search for: smtpd_sasl_path

Displaying 20 results from an estimated 152 matches for "smtpd_sasl_path".

2019 Jan 09
2
Dovecot Submission Proxy Auth
On Wed, 9 Jan 2019 at 13:09, Jacky <jacky at jesstech.com> wrote: > Hi Gerald, > > in my postfix/main.cf > > smtpd_sasl_authenticated_header = yes > smtpd_sasl_security_options = noanonymous > smtpd_sasl_local_domain = $myhostname > smtpd_sasl_type = dovecot > smtpd_sasl_path = /var/run/dovecot/auth-client > broken_sasl_auth_clients = yes > > I am already using dovecot for SASL > > The dovecot submission service authenticates users and already added the > AUTH= parameter in the MAIL FROM > > MAIL FROM:<jacky at xxx.com> AUTH=jacky at xxx.co...
2019 Jan 11
1
Dovecot Submission Proxy Auth
...Hi Gerald, >> >> in my postfix/main.cf <http://main.cf> >> >> smtpd_sasl_authenticated_header = yes >> smtpd_sasl_security_options = noanonymous >> smtpd_sasl_local_domain = $myhostname >> smtpd_sasl_type = dovecot >> smtpd_sasl_path = /var/run/dovecot/auth-client >> broken_sasl_auth_clients = yes >> >> I am already using dovecot for SASL >> >> The dovecot submission service authenticates users and already >> added the >> AUTH= parameter in the MAIL FROM >> &gt...
2018 Mar 26
3
BUG: Unknown command in userdb socket: CPID?2625
Hello Yes, please find my postfix config: smtpd_sasl_type = dovecot #smtpd_sasl_path = /var/run/dovecot/auth smtpd_sasl_path = /var/run/dovecot/auth-userdb smtpd_sasl_auth_enable = yes smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination As I mentioned if I remove minus from socket name everything works perfect. Thanks Vladimir On...
2015 Oct 15
1
Haproxy and Dovecot auth
Hi all, I'd like to use Haproxy to balance an auth service on a couple of Dovecot directors to have a redundant sasl service for my Postfix instances. While I configure the Postfixes to use, as smtpd_sasl_path, a direct connection to one of the directors I notice no errors. When I redirect the smtpd_sasl_path through an Haproxy balanced connection, I receive an error the first time I try to sen an email. The error is: SASL PLAIN authentication failed: Connection lost to authentication server If then I se...
2018 Mar 26
2
BUG: Unknown command in userdb socket: CPID?2625
...09:55, Aki Tuomi wrote: > Ah i see. > > try this: > > dovecot.conf: > > service auth { > ?? unix_listener /var/spool/postfix/private/auth { > ???????? owner = postfix > ???????? group = postfix > ???????? mode = 0600 > ? } > } > > postfix.conf: > > smtpd_sasl_path = private/auth > > Aki > > On 26.03.2018 11:25, Vladimir Tiukhtin wrote: >> >> Hello >> >> Yes, please find my postfix config: >> >> smtpd_sasl_type = dovecot >> #smtpd_sasl_path = /var/run/dovecot/auth >> smtpd_sasl_path = /var/run/doveco...
2017 Sep 26
4
Securing postfix to dovecot (SASL) auth
Hi Is it possible to secure the Dovecot SASL auth provider for postfix? https://wiki2.dovecot.org/HowTo/PostfixAndDovecotSASL I'm currently using the inet option to provide SASL auth to postfix for dovecot. Both installs are on different hosts hence the use of inet rather than unix socket. I'm looking for the best way to secure this channel (rather than just assuming the VLAN is secure
2018 Mar 26
2
BUG: Unknown command in userdb socket: CPID?2625
...>>> service auth { >>> ?? unix_listener /var/spool/postfix/private/auth { >>> ???????? owner = postfix >>> ???????? group = postfix >>> ???????? mode = 0600 >>> ? } >>> } >>> >>> postfix.conf: >>> >>> smtpd_sasl_path = private/auth >>> >>> Aki >>> >>> On 26.03.2018 11:25, Vladimir Tiukhtin wrote: >>>> >>>> Hello >>>> >>>> Yes, please find my postfix config: >>>> >>>> smtpd_sasl_type = dovecot >>>...
2008 Mar 12
4
outlook2003 fails sasl authentication
...t of sasl smtpd_sasl_auth_enable = yes smtpd_sasl_exceptions_networks = $mynetworks broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination permit smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth and this is my dovecot sasl part # dovecot SASL socket listen { client { # Assuming the default Postfix $queue_directory setting path = /var/spool/postfix/private/auth mode = 0660 # Assuming the default Postfix user and group...
2018 Mar 26
0
BUG: Unknown command in userdb socket: CPID?2625
Ah i see. try this: dovecot.conf: service auth { ?? unix_listener /var/spool/postfix/private/auth { ???????? owner = postfix ???????? group = postfix ???????? mode = 0600 ? } } postfix.conf: smtpd_sasl_path = private/auth Aki On 26.03.2018 11:25, Vladimir Tiukhtin wrote: > > Hello > > Yes, please find my postfix config: > > smtpd_sasl_type = dovecot > #smtpd_sasl_path = /var/run/dovecot/auth > smtpd_sasl_path = /var/run/dovecot/auth-userdb > smtpd_sasl_auth_enable = yes &g...
2017 Sep 27
0
Securing postfix to dovecot (SASL) auth
...yrus against IMAP using STARTTLS is my best alternative. > My config is: On the dovecot server: service auth { inet_listener{ address=192.0.0.1 port=10001 ssl=yes } } On the postfix server in master.cf: submission inet n - - - - smtpd ... -o smtpd_sasl_path=inet:192.0.0.1:10001 ... And in main.cf: ### SASL via dovecot ### smtpd_sasl_auth_enable = yes smtpd_sasl_path = inet:192.0.0.1:10001 smtpd_sasl_type = dovecot > Thanks > Raymond > Greetings Thomas -------------- next part -------------- A non-text attachment was scrubbed... Name...
2019 Jan 10
0
Dovecot Submission Proxy Auth
...ch.com>> wrote: > > Hi Gerald, > > in my postfix/main.cf <http://main.cf> > > smtpd_sasl_authenticated_header = yes > smtpd_sasl_security_options = noanonymous > smtpd_sasl_local_domain = $myhostname > smtpd_sasl_type = dovecot > smtpd_sasl_path = /var/run/dovecot/auth-client > broken_sasl_auth_clients = yes > > I am already using dovecot for SASL > > The dovecot submission service authenticates users and already > added the > AUTH= parameter in the MAIL FROM > > MAIL FROM:<jacky at xxx...
2005 Dec 21
2
PATCH: Dovecot SASL authentication for Postfix 2.3-20051220
Skipped content of type multipart/mixed-------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part Url : http://dovecot.org/pipermail/dovecot/attachments/20051221/643bbd8a/attachment-0001.pgp
2006 Sep 19
1
Postfix - Dovecot - SASL
...user = postfix group = postfix } } } postfix main.cf --------------- smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth postconf -a (yields dovecot so I know it is compiled into postfix) Any ideas why it is failing? Am I missing something?
2010 Jun 15
1
Dovecot SASL
Dear All, I've installed Postfix 2.7.0 and Dovecot 1.2.9 on Ubuntu 10.04. I want to use Dovecot SASL with Postfix and did the following configuration. main.cf smtpd_sasl_auth_enable = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/dovecot-auth smtpd_sasl_authenticated_header = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname broken_sasl_auth_clients = yes smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_...
2011 Aug 31
1
dovecot imap permission denied
...y missing +w perm: /home? and wonder how to get around it? This is what I have in main.cf from Postfix myhostname = server1 myorigin = /etc/mailname relayhost = mynetworks = 127.0.0.0/8, 192.168.1.0/24 inet_interfaces = all inet_protocols = ipv4 home_mailbox = Maildir/ smtpd_sasl_type = dovecot #smtpd_sasl_path = private/auth-client smtpd_sasl_path = private/auth smtpd_sasl_auth_enable = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination #smtpd_sender_login_maps = ldap:/etc/postfix/ldap_senders.cf broken_sasl_auth_clients = yes #dovecot_destination_rec...
2013 Aug 26
1
SMTP Proxy
...;m using latest stable dovecot, v2.2.5 ? extra informations ... smtp authentication is done by postfix using: dovecot: service auth { unix_listener /var/spool/postfix/private/auth { mode = 0660 user = postfix group = postfix } } postfix: smtpd_sasl_type = dovecot smtpd_sasl_path = /var/spool/postfix/private/auth Thanks ! -- Atenciosamente / Sincerily, Leonardo Rodrigues Solutti Tecnologia http://www.solutti.com.br Minha armadilha de SPAM, N?O mandem email gertrudes at solutti.com.br My SPAMTRAP, do not email it
2010 Jul 30
3
relay access denied problem thru iphone imap auth
...; mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all relay_domains = lists.mydomain.com # I use this as I have mailman also running transport_maps = hash:/etc/postfix/transport mailman_destination_recipient_limit = 1 relayhost = inet_protocols = ipv4 smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth-client smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
2018 Mar 26
0
BUG: Unknown command in userdb socket: CPID?2625
...s: >> >> dovecot.conf: >> >> service auth { >> ?? unix_listener /var/spool/postfix/private/auth { >> ???????? owner = postfix >> ???????? group = postfix >> ???????? mode = 0600 >> ? } >> } >> >> postfix.conf: >> >> smtpd_sasl_path = private/auth >> >> Aki >> >> On 26.03.2018 11:25, Vladimir Tiukhtin wrote: >>> >>> Hello >>> >>> Yes, please find my postfix config: >>> >>> smtpd_sasl_type = dovecot >>> #smtpd_sasl_path = /var/run/dovecot/aut...
2013 Feb 19
1
Using different auth_default_realm on multiple sockets with postfix. Is it possible?
...stfix mode = 0660 user = postfix } auth_default_realm = domain1.com } And the same for /var/spool/postfix/private/auth-dom2 with domain2.com. I thought then I could use postfix's master.cf to give different auth socket (like /var/spool/postfix/private/auth-dom1 and auth-dom2) with smtpd_sasl_path postfix parameter. However it seems dovecot finds auth_default_realm invalid unless it's used in the global scope of the configuration. It's dovecot 2.0.19 (in Ubuntu 12.04 LTS). Is it possible at all, what I would like to do? Maybe with newer dovecot, or can you suggest me some other so...
2011 Oct 25
3
Temporary Failure that's Permanent!
...T START ---------------------- smtpd_sasl_auth_enable????????? = yes smtpd_recipient_restrictions = permit_mynetworks, ? permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_security_options???? = noanonymous broken_sasl_auth_clients??????? = yes smtpd_sasl_type???????????????? = dovecot smtpd_sasl_path = /var/spool/postfix/private/auth smtpd_sasl_application_name = smtpd # ---------------------- SASL PART END ---------------------- smtpd_soft_error_limit = 10 smtpd_hard_error_limit = 20 smtpd_helo_required???????????? = yes disable_vrfy_command??????????? = yes non_fqdn_reject_code??????????? = 5...