In my main.cf, I have:

smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, 
check_relay_domains
smtpd_client_restrictions = permit_mynetworks, reject_maps_rbl, 
permit_sasl_authenticated

and:

# SASL
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_tls_auth_only = no

In my master.cf, I have set smtp and smtpd to "n" for chroot.

Both my /etc/pam.d/smtp and /etc/pam.d/smtpd files look like this:

#%PAM-1.0
auth            required        /lib/security/pam_stack.so service=system-auth
account         required        /lib/security/pam_stack.so service=system-auth


On Mon, 21 Oct 2002, juaid wrote:

> From: "Mike Burger" <[EMAIL PROTECTED]>
> 
> > You shouldn't have to capture anything or add them to a DB...just make
> > sure that your auth scheme talks to PAM, and you should be fine.
> >
> > That's what I did with my Postfix+SMTP-AUTH config.
> 
> I'm using Postfix too, and followed Patrick Koetter's "Postfix SASL
> Authentication and TLS howto" that's listed in the Postfix site. It uses
> Tuomo Sioni's SRPMs
> 
> If I use saslauth, that reads shadow passwds, I can only use PLAIN or LOGIN
> methods..
> in order to support CRAM-MD5 or DIGEST-MD5 I have to use sasldb... so in
> order to use sasldb I have to know the passwords..
> 
> and I think that there are e-mail clients that do not support PLAIN or
> LOGIN, am I right?
> 
> thanks in advance,
> 
> juaid
> 
> 
> 
> 

-- 
Mike Burger
http://www.bubbanfriends.org

Visit the Dog Pound II BBS
telnet://dogpound2.citadel.org or http://dogpound2.citadel.org:2000



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@;redhat.com?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list

Reply via email to