LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Server (https://www.linuxquestions.org/questions/linux-server-73/)
-   -   postfix smtp-auth (https://www.linuxquestions.org/questions/linux-server-73/postfix-smtp-auth-557735/)

csdhiman 05-30-2007 07:42 AM

postfix smtp-auth
 
i am using postfix with smtp-auth on fedora core 4 with mysql support
Problem is that if i configure outlook without the option "my server require authentication" it works fine.
But i need it to fix it with that everyone have to check this option "my server require authentication" and without this option postfix have to stop working.

the output of telnet on 25 port is

[root@ns ~]# telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.localdomain (127.0.0.1).
Escape character is '^]'.
220 ns.fakedomain.net ESMTP Postfix
ehlo localhost
250-ns.fakedomain.net
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH LOGIN PLAIN
250-AUTH=LOGIN PLAIN
250 8BITMIME

my main.cf file is

[root@ns ~]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
html_directory = no
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = ns.fakedomain.net, localhost, localhost.$mydomain, localhost.loc
aldomain, localhost.fakedomain.net
mydomain = fakedomain.net
myhostname = ns.fakedomain.net
mynetworks = 192.168.0.0/24, 127.0.0.0/8
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virt
ual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipien
t_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonica
l_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.2.2/README_FILES
receive_override_options = no_address_mappings
sample_directory = /usr/share/doc/postfix-2.2.2/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, rej
ect_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysq
l:/etc/postfix/mysql-virtual_email2email.cf
virtual_create_maildirsize = yes
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limi
t_maps.cf
virtual_mailbox_limit_override = yes
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_maildir_limit_message = "The user you r trying to reach is over quota."
virtual_overquota_bounce = yes
virtual_uid_maps = static:5000


pls tell the solution ..

Berhanie 05-31-2007 08:21 PM

Ok, so you say you want everyone to authenticate. But, surely you don't mean everyone, but rather only those clients relaying mail through the server. That is, you probably don't want to force someone to authenaticate when the person wants to send mail to you. If you agree with what I'm saying, just remove permit_mynetworks from the smtpd_recipient_restrictions list.

Looks like you're allowing plaintext passwords. That's not a good idea. You should read the SASL and the TLS READMEs on the postfix site. It'll do you good.


All times are GMT -5. The time now is 04:39 PM.