Re: sendmail SMTP AUTH: question about /etc/mail/auth/client-info file

2010-01-08 Thread Matthias Apitz
El día Friday, January 08, 2010 a las 06:44:00AM +, Glyn Millington 
escribió:

 Matthias Apitz writes:
   Hello,
   
   Because I was forced by my ISP to do so, I have configured successfully
   as described in the FBSD docs the sendmail with SMTP AUTH;
   
   one question remains: the required file /etc/mail/auth/client-info has 
   the line:
   
   AuthInfo:smtp.1blu.de U:root I:Y P:X
   
   where the I: value is the userID given by the ISP and P: its password;
   what does the U: value is good for exactly? thanks in advance
 
 Hi Matthias,
 
 U = user
 
 for details see 
 
 http://www.sendmail.org/~ca/email/auth.html

Hello Glyn,

I have read the above page during my configuration but it does not
explain to me which user must be configured in U: value; Is it me? Or is it
the userID the sendmail daemon is running as? It works with U:root,
but what does this mean exactly?

Thx

matthias

-- 
Matthias Apitz
t +49-89-61308 351 - f +49-89-61308 399 - m +49-170-4527211
e g...@unixarea.de - w http://www.unixarea.de/
Vote NO to EU The Lisbon Treaty: http://www.no-means-no.eu
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org


Re: sendmail SMTP AUTH: question about /etc/mail/auth/client-info file

2010-01-08 Thread Glyn Millington
Matthias Apitz writes:
  
  Hello Glyn,
  
  I have read the above page during my configuration but it does not
  explain to me which user must be configured in U: value; Is it me? Or is it
  the userID the sendmail daemon is running as? It works with U:root,
  but what does this mean exactly?


Sorry, Matthias, I misread your question.  I think it can only refer
to the uid under which sendmail is running, but can find no proof of
that :-)

atb


Glyn
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org


Re: sendmail SMTP AUTH: question about /etc/mail/auth/client-info file

2010-01-08 Thread Matthew Seaman

Matthias Apitz wrote:


I have read the above page during my configuration but it does not
explain to me which user must be configured in U: value; Is it me? Or is it
the userID the sendmail daemon is running as? It works with U:root,
but what does this mean exactly?


That's a SASL thing -- it has the concept of differentiating between
authentication ID (who you are (and you can prove it because you have the
password or other security token)) and authorization ID (who you are logging
in as, and whose permissions you can use on the remote server).  According
to /usr/share/sendmail/cf/README:


The RHS for an AuthInfo: entry in the access map should consists of a
list of tokens, each of which has the form: TDstring (including
the quotes).  T is a tag which describes the item, D is a delimiter,
either ':' for simple text or '=' for a base64 encoded string.
Valid values for the tag are:

U   user (authorization) id
I   authentication id
P   password
R   realm
M   list of mechanisms delimited by spaces


You don't generally need all of these items.  For the simplest case,
all you'ld need is U:username and P:password -- if you don't give 
I:authid explicitly it assumes it is the same as U:username (and vice

versa, if you give I:authid and not U:username).

Cheers,

Matthew

--
Dr Matthew J Seaman MA, D.Phil.   7 Priory Courtyard
 Flat 3
PGP: http://www.infracaninophile.co.uk/pgpkey Ramsgate
 Kent, CT11 9PW



signature.asc
Description: OpenPGP digital signature


sendmail SMTP AUTH: question about /etc/mail/auth/client-info file

2010-01-07 Thread Matthias Apitz

Hello,

Because I was forced by my ISP to do so, I have configured successfully
as described in the FBSD docs the sendmail with SMTP AUTH;

one question remains: the required file /etc/mail/auth/client-info has 
the line:

AuthInfo:smtp.1blu.de U:root I:Y P:X

where the I: value is the userID given by the ISP and P: its password;
what does the U: value is good for exactly? thanks in advance

matthias

-- 
Matthias Apitz
t +49-89-61308 351 - f +49-89-61308 399 - m +49-170-4527211
e g...@unixarea.de - w http://www.unixarea.de/
Vote NO to EU The Lisbon Treaty: http://www.no-means-no.eu
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org


sendmail SMTP AUTH: question about /etc/mail/auth/client-info file

2010-01-07 Thread Glyn Millington
Matthias Apitz writes:
  Hello,
  
  Because I was forced by my ISP to do so, I have configured successfully
  as described in the FBSD docs the sendmail with SMTP AUTH;
  
  one question remains: the required file /etc/mail/auth/client-info has 
  the line:
  
  AuthInfo:smtp.1blu.de U:root I:Y P:X
  
  where the I: value is the userID given by the ISP and P: its password;
  what does the U: value is good for exactly? thanks in advance

Hi Matthias,

U = user

for details see 

http://www.sendmail.org/~ca/email/auth.html


atb

Glyn
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to freebsd-questions-unsubscr...@freebsd.org


sendmail / smtp auth

2005-11-21 Thread Martin Schweizer
Hello 

I read a lot over sendmail's smtp auth function in google, sendmail.org, 
O'Reilly 
sendmail book and FreeBSD's handbook etc. But now I'm very confused. 
My setup (all stuff from updated /usr/ports): 
FreeBSD 5.4
sendmail 8.13.3
Cyrus IMAP 2.2.12
Cyrus SASL2 2.1.21
MailScanner 4.46.2

After I configured sendmail for smtp auth (like described in FreeBSD's 
handbook) all mails no longer delivered to cyrus imapd. They now delivered 
local to root. I only changed /etc/mail/sendmail.mc and /etc/mail/auth-info 
(see attached). If rollback to no smtp auth then all works like a charme. My 
goals are to use sendmail for client relaying (for mobile users) and sendmail 
send mails with smtp auth to another mail server.
Any hints are welcome.

sendmail.mc:

divert(-1)
divert(0)
VERSIONID(`$FreeBSD: src/etc/sendmail/freebsd.mc,v 1.29 2003/12/24 21:15:09 
gshapiro Exp $')
OSTYPE(freebsd5)
DOMAIN(generic)

FEATURE(access_db, `hash -o -TTMPF /etc/mail/access')
FEATURE(blacklist_recipients)
FEATURE(local_lmtp)
FEATURE(mailertable, `hash -o /etc/mail/mailertable')
FEATURE(virtusertable, `hash -o /etc/mail/virtusertable')

FEATURE(dnsbl, `relays.ordb.org', `550 Mail rejected - see 
http://www.ordb.org/faq;')
FEATURE(dnsbl, `sbl.spamhaus.org', `550 Mail rejected - see 
http://www.spamhaus.org/SBL;')

dnl Dialup users should uncomment and define this appropriately
define(`SMART_HOST', `[195.186.18.142]')

define(`confCW_FILE', `-o /etc/mail/local-host-names')

dnl Enable for both IPv4 and IPv6 (optional)
DAEMON_OPTIONS(`Name=IPv4, Family=inet')
DAEMON_OPTIONS(`Name=IPv6, Family=inet6, Modifiers=O')

dnl set SASL options
TRUST_AUTH_MECH(`GSSAPI DIGEST-MD5 CRAM-MD5 PLAIN LOGIN')dnl
define(`confAUTH_MECHANISMS', `GSSAPI DIGEST-MD5 CRAM-MD5 PLAIN LOGIN')dnl
dnl define(`confAUTH_MECHANISMS', `PLAIN')dnl
define(`confDEF_AUTH_INFO', `/etc/mail/auth-info')dnl

define(`confBIND_OPTS', `WorkAroundBroken')
define(`confNO_RCPT_ACTION', `add-to-undisclosed')
define(`confPRIVACY_FLAGS', `authwarnings,noexpn,novrfy')
dnl Änderung für Cyrus
define(`confLOCAL_MAILER', `cyrusv2')

MAILER(local)
MAILER(smtp)
dnl Änderung für Cyrus
MAILER(`cyrusv2')

auth-info:
**
martin
martin
blabla
pcs.ms
PLAIN

-- 

Regards

Martin Schweizer
[EMAIL PROTECTED]

PC-Service M. Schweizer GmbH; Bannholzstrasse 6; CH-8608 Bubikon
Tel. +41 55 243 30 00; Fax: +41 55 243 33 22; http://www.pc-service.ch;
public key : http://www.pc-service.ch/pgp/public_key.asc; 
fingerprint: EC21 CA4D 5C78 BC2D 73B7  10F9 C1AE 1691 D30F D239;



pgpIVhJNkZbr7.pgp
Description: PGP signature


Re: freebsd sendmail smtp auth

2005-03-01 Thread Oliver Fuchs
On Sun, 27 Feb 2005, Noah wrote:

 sendmail 8.13.3
 
 I have looked over three different SMTP AUTH tutorials for sendmail and they
 dont fully cover the configuration or I am completely misreading them. 
 
 somebody please send me to a really good site to explain how to set up SMTP 
 AUTH.
 
 thank you in advance,
 
 Noah

Hi,

1) make sure you are running sendmail with sasl-support. Try
   sendmail -bt -d0.1
   to see if sasl support is enabled.
   If not recompile sendmail or install the sendmail with sasl support
   package (sendmail+tls+sasl2-8.13.1) and cyrus-sasl-saslauthd-2.1.19
   (see then /usr/local/share/doc/cyrus-sasl2/Sendmail.README)
2) a) Add this from cyrus-sasl documentation to your sendmail.mc:
dnl ###
dnl # From cyrus-sasl Sendmail-README #
dnl ###
dnl # The group needs to be mail in order
dnl # to read the sasldb2 file
define(`confRUN_AS_USER',`root:mail')dnl
TRUST_AUTH_MECH(`DIGEST-MD5 CRAM-MD5 PLAIN LOGIN')dnl
define(`confAUTH_MECHANISMS',`DIGEST-MD5 CRAM-MD5 PLAIN LOGIN')dnl
define(`confDONT_BLAME_SENDMAIL',`GroupReadableSASLDBFile')dnl

   b) Enable smtp authentication to your sendmail.mc file e.g.:
dnl ###
dnl # SMTP AUTHENTICATION #
dnl ###
define(`SMART_HOST',`[me.myself.andI]')dnl
FEATURE(`authinfo')dnl
   The FEATURE(`authinfo') is optional (see herefore the cf.README of
   sendmail). Create a /etc/mail/authinfo file (they should not be readable
   by anyone).The authinfo file should contain something like this:
AuthInfo:me.myself.andI U:myusername P:mypassword
   The cd to /etc/mail and do:
   makemap hash authinfo  authinfo
   chmod 600 authinfo authinfo.db

3) Install ypur new sendmail.mc file, restart sendmail and test your 
configuration.

Oliver
-- 
... don't touch the bang bang fruit
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


freebsd sendmail smtp auth

2005-02-27 Thread Noah
sendmail 8.13.3

I have looked over three different SMTP AUTH tutorials for sendmail and they
dont fully cover the configuration or I am completely misreading them. 

somebody please send me to a really good site to explain how to set up SMTP 
AUTH.

thank you in advance,

Noah

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


sendmail smtp-auth

2004-12-06 Thread tethys ocean
Hi,

Sendmail8.11 and sasl run on FreeBSD 5.2.1 RELEASE server so I wonder  smtp
auth has got or not.


after telnet localhost 25 the result can be shown in below

ehlo localhost
250-www.stockimage.co.kr Hello localhost.stockimage.co.kr [127.0.0.1],
pleased to meet you
250-ENHANCEDSTATUSCODES
250-PIPELINING
250-8BITMIME
250-SIZE
250-DSN
250-ETRN
250-DELIVERBY
250 HELP

Indeed f  it has got smtp auth result must be below?

 
ehlo server
250-sizinev
250-PIPELINING
250-SIZE 1024
250-VRFY
250-ETRN
250-AUTH GSSAPI PLAIN LOGIN DIGEST-MD5 CRAM-MD5
250-AUTH=GSSAPI PLAIN LOGIN DIGEST-MD5 CRAM-MD5
250 8BITMIME



250-AUTH GSSAPI PLAIN LOGIN DIGEST-MD5 CRAM-MD5
250-AUTH=GSSAPI PLAIN LOGIN DIGEST-MD5 CRAM-MD5

our user s usng  ADSL Cable an/or dial-up Dial-up connection
if their connection differ from out connection (outside of our network)
thet can get mail but coulndt send mail since mail server  reject
their IP and in log
(may be forged) 


Before me other admin enter their IP in access and add  RELAY bu it is
not exact solution.

are there any commend?


I searched in Google I get this result if our server has got smtp auth 

in the result of  telnet localhost 25 and ehlo server   must be in
below? isnt it?!?!?

 [EMAIL PROTECTED] telnet localhost smtp
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 testterm.ryuchi.org ESMTP Sendmail 8.11.0/8.11.0; Wed, 9 Aug 2000
16:33:03 +0900 (JST)
EHLO localhost
250-momiji.ryuchi.org Hello localhost [127.0.0.1], pleased to meet you
250-ENHANCEDSTATUSCODES
250-8BITMIME
250-SIZE
250-DSN
250-ONEX
250-ETRN
250-XUSR
250-AUTH CRAM-MD5
250 HELP
QUIT
221 2.0.0 testterm.ryuchi.org closing connection
Connection closed by foreign host.
[EMAIL PROTECTED]


r.p.
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]