I first tried the instructions in "The BOOK of POSTFIX", but no luck

Then I followed the instructions here:
https://help.ubuntu.com/community/Postfix

In both cases, the symptom is that postfix, upon being restarted,
responds to "nc -v -v localhost 25' with an accept and then an
immediate disconnect.  A second connection succeeds, but no banner is
being printed.

I also notice that even though the SSL keys have passwords on them,
postfix never prompts for them.

I narrowed down the problem to this config value:
smtpd_sasl_auth_enable = yes

Here is the WORKING "postconf -n" (sasl_auth disabled),
let me know if you need more info to help me.

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = Maildir/
inet_interfaces = all
mailbox_command = /usr/bin/procmail -t -a "$EXTENSION" -a "$USER" -a "$DOMAIN" 
-a "$LOCAL"
mailbox_size_limit = 0
mydestination = $myhostname, localhost.$mydomain, localhost,                
$mydomain, mail.$mydomain, www.$mydomain, ftp.$mydomain, mx.$mydomain,          
      ntp.$mydomain, ping.$mydomain, smtp.$mydomain, ssh.$mydomain,             
   time.$mydomain, timehost.$mydomain, vpn.$mydomain, web.$mydomain,            
 lists.$mydomain
myhostname = lexus.bitrot.info
mynetworks = 172.16.0.0/12, 127.0.0.0/8, 83.149.117.8/32
myorigin = $mydomain
recipient_delimiter = +
relayhost =
smtp_tls_note_starttls_offer = yes
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = permit_mynetworks,        reject_unauth_pipelining, 
       check_client_access hash:/etc/postfix/whitelist_client,        
reject_unknown_reverse_client_hostname,        permit
smtpd_helo_required = yes
smtpd_recipient_restrictions = reject_unknown_recipient_domain,        
permit_mynetworks,        permit_sasl_authenticated,        
reject_unauth_destination,        permit
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = no
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = permit_mynetworks,        
permit_sasl_authenticated,        check_sender_access 
hash:/etc/postfix/whitelist_sender,        reject_non_fqdn_sender,        
reject_unknown_sender_domain,        permit
smtpd_tls_CAfile = /c/keys/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /c/keys/mail.bitrot.info-cert.pem
smtpd_tls_key_file = /c/keys/mail.bitrot.info-key.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_domains = hash:/etc/postfix/virtual_alias_domains
virtual_alias_maps = hash:/etc/postfix/virtual_alias_maps

-- 
Crypto ergo sum.  http://www.subspacefield.org/~travis/
Truth does not fear scrutiny or competition, only lies do.
If you are a spammer, please email [EMAIL PROTECTED] to get blacklisted.

Reply via email to