[Exim] (SUCCESS!)Exim?smtpauth?+?Courier?authdaemon

Top Page
Delete this message
Reply to this message
Author: Brett Lentz
Date:  
To: Sven Geggus, exim-users
Old-Topics: [Exim] Re: [Exim] Exim smtpauth + Courier authdaemon
Subject: [Exim] (SUCCESS!)Exim?smtpauth?+?Courier?authdaemon
I finally got smtpauth working. I had two problems. First, when I upgraded courier, it moved the socket to /usr/lib/courier/var/authdaemon and secondly, the version of this authenticator using eval and sg that i was using must have been improperly obtaining the string length because after I substituted the authenticators that Sven posted, authentication worked flawlessly.


Thanks for the help!


---Brett.

*********** REPLY SEPARATOR ***********

On 1/25/2004 at 5:33 PM Sven Geggus using sven-im-usenet@??? declared:

>While this works, the more elegant solution would be certaily this one:
>
>driver = plaintext
>    public_name = LOGIN
>    server_advertise_condition = ${if eq{$tls_cipher}{}{no}{yes}}
>    server_prompts = Username:: : Password::
>    server_condition = \
>        ${if eq {${readsocket{/wherever/your/courier/socket/is}\
>        {AUTH ${strlen:exim\nlogin\n$1\n$2\n}\nexim\nlogin\n$1\n$2\n}}}\
>        {FAIL\n} {no}{yes}}
>    server_set_id = $1

>
>plain:
>  driver = plaintext
>  public_name = PLAIN
>  server_advertise_condition = ${if eq{$tls_cipher}{}{no}{yes}}
>  server_condition = \
>        ${if eq {${readsocket{/wherever/your/courier/socket/is}\
>        {AUTH ${strlen:exim\nlogin\n$2\n$3\n}\nexim\nlogin\n$2\n$3\n}}}\
>        {FAIL\n} {no}{yes}}
>  server_set_id = $2

>
>You will also have to make shure, that the socket is accessable by the Exim
>User. The server_advertise_condition prevents unencrypted connections from
>the use of the Authenticators.
>
>Regards
>
>Sven


********** REPLY SEPARATOR END **********
This message sent with 100% recycled electrons.