Re: [Dovecot] Dovecot - postfix SASL
Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: connection established Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: master_notify: status 0 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: name_mask: resource Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: name_mask: software Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: xsasl_dovecot_server_create: SASL service=smtp, realm=(null) Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: connect from c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210] Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_list_match: c-67-183-127-210.hsd1.wa.comcast.net: no match Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_list_match: 67.183.127.210: no match Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_list_match: c-67-183-127-210.hsd1.wa.comcast.net: no match Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_list_match: 67.183.127.210: no match Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostname: c-67-183-127-210.hsd1.wa.comcast.net ~? 127.0.0.0/8 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostaddr: 67.183.127.210 ~? 127.0.0.0/8 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostname: c-67-183-127-210.hsd1.wa.comcast.net ~? 205.252.250.12 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostaddr: 67.183.127.210 ~? 205.252.250.12 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_list_match: c-67-183-127-210.hsd1.wa.comcast.net: no match Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_list_match: 67.183.127.210: no match Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: send attr request = connect Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: send attr ident = smtp:67.183.127.210 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: private/anvil: wanted attribute: status Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: input attribute name: status Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: input attribute value: 0 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: private/anvil: wanted attribute: count Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: input attribute name: count Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: input attribute value: 1 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: private/anvil: wanted attribute: rate Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: input attribute name: rate Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: input attribute value: 3 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: private/anvil: wanted attribute: (list terminator) Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: input attribute name: (end) Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: > c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: 220 hostyougood.com ESMTP Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: < c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: HELO office Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: > c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: 250 hostyougood.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: < c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: MAIL FROM: admin@hostyougood.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: extract_addr: input: admin@hostyougood.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: smtpd_check_addr: addr=admin@hostyougood.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: ctable_locate: move existing entry key admin@hostyougood.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: extract_addr: in: admin@hostyougood.com, result: admin@hostyougood.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: fsspace: .: block size 4096, blocks free 2152496 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: smtpd_check_queue: blocks 4096 avail 2152496 min_free 0 msg_size_limit 10240000 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: > c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: 250 2.1.0 Ok Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: < c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: RCPT TO: elitescripts2000@yahoo.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: extract_addr: input: elitescripts2000@yahoo.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: smtpd_check_addr: addr=elitescripts2000@yahoo.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: ctable_locate: move existing entry key elitescripts2000@yahoo.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: extract_addr: in: elitescripts2000@yahoo.com, result: elitescripts2000@yahoo.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: >>> START Recipient address RESTRICTIONS <<< Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: generic_checks: name=permit_mynetworks Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: permit_mynetworks: c-67-183-127-210.hsd1.wa.comcast.net 67.183.127.210 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostname: c-67-183-127-210.hsd1.wa.comcast.net ~? 127.0.0.0/8 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostaddr: 67.183.127.210 ~? 127.0.0.0/8 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostname: c-67-183-127-210.hsd1.wa.comcast.net ~? 205.252.250.12 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostaddr: 67.183.127.210 ~? 205.252.250.12 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_list_match: c-67-183-127-210.hsd1.wa.comcast.net: no match Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_list_match: 67.183.127.210: no match Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: generic_checks: name=permit_mynetworks status=0 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: generic_checks: name=permit_sasl_authenticated Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: generic_checks: name=permit_sasl_authenticated status=0 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: generic_checks: name=reject_unauth_destination Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: reject_unauth_destination: elitescripts2000@yahoo.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: permit_auth_destination: elitescripts2000@yahoo.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: ctable_locate: leave existing entry key elitescripts2000@yahoo.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: NOQUEUE: reject: RCPT from c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: 554 5.7.1 elitescripts2000@yahoo.com: Relay access denied; from=admin@hostyougood.com to=elitescripts2000@yahoo.com proto=SMTP helo=<office> Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: generic_checks: name=reject_unauth_destination status=2 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: > c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: 554 5.7.1 elitescripts2000@yahoo.com: Relay access denied Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: < c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: QUIT Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: > c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: 221 2.0.0 Bye Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostname: c-67-183-127-210.hsd1.wa.comcast.net ~? 127.0.0.0/8 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostaddr: 67.183.127.210 ~? 127.0.0.0/8 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostname: c-67-183-127-210.hsd1.wa.comcast.net ~? 205.252.250.12 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_hostaddr: 67.183.127.210 ~? 205.252.250.12 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_list_match: c-67-183-127-210.hsd1.wa.comcast.net: no match Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: match_list_match: 67.183.127.210: no match Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: send attr request = disconnect Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: send attr ident = smtp:67.183.127.210 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: private/anvil: wanted attribute: status Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: input attribute name: status Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: input attribute value: 0 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: private/anvil: wanted attribute: (list terminator) Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: input attribute name: (end) Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: disconnect from c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210] Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: master_notify: status 1 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: connection closed
--- Matt elitescripts2000@yahoo.com wrote:
Hi,
I am trying to replace pop-before-smtp ( yes it is crap ) with Dovecot SASL.
I have everything configured according to: http://www.postfix.org/SASL_README.html
But, does not allow me to SEND mail via POP3 using outlook express...
Below are my config files.
Postfix version 2.3.3 Dovecot version 1.0.rc7
dovecot.conf
auth default { mechanisms = plain login
passdb sql { args = /home/digipanel/secure/programs/dovecot/config/dovecot-mysql.conf } userdb sql { args = /home/digipanel/secure/programs/dovecot/config/dovecot-mysql.conf } socket listen { client { path = /home/digipanel/secure/programs/postfix/queue/private/auth mode = 0666 user = postfix group = postfix } } }
main.cf
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_authenticated_header = yes
Now my postconf -a yields: dovecot
So, I know postfix has compiled in Dovecot support.
My mail logs say I am not allowd to relay off the mailserver.
On Mon, 2006-09-25 at 01:56 -0700, Matt wrote:
c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: 220 hostyougood.com ESMTP Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: < c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: HELO office Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: > c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: 250 hostyougood.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: < c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: MAIL FROM: .. c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: RCPT TO: elitescripts2000@yahoo.com ..
Your SMTP client doesn't even try to authenticate. So it's a client configuration problem.
Im using Outlook Express.
IT works fine when I use pop-before-smtp.pl ??? What needs to be done special with Dovecot in configuring Outlook Express?
--- Timo Sirainen tss@iki.fi wrote:
On Mon, 2006-09-25 at 01:56 -0700, Matt wrote:
c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: 220 hostyougood.com ESMTP Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: < c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: HELO office Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: > c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: 250 hostyougood.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: < c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: MAIL FROM: .. c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: RCPT TO: elitescripts2000@yahoo.com ..
Your SMTP client doesn't even try to authenticate. So it's a client configuration problem.
Matt wrote:
IT works fine when I use pop-before-smtp.pl ??? What needs to be done special with Dovecot in configuring Outlook Express?
You have to tell lookOut that is must use authentication. Open up
Tools | Accounts
then select the account and hit Properties. Choose the Server tab and check the box in the lower half of the page that says "Outgoing Mail Server."
You really need to learn how to use your client software; this has *nothing* to do with Dovecot...
John
-- John Peacock Director of Information Research and Technology Rowman & Littlefield Publishing Group 4501 Forbes Boulevard Suite H Lanham, MD 20706 301-459-3366 x.5010 fax 301-429-5748
Please, one copy to the list address should suffice.
On Monday 25 September 2006 10:45, Matt wrote:
Im using Outlook Express.
IT works fine when I use pop-before-smtp.pl ??? What needs to be done special with Dovecot in configuring Outlook Express?
http://www.google.com/search?q=%22outlook+express%22+smtp+auth
Or, call your application vendor. This is not a Postfix issue; even
less a Dovecot one.
Offlist mail to this address is discarded unless
"/dev/rob0" or "not-spam" is in Subject: header
On 9/25/06, Matt elitescripts2000@yahoo.com wrote:
Im using Outlook Express.
IT works fine when I use pop-before-smtp.pl ??? What needs to be done special with Dovecot in configuring Outlook Express?
To use autentication on any server you need to enable it in your mail client. This has nothing to do with dovecot - this would be required no matter what software was providing the backend authentication. In Outlook Express, look for the "this server requires authentication" button under the mail account/ server properties.
There are instructions for testing authenticaion in the postfix SASL_README.
participants (5)
-
/dev/rob0
-
John Peacock
-
Matt
-
Noel Jones
-
Timo Sirainen