On 2019.04.12 03:51, to...@tuxteam.de wrote:
/etc/exim4/conf.d/auth/30_exim4-config_examples:
Thanks for pointing me to the examples file, Tomas; that is one source I
missed. I printed out that file and I shall go over it in the morning
after I catch a bit of sleep.
RLH
On Fri, Apr 12, 2019 at 03:31:13AM -0500, rlhar...@oplink.net wrote:
> For SMTP-AUTH in exim4, the authorization string saved in
> /etc/exim4/passwd.client is of the form:
>
> smarthost.isp.net:login_identification:password
>
> with the colon character (:) being the delimi
For SMTP-AUTH in exim4, the authorization string saved in
/etc/exim4/passwd.client is of the form:
smarthost.isp.net:login_identification:password
with the colon character (:) being the delimiter.
Can this scheme work with a password which itself contains a colon,
such as
s. keeling :
> [I asked this in cmm, but see no help there yet. I'm trying to get this:
>
>
> http://postfix.state-of-mind.de/patrick.koetter/smtpauth/smtp_auth_mailservers.html
>
> working on Debian Lenny.]
Camaleon, Darac, Osamu, Bob, thanks. All good suggestions, lots of
reading to d
s. keeling wrote:
> and (for the heck of it):
>/etc/init.d/postfix restart
> What am I missing, or how do I get SASL SMTP AUTH working?
In Debian postfix is run chroot'd in /var/spool/postfix. Therefore
all of those files you are changing in /etc need to be replicated into
the
thorization.
> Apparently, my ISP's SMTP times out PbS authorization fairly quickly.
>
> I'd prefer to have SASL SMTP AUTH working instead of relying on PbS.
Do you have sasl2-bin package installed?
> Essentially, this means placing my ISP username and password in
> /etc/
On Tue, Dec 14, 2010 at 06:39:23PM -0700, s. keeling wrote:
[cut]
The official documentation for how to do this would appear to be at
http://www.postfix.org/SASL_README.html#client_sasl_enable
>
> I'd prefer to have SASL SMTP AUTH working instead of relying on PbS.
> Essential
authorization. Apparently,
> my ISP's SMTP times out PbS authorization fairly quickly.
>
> I'd prefer to have SASL SMTP AUTH working instead of relying on PbS.
(...)
So basically you want to setup Postfix to use SMTP AUTH (as "client") for
sending e-mails through P
ed by my user crontab.
Changing the interval at which the cronjob runs to 10 min. instead of
every five minutes broke the implied "POP before SMTP" authorization.
Apparently, my ISP's SMTP times out PbS authorization fairly quickly.
I'd prefer to have SASL SMTP AUTH working
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
To send email at work I have to go through an exchange server. It
requires authentication to send emails externally, but doesn't require
it when sending internally. My current configuration for postfix
doesn't enforce successful authentication it see
On Wed, 23 Jan 2008 10:34:47 +0100
Daniel Haude <[EMAIL PROTECTED]> wrote:
> I'm trying to send out email using exim.
Got it. Piece of cake. Just had to find the place in the /etc/exim
dir and let Debian do its thing.
--D.
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsu
Hello,
I'm trying to send out email using exim. As I'm behind a firewall I
can't just connect to any arbitary SMTP server out there but have to
relay through my institution's SMTP server which requires
authentification. Unfortunately I haven't found any information on
how to make exim authentifica
On Thu, 13 Dec 2007 16:49:09 -0500, Celejar wrote:
> On Thu, 13 Dec 2007 20:24:14 + (UTC)
> Felix Karpfen <[EMAIL PROTECTED]> wrote:
>>
>> Are there any problems with having more than one entry in my
>> "etc/exim4/passwd.client" file?
>
> see this thread for an account of some trouble I
On Thu, 13 Dec 2007 20:24:14 + (UTC)
Felix Karpfen <[EMAIL PROTECTED]> wrote:
> I have located the following relevant info in
>
> "/usr/share/doc/exim4-config/README.Debian.gz":
>
> If you want to set up exim as SMTP AUTH client for delivery to your
I have located the following relevant info in
"/usr/share/doc/exim4-config/README.Debian.gz":
If you want to set up exim as SMTP AUTH client for delivery to your
internet access provider's smarthost put the name of the server, your
login and password in /etc/exim4/passwd.
[This message has also been posted to linux.debian.user.]
I've got Postfix with amavis-new and Spamassassin,
and my LAN users access email via Dovecot's IMAP/S.
All working well, using the Etch packages.
Now I'll need to support a couple of mobile users. They'll
be connecting at insecure wi-fi h
r, running qmail. Now I
want to use smtp auth and tls.
This is how my qmail server answers to telnet localhost 25
If they are both on the same network and you have control over both
machines, just have the relay machine trust the other machine. In
postfix this can be done with the mynetwo
On Mon, Apr 30, 2007 at 11:59:18PM +0200, Andreas Krummrich wrote:
> Hello,
>
> I'm running the following mailserver setup:
> I'm running a Debian woody server at home with postfix, which relays all
> mail over to my external Debian sarge root server, running qmail.
Hello,
I'm running the following mailserver setup:
I'm running a Debian woody server at home with postfix, which relays all
mail over to my external Debian sarge root server, running qmail. Now I
want to use smtp auth and tls.
This is how my qmail server answers to telnet localhos
AIL PROTECTED]>:
Is there anyway i can check if my smtp auth is working with exim4?
I have enabled TLS with certificates and i have unhashed, plain_server:
I have also used htpasswd -nd username and put the output into
/etc/exim4/passwd
I have also set: MAIN_TLS_ENABLE = true
But when
Is there anyway i can check if my smtp auth is working with exim4?
I have enabled TLS with certificates and i have unhashed, plain_server:
I have also used htpasswd -nd username and put the output into /etc/exim4/passwd
I have also set: MAIN_TLS_ENABLE = true
But when I try and send an
On Sat, Dec 02, 2006 at 06:07:37PM -0600, Rodney Richison wrote:
> Am trying to get my postfix to send via relayhost
>
> Here's what I get from hughes.net site
> ***
> When configuring your SMTP server information, enable SMTP
> authentication then enter your email account ([EM
> Am trying to get my postfix to send via relayhost
>
> Here's what I get from hughes.net site
> ***
> When configuring your SMTP server information, enable SMTP
> authentication then enter your email account ([EMAIL PROTECTED]) and
> your password. Passwords are case sensitive
Am trying to get my postfix to send via relayhost
Here's what I get from hughes.net site
***
When configuring your SMTP server information, enable SMTP
authentication then enter your email account ([EMAIL PROTECTED]) and
your password. Passwords are case sensitive. View your em
On Mon, Jul 04, 2005 at 09:59:03AM -0600, Paul E Condon wrote:
> I moved from exim4-daemon-light to exim4-daemon-heavy and ran
...
> others who have this problem and find this in the archives: ...-heavy
> contains the fix. Email was already working when I did the
The light version does
On Mon, Jul 04, 2005 at 07:31:10AM +0530, Sridhar M.A. wrote:
> On Sun, Jul 03, 2005 at 03:56:02PM -0600, [EMAIL PROTECTED] wrote:
>
>> Where can I get info. on how to resolve this?
>> I haven't found anything that looks like SMTP Authentication in the exim4
>> documentation on my mac
On Sun, Jul 03, 2005 at 03:56:02PM -0600, [EMAIL PROTECTED] wrote:
> Where can I get info. on how to resolve this?
> I haven't found anything that looks like SMTP Authentication in the exim4
> documentation on my machine. Is it a new feature? Or does exim4 refer to
> it by a different
On Sun, Jul 03, 2005 at 03:56:02PM -0600, [EMAIL PROTECTED] wrote:
> found anything that looks like SMTP Authentication in the exim4
> documentation on my machine. Is it a new feature? Or does exim4 refer
I'm no expert on this, but I did manage to get exim delivering through
GMail which requires
[EMAIL PROTECTED]([EMAIL PROTECTED]) is reported to have said:
> I've suddenly started getting 550 errors when I attempt to send mail from
> my Sarge desktop host. I read my mail with mutt and run exim4. I got started
> with exim3 when it was default MTA for Debian and followed along as Debian
> mo
I've suddenly started getting 550 errors when I attempt to send mail from
my Sarge desktop host. I read my mail with mutt and run exim4. I got started
with exim3 when it was default MTA for Debian and followed along as Debian
moved to exim4. The error message that comes back to me when delivery fai
Dear all -
Currently running Sarge with Exim 4 and am unable to successfully configure
SMTP-AUTH.
Have installed sasl2-bin and libsasl2-modules, modified /etc/default/saslauthd
to contain:
START=yes
MECHANISMS="pam shadow"
And have uncommented the 'plain_saslauthd_server&
Hello all,
I have a problem that I cannot find the resolution out there for. I am
trying to set up postfix for smtp-auth on a Debian Sarge system with
2.6.8-2-386 kernel. I think I have saslauthd set up right because this
works:
tgmail:/etc/postfix# testsaslauthd -u username -p password
0
want all my mail to go through exim4.
>
> i believe that the problem is exim4 is not sending the authentication
> information. how can i test this? can anyone see a set that i have
> missed? any help would be appreciated.
It's been sometime since I set up my Exim3 for SMTP AUTH
Hello Brent!
On Sun, Apr 18, 2004 at 01:33:57PM +0900, Brent Russell Langille wrote:
> the problem is sending mail out through exim4 to my isp. my isp only
> supports LOGIN auth. i have exim4 setup with the "smarthost" option. i
> used the address of the smtp server of my isp as the smarthost. i e
after looking for a bit more, i found that you could set an option to
force an authentication with a host "host_require_auth=".
now the result of a ehlo call to the server gives this;
LOG: MAIN
<= [EMAIL PROTECTED] U=root P=local S=247
[EMAIL PROTECTED]:/etc/exim4/conf.d/transport$ T: remote_smt
i have fetchmail set up to contact my isp and grab my emails and dump
them to exim which then delivers them to a Maildir style directory. that
works great.
the problem is sending mail out through exim4 to my isp. my isp only
supports LOGIN auth. i have exim4 setup with the "smarthost" option. i
u
Daniel Guido wrote:
> I downloaded the qmail-src package from unstable and want to know how to
> get SMTP AUTH and TLS to work.
I don't know how to make it work with the Debian package, but if you
download the vanilla qmail sources (or even better - netqmail) from
www.qmail.org, ther
I downloaded the qmail-src package from unstable and want to know how to
get SMTP AUTH and TLS to work.
The patches available on the internet don't patch cleanly to the debian
provided source. After a little investigation I found 3 files in the
/patches/ldap-patches/ directory that are
On Sun, Jan 25, 2004 at 01:34:32AM +0900, Bengt Thure'e wrote:
| Hej,
|
| I am wondering if Sarges Postfix works with SMTP Auth.
Yes.
| Have not managed to get it to work with PAM-SASLauthd
| If anyone have managed to get it working I would be delighted to receive
| some hints and
Hej,
I am wondering if Sarges Postfix works with SMTP Auth.
Have not managed to get it to work with PAM-SASLauthd
If anyone have managed to get it working I would be delighted to receive
some hints and tips...
I saw this message which pretty much sums it up, but unfortunately there
is no
Greeting
Exim tooks me 30-45sec just to send a mail out from SMTP AUTH. Something
must be wrong somewhere but I just cant figure out and i need some help
from Debian and Exim Eliet users. I setup SMTP AUTH using PLAINTEXT with
/etc/exim/passwd (Im using Exim 3). I can send mail out but inside
Sergey V. Spiridonov wrote:
Hi
I tried to make exim4 smtp auth against libpam-dotfile with no success.
Is it suppoused to work?
Solved.
--
Best regards, Sergey Spiridonov
A: No
Q: Should I quote below my post?
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubs
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Mon, Oct 06, 2003 at 09:01:19PM -0500, James W. Thompson, II wrote:
> I am trying to get Sendmail setup with SMTP AUTH for send mail from my
> powerbook.
Please avoid using sendmail unless you have infinite time to watch
Bugtraq and stay
onfig...
Regards,
Jeremy
On Mon, Oct 06, 2003 at 09:01:19PM -0500, James W. Thompson, II wrote:
> I am trying to get Sendmail setup with SMTP AUTH for send mail from my
> powerbook. I have tried to follow the directions I have found but I am
> new to sendmail and Linux adm
James W. Thompson, II wrote:
I am trying to get Sendmail setup with SMTP AUTH for send mail from my
powerbook. I have tried to follow the directions I have found but I am
new to sendmail and Linux administration in general and am having
problems, I want a strong authentication setup so that
I am trying to get Sendmail setup with SMTP AUTH for send mail from my
powerbook. I have tried to follow the directions I have found but I am
new to sendmail and Linux administration in general and am having
problems, I want a strong authentication setup so that only users of my
system can use
On Fri, Sep 12, 2003 at 02:26:08AM +0200, Sergey V. Spiridonov wrote:
> I tried to make exim4 smtp auth against libpam-dotfile with no success.
> Is it suppoused to work?
I do not know.
> I used the following auth exim4 configuration (suggested in exim
> documentation):
[...]
con
Hi
I tried to make exim4 smtp auth against libpam-dotfile with no success.
Is it suppoused to work?
I used the following auth exim4 configuration (suggested in exim
documentation):
plain:
driver = plaintext
public_name = PLAIN
server_prompts = :
server_condition = "${if pam{$2
Hi all,
I'm trying to migrate from sendmail to exim, and having a little bit of
a problem with SMTP AUTH. In /etc/exim/passwd, I know I need:
user:(MD5)sfasionfsuofnadovnd
The question is how do I generate the part after the (MD5)? Copying
from /etc/shadow doesn't seem to work.
On 23 Jul 2003 10:07:41 -0700
"Jeff Wiegley, PhD" <[EMAIL PROTECTED]> wrote:
> Todd,
>
> I hope you don't mind but I'm copying your last message
> sent to me to the users lists because it did result in a
> solution. and its so simple that I want a permanent record
> of it in a searchable loca
ust adding that line will get sendmail to support SSL/TLS
connections (STARTTLS will now be advertised in response to
EHLO.)
2) I needed SMTP-AUTH working. I run smaller sites and want
authentication to be done against the /etc/passwd and
/etc/shadow information (or PAM.) I don't wan
Jan Tammen wrote:
Bonjour.
I am trying to setup SMTP AUTH with Postfix and SASL on Debian
unstable.
So far I got these packages installed:
postfix 2.0.13-1
postfix-tls 2.0.13-1
libsasl2 2.1.12-1
libsasl2-dev 2.1.12-1
libsasl2-modules 2.1.12-1
sasl2-bin2.1.12
Sorry, no hints from me. But I think I'm having the exact same
problem with my setup except that I'm using sendmail.
Here's a tip for Debian MTA package maintainers: Many people
who want an MTA running are going to want SMTP-AUTH and TLS.
These should be configured and enabled by d
Bonjour.
I am trying to setup SMTP AUTH with Postfix and SASL on Debian
unstable.
So far I got these packages installed:
postfix 2.0.13-1
postfix-tls 2.0.13-1
libsasl2 2.1.12-1
libsasl2-dev 2.1.12-1
libsasl2-modules 2.1.12-1
sasl2-bin2.1.12-1
I want to
Quoting "Jeff Wiegley, Ph.D." <[EMAIL PROTECTED]>:
> Sorry, I'm being light on information because it seems to me
> that SMTP-AUTH is something a huge number of debian/sendmail
> users would want and therefor I expected it to be an easy
> item to configure (if
Sorry, I'm being light on information because it seems to me
that SMTP-AUTH is something a huge number of debian/sendmail
users would want and therefor I expected it to be an easy
item to configure (if not the default)...
the /etc/mail/sasl/Sendmail.conf.2 file has this:
auto_transition:
On 20 Jul 2003 19:42:27 -0700
"Jeff Wiegley, Ph.D." <[EMAIL PROTECTED]> wrote:
> But how and where do I configure this in debian's installation of
> sendmail/sasl? and what do I need to run to update/reload it
> once I've made changes?
>
> I've made changes to /etc/mail/sasl/Sendmail.conf.2 but t
On Sun, 2003-07-20 at 16:13, Kirk Strauser wrote:
> At 2003-07-20T22:42:28Z, "Jeff Wiegley, Ph.D." <[EMAIL PROTECTED]> writes:
>
> > Well, I don't want this. I want sendmail to use the same information
> > present in /etc/passwd and /etc/shadow to do the authentication so that I
> > don't have to
different authentication
> databases synchronized.
SASL (AKA cyrus-sasl) is a general purpose authentication layer that
allows for a number of different authentication schemes - /etc/passwd,
sasldb, Kerberos 4/5, and others. Think of SASL kind of like PAM, but
at a lower level. I haven'
At 2003-07-20T22:42:28Z, "Jeff Wiegley, Ph.D." <[EMAIL PROTECTED]> writes:
> Well, I don't want this. I want sendmail to use the same information
> present in /etc/passwd and /etc/shadow to do the authentication so that I
> don't have to keep issuing saslpasswd commands to add users every time I
>
It seems that it is quite a nightmare to get SMTP-AUTH working
with sendmail in debian.
After two days I've discovered that sendmail is using something
called sasl (sasl2 actually) to do the authentication and it
requires something called "realms".
Well, I don't want this. I
On Mon, Jun 02, 2003 at 09:48:11PM -0400, Gregory Seidman wrote:
> On Tue, Jun 03, 2003 at 03:00:23AM +0200, Viktor Rosenfeld wrote:
> } I want to use SMTP AUTH with my ISP.
>
> See http://www.eckes.org/article.php?sid=150
just to make sure i understand -- that article shows how to
Hi Alexander and Gregory,
thanks for your help, using cram-md5 authentifacation and encrypting the
transfer over ssl works now.
Ciao,
Viktor
--
Viktor Rosenfeld
WWW: http://www.informatik.hu-berlin.de/~rosenfel/
pgp0.pgp
Description: PGP signature
On Tue, Jun 03, 2003 at 03:00:23AM +0200, Viktor Rosenfeld wrote:
} I want to use SMTP AUTH with my ISP. He offers PLAIN, CRAM-MD5, and
} DIGEST-MD5 authentication on his mail servers. I'd like to use either
} CRAM-MD5 or DIGEST-MD5. I'd also like to use SMTP over SSL so the
} entire
* Viktor Rosenfeld <[EMAIL PROTECTED]> [030603 03:00]:
> I want to use SMTP AUTH with my ISP. He offers PLAIN, CRAM-MD5, and
> DIGEST-MD5 authentication on his mail servers. I'd like to use either
> CRAM-MD5 or DIGEST-MD5. I'd also like to use SMTP over SSL so the
>
Hi,
I want to use SMTP AUTH with my ISP. He offers PLAIN, CRAM-MD5, and
DIGEST-MD5 authentication on his mail servers. I'd like to use either
CRAM-MD5 or DIGEST-MD5. I'd also like to use SMTP over SSL so the
entire session is encrypted.
I use exim so far on my machine and I no
On Mon, Mar 31, 2003 at 02:31:32PM -0500, Mental wrote:
> Hello, my apologies if this is a rehash. I've STFW and RTFM'd a bit and
> I'm still coming up short on an answer.
>
> I'm trying to get evolution working properly with postfix. Other clients
> (sylpheed, mozilla, OE) work. It is Evolution t
Hello, my apologies if this is a rehash. I've STFW and RTFM'd a bit and
I'm still coming up short on an answer.
I'm trying to get evolution working properly with postfix. Other clients
(sylpheed, mozilla, OE) work. It is Evolution that remains to work
correctly. I'm migrating from sendmail to post
I have postfix smtp-auth working using pwckeck_method: pam in
/etc/postfix/sasl/smtpd.conf. However, I had to make postfix smtp not
run chrooted in /etc/postfix/master.cf.
If I try leaving smtp chrooted then it fails trying to open the
/etc/pam.d/smtp file. In order to get smtp to run chrooted
martin f krafft wrote:
> Mozilla Mail (1.2.1i-9) apparently can't do CRAM-MD5 or DIGEST-MD5 (or
> can it?). So I'll let it do PLAIN through SSL and configure the SMTP
> Server in Mozilla to contact port 465 (smtps) and to always use SSL.
>
> When I now try to send an email, the 465/tcp session do
Mozilla Mail (1.2.1i-9) apparently can't do CRAM-MD5 or DIGEST-MD5 (or
can it?). So I'll let it do PLAIN through SSL and configure the SMTP
Server in Mozilla to contact port 465 (smtps) and to always use SSL.
When I now try to send an email, the 465/tcp session doesn't get
further than the SYN req
g to testing
> and still postfix-tls doesn't work. I don't know how to debug which
> library is causing the segmentation fault. As soon as I remove the
> postfix-tls package things work again (but no smtp-auth).
>
> Here is a rundown of my config files:
>
> postcon
So what are you specifying for the value of
smtpd_recipient_restrictions? And why can't you add one of the
required values?
Jeffrey
Quoting jennyw <[EMAIL PROTECTED]>:
> Any tips on this? I'm running Woody, so I tried these directions:
>
> http://people.brad-x.com/~diamondc/postfix-tls-smtpauth
Any tips on this? I'm running Woody, so I tried these directions:
http://people.brad-x.com/~diamondc/postfix-tls-smtpauth.html
But it didn't work. Here are the log entries when I try to start
Postfix:
Dec 19 00:20:41 towanda postfix/smtpd[9525]: fatal: parameter
"smtpd_recipient_r
estrictions":
igpond.com
smtpd_recipient_restrictions = permit_sasl_authenticated,
permit_mynetworks, check_relay_domains
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
/etc/postfix/sasl/smtpd.conf:
pwcheck_method: PAM
/etc/pam.d/smtp:
authrequ
On Sat, Dec 14, 2002 at 04:42:12PM +1000, Mark Devin wrote:
| Still can't get smtp-auth to work. I tried adding that line you
| suggested and still I get the following in syslog:
|
| Dec 14 16:23:24 shark postfix/smtpd[11548]: dict_ldap_connect: Binding
| to server localhost as dn c
On Mon, 2002-12-09 at 21:07, Alexey Chetroi wrote:
> On Sun, Dec 08, 2002 at 09:47:46PM +1000, Mark Devin wrote:
> > Subject: Re: Anyone with working postfix smtp-auth?
> > From: Mark Devin <[EMAIL PROTECTED]>
> > To: Alexey Chetroi <[EMAIL PROTECTED]>
> >
On Sun, Dec 08, 2002 at 09:47:46PM +1000, Mark Devin wrote:
> Subject: Re: Anyone with working postfix smtp-auth?
> From: Mark Devin <[EMAIL PROTECTED]>
> To: Alexey Chetroi <[EMAIL PROTECTED]>
>
> On Sun, 2002-12-08 at 20:21, Alexey Chetroi wrote:
> > I actually
tdevin,dc=com
ldapaliases_bind_pw = pword
ldapaliases_search_base = ou=People,dc=mitdevin,dc=com
ldapaliases_query_filter = (mail=%s\@*)
ldapaliases_result_attribute = mailRoutingAddress
ldapaliases_lookup_wildcards = no
/etc/postfix/sasl/smtpd.conf:
pwcheck_method: pam
/etc/pam.d/smtp:
auth
On Sun, Dec 08, 2002 at 10:12:02AM +1000, Mark Devin wrote:
> Date: Sun, 08 Dec 2002 10:12:02 +1000
> From: Mark Devin <[EMAIL PROTECTED]>
> Subject: Anyone with working postfix smtp-auth?
>
> Has anyone gotten postfix smtp-auth to work using the postfix-tls
> packag
Has anyone gotten postfix smtp-auth to work using the postfix-tls
package. I have already setup openLDAP which works fine for ssh and
others. I am trying to make postfix authenticate for relaying using the
ldap server. As soon as I install the postfix-tls package and restart
postfix after
On Tue, Nov 05, 2002 at 12:19:28PM -0600, Gary Lowder wrote:
> but the docs refer to it being placed in /usr/lib/sasl/. With Debian's
> file layout, those are not config files, but the libs sasl uses. I'm lost.
Debian puts all config files in /etc. Maybe /etc/sasl/ is what you're
looking for?
> Sorry, I'm not much further than you, but maybe a bit. I've got sid,
> so YMMV.
>
> I've installed the sasl libs and modules (would be nice, if there
> where some dependencies helping in finding them or a file listing
> them; don't install sasl2 which is not supported). Then and I added
>
> TRU
On Tue, 05 Nov 2002 12:19:28 -0600
Gary Lowder <[EMAIL PROTECTED]> wrote:
> How do enable smtp-auth when using Sendmail? Testing's Sendmail
> (8.12.6-7) says it supports SMTP AUTH (SASL/PAM). I've also installed
> the libsasl-modules-plain, and libsasl-digestmd5-plain
Ok, I've been beating my head against a wall for a while, and the wall
needs some relief.
How do enable smtp-auth when using Sendmail? Testing's Sendmail
(8.12.6-7) says it supports SMTP AUTH (SASL/PAM). I've also installed
the libsasl-modules-plain, and libsasl-digestmd5-
Hi,
I'm using Debian R3.0 with
ii sendmail 8.12.3-4
ii libsasl7 1.5.27-3
trying to connect my provider Puretec (1&1) Germany via SMTP AUTH.
To configure sendmail for this I put following in /etc/mail/sendmail.mc:
FEATURE(`authinfo')dnl
TRUST_AUTH_MECH(`PLAIN L
On Sat, Jun 22, 2002 at 06:04:55PM -0700, Vineet Kumar wrote:
| * Rainer Ellinger ([EMAIL PROTECTED]) [020622 01:06]:
| > Is there anybody out there having exim (woody) running with smtp auth
| > based on PAM (pam_unix.so)? It seems not to be possible without
| > recompiling exim
* Rainer Ellinger ([EMAIL PROTECTED]) [020622 01:06]:
> Is there anybody out there having exim (woody) running with smtp auth
> based on PAM (pam_unix.so)? It seems not to be possible without
> recompiling exim, using a special pam_exim.so or some other hacks.
I have exim 3.35-1 wor
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Sat, Jun 22, 2002 at 10:05:35AM +0200, Rainer Ellinger wrote:
> Is there anybody out there having exim (woody) running with smtp auth
> based on PAM (pam_unix.so)? It seems not to be possible without
> recompiling exim, using
Is there anybody out there having exim (woody) running with smtp auth
based on PAM (pam_unix.so)? It seems not to be possible without
recompiling exim, using a special pam_exim.so or some other hacks.
--
[EMAIL PROTECTED]
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of
Hi all,
A want to set up my exim with smtp auth for my outlook and netscape
klients. It's working if I add username and password in the exim conf file
in server_condition variable. If I set up that authenticate using shadow
file it fails. The message in log is that incorrect authentication
ve Sylpheed installed, but it's even uglier than
> most GTK programs (dons flame suit).
>
> Can anyone suggest a mail client which will do SMTP AUTH? Here's what
> I'm looking for:
I would just set up your MTA (exim|postfix|sendmail|etc.) to deliver your
mail for you and t
e Sylpheed installed, but it's even uglier than
| most GTK programs (dons flame suit).
|
| Can anyone suggest a mail client which will do SMTP AUTH?
I recommend not using a mail _client_ (aka MUA) for SMTP, but rather a
mail server (aka MTA). Most (if not all) unix mail clients have the
ab
dons flame suit).
Can anyone suggest a mail client which will do SMTP AUTH?
Here's what I'm looking for:
Addressbook, including lists... support for kab would be nice, since
that's where all my data is now. Ideally it would connect to a
full-featured, external
address b
dons flame suit).
Can anyone suggest a mail client which will do SMTP AUTH?
Here's what I'm looking for:
Addressbook, including lists... support for kab would be nice, since
that's where all my data is now. Ideally it would connect to a
full-featured, external
address b
hi. i'm using "postfix-20010228-pl04", "mutt-1.2.5i", and potato 2.2r0 with
kernel 2.4.9. i have checked the faqs and mans of these three entities trying
to find out how i can use multiple email address from one unix account.
before pop-before-smtp this is easy to do but now that senders have to
> The exim.org site says that it supports CRAM-MD5 and PLAINTEXT
> authentication for SMTP *if* it's called for in the Makefile.
>
> So, the question becomes: is it compiled in on the distributed Exim?
not really an answer but if you install it you should be able to tell by
telnet'ing to port 25
The exim.org site says that it supports CRAM-MD5 and PLAINTEXT
authentication for SMTP *if* it's called for in the Makefile.
So, the question becomes: is it compiled in on the distributed Exim?
- Joe
98 matches
Mail list logo