Postfix sasl smtp auth users: Difference between revisions

From Skytech
Jump to navigation Jump to search
No edit summary
 
Line 23: Line 23:
== Postfix ==
== Postfix ==
2. Edit /etc/postfix/main.cf, find the keys below and change its values as follows or add it at the bottom of the file if the key (the word before the = sign) cannot be found.
2. Edit /etc/postfix/main.cf, find the keys below and change its values as follows or add it at the bottom of the file if the key (the word before the = sign) cannot be found.
<pre>
mynetworks = 127.0.0.0/8
mynetworks = 127.0.0.0/8
smtpd_sasl_type = dovecot
smtpd_sasl_type = dovecot
Line 30: Line 31:
permit_sasl_authenticated, reject_unauth_destination
permit_sasl_authenticated, reject_unauth_destination
broken_sasl_auth_clients = yes
broken_sasl_auth_clients = yes
</pre>

Latest revision as of 19:46, 16 May 2011


SMTP Auth / Login on postfix using sasl

Blatant ripoff from http://www.linuxmail.info/smtp-authentication-postfix-centos-5/

Dovecot

1. Edit the file /etc/dovecot.conf and make sure your auth default section has the lines below.

auth default {	
  socket listen {
    client {
	  path = /var/spool/postfix/private/auth
	  mode = 0660
	  user = postfix
	  group = postfix
    }
  }	
  mechanisms = plain login
}

Take care and notice the extra login in the mechanism options; I missed that first time around

Postfix

2. Edit /etc/postfix/main.cf, find the keys below and change its values as follows or add it at the bottom of the file if the key (the word before the = sign) cannot be found.

mynetworks = 127.0.0.0/8
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions =  permit_mynetworks, 
    permit_sasl_authenticated, reject_unauth_destination
broken_sasl_auth_clients = yes