Street > tonight..." -- Edward Muller Interlix (http://www.interlix.com) Phone: 417-862-0573 - Cell: 417-844-2435 - Fax: 417-862-0572 Web Hosting - PC Service & Support - Custom Programming - Network Service & Support Specializing in Open Source Solutions
signature.asc
Description: This is a digitally signed message part