> > Are their any plans to add support for SMTP-AUTH to dbmail > instead of > > just POP before SMTP and IMAP before SMTP. SMTP-AUTH would > seem like a > > very logical thing to have on a system like this. > > You can't have SMTP AUTH without an SMTP server ;-) DBMail is only an > MDA, Mail Delivery Agent, which receives mail from the MTA, such as > Postfix or Sendmail, Exim, and others. Those are the SMTP > servers which > you would want to configure for SMTP AUTH. > > In order to share a user base with DBMail, you would need to configure > your SMTP AUTH to use DBMail's database. While that > information is beyond > the scope of DBMail, if you do create a working config, please post it > back to the mailing list so that we can include some helpful > hints in the > DBMail documentation.
For SMTP-Auth with Postfix 2.1.5 and cyrus-sasl 2.1.20 and a DBMail MySQL-Backend I use the following settings: prerequisites: - Cyrus-SASL was built with support for MySQL and PostgreSQL - Postfix was built with support for Cyrus-SASL, MySQL and PostgreSQL In Postfix's main.cf: smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_non_fqdn_sender, permit_sasl_authenticated, reject_unauth_destination In Cyrus-SASL's /usr/local/lib/sasl2/smtpd.conf pwcheck_method: auxprop auxprop_plugin: sql mech_list: login plain cram-md5 digest-md5 sql_engine: mysql sql_hostnames: <dbmail-dbhost> sql_user: <dbmail-dbuser> sql_passwd: <dbmail-dbpass> sql_database: <dbmail-dbname> sql_select: select passwd from dbmail_users where userid = '%u' AND userid != '[EMAIL PROTECTED]@__' AND userid != 'anyone' AND userid != '__public__' As a sidenote: You can not use encryption for the dbmail user-passwords in the database if you want cyrus-sasl to use the dbmail-database as authentication backend. HTH -- Wolfram