Penguin

Differences between version 7 and predecessor to the previous major change of PostfixNotes.

Other diffs: Previous Revision, Previous Author, or view the Annotated Edit History

Newer page: version 7 Last edited on Tuesday, October 11, 2005 11:19:11 am by CraigMckenna Revert
Older page: version 6 Last edited on Friday, September 16, 2005 2:36:27 pm by DanielLawson Revert
@@ -1,6 +1,4 @@
-  
-  
 ;What is Postfix?:Postfix is a modular email server designed to be a "drop-in" replacement for sendmail. Postfix is described as modular in that it is made up of several smaller applications, each application is designed to do one task only. E.g. [SMTP] messages are received by one program to deliver them locally another program is invoked, and to deliver them to another host via SMTP a seperate program is called. 
  
  
 ;Why is modularity so important in an email system?:The modular approach taken during the implementation of the Postfix mail system allows individual processes to be replaced to meet the users needs. This is most useful in large enterprise and ISP email environments where custom solutions are required. 
@@ -44,8 +42,10 @@
  mechanisms: pam 
  saslauthd_path: /var/run/saslauthd/mux[1] 
  
 Now provided you have Cyrus Sasl working you can authenticate using the same credentials you use for Cyrus. 
+  
+  
  
 !!TLS 
  
  __main.cf:__ 
@@ -74,4 +74,6 @@
  
 This works with the same LDAP directory setup as described in EximNotes. I also use a second section for ldappeople that instead of searching the aliases OU, it searched people. 
  
 [1]Note: I experienced problems using saslauthd under the Debian install. I resolved these by turning off chroot for smtpd in master.cf. 
+  
+-- You need to make sure that the postfix user is a member of the sasl group, otherwise it wont be able to communicate with saslauthd CraigMckenna