Re: RELAY needed in Sendmail for squirrelmail to be ableto send?

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Please do not top-post.  You can review the mailing list posting
guidelines if you have questions about how to participate on our mailing
lists.

>>>
>>> Hello and happy new year everyone.
>>> I’ve been using Squirrelmail for a long time on 2 of my servers
>>> currently
>>> running Oracle Linux 6 with version 1.4.22.
>>
>> I advise upgrading to 1.4.23-svn
>>
>>> While doing some tests today, I noticed on my Sendmail server, which is
>>> different from my web server where Squirrelmail is installed, that it
>>> needs the following line in /etc/mail/access in order to be able to
>>> send.
>>> Connect:ip.squirrelmail		RELAY
>>> If I remove this line and regenerate access.db squirrelmail complaints
>>> about not being able to run “/usr/sbin/sendmail -i -t etc, etc”
>>
>> That's because Sendmail on the mail server should not allow just anyone to
>> relay mail freely through it.  The access file is there to say that the
>> server running SquirrelMail is trusted to relay mail from.
>>
>>> My options in config.php are the following:
>>> $smtp_auth_mech = 'login';
>>> $imap_auth_mech = 'login';
>>
>> This is all about your mail server setup, nothing to do with SquirrelMail.
>>  If you are requiring SASL login to send mail, then technically, the
>> access file/permission on the mail server probably isn't needed, but in
>> any case, SquirrelMail will just do what you tell it.
>>
>>> $smtp_sitewide_user = '';
>>> $smtp_sitewide_pass = '';
>>> $use_imap_tls = true;
>>> $use_smtp_tls = true;
>>>
>>> One test I did was remove the RELAY entry in Sendmail access file and
>>> use
>>> valid user for fields $smtp_sitewide_user = '';
>>> $smtp_sitewide_pass = '';
>>> But the error is the same.
>>>
>>> Any ideas please?
>>
>> Read the logs on the mail server and review what your Sendmail relay
>> and/or SASL authentication configuration (client requirements) are.  After
>> that, configure SquirrelMail to do whatever you choose to require on the
>> Sendmail side.
>>

On Thu, January 7, 2021 9:41 am, David Carvalho wrote:
> Hello and thanks for the reply.
> I understand about the RELAY. I configured the server myself so that only
> authenticated users could send through it.
> All clients (windows mail, thunderbird, etc)  can send when properly
> authenticated.
> From what I read, when the fields  $smtp_sitewide_user = '';
> $smtp_sitewide_pass = ''; are null, the system should try to use the same
> user/pass used in imap settings to be able to send.

Yes, if you also have this:
$smtp_auth_mech = 'login';

> If entering an existing valid user and password in those fields, shouldn’t
> squirrelmail use them to authenticate?
> Thanks and best regards.
>

Your logs should have the answers you need.

-- 
Paul Lesniewski
SquirrelMail Team
Please support Open Source Software by donating to SquirrelMail!
http://squirrelmail.org/donate_paul_lesniewski.php




-----
squirrelmail-users mailing list
Posting guidelines: http://squirrelmail.org/postingguidelines
List address: squirrelmail-users@xxxxxxxxxxxxxxxxxxxxx
List archives: http://news.gmane.org/gmane.mail.squirrelmail.user
List info (subscribe/unsubscribe/change options): https://lists.sourceforge.net/lists/listinfo/squirrelmail-users




[Index of Archives]     [Video For Linux]     [Yosemite News]     [Yosemite Photos]     [gtk]     [KDE]     [Cyrus SASL]     [Gimp on Windows]     [Steve's Art]     [Webcams]

  Powered by Linux