9.3 Configuring postfix to Use saslauthd

  1. From the Computer menu, select Gnome Terminal.

  2. Log in as root by entering su, then enter the root password.

  3. Enter gedit /etc/postfix/main.cf.

  4. Change the line smtpd_sasl_auth_enable = from no to yes.

  5. Find the line smtpd_recipient_restrictions =, then add the option permit_sasl_authenticated.

    The options are comma-separated, for example: smtpd_recipient_restrictions= permit_mynetworks,reject_unauth_destination,permit_sasl_authenticated

  6. Add the line smtpd_sasl_security_options = noanonymous.

  7. Add the line smtpd_sasl_local_domain =.

  8. Add the line broken_sasl_auth_clients = yes.

  9. Click File > Save to save the changes, then click File > Quit to exit.

  10. For the changes to take effect, restart postfix by entering /etc/init.d/postfix restart.

  11. Enter exit twice to log out as root and close the Gnome Terminal.

  12. Proceed to Section 9.4, Testing saslauthd and postfix.