1

Topic: Send mail without authentication

Hi.

How can I modify the config so a user, for example fax-machine-12@mydomain.tld could send messages without authentication?

I've tried adding a map "accept_unauth", with the contents:

fax-machine-12@mydomain.tld      OK

and used

 check_client_access hash:/etc/postfix/accept_unauth

as the first rule in smtpd_recipient_restrictions, but I only get "Client host rejected: Access denied".

I have also tried with "check_sender_access", same result.

Note: I don't want this to be IP-based.

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Send mail without authentication

Did you try this:

smtpd_sender_restrictions =
  check_client_access hash:/etc/postfix/accept_unauth,
  [...SKIP OTHERS HERE]

3

Re: Send mail without authentication

I have tried it right now, the same "Client host rejected: Access denied;" error...

4 (edited by maxie_ro 2010-04-29 14:45:47)

Re: Send mail without authentication

I have found out where the problem was, I "accidentaly" enabled SSL in Thunderbird (I was making tests from it). It doesn't work with SSL no matter what I do, but it does work with plain port 25 with only the following config:

smtpd_recipient_restrictions = 
          check_sender_access hash:/etc/postfix/accept_unauth,
          [....]

Thank you smile

P.S. If I put that rule in other form it still doesn't work, only with "smtpd_recipient_restrictions" and "check_sender_access" it does. Good to know.

5

Re: Send mail without authentication

maxie_ro wrote:

P.S. If I put that rule in other form it still doesn't work, only with "smtpd_recipient_restrictions" and "check_sender_access" it does. Good to know.

Thanks for your testing and sharing smile