[Fwd: Re: smtp auth - checkpw or auth_cdb or ?]

2008-04-09 Thread Jeff Dickens
I posted the message quoted below to the qmail list, and got a reply 
(below) from jms1 asking just which patches I have with the qmail port.  
Does the SMTP_AUTH_PATCH config option in the freebsd port use jms1's 
patches? 

I sort of doubt this is a repeat of the "qmailrocks" debacle, but I'd 
like to know whether there would be any advantage to building qmail from 
source without using the port.



On 2008-04-08, at 1739, Jeff Dickens wrote:


I'm trying to set up an authenticated SMTP server.  I have the  
freebsd qmail 1.03_6 port, built with the SMTP_AUTH_PATCH config  
option.


which means what, exactly? what patches are included in that port?

i ask because some of the variables listed in your "run" script (i.e.  
AUTH_CDB, REQUIRE_AUTH, ALLOW_INSECURE_AUTH, FORCE_TLS, DENY_DLS,  
etc.) are specific to features which only exist (as far as i know) in  
my combined patch.


i've been told that there was an attempt to build a freebsd "port"  
with my patch in it, but (1) i didn't write the port; (2) if this  
"run" script is part of it, it looks like the people who put the port  
together wrote their own scripts instead of using the ones from my web  
site; (3) the people who wrote the port didn't tell me that they were  
releasing it, or offer me a chance to preview what they were releasing  
(does the word "qmailrocks" sound familiar here?) and (4) i don't use  
freebsd, so if there is a port out there, i have no way to test it or  
provide support for it.


the only things i could suggest would be to contact whoever wrote the  
port for assistance, or do the same thing people recommend for debian  
linux- build qmail from source, by hand instead of using a package  
manager like "ports" or "rpm", so that you KNOW exactly what is and is  
not included.


start with http://lifewithqmail.org/ and then, if you need any extra  
features which aren't part of netqmail, spend some time reading my  
qmail site, as well as the web sites for several of the other "mega- 
patches" out there, and figure out which one is going to best meet  
your needs. follow the directions for that patch, and if you run into  
problems, ask on the mailing lists for those patches (i have a list, i  
know bill shupp's "qmail toaster" has a list, and i'm pretty sure the  
others do as well.)


- 
| John M. Simpson  --  KG4ZOW  --  Programmer At Large |
| http://www.jms1.net/ <[EMAIL PROTECTED]> |
- 
|   Hope for America  --  http://www.ronpaul2008.com/  |
- 





-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.8 (Darwin)

iEYEARECAAYFAkf8CjYACgkQEB9RczMG/Pt/bACfbjJlOiW2hFpJrryEF5GCB1GC
tAoAn1j1tyVqd8P0+htuPtNInXh9cHns
=5neJ
-END PGP SIGNATURE-

Here's my original message, fyi:



I'm trying to set up an authenticated SMTP server.  I have the freebsd 
qmail 1.03_6 port, built with the SMTP_AUTH_PATCH config option.


My "run" script looks like this:

   #!/bin/sh
   # qmail-submit/run
   exec 2>&1
   CONLIMIT=9
   #AUTH_CDB="/var/qmail/auth/auth.cdb"
   CHECKPW="/usr/local/bin/checkpassword-pam"
   PAM_SERVICE="submit"
   LOCAL=`head -1 /var/qmail/control/me`
   TRUE=`which true`
   AUTH=1
   REQUIRE_AUTH=1
   ALLOW_INSECURE_AUTH=0
   PORT=465
   #SSL=1
   FORCE_TLS=0
   DENY_DNS=0
   #
   echo "*** Starting qmail-submit..."
   exec \
 envuidgid qmaild \
 softlimit -m 300 -f 1000 \
 tcpserver -v -HR \
 -U \
 -c ${CONLIMIT} \
 0 ${PORT} \
 /var/qmail/bin/qmail-smtpd ${LOCAL} ${CHECKPW} ${TRUE}

I tried to test it - fear not this test account is not accessible from 
the net - SSL is turned off just until I get it working this far:


   # perl -MMIME::Base64 -e 'print
   encode_base64("\000test\000test")'  AHRlc3QAdGVzdA==

   # telnet 0 465

   Trying 0.0.0.0...
   Connected to 0.
   Escape character is '^]'.
   220 asdf.asdf.com ESMTP
   EHLO test
   250-asdf.asdf.com
   250-AUTH LOGIN CRAM-MD5 PLAIN
   250-AUTH=LOGIN CRAM-MD5 PLAIN
   250-PIPELINING
   250 8BITMIME
   AUTH PLAIN AHRlc3QAdGVzdA==
   535 authorization failed (#5.7.0)

I should mention this takes a few seconds to fail.

But, the checkpassword-pam does seem to work, and very quickly indeed.

   # echo -e "test\0test\0\timestamp\0" | checkpassword-pam -s submit
   --debug --stdout -- /usr/bin/id 3<&0
   Reading username and password
   Username 'test'
   Password read successfully
   Initializing PAM library using service name 'submit'
   PAM library initialization succeeded
   conversation(): msg[0], style PAM_PROMPT_ECHO_OFF, msg = "Password:"
   Authentication passed
   Account management succeeded
   Setting PAM credentials succeeded
   PAM session opened
   PAM session closed
   Terminating PAM library
   Executing /usr/bin/id
   uid=1005(test) gid=1005(test) groups=1005(test)
   #

I created a vanilla /etc/pam.d/submit file:

   # gr

Re: SMTP-AUTH woes.

2006-08-13 Thread Greg Groth

Martin Schweizer wrote:

Hello Greg

I did installed an system sendmail/Cyrus imap/sasldb2 successfully. While 
these I run in a lot of troubles. If you're interessted I can send you my 
stuff about it.


I ended up doing a reinstall, and got it working.  I also went with 
Dovecot this time around, and got that up and running as well. 
Everything was running well with Maildir, however I then tried to 
install spamassassin which ended up screwing something up.  Sendmail 
ended up placing everything in the mbox files in /var/mail, instead of 
~/Maildir.  Not sure what happened, but I could not fix it.  I ended up 
going back to Postfix, and that is at least delivering to ~/Maildir. 
SASL is working as it should though.  Just have to get spamassassin and 
luser_relay working now.


Greg Groth
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: SMTP-AUTH woes.

2006-08-13 Thread Martin Schweizer
Hello Greg

I did installed an system sendmail/Cyrus imap/sasldb2 successfully. While 
these I run in a lot of troubles. If you're interessted I can send you my 
stuff about it.

Am Mon, Jul 31, 2006 at 07:50:56AM -0500 Greg Groth schrieb:
> >did you buildworld before you recompiled sendmail?  ive found that if i 
> >buildworld, that before i recompile sendmail (to implement sasl2) that i 
> >have to make clean on my /usr/src, or else make will try to use what was 
> >already recompiled for sendmail during the buildworld.
> >
> >hth,
> >jonathan
> 
> This is a relatively fresh install, and I did update my ports with 
> portsnap / portmanager, then cvsuped src-all and ran buildworld before 
> playing around with this.  I did not run make clean before the 
> buildworld process though.  I did attempt to rebuild just sendmail after 
> I started having these problems:
> 
> cd /usr/src/usr.sbin/sendmail
> make clean
> make depend
> make
> make install
> 
> Nothing changed though.
> 
> I was thinking on this a bit further, and although I don't have any of 
> the error messages, I believe I was running into similar issues with 
> Postfix last week.  The box in question died on me, I don't have a 
> battery backup and we had a brownout.  While fscking the system because 
> of the first brownout, we had a second, which rendered the box useless. 
>I recall moving the unused sasl mechanisms out of 
> /usr/local/lib/sasl2 into a "deactivated" directory (per some how-tos), 
> and ended up with plain being the only mechanism left, and Postfix 
> started giving error messages about no mechanisms available and couldn't 
> seem to find plain text.  I figured I screwed something up with Postfix, 
> and went back to sendmail for this install until I had more time to play 
> around with Postfix.  I'll try the make clean / buildworld thing tonight 
> to see if that helps, and post back if it doesn't.
> 
> Best regards,
> Greg Groth
> ___
> freebsd-questions@freebsd.org mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> To unsubscribe, send any mail to "[EMAIL PROTECTED]"

-- 

Regards

Martin Schweizer
<[EMAIL PROTECTED]>

PC-Service M. Schweizer GmbH; Bannholzstrasse 6; CH-8608 Bubikon
Tel. +41 55 243 30 00; Fax: +41 55 243 33 22; http://www.pc-service.ch;
public key : http://www.pc-service.ch/pgp/public_key.asc; 
fingerprint: EC21 CA4D 5C78 BC2D 73B7  10F9 C1AE 1691 D30F D239;



pgp2eMqXoShmf.pgp
Description: PGP signature


Re: SMTP-AUTH woes.

2006-07-31 Thread Greg Groth
did you buildworld before you recompiled sendmail?  ive found that if i 
buildworld, that before i recompile sendmail (to implement sasl2) that i have 
to make clean on my /usr/src, or else make will try to use what was already 
recompiled for sendmail during the buildworld.


hth,
jonathan


This is a relatively fresh install, and I did update my ports with 
portsnap / portmanager, then cvsuped src-all and ran buildworld before 
playing around with this.  I did not run make clean before the 
buildworld process though.  I did attempt to rebuild just sendmail after 
I started having these problems:


cd /usr/src/usr.sbin/sendmail
make clean
make depend
make
make install

Nothing changed though.

I was thinking on this a bit further, and although I don't have any of 
the error messages, I believe I was running into similar issues with 
Postfix last week.  The box in question died on me, I don't have a 
battery backup and we had a brownout.  While fscking the system because 
of the first brownout, we had a second, which rendered the box useless. 
   I recall moving the unused sasl mechanisms out of 
/usr/local/lib/sasl2 into a "deactivated" directory (per some how-tos), 
and ended up with plain being the only mechanism left, and Postfix 
started giving error messages about no mechanisms available and couldn't 
seem to find plain text.  I figured I screwed something up with Postfix, 
and went back to sendmail for this install until I had more time to play 
around with Postfix.  I'll try the make clean / buildworld thing tonight 
to see if that helps, and post back if it doesn't.


Best regards,
Greg Groth
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: SMTP-AUTH woes.

2006-07-31 Thread Jonathan Horne
On Sunday 30 July 2006 23:21, Greg Groth wrote:
> FreeBSD 6.1
> saslauthd version 2.1.22
> sendmail version 8.13.6
>
> My problem is that sendmail is not authenticating plain text passwords.
>
>  From my /etc/mail/hostname.mc file:
>
> define(`confAUTH_MECHANISMS',`PLAIN LOGIN')dnl
> TRUST_AUTH_MECH(`PLAIN LOGIN')dnl
>
> However when I telnet to the server I find the following:
>
> 250-AUTH GSSAPI DIGEST-MD5 CRAM-MD5
>
>  From my /etc/make.conf:
>
> SENDMAIL_CFLAGS=-I/usr/local/include -DSASL=2
> SENDMAIL_LDFLAGS=-L/usr/local/lib
> SENDMAIL_LDADD=-lsasl2
>
>  From my /usr/local/lib/sasl2/Sendmail.conf file:
>
> pwcheck_method: saslauthd
>
>  From my /var/log/maillog file:
>
> Jul 30 23:08:01 mail sendmail[4061]: NOQUEUE: connect from [EMAIL PROTECTED]
> Jul 30 23:08:01 mail sendmail[4061]: STARTTLS: ServerCertFile missing
> Jul 30 23:08:01 mail sendmail[4061]: AUTH: available mech=NTLM LOGIN
> ANONYMOUS PLAIN GSSAPI OTP DIGEST-MD5 CRAM-MD5, allowed mech=EXTERNAL
> GSSAPI KERBEROS_V4 DIGEST-MD5 CRAM-MD5
> Jul 30 23:08:01 mail sendmail[4061]: k6V481s5004061: Milter: no active
> filter
>
> Everything seems to be in place.  SASL is running, and is working fine
> with the included testing tools, but sendmail does not seem to be
> accepting plain text logins.  This is the same setup I have up and
> running on a 6.0 box, but it doesn't seem to be working now.  Any ideas
> on what I might have screwed up?
>
> TIA
> Greg Groth

did you buildworld before you recompiled sendmail?  ive found that if i 
buildworld, that before i recompile sendmail (to implement sasl2) that i have 
to make clean on my /usr/src, or else make will try to use what was already 
recompiled for sendmail during the buildworld.

hth,
jonathan
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: SMTP AUTH

2004-05-29 Thread Charles Swiger
On May 27, 2004, at 12:39 PM, Noah wrote:
how do I configure sendmail to support smtps (SSL before SMTP)  I want 
to
configure this.  any links out there show how to do this please?
Doing STARTTLS is better than SMTPS, because it is backwards compatible 
with traditional SMTP.

In any event, to answer your question, install 
/usr/ports/security/stunnel, and read the manpage-- which is very well 
written, and has examples of doing SMTP and IMAP over SSL, I believe...

--
-Chuck
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


RE: SMTP AUTH

2004-05-27 Thread Lee Dilkie
>From: [EMAIL PROTECTED]
>[mailto:[EMAIL PROTECTED] Behalf Of Noah
>Sent: Thursday, May 27, 2004 12:40 PM
>Hi there,
>
>how do I configure sendmail to support smtps (SSL before SMTP) 
> I want to
>configure this.  any links out there show how to do this please?
>
>
>- Noah

I found all i needed on the net but it wasn't all in one place.

Here's some of what I did.

In /etc/make.conf

# add alternate port (smtps) for sendmail
SENDMAIL_CFLAGS+=   -D_FFR_SMTP_SSL

and rebuild the world (or if you're smarter than me you can rebuild only the sendmail 
part).

In your /etc/mail/${hostname}.sendmail.mc, define the service itself.

The first part is to define the certificates, they are used for both STARTTLS and 
smtps. There are plenty of sites that'll tell you how to generate those. Mine is a bit 
unusual as I don't use a self-signed certificate, I'm using a different CA as root. 
It's easiest, but costs money, to use a "real" root CA and avoid the hassle of 
configuring outlook/windows to trust a new root certificate.

dnl add STARTTLS support
define(`CERT_DIR', `MAIL_SETTINGS_DIR`'certs')dnl
define(`confCACERT_PATH', `CERT_DIR')dnl
define(`confCACERT', `CERT_DIR/mitelroot_cert.pem')dnl
define(`confSERVER_CERT', `CERT_DIR/cert.pem')dnl
define(`confSERVER_KEY', `CERT_DIR/priv_key.pem')dnl
define(`confCLIENT_CERT', `CERT_DIR/cert.pem')dnl
define(`confCLIENT_KEY', `CERT_DIR/priv_key.pem')dnl

then add support on the smtps port...

DAEMON_OPTIONS(`Port=smtps,Addr={put_your_addr_here}, Name=TLSMTA, M=s')dnl smtp over 
TLS on port 465

then do the standard make and make restart thingie to restart sendmail

try it out and see what fails (it helps to bump sendmail logging to 64).

-lee

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


RE: SMTP AUTH

2004-05-27 Thread Noah
On Wed, 26 May 2004 07:22:19 -0400, Lee Dilkie wrote
> >On Tue, 25 May 2004, Noah wrote:
> >
> >> sendmail-8.12.11
> >> freeBSD-4.9-STABLE
> >>
> >> I must be doing something wrong.  SMTP AUTH is not working 
> >very well for me.
> >> I have been trying to authenticate with user and password to port 25.
> >>
> >> I prefer to send all auth user and password information with 
> >SSL encryption.
> >> would like SSL Version 3 encryption.
> >
> >You've got "This server requires a secure connection (SSL)" 
> >enabled for 
> >the SMTP server in Outlook?
> 
> In my experience (outlook 2000, not tested on outlook express) this 
> won't work. Outlook doesn't seem to understand that "use SSL" means 
> "use STARTLS". What I did was to configure sendmail to also support 
> "smtps" (SSL before SMTP) on the smtps port (465) and point outlook 
> at that port with the "use ssl" checked.
> 




Hi there,

how do I configure sendmail to support smtps (SSL before SMTP)  I want to
configure this.  any links out there show how to do this please?


- Noah



> >
> >> I have configured outgoing mail requiring authentication 
> >then clicking both
> >> with Secure Password Authenticaiton and without.
> >
> >That should be "without" for SPA.
> 
> Agreed, turn off SPA.
> 
> >
> 
> -lee
> 
> ___
> [EMAIL PROTECTED] mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> To unsubscribe, send any mail to "[EMAIL PROTECTED]"

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


RE: SMTP AUTH

2004-05-27 Thread Lee Dilkie


>-Original Message-
>From: [EMAIL PROTECTED]
>[mailto:[EMAIL PROTECTED] Behalf Of Richard
>Stevenson
>Outlook 2002 (from Office XP) will try STARTTLS if 
>SMTP-over-SSL doesn't 
>work for any port other than 25, apparently, but as I said, 
>it's still a 
>bit hairy.  I've got clients in .us, .uk, and .nz doing this with my 
>server in .nz.  FWIW, I believe Microsoft are still working on 
>this - I'm 
>told they might default to trying STARTTLS first for port 587.  These 
>things take time; the MSA standard is only about five years old, after 
>all...

Wow, that responsive? The only hitch is that office 2K is my last version of office 
(as win2K is my last version of a MS OS that'll I'll buy).

It was a challange to cover all the bases, between outlook [express] and others 
(Kmail, Evolution...) I have running:

25 - smtp (with or w/o auth), w/STARTTLS
587 - MSA (auth SMTP), w/ STARTTLS
465 - smtps (with or w/o auth), SSL
110 - pop3, w/STARTTLS
*996 (not 995!) - pop3s, SSL
143 - imap (don't think that supports STARTTLS)
993 - imaps, SSL

I'm using qpopper for pop3 and imap-uw for imap and sendmail for the rest. I installed 
cyrus-sasl to provide decent password protection on the non-ssl'ed connections.

*996 instead of 995... this was a wierd one. Outlook normally defaults to port 995 if 
one selects "use SSL" but when I configured qpopper to use SSL on 995 the negotation 
would fail. If i changed ports, it succeeded. I think I know what happened and that I 
could probably get it to work on 995 but I haven't had the time to work on it.

I config Outlook to use SSL on ports 465 and either 996(pop3) or 993(imap). Kmail and 
such use 587(MSA) and 110/993 as they support STARTTLS.
 
If anyone is interested in the relevant bits of inetd/sendmail/qpopper config files, 
just shout.

-lee

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


RE: SMTP AUTH

2004-05-26 Thread Richard Stevenson
On Wed, 26 May 2004, Lee Dilkie wrote:
You've got "This server requires a secure connection (SSL)"
enabled for
the SMTP server in Outlook?
In my experience (outlook 2000, not tested on outlook express) this 
won't work. Outlook doesn't seem to understand that "use SSL" means "use 
STARTLS". What I did was to configure sendmail to also support "smtps" 
(SSL before SMTP) on the smtps port (465) and point outlook at that port 
with the "use ssl" checked.
Outlook 2002 (from Office XP) will try STARTTLS if SMTP-over-SSL doesn't 
work for any port other than 25, apparently, but as I said, it's still a 
bit hairy.  I've got clients in .us, .uk, and .nz doing this with my 
server in .nz.  FWIW, I believe Microsoft are still working on this - I'm 
told they might default to trying STARTTLS first for port 587.  These 
things take time; the MSA standard is only about five years old, after 
all...

Cheers
Richard
--
Richard Stevenson
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


RE: SMTP AUTH

2004-05-26 Thread Robert Covell
I have configured both sendmail and cyrus to use SSL (Not SPA) with SMTP
auth on FreeBSD with Outlook clients.  Can't remember the name of the
application but it was something like "stunnel" or similar.  Basically I
kept sendmail and cyrus as is and used this application to listen on the SSL
ports.  It just accepted the SSL connection and passed the data off to the
either sendmail and cyrus.  The client had to install a certificate that was
signed and generated in house.  Very straight forward (if I could remember
the name of it)...

Sincerely,

Robert T. Covell
President / Owner
Rolet Internet Services, LLC
Web: www.rolet.com
Email: [EMAIL PROTECTED]
Phone: 816.471.1095
Fax: 816.471.3447
24x7: 816.210.7145

> -Original Message-
> From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED] Behalf Of Lee Dilkie
> Sent: Wednesday, May 26, 2004 6:22 AM
> To: 'Richard Stevenson'; 'Noah'
> Cc: [EMAIL PROTECTED]
> Subject: RE: SMTP AUTH
>
>
> >On Tue, 25 May 2004, Noah wrote:
> >
> >> sendmail-8.12.11
> >> freeBSD-4.9-STABLE
> >>
> >> I must be doing something wrong.  SMTP AUTH is not working
> >very well for me.
> >> I have been trying to authenticate with user and password to port 25.
> >>
> >> I prefer to send all auth user and password information with
> >SSL encryption.
> >> would like SSL Version 3 encryption.
> >
> >You've got "This server requires a secure connection (SSL)"
> >enabled for
> >the SMTP server in Outlook?
>
> In my experience (outlook 2000, not tested on outlook express)
> this won't work. Outlook doesn't seem to understand that "use
> SSL" means "use STARTLS". What I did was to configure sendmail to
> also support "smtps" (SSL before SMTP) on the smtps port (465)
> and point outlook at that port with the "use ssl" checked.
>
> >
> >> I have configured outgoing mail requiring authentication
> >then clicking both
> >> with Secure Password Authenticaiton and without.
> >
> >That should be "without" for SPA.
>
> Agreed, turn off SPA.
>
> >
>
> -lee
>
> ___
> [EMAIL PROTECTED] mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> To unsubscribe, send any mail to
> "[EMAIL PROTECTED]"
>

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


RE: SMTP AUTH

2004-05-26 Thread Lee Dilkie
>On Tue, 25 May 2004, Noah wrote:
>
>> sendmail-8.12.11
>> freeBSD-4.9-STABLE
>>
>> I must be doing something wrong.  SMTP AUTH is not working 
>very well for me.
>> I have been trying to authenticate with user and password to port 25.
>>
>> I prefer to send all auth user and password information with 
>SSL encryption.
>> would like SSL Version 3 encryption.
>
>You've got "This server requires a secure connection (SSL)" 
>enabled for 
>the SMTP server in Outlook?

In my experience (outlook 2000, not tested on outlook express) this won't work. 
Outlook doesn't seem to understand that "use SSL" means "use STARTLS". What I did was 
to configure sendmail to also support "smtps" (SSL before SMTP) on the smtps port 
(465) and point outlook at that port with the "use ssl" checked. 

>
>> I have configured outgoing mail requiring authentication 
>then clicking both
>> with Secure Password Authenticaiton and without.
>
>That should be "without" for SPA.

Agreed, turn off SPA.

>

-lee

___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: SMTP AUTH

2004-05-25 Thread Richard Stevenson
On Tue, 25 May 2004, Noah wrote:
sendmail-8.12.11
freeBSD-4.9-STABLE
I must be doing something wrong.  SMTP AUTH is not working very well for me.
I have been trying to authenticate with user and password to port 25.
I prefer to send all auth user and password information with SSL encryption.
would like SSL Version 3 encryption.
You've got "This server requires a secure connection (SSL)" enabled for 
the SMTP server in Outlook?

I am using microsoft outlook on windows XP machine to do the sending.  I have
the username and password defined.
I have configured outgoing mail requiring authentication then clicking both
with Secure Password Authenticaiton and without.
That should be "without" for SPA.
this is the error ending up in /var/log/maillog
--- from the Maillogs ---
May 21 16:19:33 typhoon sm-mta[64503]: i4LNJXxA064503:
hostname.domain.com [10.10.10.10] did not
issue MAIL/EXPN/VRFY/ETRN during connection to MTA
--- snip ---
If you're requiring SSL, then my guess is that Outlook isn't seeing 
"STARTTLS" in response to EHLO.  You can confirm by getting a session log:

http://support.microsoft.com/?kbid=300479
And if you're running one of those [EMAIL PROTECTED]@[EMAIL PROTECTED] antivirus products that 
scans outbound e-mail, *disable it*.  Those things all prevent SMTP AUTH 
and/or STARTTLS from working.

Cheers
Richard
--
Richard Stevenson
  If you can hear your neighbours firing small arms, they are using
  subsonic ammunition.
   -- Andrew Dalgliesh, in the Monastery
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: SMTP auth on demand

2002-11-01 Thread Ceri Davies
On Fri, Nov 01, 2002 at 04:27:28PM -0600, Steven Lake wrote:
>   Hi all.  Is there a way to get your SMTP server to look at your
> radius logs, see where you're logged in from, what IP specifically, and
> allow relaying through that IP until you log off?  Basically what I need
> is when one of our employee's logs in using a remote ISP, they can have
> access to our SMTP server up until they disconnect from the internet.
> Once they do that then the ability to relay mail from that IP is
> restricted again as before.  Am I making any sence?  Is there a way to do
> this?

That depends on your MTA, I'd suggest.

http://www.exim.org/exim-html-4.10/doc/html/spec_12.html#CHAP12

Ceri
-- 
you can't see when light's so strong
you can't see when light is gone

To Unsubscribe: send mail to [EMAIL PROTECTED]
with "unsubscribe freebsd-questions" in the body of the message



Re: SMTP auth on demand

2002-11-01 Thread DaleCo Help Desk
Thread yesterday or day before on this.

Look into "POP before SMTP."

Kevin Kinsey
DaleCo, S.P.

- Original Message -
From: "Steven Lake" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Friday, November 01, 2002 4:27 PM
Subject: SMTP auth on demand


> Hi all.  Is there a way to get your SMTP server to look at your
> radius logs, see where you're logged in from, what IP specifically,
and
> allow relaying through that IP until you log off?  Basically what I
need
> is when one of our employee's logs in using a remote ISP, they can
have
> access to our SMTP server up until they disconnect from the
internet.
> Once they do that then the ability to relay mail from that IP is
> restricted again as before.  Am I making any sence?  Is there a way
to do
> this?
>
>
> To Unsubscribe: send mail to [EMAIL PROTECTED]
> with "unsubscribe freebsd-questions" in the body of the message
>


To Unsubscribe: send mail to [EMAIL PROTECTED]
with "unsubscribe freebsd-questions" in the body of the message