Server :: TLS / SASL Authentication - Dovecot And Postfix - Does Config

Oct 14, 2010

I am running the following on CentOS 5.5 (Final)

dovecot 1.0.7
saslauthd 2.1.22

When I send an email via TLS I see the following log entries.

Code:
Oct 14 11:53:06 ns2 postfix/smtpd[11372]: connect from unknown[172.16.1.159]
Oct 14 11:53:06 ns2 postfix/smtpd[11372]: setting up TLS connection from unknown[172.16.1.159]
[Code]....

What I'm really curious about is there is an intial TLS connection with a 256 bit cipher, but then.. The last entry states "sasl_method=PLAIN" - so surely this is not encrypted? Or am I misunderstanding how it works?

View 2 Replies


ADVERTISEMENT

Server :: Postfix SASL Authentication Failure ?

Jun 19, 2011

Am unable to send mail from Outlook to my Postfix SMTP server.

Am getting the following in the /var/log/maillog.

Code:

Think I've pretty much followed the instructions correctly here.

[url]

Also, I looked for the PID of the smtpd and did a strace on it.

Code:

Code:

However, when I looked at the permission of this file, it should be accessible by everyone.

Code:

View 3 Replies View Related

Server :: Postfix SASL Authentication (UNIX Accounts)?

Nov 12, 2010

I'm using postfix with unix accounts for a while now and I just realized today that SASL authentication, instead of working only with the USERNAME, it also works if the username is followed by ANYDOMAIN.COM

So, let's say I have the following UNIX users: tim, mike, john. If I set the Outgoing Username:[URL]..(where whatever.com can be any name you can think of) IT WORKS, even though it shouldn't, it should only work with tim, mike and john without any domain name. Does anyone know what might cause this and what's the workaround to this problem?

View 3 Replies View Related

Server :: Postfix / Sasl Authentication Not Working When Started As A Service

Mar 15, 2011

I am re setting up a server of mine running red hat enterprise Linux server 6 and I had all of this working befor but for some reason I had troubles getting sasl to work and now when I login my smtp server I get an error stating that my username or password is incorrect though I am sure I am entering both correctly. Would anyone know what could be happening? I have been spending days on the web looking for the solution and only went from sasl not working when started as a service to this. For some reason I can't use Pam with saslauthd and had to use shadow instead of which from what I hear I get to use better methods of secure authentication with smtp

View 2 Replies View Related

Ubuntu Installation :: Dovecot: No SASL Authentication Mechanisms

Aug 23, 2010

I just went through a painful upgrade from 8.04 to 10 LTS. I've made a lot of progress but am still having email problems. Dovecot seems to not be able to run, the log is continually reporting:

Aug 22 23:47:34 amd64 postfix/smtpd[22298]: fatal: no SASL authentication mechanisms

Here's this section of dovecot.conf:

auth default {
mechanisms = plain login
passdb pam {
}

[Code]....

View 1 Replies View Related

Ubuntu :: Postfix / Dovecot Config - Send Mail From Iphone Using An Account On Server Doesn't Work

May 15, 2010

the mail server itself will receive mail, that part works. i'm using dovecot imap to grab my mail, that works. but if i try to send mail from my iphone using an account on that server it doesnt work. this is what i see in syslog: May 15 07:14:52 coax postfix/smtpd[1432]: NOQUEUE: reject: RCPT from mobile-166-137-139-003.mycingular.net[166.137.139.3]: 450 4.1.8 <eppo@customconnexions.com>: Sender address rejected: Domain not found; from=<eppo@customconnexions.com> to=<xxxxxxx@aol.com> proto=ESMTP helo=<[10.25.15.47]>

View 1 Replies View Related

Ubuntu Servers :: Postfix / SASL Authentication For SMTP - KMail Cryptically Leaves With A Generic Auth Fail Notice

Aug 2, 2010

I have been faithfully following the postfix/sasl/etc install docs from [URL] and seem to have hit a minor snag with SASL authentication for SMTP. KMail cryptically leaves me with a generic auth fail notice and tailing the mail logs gives me

[Code]...

View 2 Replies View Related

Slackware :: Postfix - Cyrus SASL Authentication - Pam-mysql - Mysql Database

May 10, 2011

Pam-mysql can not connect to the database and below are my configurations.

saslfinger -s Output:
root@mailbackup:/# saslfinger -s
saslfinger - postfix Cyrus sasl configuration Tue May 10 10:12:10 EAT 2011
version: 1.0.2
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.7.2
System: Slackware 13.1.0

-- smtpd is linked to --libsasl2.so.2 => /usr/local/lib/libsasl2.so.2 (0x00007f74ebfb7000)

-- active SMTP AUTH and TLS parameters for smtpd --

-- listing of /usr/lib64/sasl2 --

-- listing of /usr/local/lib/sasl2 --

-- content of /usr/lib64/sasl2/smtpd.conf --

-- content of /usr/local/lib/sasl2/smtpd.conf --

-- active services in /etc/postfix/master.cf --

-- mechanisms on localhost --

View 3 Replies View Related

Server :: Support Sasl For Postfix?

Aug 17, 2010

i used yum install postfix, but i don't know it's support sasl? how to check it?

View 3 Replies View Related

Server :: Sasl User Authentication In Sendmail

Mar 19, 2011

I checked relay system using IP address it working gr8, but I want to implement user based authorization in relay server. but no idea where to make changes in sendmail.mc.. and my outlook asking for password again and again..whats role of openssl in user based authentication ?

View 1 Replies View Related

Server :: Postfix Error With TLS & SASL Enabled?

Mar 3, 2010

I have Postfix up and working perfect. It receives and sends email fine with no TLS and SASL but I installed Dovecot and then generated some self signed certificates using 'openssl' and for some reason I can't send from my IMAP server. I get this in my logs:

Code:
Mar 3 11:20:45 mail dovecot: imap-login: Login: user=<carlos>, method=PLAIN, rip=10.1.1.204, lip=192.168.0.200, TLS
Mar 3 11:21:20 mail postfix/smtpd[1386]: connect from tuna.mydomain.tld[10.1.1.204]

[Code].....

View 10 Replies View Related

Server :: Postfix Sasl - Can't Email To Clients

May 13, 2010

I have an issue where postfix is setup to use dovecot auth and as far as I know it works, if i login using telnet to the mail server i can authorize myself y providing the base64 encoded user & password. so if i can login, why cant my email clients. have tried thunderbird and evolution. this is the mail.log relavant entries for sucessful login via telnet

[Code]...

Login by pop or imap works flawlessly that what i dont get. From what i see it SHOULD be working. It it changes things, im using postfixadmin, postfix, dovecot. passwords and info stored in mysql tables. passwords are md5 encrypted. I thought that may be the issue, but that dosnt make sence.

View 6 Replies View Related

CentOS 5 Server :: Getting SASL+Postfix To Authenticate?

Feb 19, 2009

I'm trying to expand my Courier+MySQL+Postfix+PostfixAdmin server to use SASL logins on Postfix so I can relay on my server. After following several guides I still can't get it to work: Postfix logs show the user transcript and end with "Authentication failure" but it does not tell me what told it that the login failed. The messages log show this:

Feb 19 22:48:55 sportlaan-server saslauthd[7254]: do_auth : auth failure: [user=berend] [service=smtp] [realm=mydomain.com] [mech=pam] [reason=PAM auth error] Which I don't get because I don't think it should be using PAM... I think...

The setup is similar to this one: http://www.howtoforge.org/virtual_users_postfix_courier_mailscanner_clamav_centos_p6
My SASL config has this in it:
/usr/lib/sasl2/smtpd.conf
pwcheck_method: saslauthd
log_level: 3
authdaemond_path: /var/spool/authdaemon/socket
mech_list: plain login

View 2 Replies View Related

Server :: Postfix SASL - Relay Access Denied?

Mar 21, 2011

distro = debian 5

when i tried to send to other domain, i will get "Relay access denied"

below are my configs

main.cf

Code:
# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no

[Code].....

View 4 Replies View Related

CentOS 5 Server :: TLS Configuration - Section On The Wiki For Postfix TLS / SASL?

Dec 29, 2009

I was reading over and checking the How to section on the Wiki for Postfix TLS / SASL. I followed it completely and everything seems to be working fine however I am confused about the following section:

smtpd_tls_security_level = may
smtpd_tls_key_file = /etc/pki/tls/private/mail.example.com.key
smtpd_tls_cert_file = /etc/pki/tls/certs/mail.example.com.cert[code].....

View 3 Replies View Related

Server :: Dovecot / Postfix Migration

Feb 26, 2010

Im a fairly new linux person and have a hopefully easy question. I am running centos with dovecot and postfix for the mail. Im using imap so all the mail is on the server. Im also using thawte certificates. What is the easiest way to move all of this over to a more stable box? The box i have now is a major POS.

View 4 Replies View Related

Server :: Postfix / Dovecot Help On New Setup

Mar 20, 2011

CentOS 5 box was just setup to replace a crashed old one. I have postfix.admin installed and working, added users (confirmed from mysql command line) and can login using telnet server pop3 with the user information. The problem I am left with is just receiving mail. I have both squirrelmail and roundcube installed, and can also authenticate using both (/var/log/maillog shows);From either webclient I can naturally send mail out and both yahoo and gmail client confirms, yet a reply shows nothing, and nothing ever shows in the maillog. Firewall is shut down but I don't know postfix enough to see how to test, or is something else grabbing the mail.

I can provide anything necessary, just let me know what. As I see it (just so far) Postfix should be the server that answers and receives the mail, dovecot is more the pop/imap the client would use, so I think it's a postfix issue. If so, can I turn up the debugging, etc. but again, I think all mail received should appear in the maillog file 1st as I see the outbound mail go fine!

View 3 Replies View Related

Server :: Move Dovecot Config From 1.x To 2.x?

Mar 23, 2011

I have a very basic "working" Dovecot configuration from 1.x as shown below:

Code:

auth_mechanisms = plain login
mail_location = maildir:~/mail
passdb {

[code]...

My question is I've built a new server and now it has Dovecot 2.0.11 & I would like to know if I need to generate a new configuration file or will the above 1.x work in 2.0.11? The configuration file 'dovecot.conf' generated by 2.0.11 is all commented out and I don't know what I need to uncomment / add to the config to get IMAP working.

Code:

[root@mail /]# doveconf -n | head -2
# 2.0.11: /etc/dovecot/dovecot.conf

View 1 Replies View Related

Server :: Dovecot Authentication Over TLS To LDAP Directory

Nov 12, 2010

I have Centos ( and Postfix+ldap+dovecot ) TLS works with Postfix and LDAP. When I open evolution mail client I can browse ldap tree and search for users, send-receive mails ...all fine

View 3 Replies View Related

CentOS 5 Server :: Dovecot Postfix POP Not Responding?

Jan 2, 2011

I am running CentOS 5.2 on a server here in my home. It runs Dovecot and Postfix and also serves as a website host for a small website of mine. Everything works fine. POP, SMTP, Webmail, WWW, all works great and has for ages.Here's the issue. I recently reinstalled a clean copy of Windows 7 on a workstation in my home onto a new harddrive(I still have the old drive int he machine so I can boot to it as well). I setup the Windows Live Mail client to send/receive mail with my mail/web server. However, it won't connect to the POP server on my server machine.Here's the kicker. If I boot to the old harddrive that is running Windows 7, it connects fine to my mailserver and can send/receive just fine. I've checked, rechecked and rechecked and all mail settings on the mail clients on both drives are identical.

Note: The installations of Windows 7 on both drives is identical. Same computer name/ same credentials, same IP, etc. However, as I stated, I can send/receive email with my server if I boot to my old drive, but if I boot to my new drive, I cannot send/receive.

View 2 Replies View Related

Server :: Basic Postfix And Dovecot Mail Server For A Test Environment?

Sep 16, 2009

I did a a basic install of postfix and dovecot instead of using courier-pop and courier-imap. This is only send and receiving e-mail locally within the test network 10.7.0.X and 10.0.0.X. I used:

[URL]

my postfix.conf is;

PHP Code:

[code]....

This is the error when I send an email from a local machine on the 10.0.0.X network.

PHP Code:

Jan 20 17:05:48 testbox postfix/smtpd[2491]: warning: Illegal address syntax from unknown[10.0.0.111] in MAIL command: <test@10.0.0.112> 

View 8 Replies View Related

Server :: Can't Download Messages From Mail Server (Dovecot, Postfix)

Sep 29, 2010

I am running Fedora 10, Postfix and Dovecot I recently changed the password of a user using the 'passwd' command. The problem is that the user can no longer receive their email messages in Thunderbird (Authentication Error). However, they can still login using SquirrelMail and get their mail.

View 2 Replies View Related

Server :: Create Postfix Virtual Users Without Dovecot

May 28, 2010

I just want to create virtual postfix users using static external file, without using dovecot as MDA or mysql db.

View 1 Replies View Related

Server :: Dovecot-lda/postfix - Failed: Permission Denied

Apr 27, 2011

I'm sooo exausted after two days of fooling with this. The problem: Apr 27 17:29:21 mxkasib dovecot: lda: Error: userdb lookup: connect(/var/run/dovecot/auth-userdb) failed: Permission denied (euid=8(mail) egid=12(mail) missing +w perm: /var/run/dovecot/auth-userdb, euid is not dir owner)

Obviously, dovecot-lda, instanced by postfix, couldn't access the auth-userdb file because of permission. There are plenty of topics over the internet, the problem is really simple. Except for I've got all the permissions needed, or it seems to me so and I'm missing something. Here is some additional information:

[Code]...

I've given all the permissions I could imagine. It's even devil 666, and it still complains.

View 2 Replies View Related

Server :: Combine The Dovecot And Inbound Postfix Servers?

Jun 13, 2011

We are planning on rolling out a mail service that will backend a webmail/groupware interface using postfix and dovecot, and we are trying to nail down an architecture for the system. I was hoping I could get some opinions from you good people on the different models we have come up with, and any improvements. To preface this discussion, we use NFS as the backend storage for mail so that clusters of mail servers can be created.

One possible solution is to separate three services, inbound email, outbound email, and message retrieval onto separate servers. We currently run a mail system with 65K users in this manner and it works, but there is a lot of wasted cpu on the inbound and outbound mail servers. where the dovecot servers are doing most of the work.

Another solution would be to combine the dovecot and inbound postfix servers to run dovecot as the local transport agent for postfix with LMTP, giving us quota and sieve capability.

The last solution is to run all three services on the same machine, giving us a single server image that we can clone on demand when we need to add more performance.

The single server, all three services, solution seems to be the simplest to build and manage, but putting all your eggs in one basket like that concerns us. What if there is a sudden influx of mail from our filtering platform, and it slows down all the other processes? What if the NFS server becomes disconnected from the network and the load average on each server skyrockets killing the ability for outbound mail to flow (where a separate outbound mail server would continue running despite this issue)?

View 10 Replies View Related

Server :: Postfix+dovecot Closed Community Setup?

May 22, 2010

I have a Postfix+Dovecot and virtual users setup taken from here. I've got virtual users authenticating using a password file. But I'd like to lock the service down further, so authenticated users can only email other authenticated users (those listed in the same password file) - so it's a closed community. I don't seem to be able to stop authenticated users mailing outside the community.

View 2 Replies View Related

Server :: Real Time Postfix & Dovecot Monitor

Jun 5, 2009

Is there any application (preferrably web) that can monitor in real time what is going on in my mail server?

Who is sending to who
Who is receiving
List of incoming/sent mail
Dovecot mailbox size
Monitor postfix queue
etc.

View 4 Replies View Related

Server :: CentOS Mail Server - Dovecot & Postfix

Oct 2, 2010

Having my Diploma Final Project on setting up a virtual mail server within Local Area Network (LAN) only.I had follow this how-to http://www.linuxmail.info/squirrelma...o-in-centos-5/ and complete up to squirrealmail web mail. I added two new user to try on sending and receiving mail. It works.I run CentOS on VMplayer. I using my laptop to do all the stuff, the laptop default OS is windows 7, i install VM player on it and run CentOS inside the VM Player.I want to do testing on Windows 7 side by installing Thunderbird email client program, i want to connect to mail server with SMTP, IMAP/POP3 using the email service. I have problem while setting up user account on Thunderbird, Thunderbird seems like cannot detect my CentOS mail server. How ?

Do i have to do any other configuration on CentOS ? any DNS ? port number for IMAP,POP3 or SMTP ?

View 1 Replies View Related

Server :: New Dovecot Install / User Not Known To The Underlying Authentication Module

Nov 4, 2010

Situation: fresh dovecot install. I have postfix successfully accepting and delivering mail to a virtual mailbox. I'm trying to pop that mailbox, but it can't see it. I hope someone can point out where my config is wrong.

View 2 Replies View Related

Server :: Postfix - Dovecot - Postfixadmin And Vacation (auto Response)

Feb 17, 2010

I have a problem concerning the vacation(auto response). I got a mailserver(smtp.mydomain.com), pop3/imap-server(mail.mydomain.com) webserver(www.mydomain.com, with postfixadmin on it). I use Debian 5.0 So it's like this, I receive mail to smtp.mydomain.com, it get checked for spam with amavisd-maia(Maia Mailguard), then delivered to the pop3/imap-server. I'm guessing there's something wrong with my postfix setup. I activate auto response for my account, when I get a mail it says this at smtp.mydomain.com:

[Code]...

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved