On 1/30/2012 7:47 AM, James Seymour wrote:
> Hi All,
> 
> Just upgraded our mailserver.  Thought I had everything set the same as
> I did with the old one.  Nonetheless, of all the people who *can't*
> send email, it would have to be the President of the company.
> 
> I do have "broken_sasl_auth_clients = yes".  Postfix version is 2.7.0,
> running on an Ubuntu 10.04.3 LTS.  Dovecot is version 1.2.9.
> 
> Other SASL parameters from "postconf -n" ...
> 
> smtpd_sasl_path = private/auth
> smtpd_sasl_type = dovecot
> 
> Relevant master.cf config
> 
> smtps     inet  n       -       -       -       -       smtpd
>   -o smtpd_tls_wrappermode=yes
>   -o smtpd_sasl_auth_enable=yes
>   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
>   -o syslog_name=postfix/smtps
> 
> The only difference between the old master.cf and the new is the
> addition of the smtpd_client_restrictions line and the syslog_name
> line.
> 
> The Outlook 2007 client I used to test Outlook functionality with the
> new server works fine.  The Outlook 2003 client acts like it's not
> logging in.  I verified it *is* set to login to SMTPS using the same
> login information as the POP3S login (which works fine).  I even
> manually configured-in the user's logname and password separately, to
> no avail.
> 
> Google searches thus far have not been helpful.
> 
> Thanks,
> Jim

Are others able to use SASL?  Are they using the smtps service?

Please show all logging when the client tries to send mail, from
connect to disconnect and everything in between.

Please show "postconf -n" output.


  -- Noel Jones

Reply via email to