[Dbmail] SMTP AUTH using cyrus sasl, but w/o saslauthd

2007-08-31 Thread Michael Monnerie
It's so simple, once you know it: Stop running saslauthd, you don't need it. Forget that /usr/lib/sasl2/smtpd.conf Instead, edit /etc/sasl2/smtpd.conf: pwcheck_method: auxprop auxprop_plugin: sql mech_list: DIGEST-MD5 CRAM-MD5 PLAIN LOGIN sql_engine: pgsql sql_hostnames: DBHOST.fqdn sql_user:

Re: [Dbmail] SMTP AUTH

2007-08-14 Thread Marc Dirix
Op 14-aug-2007, om 1:36 heeft Jim Douglas het volgende geschreven: This is the output to the MAIL LOG, Aug 13 19:15:57 cpe-94-973-964-82 postfix/smtp[24382]: 80FC438C0807: to=[EMAIL PROTECTED], relay=smtp-auth.no-ip.com [24.126.222.92]:3325, delay=0.42, delays=0.05/0.01/0.26/0.1,

Re: [Dbmail] SMTP AUTH

2007-08-13 Thread Marc Dirix
24.616.252.993 12 20:54:14 cpe-74-73-164-80 postfix/smtpd[17640]: connect from cpe-74-73-164-80.phx.res.rr.com[24.616.252.993] 24.616.252.993 12 20:54:15 cpe-74-73-164-80 postfix/smtpd[17640]: warning: SASL authentication problem: unable to open Berkeley db / etc/sasldb2: No such file or

Re: [Dbmail] SMTP AUTH

2007-08-13 Thread Jim Douglas
mailinglist dbmail@dbmail.org Subject: Re: [Dbmail] SMTP AUTH Date: Mon, 13 Aug 2007 00:46:17 +0200 It took me to create a symbollic link: /etc/postfix/sasl - /usr/lib/sasl2/ And hack the smtpd.conf in /usr/lib/sasl2 main.conf #SASL parameters smtpd_sasl_auth_enable = yes

[Dbmail] SMTP AUTH

2007-08-12 Thread Jim Douglas
I have dbmail/postfix working fine, but I need to use a service from a provider to send mail from a static IP address. I setting up Postfix for smarthost/nexthop configuration and SMTP AUTH...they have assigned ne a username and password but when I test it the auth log file indicates, Aug

Re: [Dbmail] SMTP AUTH

2007-08-12 Thread Aaron Stone
It is exclusively a Postfix configuration issue, no changes to DBMail are required. It looks like the query has the username and password and auth mechanism all concatenated together, which is surely not correct. What is your Postfix auth query configuration? Aaron On Sun, 2007-08-12 at 16:50

Re: [Dbmail] SMTP AUTH

2007-08-12 Thread Jim Douglas
. From: Aaron Stone [EMAIL PROTECTED] Reply-To: DBMail mailinglist dbmail@dbmail.org To: DBMail mailinglist dbmail@dbmail.org Subject: Re: [Dbmail] SMTP AUTH Date: Sun, 12 Aug 2007 12:25:28 -0700 It is exclusively a Postfix configuration issue, no changes to DBMail are required. It looks like the query

Re: [Dbmail] SMTP AUTH

2007-08-12 Thread Marc Dirix
It took me to create a symbollic link: /etc/postfix/sasl - /usr/lib/sasl2/ And hack the smtpd.conf in /usr/lib/sasl2 main.conf #SASL parameters smtpd_sasl_auth_enable = yes smtpd_sasl_autheticated_header = yes smtpd_sasl_path= smtpd /main.conf If the above is setup right, /var/log/auth.log

Re: [Dbmail] SMTP AUTH

2007-08-12 Thread Jim Douglas
= 'mydomain.com'; I am trying to forward to their server, you are referring to my Postfix server as the client correct? Jim From: Marc Dirix [EMAIL PROTECTED] Reply-To: [EMAIL PROTECTED],DBMail mailinglist dbmail@dbmail.org To: DBMail mailinglist dbmail@dbmail.org Subject: Re: [Dbmail] SMTP AUTH

Re: [Dbmail] Postfix + dbMail + smtp auth

2006-01-26 Thread M. J. [Mike] OBrien
] Postfix + dbMail + smtp auth I have dbmail working great with postfix-mysql to check for aliases using your instructions on setting up sql-recipients.cf and adding the following to mail.cf : Local_recipient_maps=mysql:/etc/postfix/sql-recipients.cf My question: It seems like there should

RE: [Dbmail] Postfix + dbMail + smtp auth

2006-01-26 Thread Dave Williams
To: DBMail mailinglist Subject: Re: [Dbmail] Postfix + dbMail + smtp auth Hi Dave: With Postfix this is best done with SASL2. You MUST store your DbMail user passwords in plaintext or you'll tear your hair out trying to figure out why it breaks. Any form of encrypted PW in the database will cause

[Dbmail] SMTP Auth ...

2005-09-07 Thread Alan Glait
hi ! Im usin dbmail with postfix and mysql ... I follog http://www.dbmail.org/dokuwiki/doku.php?id=smtp_auth for smtp auth, but there is a problem with crypted passwords ... and i cant it work with the patch for crypt passwords does anyone do it work fine ?? there is another option for

Re: [Dbmail] SMTP Auth

2004-05-09 Thread Dan Weber
The only issue I have found to be with postfix + sasl is that postfix can only accept the plaintext password set which is nasty. Same goes for pam-*sql. I have used exim4 for ages now, and Its a bit more flexible just because I can just have passwords passed to mysql and use all sorts of

[Dbmail] SMTP Auth

2004-05-06 Thread Peter Darley
Folks, I'm having a hard time find out how to set up smtp-auth with Postfix and DBMail. Anyone got any pointers? Thanks, Peter Darley

Re: [Dbmail] SMTP Auth

2004-05-06 Thread Paul J Stevens
Dbmail supports pop-before-smtp and imap-before-smtp. Smtp-auth is another matter. In postfix this is achieved with sasl, and there is no plan at all to support sasl in dbmail. Now if only dbmail would support PAM... think, think... But perhaps you could try using pam-mysql. Yes that should

Re: [Dbmail] SMTP Auth

2004-05-06 Thread John M. Brown
You should use PAM_MySQL...it's a PAIN to set up...but worth it in the end. There aren't many documents that I've found that give detailed step-by-step instructions on this with a clear and concise description of what exactly you're doing. I'll see if I can pull out some of the config files I'm

Re: [Dbmail] SMTP Auth

2004-05-06 Thread John M. Brown
Okay... Install pam (follow the instructions in the readme) Then edit your /etc/pam.conf file as follows: -- BEGIN --- #%PAM-1.0 smtpauthsufficient pam_mysql.so user=DB-USER passwd=DB-PASSWORD host=127.0.0.1 db=dbmail table=users usercolumn=userid

RE: [Dbmail] SMTP Auth

2004-05-06 Thread Shih Ming-Wei
Subject: RE: [Dbmail] SMTP Auth Folks, I'm using PostgreSQL, rather than MySQL. :( I know there's a PostgreSQL PAM, I'll look into them. If I figure this out with PostgreSQL I'll post some notes. Thanks, Peter Darley -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL

Re: [Dbmail] SMTP Auth

2004-05-06 Thread Ryan Butler
On Thu, 2004-05-06 at 08:50, Peter Darley wrote: Folks, I'm having a hard time find out how to set up smtp-auth with Postfix and DBMail. Anyone got any pointers? Thanks, Peter Darley ___ Dbmail mailing list Dbmail@dbmail.org

Re: [Dbmail] SMTP Auth

2004-05-06 Thread Jason Burfield
PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Peter Darley Sent: Thursday, May 06, 2004 16:35 To: DBMail mailinglist Subject: RE: [Dbmail] SMTP Auth Folks, I'm using PostgreSQL, rather than MySQL. :( I know there's a PostgreSQL PAM, I'll look into them. If I figure this out

RE: [Dbmail] SMTP Auth

2004-05-06 Thread Shih Ming-Wei
Ming-Wei -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Jason Burfield Sent: Thursday, May 06, 2004 16:45 To: DBMail mailinglist Subject: Re: [Dbmail] SMTP Auth Yeah, I'd be interested in hearing more about this. -- Jason On May 6, 2004, at 10:41

RE: [Dbmail] SMTP Auth

2004-05-06 Thread Shih Ming-Wei
Last week our mail server with innodb got corrupted, neither the server nor did mysqld crash, so this might be a mysql bug. Anyway mysqldummp won't dump anything from messageblks and I found an other (slow) way to get the data which aren't corrupted yet. I recovered more 99% of the mails, lost

Re: [Dbmail] SMTP Auth

2004-05-06 Thread David Rebarchik
I've just finished a setup where sasl2 contacts the database directly, rather than using PAM. I had to compile sasl2 with sql support, and postfix with sasl2 support (I also have postfix setup with sql support so all config is in the database) If you like I'll send along the notes I plan on

Re: [Dbmail] Postfix 2.0 + DBMail + SMTP AUTH

2004-03-01 Thread Chris Nolan
On Mon, 2004-03-01 at 04:38, Paul J Stevens wrote: Chris Nolan wrote: Hi all! I'm looking to migrate the dodgy setup from hell to DBMail. Here's the problem: * The current setup is: Postfix 1.x + UW-IMAP (ugh...) + SASL + PWCheck I want to move this across to:

Re: [Dbmail] Postfix 2.0 + DBMail + SMTP AUTH

2004-03-01 Thread Paul J Stevens
Chris Nolan wrote: And SMTP AUTH with users in dbmail only, will work if you use pam-mysql. Of course if 2.0 will do ldap that will work even better performance wise. Admittedly, I want to get as far away from SASL as I can. I've used Cyrus stuff before and although it's quite good,

Re: [Dbmail] Postfix 2.0 + DBMail + SMTP AUTH

2004-03-01 Thread Peter
+ SMTP AUTH Hi all! I'm looking to migrate the dodgy setup from hell to DBMail. Here's the problem: * The current setup is: Postfix 1.x + UW-IMAP (ugh...) + SASL + PWCheck I want to move this across to: Postfix 2.x + DBMail Migrating existing mail isn't a problem, but migrating existing

[Dbmail] Postfix 2.0 + DBMail + SMTP AUTH

2004-02-29 Thread Chris Nolan
Hi all! I'm looking to migrate the dodgy setup from hell to DBMail. Here's the problem: * The current setup is: Postfix 1.x + UW-IMAP (ugh...) + SASL + PWCheck I want to move this across to: Postfix 2.x + DBMail Migrating existing mail isn't a problem, but migrating existing usernames

Re: [Dbmail] Postfix 2.0 + DBMail + SMTP AUTH

2004-02-29 Thread Paul J Stevens
Chris Nolan wrote: Hi all! I'm looking to migrate the dodgy setup from hell to DBMail. Here's the problem: * The current setup is: Postfix 1.x + UW-IMAP (ugh...) + SASL + PWCheck I want to move this across to: Postfix 2.x + DBMail Migrating existing mail isn't a problem, but migrating

[Dbmail] smtp-auth, pop before smtp / qmail + dbmail + postgresql

2003-03-08 Thread jerco
Hi all!! I need install smtp-auth or pop before smtp but i dont's found nothing to this in my configuration (qmail + dbmail + postgresql) I found in the list one person to have a checkpassword work with qmail + dbmail but the direction he's indicate it's down (

Re: [Dbmail] smtp-auth, pop before smtp / qmail + dbmail + postgresql

2003-03-08 Thread Blake
The stock qmail has no database interaction capability what so ever, none. Luckily it's split up into a lot of small parts, so it's not hard to add on to. I have seen a modified version qmail-smtpd that will access an LDAP database, but that's not quite what you want either. I've got a simple

[Dbmail] SMTP AUTH, POP/IMAP-before-SMTP

2003-02-28 Thread Markus Welsch
Hey, I came up with a working solution: # define mysql maps alias_maps = mysql:/etc/postfix/mysql/alias.cf mynetworks = 127.0.0.1/8, mysql:/etc/postfix/mysql/pop_imap_before_smtp.cf relocated_maps = mysql:/etc/postfix/mysql/relocated.cf transport_maps = mysql:/etc/postfix/mysql/transport.cf