search for: smtpd_sasl_authenticated_head

Displaying 20 results from an estimated 45 matches for "smtpd_sasl_authenticated_head".

2019 Jan 09
3
Dovecot Submission Proxy Auth
Hi Jacky, in postfix/main.cf you typically set something like smtpd_sasl_auth_enable=yes smtpd_sasl_type=cyrus smtpd_sasl_exceptions_networks=$mynetworks smtpd_sasl_security_options=noanonymous smtpd_sasl_authenticated_header=yes broken_sasl_auth_clients=yes smtpd_recipient_restrictions=permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_recipient_restrictions might already exist in main.cf and in that case has to be extended postfix can verify login/passwords via sasl but it does not store t...
2019 Jan 09
2
Dovecot Submission Proxy Auth
On Wed, 9 Jan 2019 at 13:09, Jacky <jacky at jesstech.com> wrote: > Hi Gerald, > > in my postfix/main.cf > > smtpd_sasl_authenticated_header = yes > smtpd_sasl_security_options = noanonymous > smtpd_sasl_local_domain = $myhostname > smtpd_sasl_type = dovecot > smtpd_sasl_path = /var/run/dovecot/auth-client > broken_sasl_auth_clients = yes > > I am already using dovecot for SASL > > The dovecot submission ser...
2010 Jun 15
1
Dovecot SASL
Dear All, I've installed Postfix 2.7.0 and Dovecot 1.2.9 on Ubuntu 10.04. I want to use Dovecot SASL with Postfix and did the following configuration. main.cf smtpd_sasl_auth_enable = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/dovecot-auth smtpd_sasl_authenticated_header = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname broken_sasl_auth_clients = yes smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_...
2010 May 12
2
auth: Error: PLAIN(user): Request 27511.1 timeouted after 150 secs, state=3
...ubject error from Dovecot for SASL authentications. It doesn't happen every time, but it happens more often than not. It doesn't seem to affect Postfix's acceptance of the message. One other change made about the same time as the dovecot upgrade that may be involved is the addition of smtpd_sasl_authenticated_header = yes in Postfix. Here is a sequence of relevant log messages for one incoming message. May 12 10:59:59 sbh16 postfix/smtpd[27511]: connect from msapiro.net[68.183.193.239] May 12 11:00:00 sbh16 postfix/smtpd[27511]: 076A36900A9: client=msapiro.net[68.183.193.239], sasl_method=PLAIN, sasl_use...
2006 Nov 14
1
Dovecot/Postfix SASL problem
...group = postfix } } } postfix/main.cf ------------------ smtpd_sasl_auth_enable = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination broken_sasl_auth_clients = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_authenticated_header = yes telnet test session ----------------------- orion:~ tomislav$ telnet ra.mahune.org 25 Trying 63.99.9.80... Connected to ra.mahune.org. Escape character is '^]'. 220 ra.mahune.org ESMTP Postfix EHLO ra.mahune.org 250-ra.mahune.org 250-PIPELINING 250-SIZE 10240000 250-VRFY 250-ETRN...
2012 Sep 03
1
dovecot sasl + postfix issue
Hello, I'm trying to configure postfix + Dovecot SASL for user authenticated mail relay. I set following configuration on postfix queue_directory = /var/spool/postfix smtpd_sasl_auth_enable = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_authenticated_header = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname broken_sasl_auth_clients = yes smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unaut...
2019 Jan 11
1
Dovecot Submission Proxy Auth
...PM, Odhiambo Washington wrote: >> >> >> On Wed, 9 Jan 2019 at 13:09, Jacky <jacky at jesstech.com >> <mailto:jacky at jesstech.com>> wrote: >> >> Hi Gerald, >> >> in my postfix/main.cf <http://main.cf> >> >> smtpd_sasl_authenticated_header = yes >> smtpd_sasl_security_options = noanonymous >> smtpd_sasl_local_domain = $myhostname >> smtpd_sasl_type = dovecot >> smtpd_sasl_path = /var/run/dovecot/auth-client >> broken_sasl_auth_clients = yes >> >> I am already using d...
2019 Jan 09
0
Dovecot Submission Proxy Auth
Hi Gerald, in my postfix/main.cf smtpd_sasl_authenticated_header = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname smtpd_sasl_type = dovecot smtpd_sasl_path = /var/run/dovecot/auth-client broken_sasl_auth_clients = yes I am already using dovecot for SASL The dovecot submission service authenticates users and already added...
2020 May 29
1
Operation not permitted - fchown() failed for /run/dovecot/login
...box_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /var/mail/domains virtual_uid_maps = static:102 virtual_gid_maps = static:105 smtpd_sasl_type = dovecot smtpd_sasl_path = /var/spool/postfix/private/auth smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_use_tls = yes smtpd_tls_cert_file = /secret/tls.crt smtpd_tls_key_file = /secret/tls.key #virtual_create_maildirsize = yes #virtual_maildir_extended = yes proxy_read_maps = $local_re...
2013 Apr 12
4
Dovecot / Postfix
...mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /home/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination virtual_create_maildirsize = yes virtual_maildir_extended = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $...
2017 Jul 19
1
Cron sending to root after changing MAILTO
...ostdrop smtp_connect_timeout = 10s smtp_helo_timeout = 50 smtp_mx_address_limit = 5 smtpd_client_connection_count_limit = 100 smtpd_milters = inet:127.0.0.1:8891 smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = no smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_sasl_type = cyrus smtpd_timeout = 10s smtpd_tls_CAfile = /etc/pki/tls/certs/mailcampaign_csusb_edu_interm.cer smtpd_tls_cert_file = /etc/pki/tls/certs/mailcampaign_csusb_edu_cert.cer smtpd_tls_key_file = /etc/pk...
2009 Nov 11
1
Postfix and Dovecot SASL
...fied_security_options = $smtp_sasl_tls_security_options smtp_sasl_type = cyrus smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_exceptions_networks = smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/dovecot-auth smtpd_sasl_security_options = noanonymous smtpd_sasl_tls_security_options = $smtpd_sasl_security_options smtpd_sasl_type = dovecot Any ideas? Thanks for the response. - Rene
2019 Jan 10
0
Dovecot Submission Proxy Auth
...Best regards, Jacky On 9/1/2019 6:38 PM, Odhiambo Washington wrote: > > > On Wed, 9 Jan 2019 at 13:09, Jacky <jacky at jesstech.com > <mailto:jacky at jesstech.com>> wrote: > > Hi Gerald, > > in my postfix/main.cf <http://main.cf> > > smtpd_sasl_authenticated_header = yes > smtpd_sasl_security_options = noanonymous > smtpd_sasl_local_domain = $myhostname > smtpd_sasl_type = dovecot > smtpd_sasl_path = /var/run/dovecot/auth-client > broken_sasl_auth_clients = yes > > I am already using dovecot for SASL > >...
2019 May 27
1
pam authentication error?
...driver = pam } userdb { driver = passwd } service auth { unix_listener auth-userdb { } unix_listener /var/spool/postfix/private/auth { mode = 0666 } } # ls -ls /var/spool/postfix/private/auth 0 srw-rw-rw- 1 root wheel 0 May 27 13:57 /var/spool/postfix/private/auth postfix/main.cf: smtpd_sasl_authenticated_header = yes smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot smtpd_starttls_timeout = 20s smtpd_tls_cert_file = /usr/local/etc/dehydrated/certs/covisp.net/fullchain.pem smtpd_tls_key_file = /usr/local/etc/dehydrated/certs/covisp.net/privkey.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header =...
2007 Apr 26
0
Dovecot, Postfix and SMTP AUTH.... one more time...
...'')); username | password_out ----------+-------------- | (1 row) It returns 1 empty row.... When this is attached to postfix with smtp auth with such configuration # SMTP AUTH broken_sasl_auth_clients = yes smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_authenticated_header = yes smtpd_sasl_local_domain = smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth my serwer starts to be open relay... I now that it returns empty string for username and password... so where is the password checked... if I dont send password as a parameter to my function. Definition...
2007 Apr 24
2
Dovecot, Postfix and SMTP AUTH....
...39;')); username | password_out ----------+-------------- | (1 row) It returns 1 empty row.... When this is attached to postfix with smtp auth with such configuration # SMTP AUTH broken_sasl_auth_clients = yes smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_authenticated_header = yes smtpd_sasl_local_domain = smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth my serwer starts to be open relay... I now that it returns empty string for username and password... so where is the password checked... if I dont send password as a parameter to my function. Definition...
2012 Mar 16
2
auth tcp socket, Authentication client gave a PID 7542 of existing connection
...database. To get support for more password formats i migrated to dovecot for SASL authentification. Our postfix mtas connect to dovecot through a tcp-socket smtpd_sasl_auth_enable = yes smtpd_sasl_type = dovecot smtpd_sasl_path = inet:10.11.100.230:12345 smtpd_sasl_security_options = noanonymous smtpd_sasl_authenticated_header = yes smtpd_sasl_local_domain = broken_sasl_auth_clients = yes 10.11.100.230 is our dovecot server. Please look at the attached doveconf.log to see my auth service configuration. I did the configuration according to the postfix SASL README. http://www.postfix.org/SASL_README.html#server_doveco...
2013 Mar 18
2
SASL + Postfix woes
..._maps = hash:/usr/local/etc/postfix/sasl_password_maps smtp_sasl_security_options = noanonymous smtp_sasl_type = dovecot smtpd_client_restrictions = reject_unauth_pipelining permit_sasl_authenticated smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_local_domain = $mydomain smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous, noplaintext smtpd_sasl_tls_security_options = noanonymous I have tried using "dovecot" in place of "private/auth", but it doesn't make any difference. This...
2005 Dec 27
2
postfix, dovecot, sasl deliver error
...tic:1003 virtual_gid_maps = static:1003 virtual_alias_maps = hash:/usr/local/etc/postfix/valias.txt dovecot_destination_recipient_limit = 1 virtual_transport = dovecot smtpd_sasl_auth_enable = yes smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination smtpd_sasl_authenticated_header = yes broken_sasl_auth_clients = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth
2013 Nov 06
1
Postfix delivers mails to maildir and not to dovecot LDA for a virtual user
...{data_directory}/smtp_scache smtp_use_tls = yes smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) smtpd_recipient_restrictions = reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/dovecot-auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_sender_restrictions = reject_unknown_sender_domain smtpd_tls_auth_only = yes smtpd_tls_cert_file = /root/certs/www.mydomain.com.pem smtpd_tl...