AW: [Postfixbuch-users] Re: SASL per-process initialization faile d

Kuehn Markus mkuehn at roeser-online.de
Do Sep 9 18:50:36 CEST 2004


> Die Pfade für SASL libs kommen mir komisch vor...
>
> Ich mach mal etwas cut & paste aus unserem Buch. Folge mal der Anleitung
> und prüfe ob Deine Pfade richtig waren...
>
> Adding SMTP AUTH Support to Postfix
> If you don't have SASL support in your Postfix installation and want to
use
> SMTP AUTH, you need to rebuild Postfix. The first thing you need to do is
> Locate the Cyrus SASL libraries and header files on your system.
> Search for the libraries with a find command like this:
>
> # find /usr -name 'libsasl*.*'
> /usr/lib/sasl2/libsasldb.la
> /usr/lib/sasl2/libsasldb.a
> /usr/lib/sasl2/libsasldb.so.2.0.15
> /usr/lib/sasl2/libsasldb.so
> /usr/lib/sasl2/libsasldb.so.2
> /usr/lib/libsasl2.so.2.0.15
> /usr/lib/libsasl2.so.2
> /usr/lib/libsasl2.la
> /usr/lib/libsasl2.a
> /usr/lib/libsasl2.so
>
> In the example, you can see that the Cyrus SASL 2 library is in /usr/lib.
Take
> a note of this location and then search for the corresponding include
files
> with this command:
>
> # find /usr -name '*sasl*.h'
> /usr/include/sasl/sasl.h
> /usr/include/sasl/saslplug.h
> /usr/include/sasl/saslutil.h
>
> Note
>Linux distributions put header files and libraries in separate packages in
a
>misguided effort to save disk space. If you can't find the include files
for
>Cyrus SASL on your system, but the libraries are there, locate
>and install the SASL packages that end in -dev or -devel.
>
>If you don't have the Cyrus SASL library on your system, read ??? to
configure
>and intall it. After you know the header and include file directories, you
can
>build Postfix with SASL support like this:
>
>Procedure 16.1. Building Postfix with SASL
>1. Unpack Postfix source as a regular user.
>2. Change into the Postfix source directory
>3. Set the build options and run make makefiles and make, for example:
>$ CCARGS="-DUSE_SASL_AUTH -I/usr/include/sasl AUXLIBS="-L/usr/lib -lsasl2"
make makefiles
>$ make
>Keep in mind that these are the options for SASL only; you may wish to
>add more options as described in the *_README files in the README_FILES
>directory of the Postfix source tree.
>4. Become the super-user (root).
>5. If this is your first Postfix installation, run make install.
>However, if you're upgrading or replacing an existing installation, run
>make upgrade.
>6. Verify that you have SASL support as described at the beginning of this
chapter.

Meine Pfade fur den SASL liegen zwar unter /usr/local/..., aber sonst kann
ich keine Unterschiede feststellen. Es ist ja auch nicht meine erste Postfix
Installation. Allerdings die erste mit den aktuellen Sourcen + TSL Patch.
Den werde ich nun erst einmal weglassen und dann das ganze noch einmal
kompilieren.
Aber erst moregn ;-)

Markus

---
Rudolf Röser Verlag und
Informationsdienste AG
Abt. Informationsverarbeitung
Markus Kühn
Fritz-Erler-Str. 25
76133 Karlsruhe
Tel. (07 21) 37 19-1 71
Fax  (07 21) 37 19-3 40
E-Mail: mkuehn at roeser-online.de
Homepage: http://www.roeser-online.de 



Mehr Informationen über die Mailingliste Postfixbuch-users