s for. Authentication is only for your own
users, and they should never be submitting to port 25.
Once dovecot sasl terminates unexpectedly,
Which it should not. If it does, you have a misconfigured system. In 19
years of running Postfix and Dovecot together on many systems, I've
never seen Dovecot
On 2024-12-18 04:43, esd via Postfix-users wrote:
> Once dovecot sasl terminates unexpectedly, it will cause a complete
> strike of smtpd on port 25. Any connection will not be responded. I
Why is that? You have no logs? How many connections are established?
Isn't the pool exhau
Please give examples of SMTP conversations for
- An SMTP client that must authenticate, with local recipient
- An SMTP client that must authenticate, with remote recipient
- An SMTP client that must not authenticate, with local recipient
- An SMTP client that must not authenticate, with remote
On Wed, 18 Dec 2024 11:43:06 +0800
esd via Postfix-users wrote:
> What I want to express is to enhance the robustness of postfix. For example,
> add a default configuration, which can be more secure. In this way, even if
> dovecot fails. It still does not affect other transactions that do not
Eventually I will remove sasl from port 25. But since port 25 can use sasl
authentication, the reliability of the service should be ensured. Once dovecot
sasl terminates unexpectedly, it will cause a complete strike of smtpd on port
25. Any connection will not be responded. I think the high
esd via Postfix-users:
> I found a problem during testing. Version postfix 3.9.0.
> When using dovecot sasl for verification, if dovecot dies or the
> network connecting to dovecot fails, smtpd will not be able to
> return 220. Mail cannot be received.
You enabled SASL AUTH on
I found a problem during testing. Version postfix 3.9.0. When using
dovecot sasl for verification, if dovecot dies or the network connecting to
dovecot fails, smtpd will not be able to return 220. Mail cannot be received. I
used net socket to connect to dovecot. Is it possible to judge the
Dnia 3.11.2023 o godz. 08:00:43 Wietse Venema via Postfix-users pisze:
> Nick Lockheart via Postfix-users:
> > What are the Postfix settings for TLS between Postfix and Dovecot SASL?
>
> This is not documented, therefore not implemented. What is your
> threat model: am attac
Nick Lockheart via Postfix-users:
>
> If I have Postfix configured to use Dovecot SASL via TCP, and Dovecot
> is running on a remote server, can I set up Postfix to use TLS for its
> connection to Dovecot SASL?
>
> Postfix main.cf:
>
> smtpd_sasl_path = inet:d
If I have Postfix configured to use Dovecot SASL via TCP, and Dovecot
is running on a remote server, can I set up Postfix to use TLS for its
connection to Dovecot SASL?
Postfix main.cf:
smtpd_sasl_path = inet:dovecot.example.com:12345
smtpd_sasl_type = dovecot
Dovecot:
service auth
Stephan Bosch via Postfix-devel:
>
> Op 2-11-2023 om 15:22 schreef Wietse Venema:
> > Stephan Bosch via Postfix-devel:
> >> Looks like Postfix [...] somehow uses the data from the previous CONT auth
> >> service
> >> response as the reason.
> > Does this patch address the problem? It resets any p
ot run chrooted because chroot=n (I totally
> overlooked this small difference between my two smtpd processes in
> master.cf).
> When the smtpd process runs chrooted it doesn't have access to /etc/hosts and
> /etc/resolv.conf, which prevents any host name resolution, so it cannot
ed because chroot=n (I totally
overlooked this small difference between my two smtpd processes in master.cf).
When the smtpd process runs chrooted it doesn't have access to /etc/hosts and
/etc/resolv.conf, which prevents any host name resolution, so it cannot connect
to the Dovecot SA
Podskubka, Stefan:
> Aug 10 19:39:14 4097ff109d16 postfix/smtpd[112]:
> xsasl_dovecot_server_connect: Connecting
> Aug 10 19:39:14 4097ff109d16 postfix/smtpd[112]: fatal: host/service
> dovecot/666 not found: Device or resource busy
This error message is from inet_connect():
if ((parse_err
in a separate container, for a specialized purpose (not as a public e-Mail
server).
The Postfix container is based on Debian Buster with Postfix 3.4.14 installed
from the default Debian apt repository.
The Dovecot container, reachable via hostname 'dovecot', has an open TCP port
666 f
On Fri, Jul 02, 2021 at 10:15:53AM -0400, post...@ptld.com wrote:
> > No. The smtpd_xxx parameters are for RECEIVING email.
> > The LMTP protocol is for DELIVERING email.
> >
> > No. That text covers RECEIVING email. LMTP is for DELVERING email.
>
> Maybe im over stating the obvious, but i can s
% postconf -A (SASL support in the SMTP+LMTP client)
I might be wrong, but I think that part of the document is actually
referring to the LMTP protocol in general and not necesarily to
Dovecot's LMTPD server.
https://en.wikipedia.org/wiki/Local_Mail_Transfer_Protocol
Cheers,
K.
No. The smtpd_xxx parameters are for RECEIVING email.
The LMTP protocol is for DELIVERING email.
No. That text covers RECEIVING email. LMTP is for DELVERING email.
Maybe im over stating the obvious, but i can see how there could be some
ambiguity mentioned here.
In this context saying that
smtpd_xxx parameters are for RECEIVING email.
The LMTP protocol is for DELIVERING email.
> Does this also mean that the rest of the Dovecot SASL setup described
> on the page is worthless ?
No. That text covers RECEIVING email. LMTP is for DELVERING email.
Wietse
n that the rest of the Dovecot SASL setup described on the
page is worthless ?
Thanks.
Silvio Siefke:
> Hello,
>
> i install today postfix and all work, I think so, but SMTP-AUTH make
> trouble again.
>
> I become:
>
> 554 5.7.1 : Helo command rejected: Host not found
>
> Have someone Idea what can change? When I use SMTP-AUTH why check helo?
Because you configured Postfix to
Hello,
i install today postfix and all work, I think so, but SMTP-AUTH make
trouble again.
I become:
554 5.7.1 : Helo command rejected: Host not found
Have someone Idea what can change? When I use SMTP-AUTH why check helo?
Thank you
Silvio
Log
Nov 14 21:54:53 postfix/smtpd[24576]: NOQUEUE
On Wed, 18 Feb 2015, Viktor Dukhovni wrote:
Sounds like nonsense to me. You can operate a port 587 submission
service on a machine which routes outbound mail via a smarthost.
Viktor,
For my situation that's not worth my time and effort.
You'll have to somehow deal with tracking the machin
On Tue, 17 Feb 2015, Wietse Venema wrote:
Dovecot has no client support. Server only.
Wietse,
Thank you. I'll stay with cyrus then.
Much appreciated,
Rich
On Tue, Feb 17, 2015 at 05:21:52PM -0800, Rich Shepard wrote:
> The thread I read said that dovecot does not work with smtp when outbound
> messages are relayed and authenticated through another server. Is this
> correct? If so, it looks like I need to stay with cyrus-sasl for both smtp
> and sm
On Tue, Feb 17, 2015 at 05:21:52PM -0800, Rich Shepard wrote:
> The thread I read said that dovecot does not work with smtp when outbound
> messages are relayed and authenticated through another server. Is this
> correct?
Sounds like nonsense to me. You can operate a port 587 submission
service
Rich Shepard:
>The thread I read said that dovecot does not work with smtp when outbound
> messages are relayed and authenticated through another server. Is this
> correct? If so, it looks like I need to stay with cyrus-sasl for both smtp
> and smtpd.
Dovecot has no client support. Server only
On Tue, 17 Feb 2015, Rich Shepard wrote:
I'm not a professional SysAdmin or network admin but have been running my
own smtpd using cyrus-SASL for years. I want now to transition to using
dovecot-SASL and have difficulty correctly configuring dovecot.
Found a web forum thread that see
On Tue, 17 Feb 2015, Wietse Venema wrote:
Rich Shepard:
Now the only remaining issue is the lack of double quotes around $path on
line 504 of /usr/libexec/postfix/post-install. At worst after the next
postfix upgrade, I'll just edit it by hand again.
May I ask again, do you have spaces in
On Tue, Feb 17, 2015 at 03:01:38PM -0800, Rich Shepard wrote:
> Now the only remaining issue is the lack of double quotes around $path on
> line 504 of /usr/libexec/postfix/post-install. At worst after the next
> postfix upgrade, I'll just edit it by hand again.
I would not call this a "lack of
Rich Shepard:
>Now the only remaining issue is the lack of double quotes around $path on
> line 504 of /usr/libexec/postfix/post-install. At worst after the next
> postfix upgrade, I'll just edit it by hand again.
May I ask again, do you have spaces in pathnames?
Wietse
On Tue, 17 Feb 2015, Viktor Dukhovni wrote:
Perhaps you should be asking the dovecot list, not the Postfix list.
Viktor,
Rather than joining the dovecot mail list I went to their Web site and
worked through the configuration documentation step-by-step. After running
all their reommended che
On Tue, Feb 17, 2015 at 06:43:40AM -0800, Rich Shepard wrote:
> I'm not a professional SysAdmin or network admin but have been running my
> own smtpd using cyrus-SASL for years. I want now to transition to using
> dovecot-SASL and have difficulty correctly configuring dovecot
Am 17.02.2015 um 15:43 schrieb Rich Shepard:
I'm not a professional SysAdmin or network admin but have been
running my
own smtpd using cyrus-SASL for years. I want now to transition to using
dovecot-SASL and have difficulty correctly configuring dovecot.
Reading the postfix/doveco
I'm not a professional SysAdmin or network admin but have been running my
own smtpd using cyrus-SASL for years. I want now to transition to using
dovecot-SASL and have difficulty correctly configuring dovecot.
Reading the postfix/dovecot Web pages and following the links, I created
k properly.
Thanks for your help!
Regards,
Quirin
2014-08-24 16:44 GMT+02:00 Wietse Venema :
> Quirin Maier:
> > Hello,
> >
> > I've setup dovecot and postfix using dovecot sasl on samba4 ldap backend.
> > I'd like to authenticate with user's email addres
Quirin Maier:
> Hello,
>
> I've setup dovecot and postfix using dovecot sasl on samba4 ldap backend.
> I'd like to authenticate with user's email address as login. While dovecot
> authentication works,
> postfix authentication fails on 'AUTH PLAIN ...
Hello,
I've setup dovecot and postfix using dovecot sasl on samba4 ldap backend.
I'd like to authenticate with user's email address as login. While dovecot
authentication works,
postfix authentication fails on 'AUTH PLAIN ...' with '535 5.7.8 Error:
authenticatio
On May 24, 2013, at 7:14, Peter Skensved wrote:
> smtpd_tls_auth_only = yes
So, questioned answered then?
On Fri, May 24, 2013 at 09:14:14AM -0400, Peter Skensved wrote:
> >> I don't see it announcing anything about AUTH :
> >>
> >> Connected to localhost.
> >> Escape character is '^]'.
> >> 220 xxx.yyy.QueensU.CA ESMTP Postfix
> >> ehlo localhost
> >> 250-xxx.yyy.QueensU.CA
> >> 250-PIPELINING
> >> 25
>> I've set up dovecot to provide SASL for postfix and as far as I can
>> tell everything is working correctly. However, when I do a ehlo
>> localhost
>> I don't see it announcing anything about AUTH :
>>
>> Connected to localhost.
>> Escape character is '^]'.
>> 220 xxx.yyy.QueensU.CA ESMTP Postf
On 22 May 2013, at 13:42, Peter Skensved wrote:
I've set up dovecot to provide SASL for postfix and as far as I can
tell everything is working correctly. However, when I do a ehlo
localhost
I don't see it announcing anything about AUTH :
Connected to localhost.
Escape character is '^]'.
220
On 5/22/2013 12:42 PM, Peter Skensved wrote:
> I've set up dovecot to provide SASL for postfix and as far as I can
> tell everything is working correctly. However, when I do a ehlo localhost
> I don't see it announcing anything about AUTH :
>
> Connected to localhost.
> Escape character is '^
I've set up dovecot to provide SASL for postfix and as far as I can
tell everything is working correctly. However, when I do a ehlo localhost
I don't see it announcing anything about AUTH :
Connected to localhost.
Escape character is '^]'.
220 xxx.yyy.QueensU.CA ESMTP Postfix
ehlo localhost
2
Hello Wietse.
Thank you for the help.
I found the problem to be in my dovecot config file.
Now it is working as expected.
Thanks.
Markus
On 09/19/2011 11:35 PM, Wietse Venema wrote:
Markus Bajones:
Hello Wietse,
thank you for your reply.
I tried to do this, but failed to get any result.
Markus Bajones:
> Hello Wietse,
>
> thank you for your reply.
>
> I tried to do this, but failed to get any result. Obviously debian
> optimized the debugging symbols out of postfix. :-(
You should follow the DEBUG_README example that uses STRACE not GDB.
> What i did now was the following.
> I
Hello Wietse,
thank you for your reply.
I tried to do this, but failed to get any result. Obviously debian
optimized the debugging symbols out of postfix. :-(
What i did now was the following.
In the log /var/log/auth.log i found:
Sep 19 18:53:51 hermes postfix/postmap[5385]: GSSAPI Error: Unsp
Markus Bajones:
> Can anybody tell my why postmap can access my ldap data and postfix can not?
Because you run the postmap tests as root, whereas Postfix avoids
using root privileges all the time?
To find out what operation fails, see the section on non-interactive
debuggers in http://www.postfix
Hi,
I'm trying to implement the following setup.
Kerberos with LDAP-Backend. Postfix and Dovecot authenticate with Dovecot
SASL against the Kerberos server.
My user informations (logon, name, email, etc.) are stored in the
LDAP-directory.
I can logon to dovecot with gssapi over dovecot
* Brian Shanahan :
> I know the subject seems trivial, but i launched a new mail server Friday
> night and have been fighting this all weekend. Very desperate now. I truly
> think it boils down to SASL configs. I've made so many changes in past 72
> hours I can't even remember my name. Please help.
I know the subject seems trivial, but i launched a new mail server Friday
night and have been fighting this all weekend. Very desperate now. I truly
think it boils down to SASL configs. I've made so many changes in past 72
hours I can't even remember my name. Please help.
--Brian
On Tue, Oct 19, 2010 at 08:37:10AM -0600, Trever L. Adams wrote:
> Ok, so it is documented for others.
>
> If you are using dovecot sasl with postfix and are using Thunderbird in
> Windows (part of an AD domain) and using smtp kerberos authentication,
> make sure you have li
On Tue, Oct 19, 2010 at 10:10:32AM -0400, Wietse Venema wrote:
> > My query is this: does postfix truncate or otherwise mess up the data
> > when the above warning is given? If not, has anyone seen something
> > similar? Is it a bug in Thunderbird?
>
> Postfix enforces a very generous SMTP comman
Ok, so it is documented for others.
If you are using dovecot sasl with postfix and are using Thunderbird in
Windows (part of an AD domain) and using smtp kerberos authentication,
make sure you have line_length_limit = 2176 in postfix's main.cf.
Thanks to Wietse for his help.
Trever
--
On 10/19/2010 08:10 AM, Wietse Venema wrote:
>
> Postfix enforces a very generous SMTP command line length limit of
> 2048 bytes. You're welcome to increase main.cf:line_length_limit
> but I have never heard of a case where it was too small.
>
> While the SMTP RFCs give limits on line lengths, and
Trever L. Adams:
> With Windows I get the following:
> postfix/smtpd[6364]: warning: CLIENT_FQDN[CLIENT_IP]: request longer
> than 2048: AUTH GSSAPI gssapidata.
>
> My query is this: does postfix truncate or otherwise mess up the data
> when the above warning is given? If not, has anyone seen some
Hello everyone,
I am hoping someone can help me with a problem.
I have a Samba4 AD domain. I have dovecot setup to do gssapi against
this AD. I have postfix configured to use dovecot sasl. It works great
for imap in windows and linux. In Windows, smtp doesn't work for gssapi,
but work
Quoting Rene Bakkum :
Hello all,
I am struggeling to get my Dovecot SASL to work within postfix. I have used
the configuration example listed on the main-site of dovecot and it
basically isn't giving me any success at all. I am probably missing
something easy, but after spending a few
Hello all,
I am struggeling to get my Dovecot SASL to work within postfix. I have used
the configuration example listed on the main-site of dovecot and it
basically isn't giving me any success at all. I am probably missing
something easy, but after spending a few days testing and walking th
> Frankly, configure SASL just on port 587, and *require* SASL there, in
> which case, no point in running the service while SASL is down.
That's a good idea, thanks.
Cheers,
Hagen
Ralf Hildebrandt wrote:
> * Hagen Fürstenau :
>> Hi,
>>
>> I'm using dovecot for SASL authentication:
>>
>> smtpd_sasl_auth_enable = yes
>> smtpd_recipient_restrictions =
>> permit_mynetworks
>> permit_sasl_authenticated
>> reject_unauth_destination
>> smtpd_sasl_type = dovecot
>> smtpd
On Thu, Oct 01, 2009 at 03:08:31PM +0200, Hagen F??rstenau wrote:
> I'm using dovecot for SASL authentication:
>
> smtpd_sasl_auth_enable = yes
> smtpd_recipient_restrictions =
> permit_mynetworks
> permit_sasl_authenticated
> reject_unauth_destination
> smtpd_sasl_type = dovecot
> sm
Now if for whatever reason dovecot is not running, smtpd will also
refuse to work, complaining "fatal: no SASL authentication mechanisms".
Indeed!
I would much prefer it to fall back to "smtpd_sasl_auth_enable = no" in
that case, so that mail for local recipients can still be received. Is
th
* Hagen Fürstenau :
> Hi,
>
> I'm using dovecot for SASL authentication:
>
> smtpd_sasl_auth_enable = yes
> smtpd_recipient_restrictions =
> permit_mynetworks
> permit_sasl_authenticated
> reject_unauth_destination
> smtpd_sasl_type = dovecot
> smtpd_sasl_path = private/auth-client
>
Hi,
I'm using dovecot for SASL authentication:
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions =
permit_mynetworks
permit_sasl_authenticated
reject_unauth_destination
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth-client
Now if for whatever reason dovecot is not r
Timo Sirainen wrote:
On Apr 26, 2009, at 11:58 PM, Timo Sirainen wrote:
smtpd_sasl_path = private/dovecot
..
I can see the private/auth socket created when dovecot starts, with
postfix:postfix permissions. Also, netstat shows it:
bash:# netstat -ln | grep dovecot
unix 2 [ ACC ] ST
On Mon, 2009-04-27 at 00:08 -0400, Victor Duchovni wrote:
> On Mon, Apr 27, 2009 at 12:04:50AM -0400, Timo Sirainen wrote:
>
> > Oh. That's actually it. Dovecot is listening on private/auth, but Postfix
> > is connecting to private/dovecot. But what is listening on private/dovecot
> > then? You'
On Mon, Apr 27, 2009 at 12:04:50AM -0400, Timo Sirainen wrote:
> Oh. That's actually it. Dovecot is listening on private/auth, but Postfix
> is connecting to private/dovecot. But what is listening on private/dovecot
> then? You've added some kind of a "dovecot" service to master.cf?
Almost cert
On Apr 26, 2009, at 11:58 PM, Timo Sirainen wrote:
smtpd_sasl_path = private/dovecot
..
I can see the private/auth socket created when dovecot starts, with
postfix:postfix permissions. Also, netstat shows it:
bash:# netstat -ln | grep dovecot
unix 2 [ ACC ] STREAM LISTENING
On Apr 24, 2009, at 11:54 AM, Juha Pahkala wrote:
Apr 24 15:42:50 server postfix/smtpd[8126]: fatal: no SASL
authentication mechanisms
..
auth default:
mechanisms: plain login
So Dovecot is advertising PLAIN and LOGIN mechanisms to Postfix.
client:
path: /var/spool/postfix/private/a
On Sun, 26 Apr 2009, Juha Pahkala wrote:
> Wietse Venema wrote:
>> Juha Pahkala:
>>
>>> Wietse Venema wrote:
>>>
Juha Pahkala:
> Apr 24 15:42:30 server postfix/smtpd[8126]: name_mask: noanonymous
> Apr 24 15:42:30 server postfix/smtpd[8126]:
> xsasl_dovecot_
Wietse Venema wrote:
Juha Pahkala:
Wietse Venema wrote:
Juha Pahkala:
Apr 24 15:42:30 server postfix/smtpd[8126]: name_mask: noanonymous
Apr 24 15:42:30 server postfix/smtpd[8126]:
xsasl_dovecot_server_connect: Connecting
Apr 24 15:42:40 server postfix/smtpd[8126]:
xsasl_do
Wietse Venema wrote:
Juha Pahkala:
Apr 24 15:42:30 server postfix/smtpd[8126]: name_mask: noanonymous
Apr 24 15:42:30 server postfix/smtpd[8126]:
xsasl_dovecot_server_connect: Connecting
Apr 24 15:42:40 server postfix/smtpd[8126]:
xsasl_dovecot_server_connect: auth reply: status
Apr 24 15:4
Terry Carmen wrote:
Hello,
I've been trying to setup postfix with tls and smtp auth (dovecot sasl).
I'm now stuck with the smtp auth part, with a strange error. For a few
days I've tried to search information about similar problems, but found
none. Now I'm hoping somebody he
Juha Pahkala:
> Apr 24 15:42:30 server postfix/smtpd[8126]: name_mask: noanonymous
> Apr 24 15:42:30 server postfix/smtpd[8126]:
> xsasl_dovecot_server_connect: Connecting
> Apr 24 15:42:40 server postfix/smtpd[8126]:
> xsasl_dovecot_server_connect: auth reply: status
> Apr 24 15:42:50 server pos
> Hello,
>
> I've been trying to setup postfix with tls and smtp auth (dovecot sasl).
> I'm now stuck with the smtp auth part, with a strange error. For a few
> days I've tried to search information about similar problems, but found
> none. Now I'm hopin
Hello,
I've been trying to setup postfix with tls and smtp auth (dovecot sasl).
I'm now stuck with the smtp auth part, with a strange error. For a few
days I've tried to search information about similar problems, but found
none. Now I'm hoping somebody here could help
Robert Ober escribió:
On Mar 5, 2009, at 4:58, Miguel Da Silva - Centro de Matemática
wrote:
Well, it came from dovecot.org :) Maybe I misunderstood your question,
please let me know. I'm running Postfix 2.3.x and Dovecot 1.0.
My "problem" was a confusing configuration. I mean, s
On Mar 5, 2009, at 4:58, Miguel Da Silva - Centro de Matemática y> wrote:
Well, it came from dovecot.org :) Maybe I misunderstood your
question, please let me know. I'm running Postfix 2.3.x and Dovecot
1.0.
My "problem" was a confusing configuration. I mean, settings things
up
Robert A. Ober escribió:
On 3/4/2009 10:05 AM, Miguel Da Silva - Centro de Matemática wrote:
Victor Duchovni escribió:
On Wed, Mar 04, 2009 at 09:35:38AM -0200, Miguel Da Silva - Centro de
Matem?tica wrote:
The user was not "relaying": mail was sent to a domain you are
responsible
for, so t
On 3/4/2009 10:05 AM, Miguel Da Silva - Centro de Matemática wrote:
Victor Duchovni escribió:
On Wed, Mar 04, 2009 at 09:35:38AM -0200, Miguel Da Silva - Centro de
Matem?tica wrote:
The user was not "relaying": mail was sent to a domain you are
responsible
for, so this was not blocked by "re
Victor Duchovni escribió:
On Wed, Mar 04, 2009 at 09:35:38AM -0200, Miguel Da Silva - Centro de
Matem?tica wrote:
The user was not "relaying": mail was sent to a domain you are responsible
for, so this was not blocked by "reject_unauth_destination".
Well... I don't think so, maybe I am not und
On Wed, Mar 04, 2009 at 09:40:51AM -0200, Miguel Da Silva - Centro de
Matem?tica wrote:
> smtpd_recipient_restrictions =
> check_recipient_access hash:/etc/postfix/bloqueados
> permit_mynetworks
> permit_sasl_authenticated
> reject_unauth_destination
> reje
On Wed, Mar 04, 2009 at 09:35:38AM -0200, Miguel Da Silva - Centro de
Matem?tica wrote:
>> The user was not "relaying": mail was sent to a domain you are responsible
>> for, so this was not blocked by "reject_unauth_destination".
>
> Well... I don't think so, maybe I am not understandig
> reject
Noel Jones escribió:
Miguel Da Silva - Centro de Matemática wrote:
Dear users, I realized today that the local SMTP server is not working
as expected.
I found these lines in the log files:
Mar 2 22:42:48 smtp postfix/smtpd[30427]: 1A66913105B:
client=r190-134-zz-xx.dialup.adsl.anteldata.net.
Victor Duchovni escribió:
On Wed, Mar 04, 2009 at 12:29:29AM -0200, Miguel Da Silva - Centro de
Matem?tica wrote:
Mar 2 18:42:02 smtp postfix/smtpd[15652]: NOQUEUE: reject: RCPT from
r190-134-zz-xx.dialup.adsl.anteldata.net.uy[190.134.zz.
xx]: 450 4.7.1 : Recipient address rejected:
Greylisti
On Wed, Mar 04, 2009 at 12:29:29AM -0200, Miguel Da Silva - Centro de
Matem?tica wrote:
> Mar 2 18:42:02 smtp postfix/smtpd[15652]: NOQUEUE: reject: RCPT from
> r190-134-zz-xx.dialup.adsl.anteldata.net.uy[190.134.zz.
> xx]: 450 4.7.1 : Recipient address rejected:
> Greylisting in action, please
Miguel Da Silva - Centro de Matemática wrote:
Dear users, I realized today that the local SMTP server is not working
as expected.
I found these lines in the log files:
Mar 2 22:42:48 smtp postfix/smtpd[30427]: 1A66913105B:
client=r190-134-zz-xx.dialup.adsl.anteldata.net.uy[190.134.zz.xx], sa
Miguel Da Silva - Centro de Matemática wrote:
Dear users, I realized today that the local SMTP server is not working
as expected.
I found these lines in the log files:
Mar 2 22:42:48 smtp postfix/smtpd[30427]: 1A66913105B:
client=r190-134-zz-xx.dialup.adsl.anteldata.net.uy[190.134.zz.xx], sa
Dear users, I realized today that the local SMTP server is not working
as expected.
I found these lines in the log files:
Mar 2 22:42:48 smtp postfix/smtpd[30427]: 1A66913105B:
client=r190-134-zz-xx.dialup.adsl.anteldata.net.uy[190.134.zz.xx], sa
sl_method=PLAIN, sasl_username=usuario1
Mar 2
rp...@kinfolk.org ha scritto:
On 2 Feb 2009 at 9:58, Victor Duchovni wrote:
On Sun, Feb 01, 2009 at 11:49:56PM -0700, rp...@kinfolk.org wrote:
I am having trouble compiling postfix (2.5.6) with dovecot sasl
support. I get:
gcc -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL
-I/usr
On Mon, Feb 02, 2009 at 08:42:22AM -0700, rp...@kinfolk.org wrote:
> On 2 Feb 2009 at 9:58, Victor Duchovni wrote:
>
> > On Sun, Feb 01, 2009 at 11:49:56PM -0700, rp...@kinfolk.org wrote:
> >
> > > I am having trouble compiling postfix (2.5.6) with doveco
On 2 Feb 2009 at 9:58, Victor Duchovni wrote:
> On Sun, Feb 01, 2009 at 11:49:56PM -0700, rp...@kinfolk.org wrote:
>
> > I am having trouble compiling postfix (2.5.6) with dovecot sasl
> > support. I get:
> >
> > gcc -DHAS_MYSQL -I/usr/include/mysql -DHAS_
On Sun, Feb 01, 2009 at 11:49:56PM -0700, rp...@kinfolk.org wrote:
> I am having trouble compiling postfix (2.5.6) with dovecot sasl
> support. I get:
>
> gcc -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql
> -DUSE_SASL_AUTH -DDEF_SERVER_SASL_TYPE="dove
I am having trouble compiling postfix (2.5.6) with dovecot sasl
support. I get:
gcc -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql
-DUSE_SASL_AUTH -DDEF_SERVER_SASL_TYPE="dovecot" -DUSE_TLS -
I/usr/include/openssl -DHAS_PCRE -g -march=pentium3 -O2 -
march=penti
Patrick , Thomas , Noel , Ram , Russ , Mouss, Brian , Magnus , et all
that helped me in this After spending COUNTLESS hours on this
issue , finally I found a post where this guy said PIX firewall was
playing some tricks up with the smtp fixup, and right when I disabled
the fixup on my PIX
* secSwami :
> Thomas wrote:
>> secSwami wrote:
>>> Thanks a bunch Thomas!!
>>>
>>> One more thing do you create users on the system itself or use users
>>> and password from a file?
>>>
>>> Thanks again...much much appreciated.
>>
>> So far, i only use regular Unix users from /etc/passswd, nothi
secSwami wrote:
No Thomas, so far NO LUCK at all. It seems that SASL_AUTH is not really
working for me. Wonder how I can troubleshoot that?
Thx.
http://www.postfix.org/SASL_README.html#server_test
At least for testing, you should set in main.cf
smtpd_tls_auth_only = no
smtpd_sasl_security_
secSwami a écrit :
>>
>> But did the AUTH succeed?
>> You need to find a line like this:
>> Jan 15 09:10:21 mx1 postfix/smtpd[12595]: NOQUEUE:
>> client=xxx[192.168.123.52], sasl_method=PLAIN, sasl_username=grknight
>>
>> grep for sasl_method and sasl_username
>>
>
> Nope ...I don't see any of
Thomas wrote:
secSwami wrote:
Thanks a bunch Thomas!!
One more thing do you create users on the system itself or use users
and password from a file?
Thanks again...much much appreciated.
So far, i only use regular Unix users from /etc/passswd, nothing
virtual ...
Does it work for you?
1 - 100 of 112 matches
Mail list logo