From owner-freebsd-questions@FreeBSD.ORG Mon Mar 12 19:05:08 2012 Return-Path: Delivered-To: freebsd-questions@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id CA0BF106566C for ; Mon, 12 Mar 2012 19:05:08 +0000 (UTC) (envelope-from paul@ifdnrg.com) Received: from ifdnrg30.ifdnrg.com (outbound.ifdnrg.com [193.200.98.138]) by mx1.freebsd.org (Postfix) with ESMTP id 62A588FC0A for ; Mon, 12 Mar 2012 19:05:08 +0000 (UTC) Received: from [192.168.1.86] (93-97-172-73.zone5.bethere.co.uk [93.97.172.73]) (authenticated bits=0) by ifdnrg30.ifdnrg.com (8.14.5/8.14.4) with ESMTP id q2CIxF1i026508 (version=TLSv1/SSLv3 cipher=DHE-RSA-CAMELLIA256-SHA bits=256 verify=NO); Mon, 12 Mar 2012 18:59:17 GMT (envelope-from paul@ifdnrg.com) Message-ID: <4F5E4781.60302@ifdnrg.com> Date: Mon, 12 Mar 2012 18:59:13 +0000 From: Paul Macdonald User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:10.0.2) Gecko/20120216 Thunderbird/10.0.2 MIME-Version: 1.0 To: kamolpat References: <4F58D68D.2060700@dmaccess.net> <4F58ED8A.7050602@FreeBSD.org> <4F5DF97B.7070306@dmaccess.net> <4F5E00CE.6000600@FreeBSD.org> <4F5E1A9E.8020408@dmaccess.net> In-Reply-To: <4F5E1A9E.8020408@dmaccess.net> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: freebsd-questions@freebsd.org Subject: Re: question about SMTP-authentication (3rd ) X-BeenThere: freebsd-questions@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: User questions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 12 Mar 2012 19:05:08 -0000 On 12/03/2012 15:47, kamolpat wrote: > Dear Matthew, > > Ok, I got sendmail complied. Thanks. > But seem like ... > POP3 still working in clear text usr/pwd sending to Server (but it > work, I can get mail from server normal). When I chose option in > ThunderBird to another mode, it doesn't work (accept "connection > security: none", "authentication method: password transmitted > insecurity" this is the option that TB dectected during setting mail > account) > > > SMTP doesn't work it declare > from Thunder Bird: > ================ > Send Message Error > The Kerberos/GSSAPI ticket was not accepted by the SMTP server > mail.dmaccess.co.th Please check that you are logged in to the > Kerberos/GSSAPI realm. > (event I change "authentication method: Kerberos/GSSAPI", it still > inform this message) > > from /var/log/maillog > Mar 12 22:38:04 ns1 sendmail[93331]: q2CMc4jF093331: > ppp-58-8-130-33.revip2.asianet.co.th [58.8.130.33] did not issue > MAIL/EXPN/VRFY/ETRN during connection to MSA > what are you using as the authentication method for sasl? there are multiple authentication mechansims available for sasl(2), simplest is probably saslauthd *In /etc/rc.conf *saslauthd_enable=yes In /usr/local/lib/sasl2/Sendmail.conf have: pwcheck_method: saslauthd make sure its running /usr/local/etc/rc.d/saslauthd start add a user with saslpasswd2 Test your u/p locally with testsaslauthd testsaslauthd -u -p (if thats not working it won't work over the network either) have TB set to conn security to STARTTLS and password security set to "normal password", (for non encrypted password obv) Paul. -- ------------------------- Paul Macdonald IFDNRG Ltd Web and video hosting ------------------------- t: 0131 5548070 m: 07970339546<