Re: per user SMTP credentials

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On 3/12/2012 10:40 μμ, Paul Lesniewski wrote:

> This indicates you have $useSendmail set to true.  If you want to send
> using SMTP, you need to turn that off.

Thanks, you were right; I turned $useSendmail to false and now it does 
use SMTP (Port 587 = "submission" - as configured). However, I can't 
make it work with SASL-Auth.

Here is a session (again a message from ldapuser@xxxxxxxxxxx to 
nick@xxxxxxxxxxx, with bcc to ldapuser@xxxxxxxxxxx]):

Dec  4 11:46:44 mail squirrelmail: Successful webmail login: by ldapuser 
(example.com) at 195.251.xxx.xxx on 12/04/2012 11:46:44:
Dec  4 11:46:54 mail postfix/submission/smtpd[10434]: connect from 
mail.example.com[127.0.0.1]
Dec  4 11:46:54 mail postfix/submission/smtpd[10434]: 47B036D6770: 
client=mail.example.com[127.0.0.1]
Dec  4 11:46:54 mail postfix/cleanup[8715]: 47B036D6770: 
message-id=<5a7aa5f0b924490f20712583205aaf5d.squirrel@xxxxxxxxxxxxxxxx>
Dec  4 11:46:54 mail opendkim[2243]: 47B036D6770: DKIM-Signature header 
added (s=default, d=example.com)
Dec  4 11:46:54 mail postfix/qmgr[2506]: 47B036D6770: 
from=<ldapuser@xxxxxxxxxxx>, size=884, nrcpt=2 (queue active)
Dec  4 11:46:54 mail postfix/submission/smtpd[10434]: disconnect from 
mail.example.com[127.0.0.1]
Dec  4 11:46:54 mail postfix/pipe[8718]: 47B036D6770: 
to=<ldapuser@xxxxxxxxxxx>, relay=dovecot, delay=0.34, 
delays=0.15/0.022/0/0.17, dsn=2.0.0, status=sent (delivered via dovecot 
service)
Dec  4 11:46:54 mail squirrelmail: Message sent via webmail: by ldapuser 
(example.com) at 195.251.xxx.xxx on 12/04/2012 11:46:54: Message-ID: 
5a7aa5f0b924490f20712583205aaf5d.squirrel@xxxxxxxxxxxxxxxx
Dec  4 11:46:56 mail postfix/smtp[10051]: 47B036D6770: 
to=<nick@xxxxxxxxxxx>, relay=example.net[184.154.xxx.xxx]:25, delay=2, 
delays=0.15/0.046/0.87/0.93, dsn=2.0.0, status=sent (250 OK 
id=1Tfp5b-002prC-Ik)
Dec  4 11:46:56 mail postfix/qmgr[2506]: 47B036D6770: removed

(true usernames/servernames have been modified consistently)

Running the SM configuration script shows:

    SMTP Settings
    -------------
    4.   SMTP Server           : localhost
    5.   SMTP Port             : 587
    6.   POP before SMTP       : false
    7.   SMTP Authentication   : plain (with IMAP username and password)
    8.   Secure SMTP (TLS)     : false
    9.   Header encryption key :

Obviously normal password authentication did not succeed so SMTP auth 
fell back to anonymous. I tried with TLS enabled, but this caused an 
error: "The server responded: 0 Can't open SMTP stream." (I also tried 
with SMTP Auth method: login, but it failed with an error.)

Note: In our setup the use of SMTP auth forces the use of TLS too.

Note that when I try to change options, SM does not recognize the 
availability of SASL Auth:

    Trying to detect supported methods (SMTP)...
    Testing none:           SUPPORTED
    Testing login:          NOT SUPPORTED
    Testing plain:          NOT SUPPORTED
    Testing CRAM-MD5:       NOT SUPPORTED
    Testing DIGEST-MD5:     NOT SUPPORTED

When testing an smtp connection locally, AUTH options are not displayed, 
probably because TLS must be enabled first.

    # telnet localhost 587
    Trying 127.0.0.1...
    Connected to localhost.localdomain (127.0.0.1).
    Escape character is '^]'.
    220 vmail.noa.gr ESMTP Postfix
    ehlo localhost
    250-mail.example.com
    250-PIPELINING
    250-SIZE 41943040
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-ENHANCEDSTATUSCODES
    250-8BITMIME
    250 DSN
    quit
    221 2.0.0 Bye
    Connection closed by foreign host.

Current settings in config.php (this works, but without SASL Auth, as 
mentioned earlier):

    $no_list_for_subscribe = false;
    $smtp_auth_mech = 'plain';
    $imap_auth_mech = 'login';
    $smtp_sitewide_user = '';
    $smtp_sitewide_pass = '';
    $use_imap_tls = false;
    $use_smtp_tls = false;
    $session_name = 'SQMSESSID';
    $only_secure_cookies = true;
    $disable_security_tokens = false;
    $check_referrer = '';

I know that the server offers SASL-Auth (over TLS) as we are using it 
extensively.

Any suggestions?

Thanks,
Nick

------------------------------------------------------------------------------
LogMeIn Rescue: Anywhere, Anytime Remote support for IT. Free Trial
Remotely access PCs and mobile devices and provide instant support
Improve your efficiency, and focus on delivering more value-add services
Discover what IT Professionals Know. Rescue delivers
http://p.sf.net/sfu/logmein_12329d2d
-----
squirrelmail-users mailing list
Posting guidelines: http://squirrelmail.org/postingguidelines
List address: squirrelmail-users@xxxxxxxxxxxxxxxxxxxxx
List archives: http://news.gmane.org/gmane.mail.squirrelmail.user
List info (subscribe/unsubscribe/change options): https://lists.sourceforge.net/lists/listinfo/squirrelmail-users



[Index of Archives]     [Video For Linux]     [Yosemite News]     [Yosemite Photos]     [gtk]     [KDE]     [Cyrus SASL]     [Gimp on Windows]     [Steve's Art]     [Webcams]

  Powered by Linux