Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: connection established Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: master_notify: status 0 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: name_mask: resource Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: name_mask: software Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: xsasl_dovecot_server_create: SASL service=smtp, realm=(null) Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: connect from c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210] Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_list_match: c-67-183-127-210.hsd1.wa.comcast.net: no match Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_list_match: 67.183.127.210: no match Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_list_match: c-67-183-127-210.hsd1.wa.comcast.net: no match Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_list_match: 67.183.127.210: no match Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostname: c-67-183-127-210.hsd1.wa.comcast.net ~? 127.0.0.0/8 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostaddr: 67.183.127.210 ~? 127.0.0.0/8 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostname: c-67-183-127-210.hsd1.wa.comcast.net ~? 205.252.250.12 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostaddr: 67.183.127.210 ~? 205.252.250.12 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_list_match: c-67-183-127-210.hsd1.wa.comcast.net: no match Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_list_match: 67.183.127.210: no match Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: send attr request = connect Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: send attr ident = smtp:67.183.127.210 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: private/anvil: wanted attribute: status Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: input attribute name: status Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: input attribute value: 0 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: private/anvil: wanted attribute: count Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: input attribute name: count Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: input attribute value: 1 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: private/anvil: wanted attribute: rate Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: input attribute name: rate Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: input attribute value: 3 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: private/anvil: wanted attribute: (list terminator) Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: input attribute name: (end) Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: > c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: 220 hostyougood.com ESMTP Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: < c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: HELO office Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: > c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: 250 hostyougood.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: < c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: MAIL FROM: admin@hostyougood.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: extract_addr: input: admin@hostyougood.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: smtpd_check_addr: addr=admin@hostyougood.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: ctable_locate: move existing entry key admin@hostyougood.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: extract_addr: in: admin@hostyougood.com, result: admin@hostyougood.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: fsspace: .: block size 4096, blocks free 2152496 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: smtpd_check_queue: blocks 4096 avail 2152496 min_free 0 msg_size_limit 10240000 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: > c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: 250 2.1.0 Ok Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: < c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: RCPT TO: elitescripts2000@yahoo.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: extract_addr: input: elitescripts2000@yahoo.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: smtpd_check_addr: addr=elitescripts2000@yahoo.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: ctable_locate: move existing entry key elitescripts2000@yahoo.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: extract_addr: in: elitescripts2000@yahoo.com, result: elitescripts2000@yahoo.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: >>> START Recipient address RESTRICTIONS <<< Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: generic_checks: name=permit_mynetworks Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: permit_mynetworks: c-67-183-127-210.hsd1.wa.comcast.net 67.183.127.210 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostname: c-67-183-127-210.hsd1.wa.comcast.net ~? 127.0.0.0/8 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostaddr: 67.183.127.210 ~? 127.0.0.0/8 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostname: c-67-183-127-210.hsd1.wa.comcast.net ~? 205.252.250.12 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostaddr: 67.183.127.210 ~? 205.252.250.12 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_list_match: c-67-183-127-210.hsd1.wa.comcast.net: no match Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_list_match: 67.183.127.210: no match Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: generic_checks: name=permit_mynetworks status=0 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: generic_checks: name=permit_sasl_authenticated Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: generic_checks: name=permit_sasl_authenticated status=0 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: generic_checks: name=reject_unauth_destination Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: reject_unauth_destination: elitescripts2000@yahoo.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: permit_auth_destination: elitescripts2000@yahoo.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: ctable_locate: leave existing entry key elitescripts2000@yahoo.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: NOQUEUE: reject: RCPT from c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: 554 5.7.1 elitescripts2000@yahoo.com: Relay access denied; from=admin@hostyougood.com to=elitescripts2000@yahoo.com proto=SMTP helo=<office> Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: generic_checks: name=reject_unauth_destination status=2 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: > c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: 554 5.7.1 elitescripts2000@yahoo.com: Relay access denied Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: < c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: QUIT Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: > c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: 221 2.0.0 Bye Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostname: c-67-183-127-210.hsd1.wa.comcast.net ~? 127.0.0.0/8 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostaddr: 67.183.127.210 ~? 127.0.0.0/8 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostname: c-67-183-127-210.hsd1.wa.comcast.net ~? 205.252.250.12 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostaddr: 67.183.127.210 ~? 205.252.250.12 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_list_match: c-67-183-127-210.hsd1.wa.comcast.net: no match Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_list_match: 67.183.127.210: no match Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: send attr request = disconnect Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: send attr ident = smtp:67.183.127.210 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: private/anvil: wanted attribute: status Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: input attribute name: status Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: input attribute value: 0 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: private/anvil: wanted attribute: (list terminator) Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: input attribute name: (end) Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: disconnect from c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210] Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: master_notify: status 1 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: connection closed
--- Matt elitescripts2000@yahoo.com wrote:
Hi,
I am trying to replace pop-before-smtp ( yes it is crap ) with Dovecot SASL.
I have everything configured according to: http://www.postfix.org/SASL_README.html
But, does not allow me to SEND mail via POP3 using outlook express...
Below are my config files.
Postfix version 2.3.3 Dovecot version 1.0.rc7
dovecot.conf
auth default { mechanisms = plain login
passdb sql { args = /home/digipanel/secure/programs/dovecot/config/dovecot-mysql.conf } userdb sql { args = /home/digipanel/secure/programs/dovecot/config/dovecot-mysql.conf } socket listen { client { path = /home/digipanel/secure/programs/postfix/queue/private/auth mode = 0666 user = postfix group = postfix } } }
main.cf
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_authenticated_header = yes
Now my postconf -a yields: dovecot
So, I know postfix has compiled in Dovecot support.
My mail logs say I am not allowd to relay off the mailserver.