On 1/30/2012 8:16 AM, James Seymour wrote:
> On Mon, 30 Jan 2012 14:51:51 +0100
> Reindl Harald <h.rei...@thelounge.net> wrote:
> 
>>
> [snip]
>>
>> at least show some parts of the logfile
> 
> Very well.  Not much to see...
> 
> Jan 29 20:42:26 mail postfix/smtps/smtpd[7781]: connect from
> c-68-43-238-106.hsd1.mi.comcast.net[68.43.238.106] Jan 29 20:42:27 mail
> postfix/smtps/smtpd[7781]: NOQUEUE: reject: RCPT from
> c-68-43-238-106.hsd1.mi.comcast.net[68.43.238.106]: 554 5.7.1
> <c-68-43-238-106.hsd1.mi.comcast.net[68.43.238.106]>: Client host
> rejected: Access denied; from=<elided>
> to=<elided> proto=ESMTP helo=<cswin0035> Jan 29
> 20:42:32 mail postfix/smtps/smtpd[7781]: disconnect from
> c-68-43-238-106.hsd1.mi.comcast.net[68.43.238.106]
> 

If the client attempts SASL, postfix will log either success or
failure.  Looks as if the client didn't even try.

Maybe client didn't like any of the AUTH methods offered.  Now would
be a good time to connect to postfix/smtps with openssl s_client and
see what AUTH mechanisms are being offered.  I'm pretty sure Outlook
2003 needs either PLAIN or LOGIN (and no reason to not offer both).


>> Please show "postconf -n" output.
> 

Thanks, no glaring errors here.




  -- Noel Jones

Reply via email to