Re: sendmail question

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Sat, 2006-02-11 at 19:13 -0600, Chris Hare wrote:
>  This might not be the right forum, so I apologize up front.
>  
> I have a situation where my ISP requires outbound SMTP to be authenticated,
> such as in a mail client.  I have an application I have built that sends
> email to users when there is a severe weather event.  Some of those users
> are at my ISP.  (If they are not, it isn't an issue.)  Is there anyway to
> configure sendmail to do outbound authenticated SMTP to another mail server?
> 
>  
> This issue is also important, because this ISP (comcast) only provides a
> java/macromedia web mail client, which my PDA can't access.  I have
> squirrelmail running now, which it can, but since I need authenticated
> outbound SMTP, I can't send email. Not very useful.
>  
> Thanks
> Chris
>  

My ISP (Rogers) requires outbound SMTP to be authenticated.  I do this
with sendmail using its access database.  I have the following line at
the bottom of the access file:

AuthInfo:ISP_EMAIL_SERVER "U:USER_NAME" "P:USER_PASSWORD"

You only need one valid user name and password for mail sent by any
user.  I found that I needed to use the real ISP mail server name not an
alias.  Do a host lookup on their pop server name to make sure you have
the actual server name.

Don't forget to do a "makemap hash access < access" after you change the
access file to create your access.db file.

-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@xxxxxxxxxx?subject=unsubscribe
https://www.redhat.com/mailman/listinfo/redhat-list

[Index of Archives]     [CentOS]     [Kernel Development]     [PAM]     [Fedora Users]     [Red Hat Development]     [Big List of Linux Books]     [Linux Admin]     [Gimp]     [Asterisk PBX]     [Yosemite News]     [Red Hat Crash Utility]


  Powered by Linux