search for: smtpd_sasl_exceptions_network

Displaying 20 results from an estimated 24 matches for "smtpd_sasl_exceptions_network".

2008 Mar 12
4
outlook2003 fails sasl authentication
...nderbird outlook2007 and 2003 clients. The tunderbird and 2007 clients are working OK, the outlook2003 client get the relay access denied message. In the postfix log i see it is not initiating sasl they all use pop i use dovecot 1.0.13 this is my posfix part of sasl smtpd_sasl_auth_enable = yes smtpd_sasl_exceptions_networks = $mynetworks broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination permit smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth and this is my dovecot sasl part # do...
2007 Dec 03
4
Dovecot + SASL + allow_nets
Hi, When using dovecot for authentication of an SASL (postfix) request, i cannot use the allow_nets parameter. The IP-address of the requester is not known in dovecot. I would like to allow sasl for certain users, others are not allowed to access via SASL. Some users can have access to imap and pop3 from certain IP-addresses. How could i combine this in then dovecot configuration? -- Best
2008 May 04
2
Dovecot SASL doesn't seem to be working with Postfix
...r/bin/newaliases queue_directory = /var/spool/postfix/ readme_directory = no sample_directory = /etc/postfix sendmail_path = /usr/sbin/sendmail setgid_group = postdrop smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_exceptions_networks = $mynetworks smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_tls_CAfile = /etc/postfix/ssl/smtpd.pem smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.pem smtpd_tls_key_file = /etc/postfix/ssl/smtpd.pem smtp...
2019 Jan 09
3
Dovecot Submission Proxy Auth
Hi Jacky, in postfix/main.cf you typically set something like smtpd_sasl_auth_enable=yes smtpd_sasl_type=cyrus smtpd_sasl_exceptions_networks=$mynetworks smtpd_sasl_security_options=noanonymous smtpd_sasl_authenticated_header=yes broken_sasl_auth_clients=yes smtpd_recipient_restrictions=permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_recipient_restrictions might already exist in main.cf and in that case has...
2007 Jun 07
1
User unknown in local recipient table? Dovecot LDA/Postfix
...are/ssl/certs/postfix.pem smtp_tls_session_cache_database = btree:/var/spool/postfix/smtp_tls_session_cache smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, permit_tls_clientcerts, reject_unauth_destination, check_relay_domains smtpd_sasl_auth_enable = yes smtpd_sasl_exceptions_networks = $mynetworks smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_tls_CAfile = /usr/share/ssl/certs/ca-bundle.crt smtpd_tls_cert_file = /usr/share/ssl/certs/postfix.pem smtpd_tls_key_file = /usr/share/ssl/certs/postfix.pem smtpd_tls_loglevel = 2...
2009 Nov 11
1
Postfix and Dovecot SASL
..._security_options smtp_sasl_type = cyrus smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_exceptions_networks = smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/dovecot-auth smtpd_sasl_security_options = noanonymous smtpd_sasl_tls_security_options = $smtpd_sasl_security_options smtpd_sasl_type = dovecot Any ideas? Thanks for the response. - Rene
2008 May 22
1
Problems with apple'mail client
hi all I use dovecot for smtp authentication this works ok for thunderbird and for outlook express but not for apple'mail client. my config is as follow postfx main.cf . . #authentication smtpd_sasl_auth_enable = yes #smtpd_sasl_local_domain = $myhostname smtpd_sasl_exceptions_networks = $mynetworks smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth # TLS parameters . . Dovecot dovecot.conf ssl_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem ssl_key_file = /etc/ssl/private/ssl-cert-snake...
2007 Jul 10
0
Repeated references to non existent users table
...er.log info_log_path = /var/log/dovecot-deliver.log } main.cf ========== # ---------------------- SASL PART START ---------------------- smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = smtpd_sasl_exceptions_networks = smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes # ---------------------- SASL PART END ---------------------- master.cf ======= dovecot unix - n n - - pipe flags=DRhu user=vmail:mail argv=/usr/local/libexec/dovecot/deliver...
2007 Mar 16
1
sasl authentication via dovecot
...active = '1' this is the smtpd section from main.cn # ---------------------- SASL PART START ---------------------- smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_auth_enable = yes #smtpd_sasl_local_domain = $myhostname smtpd_sasl_exceptions_networks = $mynetworks smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes # ---------------------- SASL PART END ----------------------
2008 May 04
1
Client can't connect to SMTP
...y = /var/spool/postfix/ readme_directory = no relay_domains = $mydestination sample_directory = /etc/postfix sendmail_path = /usr/sbin/sendmail setgid_group = postdrop smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_exceptions_networks = $mynetworks smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_tls_CAfile = /etc/postfix/ssl/smtpd.pem smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.pem smtpd_tls_key_file = /etc/postfix/ssl/smtpd.pem smtp...
2008 May 04
1
Can't receive mail for virtual user
...y = /var/spool/postfix/ readme_directory = no relay_domains = $mydestination sample_directory = /etc/postfix sendmail_path = /usr/sbin/sendmail setgid_group = postdrop smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_exceptions_networks = $mynetworks smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_tls_CAfile = /etc/postfix/ssl/smtpd.pem smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.pem smtpd_tls_key_file = /etc/postfix/ssl/smtpd.pem smtp...
2019 Jan 09
0
Dovecot Submission Proxy Auth
...postfix does not accept the AUTH= parameter and reject the sender as no logged in. Best regards, Jacky On 9/1/2019 5:49 PM, Gerald Galster wrote: > Hi Jacky, > > in postfix/main.cf you typically set something like > > smtpd_sasl_auth_enable=yes > smtpd_sasl_type=cyrus > smtpd_sasl_exceptions_networks=$mynetworks > smtpd_sasl_security_options=noanonymous > smtpd_sasl_authenticated_header=yes > broken_sasl_auth_clients=yes > smtpd_recipient_restrictions=permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination > > smtpd_recipient_restrictions might already exist in...
2015 Mar 27
5
postfix sasl -> haproxy -> dovecot auth
...sh new connection to auth service every time new auth request arrives) Note that haproxy is between postfix and dovecot and is not facing clients directly, so there is no way to keep persistent connections by client ip. # POSTFIX smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_exceptions_networks = smtpd_sasl_local_domain = smtpd_sasl_path = inet:127.0.0.1:20025 smtpd_sasl_security_options = noanonymous smtpd_sasl_tls_security_options = $smtpd_sasl_security_options smtpd_sasl_type = dovecot # HAPROX frontend postfix-sasl bind 127.0.0.1:20025 default_backend dovecot-...
2007 Jun 11
1
Can't connect to SMTP outside localhost
...maps.cf virtual_minimum_uid = 101 virtual_uid_maps = static:101 virtual_gid_maps = static:12 virtual_transport = dovecot dovecot_destination_recipient_limit = 1 smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_exceptions_networks = $mynetworks smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtp_tls_CAfile = /etc/pki/tls/cert.pem smtp_tls_cert_file = /etc/pki/tls/certs/l...
2011 Oct 03
0
problem with getting outlook to work with IMAP server
..., 50.4.39.163, 50.4.39.164 mynetworks_style = subnet mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all inet_protocols = ipv4 mail_spool_directory = /var/spool/mail smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_exceptions_networks = $mynetworks smtpd_sasl_security_options = noanonymous, noplaintext smtpd_sasl_tls_security_options = noanomymous smtpd_tls_auth_only = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,reject_sender_login_mismatch smtpd_sasl_local_domain = v...
2018 Oct 11
2
Struggling to get dovecot working with postfix auth
...rity_options smtp_sasl_type = cyrus smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination smtpd_relay_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = no smtpd_sasl_exceptions_networks = smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = inet:localhost:7425 smtpd_sasl_security_options = noanonymous smtpd_sasl_service = smtp smtpd_sasl_tls_security_options = $smtpd_sasl_security_options smtpd_sasl_type = dovecot #### #### DOVECONF #### > doveconf -n # 2.3.1 (8e2f634)...
2012 Jan 27
4
Problem with Postfix + Dovecot + MySQL + Squirrelmail
Dear friends, I try configure a webmail on my server using Postfix + Dovecot + MySQL + Squirrelmail. My system is a Debian6 and dovecot version is: #dovecot --version 1.2.15 But, when I try to access an account on squirrel I recieve this message: ?ERROR Error connecting to IMAP server: localhost. 111 : Connection refused? Looking for a problem I foud this: #service dovecot start
2009 Dec 02
2
Can't receive mail from outside
...cipient_overshoot_limit = 1000 smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination smtpd_reject_unlisted_recipient = yes smtpd_reject_unlisted_sender = no smtpd_restriction_classes = smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_exceptions_networks = smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_tls_security_options = $smtpd_sasl_security_options smtpd_sasl_type = dovecot smtpd_sender_login_maps = smtpd_sender_restrictions = smtpd_soft_error_limit = 10 smtpd_starttls...
2018 Apr 06
2
Dovecot Submission Proxy Auth
Hi, > On 6. Apr 2018, at 18:58, Odhiambo Washington <odhiambo at gmail.com> wrote: > > Hi Paul, > > Care to share your config (even OFFLIST) that has successfully integrated Dovecot Submission service with Exim?? here the steps I have done to integrate Dovecot submission in Exim: - Create and set the acl_smtp_mailauth ACL: acl_smtp_mailauth = acl_check_mailauth
2006 May 25
2
tls not working with postfix in chroot mode on centos4.0
...= 1000 smtpd_recipient_overshoot_limit = 1000 smtpd_recipient_restrictions = permit_sasl_authenticated, check_relay_domains smtpd_reject_unlisted_recipient = yes smtpd_reject_unlisted_sender = no smtpd_restriction_classes = smtpd_sasl_application_name = smtpd smtpd_sasl_auth_enable = no smtpd_sasl_exceptions_networks = smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_sasl_tls_security_options = $smtpd_sasl_security_options smtpd_sender_login_maps = smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_sender_domain,...