Mike Jones!:
> mynetworks = 127.0.0.0/8 1.2.3.4
> smtpd_recipient_restrictions = permit_mynetworks,
> permit_sasl_authenticated, reject_unauth_destination
> smtpd_sasl_auth_enable = yes
> smtpd_tls_auth_only = yes
> smtpd_use_tls = yes
Fix your client so that it actually uses SASL authentica
On Thu, Apr 05, 2012 at 02:40:16PM -0700, Stephen Ingram wrote:
> Reading through some very old posts on the list it seems as though,
> although not very popular, it is possible to perform authentication in
> Postfix using GSSAPI. Setting up the keytab for the smtpd server seems
> straightforward
Hello everyone,
I am trying to get postfix set up on my Debian system such that an
authenticated virtual user can send email to any public address on the
internet. All the solutions I have found while googling suggest
inflexible solutions such as adding 'gmail.com' to mydestination.
Could you ple
Stephen Ingram:
> Reading through some very old posts on the list it seems as though,
> although not very popular, it is possible to perform authentication in
> Postfix using GSSAPI. Setting up the keytab for the smtpd server seems
> straightforward enough, however, I'm unsure what to do when it co
Reading through some very old posts on the list it seems as though,
although not very popular, it is possible to perform authentication in
Postfix using GSSAPI. Setting up the keytab for the smtpd server seems
straightforward enough, however, I'm unsure what to do when it comes
to the smtp or lmtp
On Thu, Apr 05, 2012 at 02:37:25PM -0400, Scott Kitterman wrote:
> On Thursday, April 05, 2012 02:32:32 PM Mike Jones! wrote:
> > On Thu, Apr 5, 2012 at 2:29 PM, Scott Kitterman
> > wrote:
> > > What documentation specifically have you been following?
> >
> > Primarily http://www.postfix.org/SAS
On Thu, Apr 5, 2012 at 2:38 PM, Noel Jones wrote:
> You've told postfix to only offer AUTH after you connect with TLS,
> either STARTTLS or via smtps. For testing, either turn this setting
> off or use
> openssl s_client -connect example.com:25 -starttls smtp
>
> There may or may not be other iss
On Thu, Apr 5, 2012 at 2:32 PM, Wietse Venema wrote:
> You forgot to look at all the warning messages in the mail logfile.
> http://www.postfix.org/DEBUG_README.html#logging
>
> Wietse
Good note, I forgot to mention that there were none. I've been
tailing mail.{err,info,log,warn} and ther
On 4/5/2012 1:27 PM, Mike Jones! wrote:
> I am trying to set up auth for postfix so I can send mail to addresses
> on the internet through my server. Here is the output from EHLO:
>
>
> $ nc example.com 25
> 220 example.com ESMTP Postfix
> ehlo example.com
> 250-example.com
> 250-PIPELINING
> 25
On Thursday, April 05, 2012 02:32:32 PM Mike Jones! wrote:
> On Thu, Apr 5, 2012 at 2:29 PM, Scott Kitterman
wrote:
> > What documentation specifically have you been following?
> >
> > Scott K
>
> Primarily http://www.postfix.org/SASL_README.html#server_dovecot and
> http://www.postfix.org/SASL
On Thu, Apr 5, 2012 at 2:29 PM, Scott Kitterman wrote:
> What documentation specifically have you been following?
>
> Scott K
Primarily http://www.postfix.org/SASL_README.html#server_dovecot and
http://www.postfix.org/SASL_README.html#server_sasl_enable
Thanks,
mwjones
Mike Jones!:
> Please let me know what other info I can provide that would be helpful.
You forgot to look at all the warning messages in the mail logfile.
http://www.postfix.org/DEBUG_README.html#logging
Wietse
On Thursday, April 05, 2012 02:27:05 PM Mike Jones! wrote:
> I've been following the postfix documentation, but still get no AUTH
> from the daemon.
What documentation specifically have you been following?
Scott K
I am trying to set up auth for postfix so I can send mail to addresses
on the internet through my server. Here is the output from EHLO:
$ nc example.com 25
220 example.com ESMTP Postfix
ehlo example.com
250-example.com
250-PIPELINING
250-SIZE 1024
250-VRFY
250-ETRN
250-STARTTLS
250-ENHANCEDS
On Thu, Apr 05, 2012 at 02:25:33AM -0400, Eric Kimminau wrote:
> Correct. domain1.com is the local domain, domain2 and domain3 are
> outside the local network and will pass through mailhost.domain1.com
> if they leave the local system.
Good, then DO NOT use the same access table to li
Wietse Venema:
> Eric Kimminau:
> > Good morning!
> >
> > I have long respected your open source efforts since we worked together
> > during the Linux MIPS port when I was at SGI.
> >
> > I appreciate your comments and suggestions but you really haven't been of
> > any help. You pointed me down a
DN Singh:
> Hello group,
> While implementing our own DNSBL, I came across a phenomenon. Right now in
> testing phase, I found that the dns queries were being cached in postfix
> itself. I had made some changes in the dns side, and wanted them to be
> reflected on the mta.
A Postfix SMTP daemon ca
Am 05.04.2012 17:14, schrieb DN Singh:
> Hello group,
> While implementing our own DNSBL, I came across a phenomenon. Right now in
> testing phase, I found that the dns
> queries were being cached in postfix itself. I had made some changes in the
> dns side, and wanted them to be
> reflected on
Hello group,
While implementing our own DNSBL, I came across a phenomenon. Right now in
testing phase, I found that the dns queries were being cached in postfix
itself. I had made some changes in the dns side, and wanted them to be
reflected on the mta.
I tried flushing the dns cache by restarting
Eric Kimminau:
> Good morning!
>
> I have long respected your open source efforts since we worked together
> during the Linux MIPS port when I was at SGI.
>
> I appreciate your comments and suggestions but you really haven't been of
> any help. You pointed me down a path that wasn't sustainable (
On 05/04/2012 15:29, Eric Kimminau wrote:
If you really must know, it is a Healthcare based company and we are
developing a registration method. If the registered address used is any
but these three domains a secondary process is initiated which will
generate a registration packet being created
Good morning!
I have long respected your open source efforts since we worked together
during the Linux MIPS port when I was at SGI.
I appreciate your comments and suggestions but you really haven't been of
any help. You pointed me down a path that wasn't sustainable (write
transport blocks for ev
Eric Kimminau:
> I really don't need to explain for any other reason than it is a
> requirement of my customer. I appreciate the banter but the harder
And nothing requires anyone to help you, let alone to propose a
solution that may be better. Good luck.
Wietse
On 05/04/2012 09:25, Eric Kimminau wrote:
On 4/5/2012 12:58 AM, Viktor Dukhovni wrote:
On Wed, Apr 04, 2012 at 03:57:00PM -0400, Eric Kimminau wrote:
My goal is to limit outbound email to only three domains. All other email
destined for any other domain should be redirected to a single, valid
24 matches
Mail list logo