Re: newbie confused about authentication

2009-10-02 Thread Ivan Stepaniuk
Jay G. Scott wrote: > What I'd like to do is change that so you can only send authenticated > email if you're in /etc/postfix/sasl_passwd.db. Don't forget to run postmap for that file. > smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd You probably want 'smtpd_sender_login_maps', not 'smt

RE: newbie confused about authentication

2009-09-30 Thread Jay G. Scott
postconf -n broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 html_directory = no mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myh

Re: newbie confused about authentication

2009-09-30 Thread Patrick Ben Koetter
Jay, please run "postconf -n" and send that as well as output from the saslfinger script. p...@rick * Jay G. Scott : > > hi, > > I figured out, by accident, that although I hoped I was using > /etc/postfix/sasl_passwd.db > as my au

newbie confused about authentication

2009-09-29 Thread Jay G. Scott
hi, I figured out, by accident, that although I hoped I was using /etc/postfix/sasl_passwd.db as my authentication store, I wasn't. I'm using regular login stuff, a la PAM. So anyone in my /etc/passwd file can send authenticated email. What I'd like to do is change that so you can only send au