Penguin

Differences between version 19 and predecessor to the previous major change of EximSmtpAuth.

Other diffs: Previous Revision, Previous Author, or view the Annotated Edit History

Newer page: version 19 Last edited on Tuesday, February 21, 2006 12:20:31 pm by RobinGilham Revert
Older page: version 16 Last edited on Thursday, January 26, 2006 11:07:21 am by DanielLawson Revert
@@ -29,19 +29,34 @@
 These are both plain text drivers, you may wish to investigate using other drivers. Note, this won't work if your login or password contain :'s 
  
 __NOTE__: the above example refers to $2 and $3 for PLAIN auth, and $1 and $2 for LOGIN auth. This is correct! It is the only way PLAIN auth will work. If you find PLAIN auth isn't working, check that you are using $2 and $3 for the user and secret tokens, and not $1 and $2 
  
-You will also need to make sure you have 
+In Exim 3, you will also need to make sure you have 
  host_auth_accept_relay = * 
 (which is the default in debian) 
+  
+this is accomplished in Exim 4 with  
+ hostlist host_auth_accept_relay = *  
+in the main section of the config file, which is there by default in FreeBSD.  
  
 and you will need to add 
  exim_user = root 
 since you can't check passwords unless you are root, so you need to run exim as root. Pity. 
  
-Alternatively you can use shadow group to enable PAM without root priviliges  
+Note however that if you run exim as root, the default config may disallow remote SMTP delivery when running as root, which kills the whole show. If this is the case, then when you send a message using the MUA you will see no error, but in the log you will see "User 0 set for remote_smtp transport is on the never_users list" and the message will get dropped.  
+  
+To get around this, set the group ownership of /etc/ shadow to something like "shadow" or some other group used only for this purpose, make the file group readable, as in:  
+ # groupadd shadow  
+ # chgrp shadow /etc/shadow  
+ # chmod g+r /etc/shadow  
+  
+then add these lines to exim.conf (and remove exim_user= root)  
  exim_user = mail 
  exim_group = shadow 
+  
+  
+  
+!!! Testing  
  
 Now restart exim and type 
  exim -bh localhost 
 try the commands 
@@ -117,8 +132,30 @@
  public_name = LOGIN 
  client_send = ": <your username> : <your password>" 
  
 You probably also want to be using STARTTLS to encrypt the connection, otherwise your password is sent in plaintext. Under debian you need to make sure you have the exim-tls package installed. 
+  
+For exim4 on Debian 3.1:  
+Some smarthosts don't support encrypted login's so you have to enable plaintext logins. Create a file /etc/exim4/passwd.client containing the following:  
+  
+### CONFDIR/passwd.client  
+#  
+# Format:  
+#targetmailserver.example:login:password  
+#  
+# default entry:  
+### *:bar:foo  
+yourmailserver:yourlogin:yourpassword  
+  
+then add the line following 2 lines somewhere near the top of exim4.conf.template  
+#allow plain text smtp login  
+AUTH_CLIENT_ALLOW_NOTLS_PASSWORDS=1  
+  
+Update the configuration files by running  
+  
+update-exim4.conf  
+  
+Your server will now login to the smarthost using plaintext username and password as specified in the passwd.client file  
  
 !!Server Prompts 
  
 Some clients respond poorly to server prompts that don't match what they consider "correct". This problem will manifest itself by some clients being able to auth, and others not. to be safe, set 
The following authors of this page have not agreed to the WlugWikiLicense. As such copyright to all content on this page is retained by the original authors. The following authors of this page have agreed to the WlugWikiLicense.

PHP Warning

lib/plugin/WlugLicense.php (In template 'html'):99: Warning: Invalid argument supplied for foreach()

lib/plugin/WlugLicense.php (In template 'html'):111: Warning: in_array() [<a href='function.in-array'>function.in-array</a>]: Wrong datatype for second argument

lib/plugin/WlugLicense.php (In template 'html'):111: Warning: in_array() [<a href='function.in-array'>function.in-array</a>]: Wrong datatype for second argument