Am 28.03.2012 15:31, schrieb Phill Edwards:
> I have had a Postfix SMTP server on my LAN for a long time and it works 
> really well for delivering my email via
> relayhost = smtp.example.com <http://smtp.example.com> (replaced my actuals 
> ISP's SMTP server here).
> 
> I have now set up SMTP AUTH and it's working when sening emails from PCs on 
> my LAN. But when I send emails from
> outside (eg from my mobile phone) I get these errors:
> 
> Mar 29 00:04:32 zrf postfix/smtpd[624]: warning: xx.xxx.180.193: hostname 
> paxx-xxx-180-193.pa.nsw.optusnet.com.au
> <http://paxx-xxx-180-193.pa.nsw.optusnet.com.au> verification failed: Name or 
> service not known
> Mar 29 00:04:32 zrf postfix/smtpd[624]: connect from unknown[xx.xxx.180.193]
> Mar 29 00:04:33 zrf postfix/smtpd[624]: NOQUEUE: reject: RCPT from 
> unknown[xx.xxx.180.193]: 554 5.7.1
> <unknown[xx.xxx.180.193]>: Client host rejected: Access denied; 
> from=<m...@example.com <mailto:m...@example.com>>
> to=<some...@example.com <mailto:some...@example.com>> proto=ESMTP 
> helo=<paxx-xxx-180-193.pa.nsw.optusnet.com.au
> <http://paxx-xxx-180-193.pa.nsw.optusnet.com.au>>
> Mar 29 00:04:33 zrf postfix/smtpd[624]: disconnect from 
> unknown[xx.xxx.180.193]

where do you see here any authentication try?
connect -> reject

let me guess - this is a iPhone?

these stupid phones are forgot randomly the auth setting, do not
inform the user about the problem and the winner was a iphone
trying over 6 months to send the same message without authentication
_____________________

this is how a authentication looks like in maillog

Mar 28 15:34:58 mail postfix/smtpd[28115]: connect from xxxxxx[10.0.0.xx]
Mar 28 15:34:58 mail postfix/smtpd[28115]: 9340B91: client=xxxxxx[10.0.0.xx], 
sasl_method=PLAIN,
sasl_username=c.pi...@thelounge.net
Mar 28 15:34:58 mail postfix/cleanup[987]: 9340B91: 
message-id=<07e64489-a24e-4952-9ae3-2ee943a37...@thelounge.net>


Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to