This forum uses cookies
This forum makes use of cookies to store your login information if you are registered, and your last visit if you are not. Cookies are small text documents stored on your computer; the cookies set by this forum can only be used on this website and pose no security risk. Cookies on this forum also track the specific topics you have read and when you last read them. Please confirm whether you accept or reject these cookies being set.

A cookie will be stored in your browser regardless of choice to prevent you being asked this question again. You will be able to change your cookie settings at any time using the link in the footer.

smtp authentication
#1
smtp authentication
Hello

I have searched the interwebs for answers, but i cant find it so now i have come to see the great gods of Sentora.

Why is it that you dont have to use user or pass to send mails from a smtp i sentora?

First i tried setting it up in a mail program, imap and SMTP

First i tried setting smtp up in my mail program without password and i could send emails to every domain i have.
Then i tried to sent an email to a Gmail, then it asked me for some relay stuff and then i tried with user and pass and then i could send.
How is it that some domain can i send an email to without using user or pass on smtp?

Thanks in advance.

--chso
Sorry for my english!


EDIT: I found out that it was only internal i could use it without pass..
Reply
Thanks given by:
#2
RE: smtp authentication
Well you didn't explain that well...

1. If you send email for your domain, the SMTP server will accept them ALWAYS without any authentification as it's configured ( as long the mailboxes exist). This will not require ANY RELAY permissions, as the email final destination is your own server.

2. When you send email to gmail, you will require the email to be relayed, first accepted then pooled to be sent to gmail. For email relay you will need to authentificate otherwise spamers will abuse your server.
For SMTP authentification all you have to do is setup using email login/password same as imap/POP3.

Hope it helps and explains how it works. OK?

M B
No support using PM (Auto adding to IGNORE list!), use the forum. 
How to ask
Freelance AWS Certified Architect & SysOps// DevOps

10$ free to start your VPS
Reply
Thanks given by:
#3
RE: smtp authentication
(12-22-2014, 06:52 AM)Me.B Wrote: Well you didn't explain that well...

1. If you send email for your domain, the SMTP server will accept them ALWAYS without any authentification as it's configured ( as long the mailboxes exist). This will not require ANY RELAY permissions, as the email final destination is your own server.

2. When you send email to gmail, you will require the email to be relayed, first accepted then pooled to be sent to gmail. For email relay you will need to authentificate otherwise spamers will abuse your server.
For SMTP authentification all you have to do is setup using email login/password same as imap/POP3.

Hope it helps and explains how it works. OK?

M B

Thanks alot !!
Reply
Thanks given by:


Possibly Related Threads…
Thread Author Replies Views Last Post
can not send email - SMTP error on roundcube wolvepy 9 28 ,971 01-03-2020, 08:37 AM
Last Post: Telepuzik
SMTP error after mariaDB upgrade mohamedh 4 11 ,163 02-08-2019, 01:07 AM
Last Post: mohamedh
SMTP Error every time i try to send an email wormsunited 7 18 ,701 12-22-2018, 08:02 AM
Last Post: TGates

Forum Jump:


Users browsing this thread: 1 Guest(s)