Ok terima kasih sekarang sudah bisa, ternyata untuk sasl sebelumnya saya
menggunakan metode saslauthd

Vi /etc/postfix/sasl/smtpd.conf

pwcheck_method: saslauthd
mech_list: PLAIN LOGIN

Sekarang saya ganti ke 

pwcheck_method: auxprop
mech_list: login plain
auxprop_plugin: sql
sql_engine: mysql
sql_hostnames: localhost
sql_user: postfix
sql_database: postfix
sql_passwd: **********
sql_select: select password from mailbox where username = '[EMAIL PROTECTED]'

Salam

Dadang


> -----Original Message-----
> From: [EMAIL PROTECTED] 
> [mailto:[EMAIL PROTECTED] On Behalf Of Angky R
> Sent: Wednesday, September 28, 2005 11:14 AM
> To: postfix-users@postfix.or.id
> Subject: Re: [postfix-users] Virtual Domain
> 
> 
> ----- Original Message -----
> From: "Dadang Haryadi" <[EMAIL PROTECTED]>
> To: <postfix-users@postfix.or.id>
> Sent: Wednesday, September 28, 2005 8:20 AM
> Subject: RE: [postfix-users] Virtual Domain
> 
> 
> >
> >>di main.cf
> >>mynetworks = xx.xx.xx.xx (isikan ip/network yg boleh 
> menggunakan smtp
> > server anda).
> >
> > Masalahnya bukan itu, karena saya menggunakan smtp-auth.
> 
> coba buat tables untuk smtp-auth,
> 
> CREATE TABLE postfix_smtp ( \
> email varchar(100) NOT NULL default '', \
> clear varchar(20) NOT NULL default '', \
> PRIMARY KEY (email) \
> ) TYPE=MyISAM;
> INSERT INTO postfix_smtpVALUES ('[EMAIL PROTECTED]','password');
> 
> dan edit file /usr/local/lib/sasl2/smtpd.conf
> 
> pwcheck_method: auxprop
> auxprop_plugin: sql
> sql_engine: mysql
> mech_list: sql plain login
> sql_hostnames: localhost
> sql_user: postfix
> sql_passwd: your-password
> sql_database: postfix
> sql_statement: SELECT clear FROM postfix_smtp WHERE email = '[EMAIL 
> PROTECTED]'
> sql_verbose: yes
> 
> Angky
> 
> 
> 
> 
> 


Reply via email to