search for: smtpd_sasl_local_domain

Displaying 20 results from an estimated 74 matches for "smtpd_sasl_local_domain".

2006 Jan 22
0
ASMTP setup on 4.8 -- SOLVED!!!
Hi Drew, I came across your solution to an SASL problem where the system would not authenticate. <snippet> Note: As per discussions on the Postfix users mailing list, there is a known issue in Postfix20020917/SASL2 where the smtpd_sasl_local_domain option must be left to an empty (null) value, otherwise SASL2 will not authenticate. In /usr/local/etc/postfix/main.cf I had "smtpd_sasl_local_domain = $myhostname" as shown in the various examples on the net. Based on the above, I changed it to "smtpd_sasl_local_domain =" and...
2019 Nov 13
2
SASL AUTH with postfix
...9-11-13 22:00: > How can i have the same with dovecot SASL? > Thanks in advanced, https://wiki2.dovecot.org/HowTo/PostfixAndDovecotSASL Hi benny, Thanks, That's exactly what i have in postfix: smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_auth_enable = yes plus: smtpd_sasl_local_domain = fastmail but the user that i have in the table, that worked with Cyrus, in the format: "username at fastmail", it's not working with dovecot meanwhile i was thinking, the auth is beeing made into the main table... i just figured it out now! How could i have the auth for dovecot SA...
2015 Dec 13
2
Dovecot SASL and GSSAPI (IPA)
...Unspecified GSS failure. Minor code may provide more information Dec 12 22:31:54 mailman02 dovecot: auth: gssapi(?,10.200.5.100): While processing incoming data: Wrong principal in request Dec 12 22:31:56 mailman02 dovecot: auth: Debug: client passdb out: FAIL 1 I've tried changing the "smtpd_sasl_local_domain" in postfix's main.cf file to "mailman02.theinside.rnr", but I get the same errors in dovecot and postfix. Right now the config in postfix looks like this: import_environment="KRB5_KTNAME=/etc/postfix/smtp.keytab" smtpd_sasl_local_domain = mailman01.theoutside.rnr Do...
2019 Jan 09
2
Dovecot Submission Proxy Auth
On Wed, 9 Jan 2019 at 13:09, Jacky <jacky at jesstech.com> wrote: > Hi Gerald, > > in my postfix/main.cf > > smtpd_sasl_authenticated_header = yes > smtpd_sasl_security_options = noanonymous > smtpd_sasl_local_domain = $myhostname > smtpd_sasl_type = dovecot > smtpd_sasl_path = /var/run/dovecot/auth-client > broken_sasl_auth_clients = yes > > I am already using dovecot for SASL > > The dovecot submission service authenticates users and already added the > AUTH= parameter in the MAIL FROM...
2019 Nov 13
2
SASL AUTH with postfix
...rname/passwd via SQL, with this: sql_select: select password from smtp_auth_users where username='%u@%r' and status='true' worked ok for users with email addresses, and i had some special users that were just a name, like "user-1", and i was able to AUTH it. Postfix had: smtpd_sasl_local_domain = fastmail and in the database i had the username in the format: user-1 at fastmail and worked ok. How can i have the same with dovecot SASL? Thanks in advanced,
2005 Jul 27
1
Dovecot, Postfix, Mysql and Virtual Users
...sql ? Also i dont know if u all can help.. but i have tried to do : SASL2 authentication configuration in main.cf(Postfix): smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = domain.org smtp_sasl_auth_enable = no And when i start postfix with these settings i get an error saying"invlaid boolean" .. can anyone help ? Regards, Andre
2010 Jun 15
1
Dovecot SASL
...7.0 and Dovecot 1.2.9 on Ubuntu 10.04. I want to use Dovecot SASL with Postfix and did the following configuration. main.cf smtpd_sasl_auth_enable = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/dovecot-auth smtpd_sasl_authenticated_header = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname broken_sasl_auth_clients = yes smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination /etc/dovecot/auth.d/01-dovecot-postfix.auth mechanisms = pl...
2012 Sep 03
1
dovecot sasl + postfix issue
...ix + Dovecot SASL for user authenticated mail relay. I set following configuration on postfix queue_directory = /var/spool/postfix smtpd_sasl_auth_enable = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_authenticated_header = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname broken_sasl_auth_clients = yes smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination Following are dovecot -n # 2.0.19: /etc/dovecot/dovecot.co...
2019 Jan 11
1
Dovecot Submission Proxy Auth
...jesstech.com >> <mailto:jacky at jesstech.com>> wrote: >> >> Hi Gerald, >> >> in my postfix/main.cf <http://main.cf> >> >> smtpd_sasl_authenticated_header = yes >> smtpd_sasl_security_options = noanonymous >> smtpd_sasl_local_domain = $myhostname >> smtpd_sasl_type = dovecot >> smtpd_sasl_path = /var/run/dovecot/auth-client >> broken_sasl_auth_clients = yes >> >> I am already using dovecot for SASL >> >> The dovecot submission service authenticates users and already...
2018 Oct 11
2
Struggling to get dovecot working with postfix auth
...us smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination smtpd_relay_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = no smtpd_sasl_exceptions_networks = smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = inet:localhost:7425 smtpd_sasl_security_options = noanonymous smtpd_sasl_service = smtp smtpd_sasl_tls_security_options = $smtpd_sasl_security_options smtpd_sasl_type = dovecot #### #### DOVECONF #### > doveconf -n # 2.3.1 (8e2f634): /etc/dovecot/dovecot.conf...
2008 May 04
2
Dovecot SASL doesn't seem to be working with Postfix
.../postfix/ readme_directory = no sample_directory = /etc/postfix sendmail_path = /usr/sbin/sendmail setgid_group = postdrop smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_exceptions_networks = $mynetworks smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_tls_CAfile = /etc/postfix/ssl/smtpd.pem smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.pem smtpd_tls_key_file = /etc/postfix/ssl/smtpd.pem smtpd_tls_loglevel = 1 smtpd_tls_session_ca...
2017 Feb 08
1
AW: How to add User in MSSQL DB - error unknown user
...ks, permit_sasl_authenticated, reject_unknown_client_hostname smtpd_helo_required = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unauth_pipelining, reject_non_fqdn_recipient smtpd_relay_restrictions = smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot smtpd_sender_login_maps = mysql:/etc/postfix/mysql-virtual_sender_permissions.cf smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated, reject_unknown_helo_hostname, reject_unknow...
2013 May 02
1
Tuning!
...ect_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_policy_service unix:private/policy-spf smtpd_reject_unlisted_sender = yes smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $mydomain smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_pipelining, reject_unauth_destination smtpd_timeout = 30 smtpd_tls_cert_file = /etc/postfix/ssl/wild...
2019 Jan 09
3
Dovecot Submission Proxy Auth
Hi Jacky, in postfix/main.cf you typically set something like smtpd_sasl_auth_enable=yes smtpd_sasl_type=cyrus smtpd_sasl_exceptions_networks=$mynetworks smtpd_sasl_security_options=noanonymous smtpd_sasl_authenticated_header=yes broken_sasl_auth_clients=yes smtpd_recipient_restrictions=permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_recipient_restrictions might
2017 Jul 19
1
Cron sending to root after changing MAILTO
...mtp_helo_timeout = 50 smtp_mx_address_limit = 5 smtpd_client_connection_count_limit = 100 smtpd_milters = inet:127.0.0.1:8891 smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = no smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_sasl_type = cyrus smtpd_timeout = 10s smtpd_tls_CAfile = /etc/pki/tls/certs/mailcampaign_csusb_edu_interm.cer smtpd_tls_cert_file = /etc/pki/tls/certs/mailcampaign_csusb_edu_cert.cer smtpd_tls_key_file = /etc/pki/tls/private/mailcampaign_csusb...
2006 Dec 11
2
Problem in Postfix
...a_restrictions = reject_unauth_pipelining smtpd_etrn_restrictions = reject smtpd_helo_required = yes smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,check_recipient_access mysql:/etc/postfix/mysql-recipient.cf,reject_unauth_destination,permit smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_security_options = noanonymous smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-sender.cf smtpd_tls_CAfile = /etc/postfix/ssl/smtpd.pem smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.pem smtpd_tls_key_file = /etc/postfix/ssl/smtpd.pem smtpd_tls_logleve...
2009 Nov 11
1
Postfix and Dovecot SASL
...= cyrus smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_exceptions_networks = smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/dovecot-auth smtpd_sasl_security_options = noanonymous smtpd_sasl_tls_security_options = $smtpd_sasl_security_options smtpd_sasl_type = dovecot Any ideas? Thanks for the response. - Rene
2019 Jan 10
0
Dovecot Submission Proxy Auth
...an 2019 at 13:09, Jacky <jacky at jesstech.com > <mailto:jacky at jesstech.com>> wrote: > > Hi Gerald, > > in my postfix/main.cf <http://main.cf> > > smtpd_sasl_authenticated_header = yes > smtpd_sasl_security_options = noanonymous > smtpd_sasl_local_domain = $myhostname > smtpd_sasl_type = dovecot > smtpd_sasl_path = /var/run/dovecot/auth-client > broken_sasl_auth_clients = yes > > I am already using dovecot for SASL > > The dovecot submission service authenticates users and already > added the >...
2019 Nov 13
0
SASL AUTH with postfix
Jorge Bastos via dovecot skrev den 2019-11-13 23:53: > Jorge Bastos via dovecot skrev den 2019-11-13 22:00: > plus: > smtpd_sasl_local_domain = fastmail > > but the user that i have in the table, that worked with Cyrus, in the > format: "username at fastmail", it's not working with dovecot if that fails dovecot have no password for that non fqdn mail solution dont add this to postfix in dovecot is realm setup ?
2019 Nov 14
2
SASL AUTH with postfix
...vecot-bounces at dovecot.org> On Behalf Of Benny Pedersen via dovecot Sent: 13 de novembro de 2019 23:33 To: dovecot at dovecot.org Subject: Re: SASL AUTH with postfix Jorge Bastos via dovecot skrev den 2019-11-13 23:53: > Jorge Bastos via dovecot skrev den 2019-11-13 22:00: > plus: > smtpd_sasl_local_domain = fastmail > > but the user that i have in the table, that worked with Cyrus, in the > format: "username at fastmail", it's not working with dovecot if that fails dovecot have no password for that non fqdn mail solution dont add this to postfix in dovecot is realm setup ?