* BABEDH-DHRA <babedh-d...@biggdog.biz>:
> I understand you want to use Dovecot as SASL provider. In this case the
> configuration (see below) you are currently trying to use is leading you
> completely the wrong way.
> 
> Take a look at the section "Configuring Dovecot SASL" in the SASL_README
> (/usr/share/doc/postfix/SASL_README.gz> that is shipped with Postfix.
> 
> Here's what you basically need to do:
> 
> 1. Configure Dovecot to provide an authentication socket for Postfix 2.
> Configure Postfix to use that socket.
> 
> Step 2 might be a little extra complicated if you run your Postfix server
> chrooted, which is the default on Debian/Ubuntu machines.
> 
> __________________________________________________________________________
> 
> Ok I have done all that was aked by the documentation but...
> 
> I noticed that I have another line for
> 
> passdb pam {
> 
>  
> 
> mine appears to be linked to mysql
> 
>   passdb sql {
> 
>     args = /etc/dovecot/dovecot-crammd5.conf
> 
>  
> 
> my 
> 
> mechanisms = plain login
> 
> also had " crammd5" at the end of it.

That should not be a problem. You, better your requirements, can only tell if
you need such a configuration. 

> Would this make a difference or do I now need to try to do this through
> mysql.  I started to read up but stopped as I thought I would be ok this
> way.

It looks okay to me.

For further replies: Please use a mail reader that can do proper quoting in
replies i.e. a mail reader that prepends "> " or something like it to reply
content. It is very hard to read your messages. I can't tell what you wrote
und less I read all mail content.


-- 
All technical questions asked privately will be automatically answered on the
list and archived for public access unless privacy is explicitely required and
justified.

saslfinger (debugging SMTP AUTH):
<http://postfix.state-of-mind.de/patrick.koetter/saslfinger/>

Reply via email to