summaryrefslogtreecommitdiff
path: root/debian/examples
diff options
context:
space:
mode:
Diffstat (limited to 'debian/examples')
-rw-r--r--debian/examples/pam.d/smtp7
-rw-r--r--debian/examples/sasl/Sendmail.conf.22
-rw-r--r--debian/examples/sasl/sasl.m4.in4
3 files changed, 6 insertions, 7 deletions
diff --git a/debian/examples/pam.d/smtp b/debian/examples/pam.d/smtp
index 50f2ebe..1412137 100644
--- a/debian/examples/pam.d/smtp
+++ b/debian/examples/pam.d/smtp
@@ -10,7 +10,6 @@
# PAM configuration file used by SASL to authenticate a PLAIN password.
#
#------------------------------------------------------------------------
-#auth sufficient pam_ldap.so
-auth required pam_unix.so nullok try_first_pass
-account required pam_unix.so
-password required pam_unix.so
+@include common-auth
+@include common-account
+#@include common-password
diff --git a/debian/examples/sasl/Sendmail.conf.2 b/debian/examples/sasl/Sendmail.conf.2
index e627485..0d90164 100644
--- a/debian/examples/sasl/Sendmail.conf.2
+++ b/debian/examples/sasl/Sendmail.conf.2
@@ -19,5 +19,5 @@ pwcheck_method: auxprop saslauthd
auxprop_plugin: sasldb
allowanonymouslogin: 0
allowplaintext: 1
-mech_list: EXTERNAL DIGEST-MD5 CRAM-MD5 NTLM LOGIN PLAIN
+mech_list: EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN
diff --git a/debian/examples/sasl/sasl.m4.in b/debian/examples/sasl/sasl.m4.in
index 0eb8dcc..f1afcf8 100644
--- a/debian/examples/sasl/sasl.m4.in
+++ b/debian/examples/sasl/sasl.m4.in
@@ -40,11 +40,11 @@ dnl #
dnl # Available Authentication methods
dnl #
define(`confAUTH_MECHANISMS',dnl
-`DIGEST-MD5 CRAM-MD5 NTLM PLAIN LOGIN')dnl
+`DIGEST-MD5 CRAM-MD5 PLAIN LOGIN')dnl
dnl #
dnl # These, we will trust for relaying
dnl #
-TRUST_AUTH_MECH(`DIGEST-MD5 CRAM-MD5 NTLM PLAIN LOGIN')
+TRUST_AUTH_MECH(`DIGEST-MD5 CRAM-MD5 PLAIN LOGIN')
dnl #
dnl # for 8.12.0+, add EXTERNAL as an available & trusted mech (w/STARTTLS)
dnl # and allow sharing of /etc/sasldb(2) file, allow group read/write