Sendmail/Dovecot Login Authentication With Cyrus-Sasl v2?

Ciba LO cibalo at gmx.co.uk
Sat Mar 18 02:50:21 UTC 2006


Hello Justin and Anne,

Thank you very much for replying to my post.

By default, smtp/pop3/saslauthd are all pam authenticated.  Now, my
question is how to redirect the password file to etc/sasldb2 and get
pam-authenticated?

# cat /etc/pam.d/smtp
#%PAM-1.0
auth       required     pam_stack.so service=system-auth
account    required     pam_stack.so service=system-auth

# cat /etc/pam.d/dovecot
#%PAM-1.0
auth       required     pam_nologin.so
auth       required     pam_stack.so service=system-auth
account    required     pam_stack.so service=system-auth
session    required     pam_stack.so service=system-auth

# cat /etc/sysconfig/saslauthd
# Directory in which to place saslauthd's listening socket, pid file,
and so
# on.  This directory must already exist.
SOCKETDIR=/var/run/saslauthd

# Mechanism to use when checking passwords.  Run "saslauthd -v" to get a
list
# of which mechanism your installation was compiled to use.
MECH=shadow

# Additional flags to pass to saslauthd on the command line.  See
saslauthd(8)
# for the list of accepted flags.
FLAGS=

Thank you in advance.

Best Regards,
Ciba LO<cibalo at gmx.co.uk>

On Thu, 2006-03-16 at 16:43 +0000, Anne Wilson wrote:
> On Thursday 16 March 2006 16:38, Justin Willmert wrote:
> > > Hello,
> > >
> > > The default FC4 smtp/pop3 login authentication (sendmail auth login and
> > > dovecot login = pop3) will check userid/password against the password
> > > file located at /etc/passwd.  I am just wondering if it is possible to
> > > modify the configuration parameters such that the login authentication
> > > can check userid/password against the password file, /etc/sasldb2,
> > > created via saslpasswd2(cyrus-sasl v2).
> > >
> > > I have just made a fresh installation of FC4 with package group
> > > selection of everything.  My Sendmail/Dovecot configuration parameters
> > > are modified from the defaults as follows.
> > > /etc/mail/sendmail.mc
> > > define(`confLOG_LEVEL', `15')dnl
> > > define(`confAUTH_OPTIONS', `A')dnl
> > > TRUST_AUTH_MECH(`LOGIN PLAIN')dnl
> > > define(`confAUTH_MECHANISMS', `LOGIN PLAIN')dnl
> > > dnl DAEMON_OPTIONS(`Port=smtp,Addr=127.0.0.1, Name=MTA')dnl
> > > dnl FEATURE(`accept_unresolvable_domains')dnl
> > >
> > > /etc/dovecot.conf
> > > protocols = pop3
> > > login = pop3
> > > login_executable = /usr/libexec/dovecot/pop3-login
> > > pop3_executable = /usr/libexec/dovecot/pop3
> > >
> > > Thank you in advance.
> > >
> > > Best Regards,
> > > Ciba LO<cibalo at gmx.co.uk>
> > >
> > >
> > > --
> > > fedora-list mailing list
> > > fedora-list at redhat.com
> > > To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
> >
> > I'd suggest looking into PAM authentication. I've got my whole system
> > authenticating to an LDAP database. If I remember correctly (I'm not at
> > home so I can't look this up on my computer), you can run authconfig and
> > select SASL as one of the authentication methods. I think Dovecot
> > authenticates through PAM by default, so it should be ready to go if you
> > do that.
> >
> Check out the documentation on the dovecot website - it's good.
> 
> Anne
> -- 
> fedora-list mailing list
> fedora-list at redhat.com
> To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list




More information about the fedora-list mailing list