1

Topic: Disable sasl

==== Required information ====
- iRedMail version (check /etc/iredmail-release):  0.9.0
- Linux/BSD distribution name and version: Freebsd 10.2
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):  Mysql
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? Yes
- Related log if you're reporting an issue:


====

Hello,

is it possible disable sasl and keep only TLS  auth ?

Because my server was used to send SPAM.

Thanks.

Carlos Eduardo

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Disable sasl

carlosdias98 wrote:

==== Required information ====
- iRedMail version (check /etc/iredmail-release):  0.9.0
- Linux/BSD distribution name and version: Freebsd 10.2
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):  Mysql
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? Yes
- Related log if you're reporting an issue:


====

Hello,

is it possible disable sasl and keep only TLS  auth ?

Because my server was used to send SPAM.

Thanks.

Carlos Eduardo

main.cf must have this line 
smtpd_tls_auth_only = yes

3

Re: Disable sasl

labasus,

Thank you so much!

It's work.

4

Re: Disable sasl

That's not enough, you should also remove (or comment out) Postfix settings below:

smtpd_sasl_auth_enable = yes
smtpd_tls_auth_only = yes
smtpd_sasl_security_options = noanonymous
smtpd_tls_security_level = may

It will disable smtp auth on port 25.