[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

RE: EXIM relay for specific users



Andrew,

I also couldn't find it using the search tool, kept bringing me back to
alternative ways to search. I used the author index. It's in November under
Paul's name.

But I copied the relevant posts very much fits what you are after methinks:

I want to setup a mailserver, like the servers an ISP has. I have exim
installed and it delivers and recieves mail just fine. I have a static
IP and a domain. I also have uw-imapd-ssl running , which is really
neat. I can read email over ssl links from anywhere on the net with
mozilla-mail, outlook express, etc.

But this is only half of the deal. I can't send email from my email
clients because exim rejects the mail, saying it won't relay email. So
what I want is to have exim ask for a login password, and if possible do
this over an ssl connection too.

At first I tried using PAM, but nothing I did effected exim, then I
noticed in my exim.conf I found some lines about setting up
authentication but I can't quite get it working. Are there any guides on
this? I really want to set this up using SSL since most of the email
logins will also be shell logins, so sending those logins unencrypted
seems like a bad idea.

Is there anykind of a guide I can read? I tried searching google, but I
get lots of stuff not related to what I want to do, and the NAG has some
info, but not on having smpt password login.
On Mon, Nov 04, 2002 at 08:56:10AM -0500, ZZ wrote:
> At first I tried using PAM, but nothing I did effected exim, then I
> noticed in my exim.conf I found some lines about setting up
> authentication but I can't quite get it working. Are there any guides on
> this? I really want to set this up using SSL since most of the email
> logins will also be shell logins, so sending those logins unencrypted
> seems like a bad idea.

I don't know about the SSL part, but I'll save you the royal pain in
the ass associated with exim and pam...

In /etc/exim/exim.conf...
In Main Configuration Settings add...

# Fix problems with auth.

exim_user=mail
exim_group=shadow

In Authentication Configuration, make it read something like...

######################################################################
#                   AUTHENTICATION CONFIGURATION                     #
######################################################################

# Look in the documentation (in package exim-doc or exim-doc-html for
# information on how to set up authenticated connections.

plain:
  driver = plaintext
  public_name = PLAIN
  server_condition = "${if pam{$2:$3}{1}{0}}"
  server_set_id = $2

login:
  driver = plaintext
  public_name = LOGIN
  server_prompts = "Username:::Password::"
  server_condition = ${if pam {$1:${sg{$2}{:}{::}}}{yes}{no}}
  server_set_id = $1

# End of Exim configuration file
Best Wishes!
Mike Olds www.buddhadust.org



Reply to: