Re: telnet hangs on the sasl2 part

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Mon, 5 Jun 2017 11:48:45 +0200, Roelof Wobben stated:

>Op 4-6-2017 om 22:50 schreef Roelof Wobben:
>> Op 4-6-2017 om 13:02 schreef Gerard Seibert:  
>>> On Sun, 4 Jun 2017 09:18:11 +0200, Roelof Wobben stated:
>>>  
>>>> Changed that back but still after I do telnet localhost 25 and then
>>>> ehlo localhost no respons at all
>>>> And I do not see any error messages in auth.log, messages or
>>>> maillog  
>>> Have you tried posting on the Postfix forum? If you do, please
>>> include the output from both the postfinger tool and the saslfinger
>>> tool. Also, provide a large enough snippet of the mail log for
>>> analysis.
>>>
>>> By the way, I am assuming that you restated Postfix AFTER making
>>> changes to the "master.cf" file. It is imperative that you do so.
>>>  
>> I tried the postfix user mailing list and hey said I have to ask here
>> because its a sasl problem.
>> I think that also because when I comment the smptid_auth part
>> everything works fine and I see output of the telnet command.
>>
>> Roelof
>>
>I tried today with dovecot and I see the same problem.
>Everything works fine till I enable sasl_auth.
>
>Somone still a idea ?

I assume you have read this:

smtpd_sasl_auth_enable (default: no)

    Enable SASL authentication in the Postfix SMTP server. By default,
    the Postfix SMTP server does not use authentication.

    If a remote SMTP client is authenticated, the
    permit_sasl_authenticated access restriction can be used to permit
    relay access, like this:

        # With Postfix 2.10 and later, the mail relay policy is
        # preferably specified under smtpd_relay_restrictions.
        smtpd_relay_restrictions =
            permit_mynetworks, permit_sasl_authenticated, ...

        # With Postfix before 2.10, the relay policy can be
        # specified only under smtpd_recipient_restrictions.
        smtpd_recipient_restrictions =
            permit_mynetworks, permit_sasl_authenticated, ...

    To reject all SMTP connections from unauthenticated clients,
    specify "smtpd_delay_reject = yes" (which is the default) and use:

        smtpd_client_restrictions = permit_sasl_authenticated, reject

    See the SASL_README file for SASL configuration and operation
    details.

I don't know if that will help you or not. I still think that this is a
Postfix misconfiguration problem. Did Victor comment on it in the
Postfix forum?

-- 
Gerard



[Index of Archives]     [Info Cyrus]     [Squirrel Mail]     [Linux Media]     [Yosemite News]     [gtk]     [KDE]     [Gimp on Windows]     [Steve's Art]

  Powered by Linux