Re: [exim] Exim SMTP Auth Issue

Top Page
Delete this message
Reply to this message
Author: Muhammad Irfan
Date:  
To: Exim-users
Subject: Re: [exim] Exim SMTP Auth Issue
> I use one instance for both.

Most of my users are on primary instance exim 1 both for sending and
receiving emails. I am trying to configure 2nd exim instance only for some
users geographically far away and trying to speed up sending emails
mechanism for those.


> You need the opposite: auth when your Exim acts as a server.

You mean i need to add server_condition instead of client_send in
authenticator sections for PLAIN & LOGIN ? and that's the reason i am
unable to send email to server when i select "My outgoing SMTP requires
authentication".
So once i mention server_condition i will work as i am anticipating ? Is
there any howto, examples available to configure SMTP authentication i am
looking for ?

Also, how to configure it for PAM instead of maintaining user/pass in text
file ?

Thank you.


On Fri, Feb 24, 2012 at 6:16 PM, <Lena@???> wrote:

> > From: Muhammad Irfan
>
> > I am using two exim instance one for SMTP sending emails and one for
> > POP/IMAP to receive emails.
>
> I use one instance for both.
>
> > I tried to configure SMTP authentication via creating
> > /etc/exim/passwd.client file which contains all my domain users with
> > password.
> >
> > -rw-r--r-- 1 root root /etc/exim/passwd.client
>
> The file should be protected from reading by webserver and other users:
> -rw-r----- 1 root mail
> (I use FreeBSD, possibly other group name under other operating systems).
>
> > $ cat /etc/exim/passwd.client (manually inserted those users,pass)
> > myuser1:secret1
> > myuser2:secret2
> > myuser3:secret3
> >
> > exim.conf related snip:
> > never_user = root
> >
> > plain:
> > driver = plaintext
> > public_name = PLAIN
> > client_send = "${extract{auth_name}\
> > {${lookup{$sender_address}lsearch\
> > {/etc/exim/passwd.client}{$value}fail}}}\
> > ${extract{auth_pass}\
> > {${lookup{$sender_address}lsearch\
> > {/etc/exim/passwd.client}{$value}fail}}}"
>
> client_send is for auth when Exim acts as a client.
>
> > Email Client OutLook related snip:
>
> > (SELECTED) My outgoing server (SMTP) requires authentication.
>
> You need the opposite: auth when your Exim acts as a server.
>
> begin authenticators
> plain:
>  driver = plaintext
>  public_name = PLAIN
>   server_prompts = :
>  server_condition = ${if eq{$auth3}\
>    {lookup{$auth2}lsearch{/etc/exim/passwd.client}{$value}fail}}
>  server_set_id = $auth2

>
> login:
>  driver = plaintext
>  public_name = LOGIN
>   server_prompts = "Username:: : Password::"
>  server_condition = ${if eq{$auth2}\
>    {lookup{$auth1}lsearch{/etc/exim/passwd.client}{$value}fail}}
>  server_set_id = $auth1

>
> I use PAM instead of plain text file, so I'm not sure in the
> server_condition string. I hope that other list members will check.
>
> --
> ## List details at https://lists.exim.org/mailman/listinfo/exim-users
> ## Exim details at http://www.exim.org/
> ## Please use the Wiki with this list - http://wiki.exim.org/
>