* R Pradeepa <[EMAIL PROTECTED]>:
> Can I enable password authentication in postfix even if the client is
> not having cyrus sasl. Please advice. Because using script programs
Cyrus SASL is not necessarily required in the client to use SMTP AUTH. Postfix
requires either Cyrus SASL or Dovecot S
alluser is not allusers in the mailserver it is a group and one user is
allowed to send mail to that particular group.
but when i specify user name without password still my postfix is able
to send mails. can i use
smtpd_sender_restrictions = check_sender_access ldap:ldapsource reject_unauth
R Pradeepa wrote:
smtpd_recipient_restrictions =
hash:/etc/postfix/alluser,permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,check_relay_domains
Is it not the "permit_mynetworks" that is tripping you up?
As I understand it, postfix will walk down the list of restrictions f
* R Pradeepa <[EMAIL PROTECTED]>:
>Postconf -n
>broken_sasl_auth_clients = yes
>smtpd_recipient_restrictions =
>
> hash:/etc/postfix/alluser,permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,check_relay_domains
This allows any PC in $mynetworks to relay.
Better
Postconf -n
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions =
hash:/etc/postfix/alluser,permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,check_relay_domains
smtpd_reject_unlisted_sender = yes
smtpd_restriction_classes = alluser_restriction
smtpd_sasl_auth_enable
* R Pradeepa <[EMAIL PROTECTED]>:
> Hi
>
> We are using postfix MTA with LDAP Database and cyrus sasl. We have
> enabled sasl authentication. When we use username and password it checks
> for the correct password, but postfix MTA is able to accept mail without
> password for sending mail. Can