Configuring SASL for authdaemond

This page is out of date, it has been replaced by a newer version which you can find here.

Configuring SASL is easy, you just need to provide one configuration file called smtpd.conf which should be created in the directory /usr/lib/sasl2/. Startup your Terminal and create the smtpd.conf file with the following content:


pwcheck_method: authdaemond
log_level: 3
mech_list: PLAIN LOGIN
authdaemond_path:/usr/local/var/spool/authdaemon/socket

There will be an error when running this as it is configured currently because of permissions set on the authdaemond socket. In the mail.log you would see an error appear that says something like:
SASL authentication failure: cannot connect to Courier authdaemond: Permission denied

To prevent this error you need to execute the following command in a Terminal as root user:

chmod o+x /usr/local/var/spool/authdaemon

After that everything will be fine and working as expected.

Next page ->, configuring virtual domains for postfix

2 Responses to “Configuring SASL for authdaemond”

  1. Stefan Says:

    Hrrrmm. When I got to this step I already had an smtpd.conf file, populated differently from the advised content. To stay with the recipe, I commented out what was already there and added the above lines as instructed.

    We’ll return to this issue as needed. I don’t know yet, could be because I’m using .22 instead of .18 of cyrus-sasl??

  2. Postfix u. ProFTP Loginproblem - PC-Forum24.de Says:

    [...] Postfix u. ProFTP Loginproblem Hi, habe das hier noch gefunden Switching… » Configuring SASL for authdaemond Allerdings bringt das auch rein gar [...]