On Mon, 30 Jan 2012 14:51:51 +0100
Reindl Harald <h.rei...@thelounge.net> wrote:

> 
[snip]
> 
> at least show some parts of the logfile

Very well.  Not much to see...

Jan 29 20:42:26 mail postfix/smtps/smtpd[7781]: connect from
c-68-43-238-106.hsd1.mi.comcast.net[68.43.238.106] Jan 29 20:42:27 mail
postfix/smtps/smtpd[7781]: NOQUEUE: reject: RCPT from
c-68-43-238-106.hsd1.mi.comcast.net[68.43.238.106]: 554 5.7.1
<c-68-43-238-106.hsd1.mi.comcast.net[68.43.238.106]>: Client host
rejected: Access denied; from=<elided>
to=<elided> proto=ESMTP helo=<cswin0035> Jan 29
20:42:32 mail postfix/smtps/smtpd[7781]: disconnect from
c-68-43-238-106.hsd1.mi.comcast.net[68.43.238.106]

> 
> but i guess it is a dovecot/outlook-problem
> if you enable SPA in outlook 2003 ...
[snip]

It is not enabled.

On Mon, 30 Jan 2012 07:57:27 -0600
Noel Jones <njo...@megan.vbhcs.org> wrote:

[snip]
> 
> Are others able to use SASL?  Are they using the smtps service?

Yes and yes.

> 
> Please show all logging when the client tries to send mail, from
> connect to disconnect and everything in between.

Above.

> 
> Please show "postconf -n" output.

As you wish...

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
body_checks = pcre:/etc/postfix/body_checks
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
header_checks = pcre:/etc/postfix/header_checks
home_mailbox = mail/inbox
inet_interfaces = all
mailbox_size_limit = 256000000
masquerade_domains = <elided>
message_size_limit = 20480000
mydestination = <elided>
myhostname = mail
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
readme_directory = no
recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
recipient_delimiter = +
relayhost = <elided>
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_helo_required = yes
smtpd_recipient_restrictions = reject_invalid_hostname,    
reject_non_fqdn_sender,    reject_unknown_sender_domain,    check_client_access 
hash:/etc/postfix/client_checks,    permit_sasl_authenticated,    
reject_unauth_destination,    reject
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
smtpd_tls_cert_file = /etc/ssl/certs/server.crt
smtpd_tls_key_file = /etc/ssl/private/myserver.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
soft_bounce = no

Thanks,
Jim
-- 
Note: My mail server employs *very* aggressive anti-spam
filtering.  If you reply to this email and your email is
rejected, please accept my apologies and let me know via my
web form at <http://jimsun.LinxNet.com/contact/scform.php>.

Reply via email to