Well, I got a little further, but I'm not sure I have SASL configured
correctly.  I'm new to SASL, Postfix, DBMail etc. 

I noticed that my auth.log file has some entries about postfix/smtpd quering
dbmail's database.  I thought it used IMAP to verify the credentials.  Did I
miss something?

Thanks.




Dan Stilts wrote:
> 
> Hi Mike,
> 
> With Ubuntu, I believe the config is set in /etc/default/saslauthd.
> 
> MECHANISMS=rimap
> OPTIONS="-O 127.0.0.1"
> 
> Also, if you are using the <user>@<domain> username convention, you 
> might need to change OPTIONS to be "-O 127.0.0.1 -r"
> 
> start it up with "/etc/init.d/saslauthd start" and it should fire it 
> off. If you want to run it in the foreground, just run "saslauthd -a 
> rimap -O 127.0.0.1 -d" (again, add in -r if needed).
> 
> Hopefully this helps you some.
> 
> Dan
> 
> On 3/14/2009 7:48 AM, mediaslayer wrote:
>> I'm trying to setup SMTP authentication with SASL.
>>
>> I followed the instructions at
>> http://www.dbmail.org/dokuwiki/doku.php?id=smtp_auth:postfix
>>
>> Since my passwords are using MD5-HASH, the SASL authentication isn't
>> working.
>>
>> The instructions say to run saslauthd with this command:
>>
>> saslauthd -a rimap -O 127.0.0.1[/port
>> But I don't know where to set this.  I'm running on Ubuntu 8.10.
>>
>> Is there a log that can give me a hint to why it's failing?
>>
>> Can someone help?
>>
>> Thanks,
>> Mike
> _______________________________________________
> DBmail mailing list
> DBmail@dbmail.org
> http://mailman.fastxs.nl/cgi-bin/mailman/listinfo/dbmail
> 
> 

-- 
View this message in context: 
http://www.nabble.com/DBMail-and-SASL-Authentication-tp22513352p22519877.html
Sent from the dbmail users mailing list archive at Nabble.com.

_______________________________________________
DBmail mailing list
DBmail@dbmail.org
http://mailman.fastxs.nl/cgi-bin/mailman/listinfo/dbmail

Reply via email to