Zitat von neugi <neu...@gmail.com>:

2008/12/15 Udo Rader <list...@bestsolution.at>:
neugi schrieb:

how can i check if users use sasl or not?
are there any special settings in the mailclient?

best

2008/12/15 Charles Marcus <cmar...@media-brokers.com>:

On 12/15/2008, neugi (neu...@gmail.com) wrote:

smtpd_recipient_restrictions = permit_sasl_authenticated,
 permit_mynetworks, reject_rbl_client sbl.spamhaus.org,
 reject_unauth_destination, reject_non_fqdn_recipient,
 reject_non_fqdn_sender, reject_unauth_pipelining,
 reject_unknown_recipient_domain, reject_unknown_sender_domain,
 check_policy_service inet:127.0.0.1:60000

First, put reject_unauth_destination BEFORE reject_rbl_client - this
will prevent lots of unnecessary DNS queries...

As for your problem, the only thing I can think of is your users are not
actually using sasl_auth?

1. check the logs, there should be lines like these

------CUT----
Dec 14 08:34:39 hel postfix/smtpd[9845]: 7566CBC05FE:
client=client.example.com[192.168.17.34], sasl_method=CRAM-MD5,
sasl_username=whoever
------CUT----

if not, your users are not using SMTP auth and this is a client side issue.

2. please don't top post :-)

--
Udo Rader
http://www.bestsolution.at



okay got many of this lines in my log. seems everybody is using the SMTP auth.

This does not proof that the ones who where rejected have authenticated but only that some do authentication. Ask the users who have problems for the timeframe, the error message and the sender/recipient used, than have a look in your logfile if this particular client have authenticated or not.

Regards

Andreas



Reply via email to