Advertisement
Guest User

/etc/default/saslauthd

a guest
Oct 21st, 2016
236
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.38 KB | None | 0 0
  1. #
  2. # Settings for saslauthd daemon
  3. # Please read /usr/share/doc/sasl2-bin/README.Debian for details.
  4. #
  5.  
  6. # Should saslauthd run automatically on startup? (default: no)
  7. START = yes
  8.  
  9. # Description of this saslauthd instance. Recommended.
  10. # (suggestion: SASL Authentication Daemon)
  11. DESC="SASL Authentication Daemon"
  12.  
  13. # Short name of this saslauthd instance. Strongly recommended.
  14. # (suggestion: saslauthd)
  15. NAME="saslauthd"
  16.  
  17. # Which authentication mechanisms should saslauthd use? (default: pam)
  18. #
  19. # Available options in this Debian package:
  20. # getpwent -- use the getpwent() library function
  21. # kerberos5 -- use Kerberos 5
  22. # pam -- use PAM
  23. # rimap -- use a remote IMAP server
  24. # shadow -- use the local shadow password file
  25. # sasldb -- use the local sasldb database file
  26. # ldap -- use LDAP (configuration is in /etc/saslauthd.conf)
  27. #
  28. # Only one option may be used at a time. See the saslauthd man page
  29. # for more information.
  30. #
  31. # Example: MECHANISMS="pam"
  32. MECHANISMS="sasldb"
  33.  
  34. # Additional options for this mechanism. (default: none)
  35. # See the saslauthd man page for information about mech-specific options.
  36. MECH_OPTIONS=""
  37.  
  38. # How many saslauthd processes should we run? (default: 5)
  39. # A value of 0 will fork a new process for each connection.
  40. THREADS=5
  41.  
  42. # Other options (default: -c -m /var/run/saslauthd)
  43. # Note: You MUST specify the -m option or saslauthd won't run!
  44. #
  45. # WARNING: DO NOT SPECIFY THE -d OPTION.
  46. # The -d option will cause saslauthd to run in the foreground instead of as
  47. # a daemon. This will PREVENT YOUR SYSTEM FROM BOOTING PROPERLY. If you wish
  48. # to run saslauthd in debug mode, please run it by hand to be safe.
  49. #
  50. # See /usr/share/doc/sasl2-bin/README.Debian for Debian-specific information.
  51. # See the saslauthd man page and the output of 'saslauthd -h' for general
  52. # information about these options.
  53. #
  54. # Example for chroot Postfix users: "-c -m /var/spool/postfix/var/run/saslauthd"
  55. # Example for non-chroot Postfix users: "-c -m /var/run/saslauthd"
  56. #
  57. # To know if your Postfix is running chroot, check /etc/postfix/master.cf.
  58. # If it has the line "smtp inet n - y - - smtpd" or "smtp inet n - - - - smtpd"
  59. # then your Postfix is running in a chroot.
  60. # If it has the line "smtp inet n - n - - smtpd" then your Postfix is NOT
  61. # running in a chroot.
  62. #OPTIONS="-c -m /var/run/saslauthd"
  63. OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd"
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement