search for: permit_sasl_authenticated

Displaying 20 results from an estimated 167 matches for "permit_sasl_authenticated".

2019 Oct 09
4
Password issue
One of my accounts was having login failures when trying to send mail, but was able to check mail. I tried everything I could think of to see what the issue might be, but eventually went in and reset the password in the sql database (I knew the password, so I reset it to the same password). {SHA256-CRYPT}$5$VuS? {SHA256-CRYPT}$5$VI7? So the password was updated properly. Clients can still
2012 Jan 13
2
Using Dovecot-auth to return error code 450 (or other 4xx) to Postfix when user is on vacation
Hello to all members. I am using Dovecot for 5 years, but this is my first post here. I am aware of the various autoresponder scripts for vacation autoreplies (I am using Virtual Vacation 3.1 by Mischa Peters). I have an issue with auto-replies - it is vulnerable to spamming with forged email address. Forging can be prevented with several Postfix settings, which I did in the past - but was forced
2019 Dec 29
1
Dovecot Postfix MySQL Authentication Issues
...f sample_directory = /usr/local/etc/postfix sendmail_path = /usr/local/sbin/sendmail setgid_group = maildrop shlib_directory = /usr/local/lib/postfix smtp_tls_note_starttls_offer = yes smtp_use_tls = yes smtpd_delay_reject = yes smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_invalid_hostname, reject_unknown_hostname, reject_non_fqdn_hostname, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, permit smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient,...
2013 May 02
1
Tuning!
...delimiter = + relay_domains = proxy:mysql:/etc/postfix/mysql_relay_domains_maps.cf relayhost = sender_bcc_maps = mysql:/etc/postfix/mysql_bcc.cf smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = Welcome to $myhostname smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, check_client_access mysql:/etc/postfix/mysql_access.cf, reject_unknown_client, reject_unknown_client_hostname, reject_unauth_pipelining, reject_rbl_client bl.spamcop.net, reject_rbl_client zen.spamhaus.org, reject_rbl_client b.barracudacentral.org smtpd_end_of_data_restrictions = check_policy_serv...
2020 Jun 07
3
Postfix restrictions
...lock-email-spam-postfix https://wiki.centos.org/HowTos/postfix_restrictions After some experimenting, here's what I currently have on my test server: --8<----- /etc/postfix/main.cf ----------------------------- ... smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, check_helo_access hash:/etc/postfix/helo_access reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, reject_unknown_helo_hostname smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, check_sender_access hash:/etc/postfix/sender_access, reject_unknown_se...
2016 Jan 07
3
Helo Checks not always working?
All i have is : smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated   I disabled the unknown restriction due to lots of customers of me are missing PTR records, which needs to be set bij the internet provider. So they got blocked, i had to remove these.   The Helo check is often on the IT department can adjust them selfs. And most spammers have incorrect...
2010 Sep 26
2
Postfix SASL Auth
...iases queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix recipient_delimiter = + sample_directory = /etc/postfix sendmail_path = /usr/sbin/sendmail setgid_group = maildrop smtp_tls_note_starttls_offer = yes smtp_use_tls = no smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_reverse_client_hostname, permit smtpd_data_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_pipelining, permit smtpd_delay_reject = yes smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_invalid_helo_hos...
2019 Oct 10
0
Password issue
...-o smtpd_sasl_auth_enable=yes -o smtpd_sasl_type=dovecot -o smtpd_sasl_security_options=noanonymous -o smtpd_sasl_path=private/auth -o smtpd_milters= -o milter_connect_macros= -o milter_macro_daemon_name=ORIGINATING -o syslog_name=postfix/submit -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o smtpd_data_restrictions= -o smtpd_relay_restrictions=permit_sasl_authenticated,reject -o smtpd_helo_restrictions= -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
2008 Mar 12
4
outlook2003 fails sasl authentication
...sage. In the postfix log i see it is not initiating sasl they all use pop i use dovecot 1.0.13 this is my posfix part of sasl smtpd_sasl_auth_enable = yes smtpd_sasl_exceptions_networks = $mynetworks broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination permit smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth and this is my dovecot sasl part # dovecot SASL socket listen { client { # Assuming the default Postfix $queue_directory setting path = /var/spool/...
2010 Nov 16
2
Postfix - message queue filling with Host or name not found - try again
...tpd_sender_login_map smtpd_client_restrictions = check_client_access hash:/etc/postfix/access smtpd_recipient_restrictions = reject_unauth_pipelining, reject_non_fqdn_recipient, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_recipient_access hash:/etc/postfix/roleaccount_exceptions, reject_invalid_hostname, check_helo_access pcre:/etc/postfix/helo_checks, reject_rbl_client sbl-xbl.spamhaus.org, permit smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authentica...
2017 Feb 08
1
AW: How to add User in MSSQL DB - error unknown user
...readme_directory = /usr/share/doc/postfix sample_directory = /usr/share/doc/postfix sendmail_path = /usr/sbin/sendmail setgid_group = postdrop smtp_tls_note_starttls_offer = yes smtp_tls_security_level = may smtpd_banner = $myhostname ESMTP $mail_name smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_client_hostname smtpd_helo_required = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unauth_pipelining, reject_non_fqdn_recipient smtpd_relay_restrictions = smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $my...
2015 Dec 02
0
2 questions: Can I add another smtp line into master.cf for spam assassin? & spa-policy.pl
...proxy  unix  -       -       -       -       0       tlsproxy submission inet n       -       -       -       -       smtpd   -o syslog_name=postfix/submission   -o smtpd_tls_security_level=encrypt   -o smtpd_sasl_auth_enable=yes   -o content_filter=spamassassin   -o smtpd_client_restrictions=permit_sasl_authenticated,reject   -o smtpd_relay_restrictions=permit_sasl_authenticated,reject   -o milter_macro_daemon_name=ORIGINATING smtps     inet  n       -       -       -       -       smtpd   -o syslog_name=postfix/smtps   -o smtpd_tls_wrappermode=yes   -o smtpd_sasl_auth_enable=yes   -o content_filter=spam...
2019 Sep 19
3
Postfix vs. Thunderbird on Mac OS
...-8<------------------------------------------------------ # Restrictions SMTP smtpd_helo_restrictions = reject_unknown_helo_hostname smtpd_sender_restrictions = reject_unknown_sender_domain, check_sender_access hash:/etc/postfix/sender_access smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_rbl_client zen.spamhaus.org, reject_rhsbl_reverse_client dbl.spamhaus.org, reject_rhsbl_helo dbl.spamhaus.org, reject_rhsbl_sender dbl.spamhaus.org smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_data_restrictions = reject...
2015 Dec 02
0
2 questions: Can I add another smtp line into master.cf for spam assassin? & spa-policy.pl
...y > > submission inet n       -       -       -       -       smtpd > >   -o syslog_name=postfix/submission > >   -o smtpd_tls_security_level=encrypt > >   -o smtpd_sasl_auth_enable=yes > >   -o content_filter=spamassassin > >   -o smtpd_client_restrictions=permit_sasl_authenticated,reject > >   -o smtpd_relay_restrictions=permit_sasl_authenticated,reject > >   -o milter_macro_daemon_name=ORIGINATING > > smtps     inet  n       -       -       -       -       smtpd > >   -o syslog_name=postfix/smtps > >   -o smtpd_tls_wrappermode=yes > &g...
2019 Mar 20
1
Dovecot quota and Postfix smtpd_recipient_restrictions?
...t; check_policy_service inet:mailstore.example.com:12340 > I configured it like your example above and it works for me. > > Best > Urban Well, so the right syntax (in my case) would be: -o smtpd_recipient_restrictions = reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject,check_policy_service inet:mailstore.example.com:12340 right? :-) And eventually, should you suggest me how made some functional verification test? Many many many thanks Urban!! ;-) Davide
2018 Oct 11
2
Struggling to get dovecot working with postfix auth
..._sasl_password_maps = smtp_sasl_path = smtp_sasl_security_options = noplaintext, noanonymous smtp_sasl_tls_security_options = $smtp_sasl_security_options smtp_sasl_tls_verified_security_options = $smtp_sasl_tls_security_options smtp_sasl_type = cyrus smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination smtpd_relay_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = no smtpd_sasl_exceptions_networks = smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = inet:localhost:7425 s...
2019 Aug 11
2
dovecot-lmtp and postfix
...irectory = /opt/local/share/examples/postfix sender_canonical_maps = hash:/opt/local/etc/postfix/sender_canonical sendmail_path = /opt/local/sbin/sendmail setgid_group = maildrop shlib_directory = /opt/local/lib/postfix smtpd_banner = $myhostname ESMTP smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_reverse_client_hostname smtpd_data_restrictions = permit_mynetworks, reject_unauth_pipelining, permit_sasl_authenticated smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname smtp...
2010 Aug 11
2
passwd(contact@akairnet.com, 91.121.76.71): unknown user
...mysql:/etc/postfix/mysql/email2email.cf virtual_transport = dovecot dovecot_destination_recipient_limit = 1 #smtpd_sasl_type = dovecot #smtpd_sasl_path = private/auth #smtpd_sasl_auth_enable = yes #smtpd_tls_auth_only = yes #smtpd_recipient_restrictions = permit_mynetworks,permit_auth_destination,permit_sasl_authenticated,reject_unauth_destination smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_auth_enable = yes smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated smtpd_recipient_restrictions = permit_m...
2019 Sep 24
2
Can't Get SASL to Work
...c/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination myhostname = ubuntu.local.acr-live.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases mydestination = $myhostname, ubuntu, localhost.localdomain, xyz.com , localhost mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 mailbox_size_limit = 0 recipien...
2011 Oct 25
3
Temporary Failure that's Permanent!
...ual_transport?????????????? = dovecot dovecot_destination_recipient_limit = 1 # ---------------------- VIRTUAL DOMAINS END ---------------------- # ---------------------- SASL PART START ---------------------- smtpd_sasl_auth_enable????????? = yes smtpd_recipient_restrictions = permit_mynetworks, ? permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_security_options???? = noanonymous broken_sasl_auth_clients??????? = yes smtpd_sasl_type???????????????? = dovecot smtpd_sasl_path = /var/spool/postfix/private/auth smtpd_sasl_application_name = smtpd # ---------------------- SASL PART END ---------------------...