Re: Re: After smtp authentication failed, is it possible to accecpt and send the email as anonymous?

2022-01-11 Thread Ralph Seichter
* JWD: > Will permit_mynetworks parameter ignore smtp authentication, and > accept the email? Please see http://www.postfix.org/SMTPD_ACCESS_README.html#lists for detailed information about using access restriction lists. -Ralph

Re: After smtp authentication failed, is it possible to accecpt and send the email as anonymous?

2022-01-11 Thread Bill Cole
On 2022-01-11 at 02:21:23 UTC-0500 (Tue, 11 Jan 2022 15:21:23 +0800) JWD is rumored to have said: There is a website, which sending email use smtp authentication only, can not use anonymous. Postfix is a mail gateway, and I don't want install a smtp authentication backend.

Re: Re: After smtp authentication failed, is it possible to accecpt and send the email as anonymous?

2022-01-11 Thread Matus UHLAR - fantomas
On 11.01.22 15:21, JWD wrote: There is a website, which sending email use smtp authentication only, can not use anonymous. Postfix is a mail gateway, and I don't want install a smtp authentication backend. smtp authentication won't be supported/allowed/offered then. Will permit_

Re: After smtp authentication failed, is it possible to accecpt and send the email as anonymous?

2022-01-10 Thread Benny Pedersen
On 2022-01-11 08:21, JWD wrote: There is a website, which sending email use smtp authentication only, can not use anonymous. Postfix is a mail gateway, and I don't want install a smtp authentication backend. Will permit_mynetworks parameter ignore smtp authentication, and accept the

Re: Re: After smtp authentication failed, is it possible to accecpt and send the email as anonymous?

2022-01-10 Thread JWD
There is a website, which sending email use smtp authentication only, can not use anonymous. Postfix is a mail gateway, and I don't want install a smtp authentication backend. Will permit_mynetworks parameter ignore smtp authentication, and accept the email? JWD From: Ralph Seichter

Re: After smtp authentication failed, is it possible to accecpt and send the email as anonymous?

2022-01-10 Thread Ralph Seichter
* JWD: > After smtp authentication failed, is it possible to accecpt and send > the email as anonymous? Can you provide more details on what you are trying to achieve? Generally speaking, you can use permit_mynetworks in your smtpd restrictions to exempt local clients from SMTP authenti

After smtp authentication failed, is it possible to accecpt and send the email as anonymous?

2022-01-10 Thread JWD
Hi,all After smtp authentication failed, is it possible to accecpt and send the email as anonymous? JWD

Re: SMTP Authentication without Encryption

2017-07-12 Thread Gilberto Nunes
Wow! You hit the point! Obrigado Cordialmente Gilberto Ferreira Consultor TI Linux | IaaS Proxmox, CloudStack, KVM | Zentyal Server | Zimbra Mail Server (47) 3025-5907 (47) 99676-7530 Skype: gilberto.nunes36 konnectati.com.br https://www.youtube.com/watch

Re: SMTP Authentication without Encryption

2017-07-12 Thread Viktor Dukhovni
> On Jul 12, 2017, at 9:48 AM, Stephan Brauss wrote: > > The SMTP server of my ISP requires authentification (user/password), but > I do not want to use SASL and SSL/TLS. The *protocol* used to exchange authentication credentials between SMTP clients and SMTP servers is the SASL protocol. Post

Re: SMTP Authentication without Encryption

2017-07-12 Thread Gilberto Nunes
Here I am using Google ( smtp.gmail.com ) relayhost = smtp.gmail.com smtp_tls_security_level = may smtp_tls_key_file = /etc/postfix/sasl/postfix.pem smtp_tls_cert_file = /etc/postfix/sasl/postfix.pem smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_

Re: SMTP Authentication without Encryption

2017-07-12 Thread Stephan Brauss
Hi! > Can you send us what conf do you use? Part of your main.cf These are the parameters I played with: relayhost = [smtp.hispeed.ch]:587 #relayhost = [smtp.hispeed.ch]:25 smtp_sasl_auth_enable = no smtp_use_tls = no #smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd #smtp_tls_CAfile = /et

Re: SMTP Authentication without Encryption

2017-07-12 Thread Stephan Brauss
Hi! Yes, the ISP supports auth without SSL/TLS, but how can I configure postfix to use it? - I mean in all settings I can find, auth is always linked to SASL SSL/TLS. Cheers Stephan Am 12.07.2017 um 15:53 schrieb Gilberto Nunes: Hi AFAIK your isp must support auth methods other than SSL/T

SMTP Authentication without Encryption

2017-07-12 Thread Stephan Brauss
Hi! The SMTP server of my ISP requires authentification (user/password), but I do not want to use SASL and SSL/TLS. Is it possible to have a plain text/unencrypted connection but still use authentification? - I tried with various settings in main.cf but without success. I do not manage to get

Re: SMTP authentication for outgoing emails from Windows-based devices

2014-02-03 Thread li...@rhsoft.net
Am 03.02.2014 17:29, schrieb Eric Cunningham: > After having completed those 2 steps, I added LOGIN back to > /etc/postfix/sasl/smtpd.conf to again allow outgoing > emails from Windows-based devices as follows: > > pwcheck_method: saslauthd > mech_list: PLAIN LOGIN > log_level: 3 > > After a f

Re: SMTP authentication for outgoing emails from Windows-based devices

2014-02-03 Thread Eric Cunningham
On 01/06/2014 03:33 PM, Viktor Dukhovni wrote: On Mon, Jan 06, 2014 at 01:17:41PM -0500, Eric Cunningham wrote: The problem is entirely with the monstrosity below: smtpd_recipient_restrictions = reject_unauth_pipelining, reject_non_fqdn_recipient, Fine. check_sender

Re: SMTP authentication for outgoing emails from Windows-based devices

2014-01-07 Thread Benny Pedersen
Viktor Dukhovni skrev den 2014-01-06 21:33: reject_rhsbl_sender dsn.rfc-ignorant.org, change or remove, dead domain imho, and the new replacement have no data :/ for references to this thread here http://www.rfc-ignorant.de/ sorbs could do better with ONE single hostname and multiple resul

Re: SMTP authentication for outgoing emails from Windows-based devices

2014-01-06 Thread Viktor Dukhovni
On Mon, Jan 06, 2014 at 01:17:41PM -0500, Eric Cunningham wrote: The problem is entirely with the monstrosity below: > smtpd_recipient_restrictions = > reject_unauth_pipelining, > reject_non_fqdn_recipient, Fine. > check_sender_access pcre:/etc/postfix/access/final_sender_acce

Re: SMTP authentication for outgoing emails from Windows-based devices

2014-01-06 Thread Noel Jones
lution are described at >> http://answers.microsoft.com/en-us/winphone/forum/wp8-wpemail/smtp-authentication-for-outgoing-emails-via-a/2132a705-e1d0-401d-9883-f22f7ed2cb6a >> >> However, if I add LOGIN to mech_list in /etc/postfix/sasl/smtpd.conf to >> address that prob

Re: SMTP authentication for outgoing emails from Windows-based devices

2014-01-06 Thread jeffrey j donovan
forum/wp8-wpemail/smtp-authentication-for-outgoing-emails-via-a/2132a705-e1d0-401d-9883-f22f7ed2cb6a > > However, if I add LOGIN to mech_list in /etc/postfix/sasl/smtpd.conf to > address that problem, our SMTP server becomes an open relay. Does anyone > have any idea what might be cau

Re: SMTP authentication for outgoing emails from Windows-based devices

2014-01-06 Thread li...@rhsoft.net
Am 06.01.2014 19:17, schrieb Eric Cunningham: > Hi, I've encountered a problem with Windows-based devices, such as Windows > Phones, being unable to send mail > through postfix. The problem and resolution are described at > http://answers.microsoft.com/en-us/winphone/forum

SMTP authentication for outgoing emails from Windows-based devices

2014-01-06 Thread Eric Cunningham
Hi, I've encountered a problem with Windows-based devices, such as Windows Phones, being unable to send mail through postfix. The problem and resolution are described at http://answers.microsoft.com/en-us/winphone/forum/wp8-wpemail/smtp-authentication-for-outgoing-emails-via-a/2132a705

Re: Request for help with SMTP Authentication

2013-12-11 Thread Viktor Dukhovni
On Wed, Dec 11, 2013 at 09:21:09PM +1100, Mark Jamsek wrote: > n.b. Please forgive my elementary requests for help -- I am really > really new to this. Thanks again, Viktor. Much appreciated, my > friend. While I have your ear, do you know if Postfix developers > take bitcoin donations? I'd love t

Re: Request for help with SMTP Authentication

2013-12-11 Thread Simon B
> >>>>> 220 mail.bsdbox.co ESMTP Postfix >>>>> ehlo bsdbox.co >>>>> 250-mail.bsdbox.co >>>>> 250-STARTTLS >>>> >>>> Only when not using TLS. >>> >>> I'm not sure I understand what you mean h

Re: Request for help with SMTP Authentication

2013-12-11 Thread Mark Jamsek
ure I understand what you mean here. I am using TLS, and there is no SMTP authentication. You're not "using" TLS in the above session. The server supports TLS, but "telnet host 25" does not *use* TLS. To really use TLS you need a client program that supports TLS. I use "

Re: Request for help with SMTP Authentication

2013-12-11 Thread Viktor Dukhovni
t;Only when not using TLS. > > I'm not sure I understand what you mean here. I am using TLS, and > there is no SMTP authentication. You're not "using" TLS in the above session. The server supports TLS, but "telnet host 25" does not *use* TLS. To really us

Re: Request for help with SMTP Authentication

2013-12-11 Thread Mark Jamsek
On 11/12/2013 8:31 PM, Viktor Dukhovni wrote: On Wed, Dec 11, 2013 at 06:17:08PM +1100, Mark Jamsek wrote: However, I cannot get SMTP authentication working, no matter what I try. Still need those glasses... And, the glaringly obvious absence of SMTP auth mechanisms: 220 mail.bsdbox.co

Re: Request for help with SMTP Authentication

2013-12-11 Thread Mark Jamsek
On 11/12/2013 8:31 PM, Viktor Dukhovni wrote: On Wed, Dec 11, 2013 at 06:17:08PM +1100, Mark Jamsek wrote: However, I cannot get SMTP authentication working, no matter what I try. Still need those glasses... And, the glaringly obvious absence of SMTP auth mechanisms: 220 mail.bsdbox.co

Re: Request for help with SMTP Authentication

2013-12-11 Thread Viktor Dukhovni
On Wed, Dec 11, 2013 at 06:17:08PM +1100, Mark Jamsek wrote: > However, I cannot get SMTP authentication working, no matter what I > try. Still need those glasses... > And, the glaringly obvious absence of SMTP auth mechanisms: > > 220 mail.bsdbox.co ESMTP Postfix > eh

Request for help with SMTP Authentication

2013-12-10 Thread Mark Jamsek
Thanks to another subscriber, I have resolved my TLS problem. However, I cannot get SMTP authentication working, no matter what I try. My client "sends" mail without any errors; however, /var/log/maillog reports connection refused errors and recipients are not receiving my emails. T

Re: SMTP authentication

2013-03-19 Thread Matteo Marescotti
Il 19/03/2013 19:30, Viktor Dukhovni ha scritto: On Tue, Mar 19, 2013 at 06:47:42PM +0100, Matteo Marescotti wrote: Il 19/03/2013 17:41, Viktor Dukhovni wrote: On Tue, Mar 19, 2013 at 02:18:51PM +, Matteo Marescotti wrote: submission inet n - - - - smtpd

Re: SMTP authentication

2013-03-19 Thread Viktor Dukhovni
On Tue, Mar 19, 2013 at 06:47:42PM +0100, Matteo Marescotti wrote: > Il 19/03/2013 17:41, Viktor Dukhovni wrote: > >On Tue, Mar 19, 2013 at 02:18:51PM +, Matteo Marescotti wrote: > > > >>submission inet n - - - - smtpd > >> -o smtpd_tls_security_level=encrypt >

Re: SMTP authentication

2013-03-19 Thread Reindl Harald
Am 19.03.2013 18:47, schrieb Matteo Marescotti: > 250 DSN > mail from: > 250 2.1.0 Ok > rcpt to: > 554 5.7.1 : Client host rejected: Access denied > > because user authentication is now required. I simply wondered why the client > is rejected after "rcpt to" and not > just after "mail from". Ma

Re: SMTP authentication

2013-03-19 Thread Matteo Marescotti
Il 19/03/2013 17:41, Viktor Dukhovni wrote: On Tue, Mar 19, 2013 at 02:18:51PM +, Matteo Marescotti wrote: submission inet n - - - - smtpd -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authen

Re: SMTP authentication

2013-03-19 Thread Viktor Dukhovni
On Tue, Mar 19, 2013 at 02:18:51PM +, Matteo Marescotti wrote: > submission inet n - - - - smtpd > -o smtpd_tls_security_level=encrypt > -o smtpd_sasl_auth_enable=yes > -o smtpd_client_restrictions=permit_sasl_authenticated,reject > -o milter_macro_daemon_

Re: SMTP authentication

2013-03-19 Thread Noel Jones
On 3/19/2013 9:18 AM, Matteo Marescotti wrote: > Hello, > I have a question for you about authentication on port 587. At the > moment, my mailserver is configured as follows: > > main.cf: > ... > smtpd_use_tls=yes > smtpd_tls_auth_only = yes > smtpd_sasl_auth_enable = yes > mynetworks = 127.0.0.0/

SMTP authentication

2013-03-19 Thread Matteo Marescotti
Hello, I have a question for you about authentication on port 587. At the moment, my mailserver is configured as follows: main.cf: ... smtpd_use_tls=yes smtpd_tls_auth_only = yes smtpd_sasl_auth_enable = yes mynetworks = 127.0.0.0/8 [:::127.0.0.0]/104 [::1]/128 smtpd_recipient_restrictions

Re: smtp authentication

2012-11-12 Thread Muhammad Yousuf Khan
On Mon, Nov 12, 2012 at 4:44 PM, Wietse Venema wrote: > Muhammad Yousuf Khan: >> On Mon, Nov 12, 2012 at 1:22 AM, Wietse Venema wrote: >> > Muhammad Yousuf Khan: >> >> Thanks for the nice informative message. so the question is how come i >> >> accomplish my required settings. ssince i am very ne

Re: smtp authentication

2012-11-12 Thread Wietse Venema
Muhammad Yousuf Khan: > >> > As documented, with > >> > > >> > smtpd_recipient_restrictions = permit_sasl_authenticated reject > >> > >> ok i made the changes. its kinda work but now it is asking for > >> password and it is not authenticating with email sender user and > >> password. what kind

Re: smtp authentication

2012-11-12 Thread Muhammad Yousuf Khan
On Mon, Nov 12, 2012 at 4:44 PM, Wietse Venema wrote: > Muhammad Yousuf Khan: >> On Mon, Nov 12, 2012 at 1:22 AM, Wietse Venema wrote: >> > Muhammad Yousuf Khan: >> >> Thanks for the nice informative message. so the question is how come i >> >> accomplish my required settings. ssince i am very ne

Re: smtp authentication

2012-11-12 Thread Wietse Venema
Muhammad Yousuf Khan: > On Mon, Nov 12, 2012 at 1:22 AM, Wietse Venema wrote: > > Muhammad Yousuf Khan: > >> Thanks for the nice informative message. so the question is how come i > >> accomplish my required settings. ssince i am very new to postfix need > >> your help. > >> > >> if i delete the p

Re: smtp authentication

2012-11-12 Thread Muhammad Yousuf Khan
On Mon, Nov 12, 2012 at 1:22 AM, Wietse Venema wrote: > Muhammad Yousuf Khan: >> Thanks for the nice informative message. so the question is how come i >> accomplish my required settings. ssince i am very new to postfix need >> your help. >> >> if i delete the parameter permit_mynetworks will i ac

Re: smtp authentication

2012-11-11 Thread Muhammad Yousuf Khan
Thanks for the help :) On Sun, Nov 11, 2012 at 1:12 PM, Wietse Venema wrote: > Muhammad Yousuf Khan: >> On Sun, Nov 11, 2012 at 12:22 PM, Wietse Venema wrote: >> > Muhammad Yousuf Khan: >> >> Thanks for the nice informative message. so the question is how come i >> >> accomplish my required sett

Re: smtp authentication

2012-11-11 Thread Wietse Venema
Muhammad Yousuf Khan: > On Sun, Nov 11, 2012 at 12:22 PM, Wietse Venema wrote: > > Muhammad Yousuf Khan: > >> Thanks for the nice informative message. so the question is how come i > >> accomplish my required settings. ssince i am very new to postfix need > >> your help. > >> > >> if i delete the

Re: smtp authentication

2012-11-11 Thread Muhammad Yousuf Khan
On Sun, Nov 11, 2012 at 12:22 PM, Wietse Venema wrote: > Muhammad Yousuf Khan: >> Thanks for the nice informative message. so the question is how come i >> accomplish my required settings. ssince i am very new to postfix need >> your help. >> >> if i delete the parameter permit_mynetworks will i a

Re: smtp authentication

2012-11-11 Thread Wietse Venema
Muhammad Yousuf Khan: > Thanks for the nice informative message. so the question is how come i > accomplish my required settings. ssince i am very new to postfix need > your help. > > if i delete the parameter permit_mynetworks will i accomplish this or > i do have to edit or insert some more sett

Re: smtp authentication

2012-11-11 Thread Muhammad Yousuf Khan
Thanks for the nice informative message. so the question is how come i accomplish my required settings. ssince i am very new to postfix need your help. if i delete the parameter permit_mynetworks will i accomplish this or i do have to edit or insert some more settings Thanks alot. On Sun, Nov 11

Re: smtp authentication

2012-11-11 Thread Wietse Venema
Muhammad Yousuf Khan: > smtpd_recipient_restrictions = permit_mynetworks, > permit_sasl_authenticated, reject_unauth_desti$ As documented permit_mynetworks accepts mail from clients that match the "mynetworks" parameter value. See: http://www.postfix.org/postconf.5.html#permit_mynetworks As docu

smtp authentication

2012-11-11 Thread Muhammad Yousuf Khan
after a week of struggling with postfix i finally manage to configure Dovecat+sasl+postfix i can send and receive emails now the problem that i am facing is i can use sasl for SSL IMAP however i can not secure my SMTP so that no one can send mail bombing and spamming through my mailserver. i know

Re: SMTP authentication issue

2012-09-03 Thread Gábor Lénárt
On Mon, Sep 03, 2012 at 10:28:06AM +0200, Helga Mayer wrote: [...] > >user name jhondoe > >password 12345678 > > > >but when user authenticate 12345678__-- authenticate again. > > > >but when users enter a12345678 can't authenticate > The first 8 characters matter. This looks like a problem of the

Re: SMTP authentication issue

2012-09-03 Thread Helga Mayer
On 09/03/2012 09:51 AM, Selcuk Yazar wrote: Hi, we have weird issue on postfix smtp authenticaion(postfix-openldap-dovecot). one user enter wrong characters after his correct password authentication again. i mean user name jhondoe password 12345678 but when user authenticate 12345678__--

Re: Force smtp authentication

2012-05-16 Thread Wietse Venema
Edward Hari Purwonugroho: > Dear all, > > Can anyone help me, how to force smtp authentication only for spesific > network client sender ? Dit you mean: Sender email address? /etc/postfix/main.cf: smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender_

Re: SMTP Authentication

2012-03-27 Thread Joe Wong
Sent from my iPad On 26 Mar, 2012, at 4:29, Patrick Ben Koetter wrote: > * KingT : >> I have just read SMTP Authentication and known have much type of it. Such as >> mail Submission, Extended SMTP, SASL. >> >> And I want to setup an SMTP AUTH on my mail server. Wh

Re: SMTP Authentication

2012-03-26 Thread Charles Marcus
On 2012-03-25 4:29 PM, Patrick Ben Koetter wrote: If you plan to use Dovecot, use Dovecot SASL to configure Submission on Postfix. If you don't plan to use Dovecot, use Cyrus SASL to configure Submission on Postfix. You can still use dovecot-sasl even if you aren;t going to use it for IMAP a

RE: SMTP Authentication

2012-03-26 Thread lst_hoe02
@postfix.org Subject: Re: SMTP Authentication * KingT : I have just read SMTP Authentication and known have much type of it. Such as mail Submission, Extended SMTP, SASL. These are not different "types" but parts of the solution to get smtp-auth working. And I want to setup an SMTP AUTH

RE: SMTP Authentication

2012-03-25 Thread King™
Authentication * KingT : > I have just read SMTP Authentication and known have much type of it. > Such as mail Submission, Extended SMTP, SASL. > > And I want to setup an SMTP AUTH on my mail server. Which type I > should choose to implement ? If you plan to use Dovecot, use

Re: SMTP Authentication

2012-03-25 Thread Patrick Ben Koetter
* KingT : > I have just read SMTP Authentication and known have much type of it. Such as > mail Submission, Extended SMTP, SASL. > > And I want to setup an SMTP AUTH on my mail server. Which type I should > choose to implement ? If you plan to use Dovecot, use Dovecot SA

SMTP Authentication

2012-03-25 Thread KingT
Hi all, I have just read SMTP Authentication and known have much type of it. Such as mail Submission, Extended SMTP, SASL. And I want to setup an SMTP AUTH on my mail server. Which type I should choose to implement ? Please suggest/advise me.. Thanks All.

Re: SMTP Authentication for Mail servers - on host with dynamic IP address?

2011-07-22 Thread Csanyi Pal
Victor Duchovni writes: > On Fri, Jul 22, 2011 at 08:39:25PM +0200, Csanyi Pal wrote: > >> Bubba get it's dynamic IP address using dhcp-client from my ISP's >> dehcp-server. > > Hosts with volatile IP addresses need to relay all email via SASL > authenticated connections to their ISP's relay. > >

Re: SMTP Authentication for Mail servers - on host with dynamic IP address?

2011-07-22 Thread Victor Duchovni
On Fri, Jul 22, 2011 at 08:39:25PM +0200, Csanyi Pal wrote: > Bubba get it's dynamic IP address using dhcp-client from my ISP's > dehcp-server. Hosts with volatile IP addresses need to relay all email via SASL authenticated connections to their ISP's relay. They should also not be the MX hosts f

SMTP Authentication for Mail servers - on host with dynamic IP address?

2011-07-22 Thread Csanyi Pal
are: Blocklist Lookup Results 95.85.169.209 is not listed in the SBL 95.85.169.209 is listed in the PBL, in the following records: * PBL604044 95.85.169.209 is not listed in the XBL So if I want to remove my dynamic IP from Policy Block List I must to setup my Postfix on Bubba to SMTP Authenti

Re: smtp authentication with cyrus sasl2.1.23 and pam-mysql

2011-05-06 Thread /dev/rob0
On Fri, May 06, 2011 at 02:44:24PM +0300, kibirango moses wrote: > Errors in the /var/log/auth: > root@mailbackup:/usr/local/lib/sasl2# testsaslauthd -u > m...@bedrock.mak.ac.ug -p mkk123 -f /var/state/saslauthd/mux -s smtp > 0: NO "authentication failed" > root@mailbackup:/usr/local/lib/sasl2# tai

Re: smtp authentication with cyrus sasl2.1.23 and pam-mysql

2011-05-06 Thread kibirango moses
Errors in the /var/log/auth: root@mailbackup:/usr/local/lib/sasl2# testsaslauthd -u m...@bedrock.mak.ac.ug -p mkk123 -f /var/state/saslauthd/mux -s smtp 0: NO "authentication failed" root@mailbackup:/usr/local/lib/sasl2# tail -f /var/log/auth May 6 14:16:41 mailbkp postfix/smtpd[16252]: _sasl_plug

Re: smtp authentication with cyrus sasl2.1.23 and pam-mysql

2011-05-06 Thread kibirango moses
Hullo Jerry , Below are my output of saslfinger -s command saslfinger - postfix Cyrus sasl configuration Fri May 6 14:19:17 EAT 2011 version: 1.0.2 mode: server-side SMTP AUTH -- basics -- Postfix: 2.7.2 System: Slackware 13.1.0 -- smtpd is linked to -- libsasl2.so.2 => /usr/local/lib/l

Re: smtp authentication with cyrus sasl2.1.23 and pam-mysql

2011-05-06 Thread Jerry
On Fri, 6 May 2011 08:26:47 +0300 kibirango moses articulated: Please don't post in HTML format. GMail has an option for posting in plain ASCII text. Please use it. You could have saved yourself some trouble if you had read the documentation at: http://www.postfix.com/DEBUG_README.html In parti

smtp authentication with cyrus sasl2.1.23 and pam-mysql

2011-05-05 Thread kibirango moses
Hullo users, I am having problems with smtp authenticating to the virtual domains mysql database through pam-mysql module 0.7 and i am using cyrus sasl2.1.23 on slackware linux 13.1. Below are the commands executed and the configurations. root@:/# ps aux | grep saslauthd root 3443 0.0 0

Re: How to require smtp authentication and disallow not local sender?

2011-03-04 Thread Nikolaos Milas
You can: # Define address ownerships: smtpd_sender_login_maps = hash:/etc/postfix/mailloginmap # Reject the request if ownership is not observed smtpd_sender_restrictions = reject_sender_login_mismatch # /etc/postfix/mailloginmap: a...@example.com A a...@example.com A a...@example.com A a...@exa

Re: How to require smtp authentication and disallow not local sender?

2011-03-04 Thread theqavor
from addresses. a...@example.com, a...@example.com, a...@example.com, a...@example.com. -- View this message in context: http://old.nabble.com/How-to-require-smtp-authentication-and-disallow-not-local-sender--tp31050624p31068833.html Sent from the Postfix mailing list archive at Nabble.com.

Re: How to require smtp authentication and disallow not local sender?

2011-03-04 Thread Nikolaos Milas
icate as userx and then be able to send only from the mail address us...@example.com? Or what? You should clarify. Nick On 4/3/2011 2:21 μμ, theqavor wrote: Is there any way to require smtp authentication and disallow not local sender? System parameters: CentOS 5.5, Postfix 2.3.3, Dove

How to require smtp authentication and disallow not local sender?

2011-03-04 Thread theqavor
Is there any way to require smtp authentication and disallow not local sender? System parameters: CentOS 5.5, Postfix 2.3.3, Dovecot. Thanks in advance. -- View this message in context: http://old.nabble.com/How-to-require-smtp-authentication-and-disallow-not-local-sender--tp31050624p31050624

Re: Problem with SMTP Authentication

2010-09-02 Thread Wietse Venema
schnell-im-netz GmbH - Dominik Sennfelder: > > > > This is part of the SASL authentication RFC. > > > > 5. The AUTH parameter to the MAIL FROM command > > > > AUTH=addr-spec > > > > Arguments: > > An addr-spec containing the identity which submitted > > the message > >

RE: Problem with SMTP Authentication

2010-09-02 Thread schnell-im-netz GmbH - Dominik Sennfelder
> > This is part of the SASL authentication RFC. > > 5. The AUTH parameter to the MAIL FROM command > > AUTH=addr-spec > > Arguments: > An addr-spec containing the identity which submitted > the message > to the delivery system, or the two character sequence "<>

Re: Problem with SMTP Authentication

2010-09-02 Thread Wietse Venema
schnell-im-netz GmbH - Dominik Sennfelder: > Hello, > > I have an Ubuntu 10.04 Server with postfix installed. > several of our web servers deliver outgoing mail to this server > They do this without authentication allowed by the > mynetworks = > option. > > This works. > The server is setup to u

Problem with SMTP Authentication

2010-09-02 Thread schnell-im-netz GmbH - Dominik Sennfelder
Hello, I have an Ubuntu 10.04 Server with postfix installed. several of our web servers deliver outgoing mail to this server They do this without authentication allowed by the mynetworks = option. This works. The server is setup to use our mail server as relay host. This works with authenticati

Re: SMTP Authentication in Luminis / iPlanet Environment

2010-05-14 Thread Robert Lopez
On Thu, May 13, 2010 at 2:55 PM, Victor Duchovni wrote: > To enable remote submission, provision a port 587 TLS encrypted > submission service that offers AUTH PLAIN, and perhaps also GSSAPI > if you are willing to expose a suitable KDC to the Internet and > client software supports SMTP with GSS

Re: SMTP Authentication in Exchange environment

2010-05-13 Thread Aaron C. de Bruyn
On 2010-05-13 at 13:54:41 -0400, Matt Hayes wrote: > On 5/13/2010 1:50 PM, Victor Duchovni wrote: > > On Thu, May 13, 2010 at 01:07:00PM -0400, Matt Hayes wrote: > > > >>> You'll also need keys for "host/@EXAMPLE.COM" where > >>> "EXAMPLE.COM" is your AD Kerberos realm and "servername" is the host

Re: SMTP Authentication in Luminis / iPlanet Environment

2010-05-13 Thread Victor Duchovni
On Thu, May 13, 2010 at 02:38:40PM -0600, Robert Lopez wrote: > We have a few postfix servers that receive mail and forward clean > email to the Luminis email / iPlanet. > > Users who use portable devices including notebooks, web books, and > smart phones keep asking to be able to send and reply-

SMTP Authentication in Luminis / iPlanet Environment

2010-05-13 Thread Robert Lopez
I just read Kaleb Hosie's post with the subject "SMTP Authentication in Exchange environment". I did not want to steal his thread but I would like to follow up on some of the ideas that came up in that thread. I have been attempting to understand how to do the same thing w

Re: SMTP Authentication in Exchange environment

2010-05-13 Thread Matt Hayes
On 5/13/2010 1:50 PM, Victor Duchovni wrote: > On Thu, May 13, 2010 at 01:07:00PM -0400, Matt Hayes wrote: > >>> You'll also need keys for "host/@EXAMPLE.COM" where >>> "EXAMPLE.COM" is your AD Kerberos realm and "servername" is the hostname >>> of your Postfix SMTP server. These should be in /etc

RE: SMTP Authentication in Exchange environment

2010-05-13 Thread Kaleb Hosie
> >> > >> I have several users that are using notebooks and looking > to send and > >> receive mail remotely. I have Exchange setup to allow IMAP > >> connections and forwarded the port on the firewall. > >> > >> As you can imagine, the problem

Re: SMTP Authentication in Exchange environment

2010-05-13 Thread Victor Duchovni
On Thu, May 13, 2010 at 01:07:00PM -0400, Matt Hayes wrote: > > You'll also need keys for "host/@EXAMPLE.COM" where > > "EXAMPLE.COM" is your AD Kerberos realm and "servername" is the hostname > > of your Postfix SMTP server. These should be in /etc/krb5.keytab. > > > > *bows before the master*

Re: SMTP Authentication in Exchange environment

2010-05-13 Thread Matt Hayes
that are using notebooks and looking to send and >> receive mail remotely. I have Exchange setup to allow IMAP connections and >> forwarded the port on the firewall. >> >> As you can imagine, the problem is with SMTP authentication. When a user >> sends an email from a

Re: SMTP Authentication in Exchange environment

2010-05-13 Thread Victor Duchovni
y. I have Exchange setup to allow IMAP connections and > forwarded the port on the firewall. > > As you can imagine, the problem is with SMTP authentication. When a user > sends an email from a remote location, I would like for it to require > authentication. What's the best way

Re: SMTP Authentication in Exchange environment

2010-05-13 Thread Matt Hayes
etup to allow IMAP connections and > forwarded the port on the firewall. > > As you can imagine, the problem is with SMTP authentication. When a user > sends an email from a remote location, I would like for it to require > authentication. What's the best way to do that in an Exch

SMTP Authentication in Exchange environment

2010-05-13 Thread Kaleb Hosie
you can imagine, the problem is with SMTP authentication. When a user sends an email from a remote location, I would like for it to require authentication. What's the best way to do that in an Exchange environment? Thanks for your help. Kaleb smime.p7s Description: S/MIME cryptographic signature

Re: admin GUI for Postfix (was: Re: Setup "SMTP authentication" ...)

2010-02-08 Thread Victor Duchovni
On Mon, Feb 08, 2010 at 05:22:41PM +, Michele Carandente wrote: > smtp_tls_cert_file = /etc/postfix/smtpd.cert > smtp_tls_key_file = /etc/postfix/smtpd.key Set these empty, you don't need them. > smtp_use_tls = yes Obsolete, set: smtp_tls_security_level = may > smtp_tls_scert_verifyde

Re: admin GUI for Postfix (was: Re: Setup "SMTP authentication" ...)

2010-02-08 Thread Michele Carandente
Thanks Victor for your answer. Well in this case with my configuration I don't need to specify in the GUI which kind of encryption... I've tried with this configuration with gmail, hotmail, yahoo and another private server that doesn't need the encryption and it's always working with the same conf

Re: admin GUI for Postfix (was: Re: Setup "SMTP authentication" ...)

2010-02-08 Thread Victor Duchovni
On Mon, Feb 08, 2010 at 04:49:44PM +, Michele Carandente wrote: > Well, I'm making a kind of GUI because it must be implemented in > another product. > > Anyway, coming back to my old question, I think I'm ok with SMTP > authentication. > > Now I

Re: admin GUI for Postfix (was: Re: Setup "SMTP authentication" ...)

2010-02-08 Thread Michele Carandente
Well, I'm making a kind of GUI because it must be implemented in another product. Anyway, coming back to my old question, I think I'm ok with SMTP authentication. Now I've just to setup how to change the encryption (SSL or TLS) and then I'm happy :p

admin GUI for Postfix (was: Re: Setup "SMTP authentication" ...)

2010-02-08 Thread /dev/rob0
On Mon, Feb 08, 2010 at 01:33:35PM +, Michele Carandente wrote: > I'm making a GUI to configure in an easy way my mailserver. snip > Do you agree? > > Sorry for my questions, but I'm not a big expert of postfix and > I'm trying to understand a bit better his behaviour... My thought is that to

Re: Setup "SMTP authentication" and "encrypted connections (SSL)" in postfix

2010-02-08 Thread Michele Carandente
Enabling TLS in the SMTP server smtpd_tls_security_level = may So now in the GUI I'll give the opportunity to choose the SMTP authentication (YES or NOT) and the result of that will change this line: smtpd_sasl_auth_enable = yes [or blank] About the encrypted connection, I guess

Re: Setup "SMTP authentication" and "encrypted connections (SSL)" in postfix

2010-02-08 Thread /dev/rob0
On Mon, Feb 08, 2010 at 10:20:39AM +, Michele Carandente wrote: > Guys may somebody confirm that with my option I can offer both > "SMTP authentication" and "encrypted connections (SSL)"? Eero already gave you this link which covers the former: http://www.postfix.

Re: Setup "SMTP authentication" and "encrypted connections (SSL)" in postfix

2010-02-08 Thread Michele Carandente
Guys may somebody confirm that with my option I can offer both "SMTP authentication" and "encrypted connections (SSL)"? I'm creating a simple GUI to configure an email in this mailserver and I guess that with that options I don't need to add in the GUI the part

Re: Setup "SMTP authentication" and "encrypted connections (SSL)" in postfix

2010-02-04 Thread Eero Volotinen
2010/2/4 Michele Carandente : > Hello, > I'm creating a mailserver based on postfix. > This mailserver will relay the outgoing email to a main mailserver. > > There will be some accounts from some domain. So it could be that I > need to setup the "SMTP authentication

Setup "SMTP authentication" and "encrypted connections (SSL)" in postfix

2010-02-04 Thread Michele Carandente
Hello, I'm creating a mailserver based on postfix. This mailserver will relay the outgoing email to a main mailserver. There will be some accounts from some domain. So it could be that I need to setup the "SMTP authentication" and "encrypted connections (SSL)". Do y

Re: SMTP Authentication for users from LDAP?

2009-09-28 Thread Jose Alberto
Check the modules pam /etc/pam.d/ common-session -auth -password -account 2009/9/28 Mala Dibbs : > Hi > > I'm trying to setup openLDAP, postfix and dovecot as a mailserver for users > stored in the LDAP directory. I followed the following tutorials: > > ht

Re: SMTP Authentication for users from LDAP?

2009-09-28 Thread Zhang Huangbin
On Sep 29, 2009, at 3:55 AM, Mala Dibbs wrote: > ldap_virtual_users.cf query_filter = (&(objectclass=posixAccount)(|(mail=%s))) > ldap_senders.cf query_filter = (&(objectclass=posixAccount)(|(mail=%s))) I think ldap filter here should be '(&(objectclass=posixAccount)(mail= %s))'. The ld

SMTP Authentication for users from LDAP?

2009-09-28 Thread Mala Dibbs
Hi I'm trying to setup openLDAP, postfix and dovecot as a mailserver for users stored in the LDAP directory. I followed the following tutorials: https://help.ubuntu.com/community/Postfix https://help.ubuntu.com/community/PostfixDovecotSASL https://help.ubuntu.com/community/Postfix/DovecotLDAP

Re: SMTP authentication not working (but works via telnet) [FIXED]

2009-07-17 Thread thomas
* Patrick Ben Koetter [2009-07-17 00:47:10+0200]: > > 90EC0137A88 337 Thu Jul 16 19:12:09 u...@myhostname.foocorp.net > > (SASL authentication failed; cannot authenticate to server > > smtp.foocorp.net[10.1.1.2]: generic failure) u...@example.org > > forget that and set $smtp_sasl_mechanism_filt

Re: SMTP authentication not working (but works via telnet)

2009-07-16 Thread Patrick Ben Koetter
* tho...@zaph.org : > I have to relay my mail through an SMTP server that uses authentication. > > I think I have Postfix configured correctly, but messages I send out get > queued with this error: > > 90EC0137A88 337 Thu Jul 16 19:12:09 u...@myhostname.foocorp.net > (SASL authentic

SMTP authentication not working (but works via telnet)

2009-07-16 Thread thomas
I have to relay my mail through an SMTP server that uses authentication. I think I have Postfix configured correctly, but messages I send out get queued with this error: 90EC0137A88 337 Thu Jul 16 19:12:09 u...@myhostname.foocorp.net (SASL authentication failed; cannot authenticate

  1   2   >