* Gerard <postfix.u...@yahoo.com>: > This is just probably a harmless warning; however, I was wondering how > to make it go away if possible. > > I am using 'clamsmtpd' with postfix. I have SASL enabled as well. When > I connect from my MUA, an error message regarding SALA authentication > failure is placed in the maillog. The message is sent never-the-less. > > This is a copy of the maillog: > > Jun 15 09:53:15 scorpio postfix/smtpd[32177]: connect from > localhost[127.0.0.1] Jun 15 09:53:15 scorpio postfix/smtpd[32177]: > warning: SASL authentication failure: no user in db Jun 15 09:53:15 > scorpio postfix/smtpd[32177]: 163F1229B9: client=localhost[127.0.0.1], > sasl_method=LOGIN, sasl_username=XXXXXX Jun 15 09:53:15 scorpio > postfix/cleanup[32180]: 163F1229B9: > message-id=<20090615095314.2dc16...@scorpio.seibercom.net> Jun 15 > 09:53:15 scorpio postfix/qmgr[32134]: 163F1229B9: > from=<xxx...@xxxxx.xxx>, size=615, nrcpt=1 (queue active) Jun 15 > 09:53:15 scorpio postfix/smtpd[32177]: disconnect from > localhost[127.0.0.1] Jun 15 09:53:15 scorpio clamsmtpd: 100045: > accepted connection from: 127.0.0.1 Jun 15 09:53:15 scorpio > postfix/smtpd[32182]: connect from localhost[127.0.0.1] Jun 15 09:53:15 > scorpio postfix/smtpd[32182]: warning: SASL authentication failure: no > user in db > > This is the postconf -n: > > alias_database = hash:/usr/local/etc/postfix/aliases > alias_maps = hash:/usr/local/etc/postfix/aliases > broken_sasl_auth_clients = yes > command_directory = /usr/local/sbin > config_directory = /usr/local/etc/postfix > content_filter = scan:[127.0.0.1]:10025 > daemon_directory = /usr/local/libexec/postfix > data_directory = /var/db/postfix > debug_peer_level = 2 > html_directory = no > inet_interfaces = all > mail_owner = postfix > mail_spool_directory = /var/mail > mailq_path = /usr/local/bin/mailq > manpage_directory = /usr/local/man > mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain > mydomain = seibercom.net > mynetworks_style = class > myorigin = $mydomain > newaliases_path = /usr/local/bin/newaliases > queue_directory = /var/spool/postfix > readme_directory = no > sample_directory = /usr/local/etc/postfix > sender_dependent_relayhost_maps = > hash:/usr/local/etc/postfix/sender_relay sendmail_path > = /usr/local/sbin/sendmail setgid_group = maildrop > smtp_sasl_auth_enable = yes > smtp_sasl_password_maps = hash:/usr/local/etc/postfix/sasl_passwd > smtp_sasl_security_options = noanonymous > smtp_sasl_type = cyrus > smtp_sender_dependent_authentication = yes > smtp_tls_CAfile = /usr/local/etc/postfix/certs/cacert.pem > smtp_tls_cert_file = /usr/local/etc/postfix/certs/postfix-cert.pem > smtp_tls_key_file = /usr/local/etc/postfix/certs/postfix-key.pem > smtp_tls_loglevel = 0 > smtp_tls_security_level = may > smtp_tls_session_cache_database = > btree:/var/db/postfix/smtp_tls_session_cache > smtpd_recipient_restrictions = permit_mynetworks > permit_sasl_authenticated reject_unauth_destination > smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes > smtpd_sasl_local_domain = smtpd_sasl_path = smtpd
Is the concatenation of smtpd_sasl_local_domain and smtpd_sasl_path on purpose? It usually should be: smtpd_sasl_local_domain = smtpd_sasl_path = smtpd As for your problem: If no application is required to authenticate when it connects on localhost set this and AUTH will not be offered on localhost: smtpd_sasl_exception_networks = 127.0.0.0/8 The other, right way [tm] to solve your problem would be to tell the app that connects on localhost to stop trying to authenticate if it hasn't been configured to do so. p...@rick -- All technical answers asked privately will be automatically answered on the list and archived for public access unless privacy is explicitely required and justified. saslfinger (debugging SMTP AUTH): <http://postfix.state-of-mind.de/patrick.koetter/saslfinger/>