Hi, this is my first post on the list so if I do something out of the ordinary please forgive me.

The reason your mail is working locally is probably because postfix is configured to accept mail from the local network or localhost without any sort of authentication but not when the mail is comming from an untrusted network:

smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination

As for the sasl errors, have you refered to this page to double check your setup:

http://www.postfix.org/SASL_README.html#server_cyrus
From the link:

IMPORTANT: saslauthd usually establishes a UNIX domain socket in /var/run/saslauthd and waits for authentication requests. The Postfix SMTP server must have read+execute permission to this directory or authentication attempts will fail.

So with that said, make sure postfix can read that directory and the files under it.

J.P.
        


Rich Shepard wrote:
On Fri, 29 Aug 2008, mouss wrote:

smtpd_* parameters are used by 'smtpd', the thing that listens for smtp
connections. this is what you contact when you telnet or when Thunderbird
send mail.

mouss,

  Mea culpa! I cut this from the README file and pasted it into main.cf
without paying close attention.

dovecot is easier to setup. you can use cryus-sasl if you want. but you
must configure it correctly. the error you have is that postfix cannot
contact saslauthd because of a permission denied. that's the thing to fix.

  I installed cyrus-sasl a couple of postfix versions back, so I should
learn how to properly configure it. I followed the SASL_README to set it up.
Having changed perms to 777 on /var/spool/postfix/var and its
subdirectories, I have no idea what other permissions are preventing this
from working.

  I work on the server box as that's my main workstation, too. I've had no
problems with mail in or out. The saslauthd permission affects only my wife's
attempts to send mail from a different network host.

Rich

Reply via email to