[Tech] postfix e relayhost

scm@scmlink.it scm@scmlink.it
Mar 18 Ott 2005 17:30:29 CEST


Si, adesso funziona, ho aggiunto a main.cf anche 
smtp_sasl_security_options = noanonymous
Grazie,

            ricc 


-----Original Message-----
From: tech-bounces@firenze.linux.it [mailto:tech-bounces@firenze.linux.it]
On Behalf Of Alessandro
Sent: Tuesday, October 18, 2005 5:23 PM
To: Discussioni tecniche
Subject: Re: [Tech] postfix e relayhost


scm@scmlink.it ha scritto:

>Grazie, sembra funzioni anche se, alla ricezione su un'altra macchina, 
>il campo "da" dice sempre root e poi [pluto@isp.it]. Spero che comunque 
>basti al server dell'ISP. L'altro problema, prima di attivare il 
>relayhost sull'ISP, è l'autenticazione. Dove metto username e password 
>di pluto@isp.it. Ciao.
>                          ricc
>  
>
Purtroppo non ho modo di provarlo al volo ma pare piuttosto veloce:

aggiungi in /etc/postfix/main.cf:
    smtp_sasl_auth_enable = yes
    smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd

e modifichi /etc/postfix/sasl_passwd:
    foo.com                     username:password
    bar.com                     username
    [mail.myisp.net]            username:password
    [mail.myisp.net]:submission username:password

non so, aggiornaci con le prove che fai!!!

buon lavoro,

alessandro


============== copio-incollo ==============


Enabling SASL authentication in the Postfix SMTP client

Turn on client-side SASL authentication, and specify a table with per-host
or per-destination username and password information. Postfix first searches
the table for an entry with the server hostname; if no entry is found, then
Postfix searches the table for an entry with the next-hop destination.
Usually, that is the right-hand part of an email address, but it can also be
the information that is specified with the relayhost parameter or with a
transport(5) table.

/etc/postfix/main.cf:
    smtp_sasl_auth_enable = yes
    smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd

/etc/postfix/sasl_passwd:
    foo.com                     username:password
    bar.com                     username
    [mail.myisp.net]            username:password
    [mail.myisp.net]:submission username:password

Note: some SMTP servers support PLAIN or LOGIN authentication only. By
default, the Postfix SMTP client does not use authentication methods that
send plaintext passwords, and defers delivery with the following error
message: "Authentication failed: cannot SASL authenticate to server". To
enable plaintext authentication specify, for example:

/etc/postfix/main.cf:
    smtp_sasl_security_options =

The SASL client password file is opened before the SMTP server enters the
optional chroot jail, so you can keep the file in /etc/postfix.

Note: Some SMTP servers support authentication mechanisms that, although
available on the client system, may not in practice work or possess the
appropriate credentials to authenticate to the server. It is possible via
the smtp_sasl_mechanism_filter parameter to further restrict the list of
server mechanisms that the smtp(8) client will take into consideration.

The Postfix SMTP client is backwards compatible with SMTP servers that use
the non-standard "AUTH=method..." syntax in response to the EHLO command;
there is no Postfix client configuration needed to work around it.

_______________________________________________
FLUG - Discussioni tecniche - tech@firenze.linux.it
URL: https://lists.firenze.linux.it/mailman/listinfo/tech
Archivio: http://lists.firenze.linux.it/pipermail/tech
Ricerca nell'archivio: http://www.firenze.linux.it/search




Maggiori informazioni sulla lista flug-tech