On Thu, Oct 01, 2009 at 03:08:31PM +0200, Hagen F??rstenau wrote:

> I'm using dovecot for SASL authentication:
> 
> smtpd_sasl_auth_enable = yes
> smtpd_recipient_restrictions =
>     permit_mynetworks
>     permit_sasl_authenticated
>     reject_unauth_destination
> smtpd_sasl_type = dovecot
> smtpd_sasl_path = private/auth-client
> 
> Now if for whatever reason dovecot is not running, smtpd will also
> refuse to work, complaining "fatal: no SASL authentication mechanisms".
> I would much prefer it to fall back to "smtpd_sasl_auth_enable = no" in
> that case, so that mail for local recipients can still be received. Is
> this possible?

This would incorrectly reject mail, due to a transient problem
(authentication down). A better solution would be to 4XX fail all auth
attempts.

Frankly, configure SASL just on port 587, and *require* SASL there, in
which case, no point in running the service while SASL is down.

Keep your dovecot server running.

-- 
        Viktor.

Disclaimer: off-list followups get on-list replies or get ignored.
Please do not ignore the "Reply-To" header.

To unsubscribe from the postfix-users list, visit
http://www.postfix.org/lists.html or click the link below:
<mailto:majord...@postfix.org?body=unsubscribe%20postfix-users>

If my response solves your problem, the best way to thank me is to not
send an "it worked, thanks" follow-up. If you must respond, please put
"It worked, thanks" in the "Subject" so I can delete these quickly.

Reply via email to