SMTP auth and /etc/saslauthdb2

Alexander Dalloz alexander.dalloz at uni-bielefeld.de
Mon Jan 12 17:00:31 UTC 2004


Am Mo, den 12.01.2004 schrieb William F. Acker WB2FLW +1-303-722-7209 um
06:51:
> Hi all,
> 
>      On all servers running Fedora, whenever I use CRAM-MD5 to
> authenticate, I fail because there's no /etc/saslauthdb2 file.  I'd rather
> just use PAM to authenticate.  And, when I use PLAIN, I do.  I have to
> create the smtp file in /etc/pam.d by copying smtp.postfix.  Does anyone
> know what governs what authentication mechanism uses what underlying
> method, saslauthdb2, pam, or shadow?  The saslauthd file in sysconfig is
> at its default, pam.
>           TIA.
> Bill in Denver

Hi Bill!

For /etc/saslauthdb2: you have to self create this database if you want
to use it. "saslpasswd2" is the required tool to do so. With
"sasldblistusers2" you can print out it's content. Be sure that the
sasl2 db has chmod 600 (read/write only for owner) and chown root.root
(owned by root).

On my system /etc/pam.d/smtp comes with the sendmail rpm. I use sendmail
as MTA.

Which authentication mechanism is used depends on the clients/programs
configuration. For instance my sendmail MTA uses by default saslauthd
which itself can be configured to use different mechanisms. But you can
also tell sendmail to not use saslauthd but to call pam, shadow or the
sasl(2) db directly. This is done in /usr/lib/sasl2/Sendmail.conf. I do
not know whether it is with postfix equal but I think it needs to be
configured in one of postfix's main configuration files directly.

Alexander


-- 
Alexander Dalloz | Enger, Germany
PGP key valid: made 13.07.1999
PGP fingerprint: 2307 88FD 2D41 038E 7416  14CD E197 6E88 ED69 5653





More information about the fedora-list mailing list