Sponsored Content
Full Discussion: sendmail client with AUTH
Operating Systems Linux Red Hat sendmail client with AUTH Post 302596209 by chuikingman on Monday 6th of February 2012 11:45:13 PM
Old 02-07-2012
sendmail client with AUTH

HI,
I use redhat 5.7 .
I configure sendmail as client and deliver the email to the external SMTP server(10.1.1.176) .
The smtp server need SMTP AUTH in order to send email with SMTP.
I configure and follow this link .
Sendmail as SMTP Authentication | Free Linux Tutorials
I try to send email using sendmail to this smtp server but failure with AUTH .
[root@localhost asterisk]# sendmail -f kingman.chui@broadsoft.com -v kingman.chui@broadsoft.com
subject:MMMM
MMMM
.
kingman.chui@broadsoft.com... Connecting to [10.1.1.176] via relay...
220 KINGMANNB ESMTP
>>> EHLO localhost.localdomain
250-KINGMANNB
250-SIZE 20480000
250 AUTH LOGIN PLAIN
>>> MAIL From:<kingman.chui@broadsoft.com> SIZE=18 AUTH=kingman.chui@broadsoft.com
250 OK
>>> RCPT To:<kingman.chui@broadsoft.com>
530 SMTP authentication is required.
>>> RSET
250 OK
>>> RSET
250 OK
kingman.chui@broadsoft.com... Using cached ESMTP connection to [10.1.1.176] via relay...
>>> MAIL From:<> SIZE=1042
250 OK
>>> RCPT To:<kingman.chui@broadsoft.com>
530 SMTP authentication is required.
>>> RSET
250 OK
>>> RSET
250 OK
postmaster... Using cached ESMTP connection to [10.1.1.176] via relay...
>>> MAIL From:<> SIZE=2066
250 OK
>>> RCPT To:<postmaster@localhost.localdomain>
530 SMTP authentication is required.
>>> RSET
250 OK
Closing connection to [10.1.1.176]
>>> QUIT
221 goodbye
=========
[root@localhost mail]# cat authinfo
AuthInfo:10.1.1.176 "U:kingman.chui@broadsoft.com""I:kingman.chui@broadsoft.com""P:123456" "M:LOGIN PLAIN"
AuthInfo: "U:kingman.chui@broadsoft.com""P:123456" "M:LOGIN PLAIN"
[root@localhost mail]# pwd
/etc/mail
[root@localhost mail]#

So, please advice what is the problem in sendmail in order to configure the smtp ATUH client ...
Thank
Regard/chui king man
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Apache auth question

While not technically a unix question, I was hoping for some help from you all- I've got an Apache 1.3.x server, and I am using basic auth from the pam_auth module and winbind on the back of that. What I get is a relaly sleek authentication for my Windos domain users, however, as they are wont... (1 Reply)
Discussion started by: loadc
1 Replies

2. UNIX for Advanced & Expert Users

Solaris 10 auth issue

Very strange one, we've got a recently build server (Sol10 via JET flash). Bascially you can ssh to it fine, but telnet will allow entry of username, but will then feed in a carriage return on the passwd field, this also happens on any auth type command, ie passwd on a user account will also... (4 Replies)
Discussion started by: itsupplies
4 Replies

3. Cybersecurity

client auth for jboss using third party certificates

Hi All, I am looking for a way to authenticate clients accesing a jboss application via ssl certificates. Here is what I have don so far: Created CSR using keytool Sent CSR to thawte Received from Thawte the following files: ca-intermdiate.crt and certificate.crt. I assume the intermediate... (0 Replies)
Discussion started by: mariusp
0 Replies

4. UNIX for Dummies Questions & Answers

sendmail auth/ident checking issue

Hi All, I have a problem sending mail to a host which seems to have sendmail configured to use Ident port (113) to check back on the mail sender. My problem is that this port is not enabled on the firewalls between sender and receiver so the ident checking and hence the mail is failing and... (0 Replies)
Discussion started by: Jublio
0 Replies

5. Solaris

sendmail client in solaris 10 ( relay)

I have setup sendmail e mail client using SMTP server, while sending the mail through mailx i am getting the below error. kindly help. WARNING: local host name (bkpsrv) is not qualified; see cf/README: WHO AM I? vishwanathhcl@gmail.com... Connecting to via relay... 220 xyz.co.in Microsoft... (0 Replies)
Discussion started by: vishwanathhcl
0 Replies

6. Linux

sendmail client config

Hi All, I have a mail server A and a DNS Server B. I am trying to send mail from client C. I have configured the DNS entry in client in the file /etc/resolv.conf and restarted sendmail. My issues : Send mail is working for sending mails to external domain like gmail or yahoo. But the... (0 Replies)
Discussion started by: jegaraman
0 Replies

7. AIX

Auth against AD (kerberos) does not work

@kah00na and all others, i have done al steps of the HowTo "Authenticate AIX users from MSActive Directory", found in this forum, but it still does not work. The test with kinit USERNAME works fine. But if i try to login i get the "UNKNOWN_USER" error in the debug.log.All steps to change... (11 Replies)
Discussion started by: tomys
11 Replies

8. UNIX for Dummies Questions & Answers

Problems with Sendmail AUTH and TLS

Greetings. I desperately need help to get my sendmail configuration working again. I followed this guide: Unmemorable Memories » Blog Archive » Enabling SMTP-AUTH for Sendmail on Debian Linux 3.1 to enable TLS and AUTH in sendmail and now I get an error I just cannot find any information... (1 Reply)
Discussion started by: Mr.Glaurung
1 Replies

9. Solaris

Clarifying sendmail configuration - sendmail-client offline

Hi all, I have read about sendmail running as 2 separate process. 1 as a MSP, and the other as the real daemon or MTA. In my current configuration, the sendmail-client is disabled. Both submit.cf and sendmail.cf are left as default untouch I do not specified any mailhost... (3 Replies)
Discussion started by: javanoob
3 Replies

10. UNIX for Dummies Questions & Answers

Configuring Sendmail as a client only, how?

We are running sendmail-8.13.4 on AIX. I need to update the configuration and make sendmail act as a relay client only, meaning it will only be used to send mail out of the host and NOT accept mail. Here is my client.mc config: include(`/usr/samples/tcpip/sendmail/m4/cf.m4')... (5 Replies)
Discussion started by: c3rb3rus
5 Replies
Net::Server::Mail::SMTP(3pm)				User Contributed Perl Documentation			      Net::Server::Mail::SMTP(3pm)

NAME
Net::Server::Mail::SMTP - A module to implement the SMTP protocole SYNOPSIS
use Net::Server::Mail::SMTP; my @local_domains = qw(example.com example.org); my $server = new IO::Socket::INET Listen => 1, LocalPort => 25; my $conn; while($conn = $server->accept) { my $smtp = new Net::Server::Mail::SMTP socket => $conn; $smtp->set_callback(RCPT => &validate_recipient); $smtp->set_callback(DATA => &queue_message); $smtp->process(); $conn->close() } sub validate_recipient { my($session, $recipient) = @_; my $domain; if($recipient =~ /@(.*)>s*$/) { $domain = $1; } if(not defined $domain) { return(0, 513, 'Syntax error.'); } elsif(not(grep $domain eq $_, @local_domains)) { return(0, 554, "$recipient: Recipient address rejected: Relay access denied"); } return(1); } sub queue_message { my($session, $data) = @_; my $sender = $session->get_sender(); my @recipients = $session->get_recipients(); return(0, 554, 'Error: no valid recipients') unless(@recipients); my $msgid = add_queue($sender, @recipients, $data) or return(0); return(1, 250, "message queued $msgid"); } DESCRIPTION
This class implement the SMTP (RFC 821) protocol. Notice that it don't implement the extension mechanism introduce in RFC 2821. You have to use Net::Server::Mail::ESMTP if you want this capability. This class inherit from Net::Server::Mail. Please see Net::Server::Mail for documentation of common methods. METHODS
SMTP specific methods. get_sender Returns the sender of the current session. Return undefined if the reverse path step is not complete. get_recipients Returns the list of recipients supplied by client. Returns undef if forward_path step is not engaged. Returns an empty list if not recipients succeed. EVENTS
Descriptions of callback who's can be used with set_callback method. All handle takes the Net::Server::Mail::SMTP object as first argument and specific callback's arguments. HELO Takes the hostname given as argument. Engage the reverse path step on success. sub helo_handle { my($session, $hostname) = @_; if($hostname eq 'localhost') { return(0, 553, q(I don't like this hostname, try again.)); } # don't forgot to return a success reply if you are happy with # command's value return 1; } NOOP This handler takes no argument EXPN Command not yet implemented. Handler takes address as argument. EXPN Command not implemented, deprecated by RFC 2821 Handler takes no argument. VRFY Command not yet implemented. Handler takes address as argument. HELP Command not yet implemented. Handler takes a command name as argument. MAIL Handler takes address as argument. On success, engage the forward path step and keep the given address for later use (get it with get_sender() method). RCPT Handler takes address as argument. On success, engage the mail data path step and push the given address into the recipient list for later use (get it with get_recipients() method). SEND Command not implemented. Handler takes no argument. SOML Command not implemented. Handler takes no argument. SAML Command not implemented. Handler takes no argument. DATA This handler is called after the final . sent by client. It takes data as argument in a scalar reference. You should queue the message and reply with the queue ID. DATA-INIT This handler is called before enter in the "waiting for data" step. The default success reply is a 354 code telling the client to send the mail content. DATA-PART This handler is called at each parts of mail content sent. It takes as argument a scalar reference to the part of data received. It is deprecated to change the contents of this scalar. RSET Handler takes no argument. On success, all step are initialized and sender/recipients list are flushed. QUIT Handler takes no argument. Connection is closed after this command. This behavior may change in future, you will probably be able to control the closing of connection. SEE ALSO
Please, see Net::Server::Mail, Net::Server::Mail::ESMTP and Net::Server::Mail::LMTP. AUTHOR
Olivier Poitrey <rs@rhapsodyk.net> AVAILABILITY
Available on CPAN. anonymous SVN repository: svn co https://emailproject.perl.org/svn/Net-Server-Mail SVN repository on the web: http://emailproject.perl.org/svn/Net-Server-Mail/ BUGS
Please use CPAN system to report a bug (http://rt.cpan.org/). LICENCE
This library is free software; you can redistribute it and/or modify it under the terms of the GNU Lesser General Public License as published by the Free Software Foundation; either version 2.1 of the License, or (at your option) any later version. This library is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU Lesser General Public License for more details. You should have received a copy of the GNU Lesser General Public License along with this library; if not, write to the Free Software Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA COPYRIGHT
Copyright (C) 2002 - Olivier Poitrey, 2007 - Xavier Guimard perl v5.10.0 2008-03-17 Net::Server::Mail::SMTP(3pm)
All times are GMT -4. The time now is 03:11 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy