On Friday, July 30, 2010 at 17:33 CEST,
     donovan jeffrey j <dono...@beth.k12.pa.us> wrote:

> I have an older relay system accept ssl on port 25, it seems to be
> working, but when i test it, STARTTLS shows up but then the session
> stalls like it's waiting for me to do something. -probably i do.
> 
> smtp2:/etc/postfix root# telnet 127.0.0.1 25
> Trying 127.0.0.1...
> Connected to localhost.
> Escape character is '^]'.
> 220 smtp2.beth.k12.pa.us ESMTP Postfix
> EHLO beth.k12.pa.us
> 250-smtp2.beth.k12.pa.us
> 250-PIPELINING
> 250-SIZE 26214400
> 250-VRFY
> 250-ETRN
> 250-STARTTLS
> 250 8BITMIME

As indicated by the lacking hyphen between 250 and 8BITMIME on the final
line, that's the final line of the server's response. It's then the
client's turn to send the next command. There is no AUTH line in the
EHLO response so for some reason Postfix doesn't accept authentication.

> what comes next ? i would expect AUTH types. Do I have to initiate an
> auth sequence ?
> 
> postconf
> 
> smtpd_enforce_tls = yes
> smtpd_pw_server_security_options = login,cram-md5,plain,gssapi
> smtpd_recipient_restrictions = 
> permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,permit
> smtpd_sasl_auth_enable = yes
> smtpd_tls_cert_file = /etc/certificates/Default.crt
> smtpd_tls_key_file = /etc/certificates/Default.key
> smtpd_use_pw_server = yes
> smtpd_use_tls = yes

Please post at least full "postconf -n" output, or even better
saslfinger output (Google it).

This thread was started by responding to an old message in another
thread. Don't do that. Start new threads by posting a new message
to the postfix-users address.

-- 
Magnus Bäck
mag...@dsek.lth.se

Reply via email to