Gentoo Archives: gentoo-user

From: kashani <kashani-list@××××××××.net>
To: gentoo-user@l.g.o
Cc: laurent@××××××××××××.org
Subject: Re: [gentoo-user] cyrus-sasl 2.1.23 remote server rejected your credentials
Date: Wed, 21 Apr 2010 22:01:44
Message-Id: 4BCF758B.2070306@badapple.net
In Reply to: [gentoo-user] cyrus-sasl 2.1.23 remote server rejected your credentials by laurent@logiquefloue.org
1 On 4/21/2010 12:56 PM, laurent@××××××××××××.org wrote:
2 > ok, it's 3 days I'm tryin to fix my smtp connection, I have been through
3 > the whole configuration many times and getting the certificates also.
4 >
5 > The last thing I did is add this line again in /etc/postfix/main.cf:
6 > smtpd_sasl_path = smtpd
7 >
8 > which changed the error into a warning for postfix:
9 > warning: foo[b.a.r.x]: SASL PLAIN authentication failed: authentication
10 > failure
11 >
12 > then, same for LOGIN:
13 > postfix/smtpd[3962]: warning: foo[b.a.r.x]: SASL LOGIN authentication
14 > failed: authentication failure
15 >
16 > I used this howto at first:
17 > http://www.gentoo.org/doc/fr/virt-mail-howto.xml
18 >
19 > and it was working for a long time.
20 >
21 > I can post mor info if you need.
22
23 You shouldn't need to add that line because it's part of the default
24 config. Post the output of postconf | grep smtpd_sasl so we can see if
25 their is anything odd in your config.
26
27 Also make sure that you allow mynetworks before requiring authentication
28 like this example below. If you don't, your mail server will try to
29 authenticate access from localhost.
30
31 smtpd_recipient_restrictions =
32 permit_mynetworks
33 permit_sasl_authenticated
34
35 kashani