I’m trying to get Postfix authenticate users with Kerberos/GSSAPI.
Kerberos/GSSAPI works fine with Dovecot IMAP and NFS-server so there is no problem on Kerberos/GSSAPI itself, just something with Postfix is wrong.
I can send mail from Thunderbird with SMTP-settings:
- Connection security: STARTTLS
- Authentication method: No authentication
If I change “Authentication method: No authentication” → “Authentication method: Kerberos / GSSAPI” I get error wich you can see under.
Any help will be appreciated!
Setup:
- Postfix server: Ubuntu 22.04
- Kerberos/GSSAPI server: Rocky Linux 9.1 (FreeIPA)
- Email client: Pop!_OS 22.04 LTS (Thunderbird 102.10.0)
/etc/postfix/main.cf
# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
cyrus_sasl_config_path = /etc/postfix/sasl/
#myorigin = /etc/mailname
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
readme_directory = no
# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 3.6 on
# fresh installs.
compatibility_level = 3.6
# TLS parameters
smtpd_tls_cert_file = /etc/dovecot/private/fullchain1.pem
smtpd_tls_key_file = /etc/dovecot/private/privkey1.pem
smtpd_tls_security_level = encrypt
smtp_tls_CApath = /etc/ssl/certs
smtp_tls_security_level = encrypt
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_tls_auth_only = yes
# SASL parameters
#smtpd_sasl_security_options = noanonymous, noplaintext
smtpd_sasl_type = cyrus
#smtpd_sasl_type=gssapi
#smtpd_sasl_type = auxprop
#smtpd_sasl_path=/var/run/saslauthd/auth
smtpd_sasl_path = smtpd
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = no
##Nämä ehkä pois, jos alkaa toimimaan ja yltä kommentoiti pois smtpd_sasl_security_options = noanonymous, noplaintext
smtpd_sasl_authenticated_header = yes
smtpd_sasl_security_options = noanonymous, noplaintext
import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C KRB5_KTNAME=/etc/postfix/smtp.keytab
#smtpd_client_restrictions = permit_sasl_authenticated, reject
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = mail.mydoma.in
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = $myhostname, mydoma.in, mail.mydoma.in, localhost.mydoma.in, localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 192.168.88.0/24
mailbox_size_limit = 0
recipient_delimiter = +
#inet_interfaces = all
inet_interfaces = 192.168.88.6, 127.0.0.1
#inet_protocols = all
inet_protocols = ipv4
/etc/postfix/master.cf
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master" or
# on-line: http://www.postfix.org/master.5.html).
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (no) (never) (100)
# ==========================================================================
smtp inet n - n - - smtpd -v
#smtp inet n - y - 1 postscreen
#smtpd pass - - y - - smtpd
#dnsblog unix - - y - 0 dnsblog
#tlsproxy unix - - y - 0 tlsproxy
# Choose one: enable submission for loopback clients only, or for any client.
#127.0.0.1:submission inet n - y - - smtpd
#submission inet n - y - - smtpd
# -o syslog_name=postfix/submission
# -o smtpd_tls_security_level=encrypt
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_tls_auth_only=yes
# -o smtpd_reject_unlisted_recipient=no
# -o smtpd_client_restrictions=$mua_client_restrictions
# -o smtpd_helo_restrictions=$mua_helo_restrictions
# -o smtpd_sender_restrictions=$mua_sender_restrictions
# -o smtpd_recipient_restrictions=
# -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
# Choose one: enable smtps for loopback clients only, or for any client.
#127.0.0.1:smtps inet n - y - - smtpd
#smtps inet n - y - - smtpd
# -o syslog_name=postfix/smtps
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_reject_unlisted_recipient=no
# -o smtpd_client_restrictions=$mua_client_restrictions
# -o smtpd_helo_restrictions=$mua_helo_restrictions
# -o smtpd_sender_restrictions=$mua_sender_restrictions
# -o smtpd_recipient_restrictions=
# -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
#628 inet n - y - - qmqpd
pickup unix n - y 60 1 pickup
cleanup unix n - y - 0 cleanup
qmgr unix n - n 300 1 qmgr
#qmgr unix n - n 300 1 oqmgr
tlsmgr unix - - y 1000? 1 tlsmgr
rewrite unix - - y - - trivial-rewrite
bounce unix - - y - 0 bounce
defer unix - - y - 0 bounce
trace unix - - y - 0 bounce
verify unix - - y - 1 verify
flush unix n - y 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - y - - smtp
relay unix - - y - - smtp
-o syslog_name=postfix/$service_name
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - y - - showq
error unix - - y - - error
retry unix - - y - - error
discard unix - - y - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - y - - lmtp
anvil unix - - y - 1 anvil
scache unix - - y - 1 scache
postlog unix-dgram n - n - 1 postlogd
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRXhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
# lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
# mailbox_transport = lmtp:inet:localhost
# virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus unix - n n - - pipe
# flags=DRX user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix - n n - - pipe
# flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FRX user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user}
/etc/postfix/sasl/smtpd.conf
pwcheck_method: saslauthd
mech_list: GSSAPI
/var/log/mail.log
Apr 24 13:41:33 mail postfix/smtpd[3430]: name_mask: ipv4
Apr 24 13:41:33 mail postfix/smtpd[3430]: inet_addr_local: configured 2 IPv4 addresses
Apr 24 13:41:33 mail postfix/smtpd[3430]: process generation: 32 (32)
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: smtpd_client_event_limit_exceptions ~? debug_peer_list
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: smtpd_client_event_limit_exceptions ~? fast_flush_domains
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: smtpd_client_event_limit_exceptions ~? mynetworks
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: smtpd_client_event_limit_exceptions ~? permit_mx_backup_networks
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: smtpd_client_event_limit_exceptions ~? qmqpd_authorized_clients
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: smtpd_client_event_limit_exceptions ~? relay_domains
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: smtpd_client_event_limit_exceptions ~? smtpd_access_maps
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_list_match: smtpd_client_event_limit_exceptions: no match
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: mynetworks ~? debug_peer_list
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: mynetworks ~? fast_flush_domains
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: mynetworks ~? mynetworks
Apr 24 13:41:33 mail postfix/smtpd[3430]: name_mask: host
Apr 24 13:41:33 mail postfix/smtpd[3430]: been_here: 127.0.0.1/32: 0
Apr 24 13:41:33 mail postfix/smtpd[3430]: been_here: 192.168.88.6/32: 0
Apr 24 13:41:33 mail postfix/smtpd[3430]: mynetworks_core: 127.0.0.1/32 192.168.88.6/32
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: mynetworks ~? debug_peer_list
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: mynetworks ~? fast_flush_domains
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: mynetworks ~? mynetworks
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: relay_domains ~? debug_peer_list
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: relay_domains ~? fast_flush_domains
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: relay_domains ~? mynetworks
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: relay_domains ~? permit_mx_backup_networks
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: relay_domains ~? qmqpd_authorized_clients
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: relay_domains ~? relay_domains
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: permit_mx_backup_networks ~? debug_peer_list
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: permit_mx_backup_networks ~? fast_flush_domains
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: permit_mx_backup_networks ~? mynetworks
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: permit_mx_backup_networks ~? permit_mx_backup_networks
Apr 24 13:41:33 mail postfix/smtpd[3430]: connect to subsystem private/proxymap
Apr 24 13:41:33 mail postfix/smtpd[3430]: private/proxymap socket: wanted attribute: protocol
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute name: protocol
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute value: proxymap_protocol
Apr 24 13:41:33 mail postfix/smtpd[3430]: private/proxymap socket: wanted attribute: (list terminator)
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute name: (end)
Apr 24 13:41:33 mail postfix/smtpd[3430]: send attr request = open
Apr 24 13:41:33 mail postfix/smtpd[3430]: send attr table = unix:passwd.byname
Apr 24 13:41:33 mail postfix/smtpd[3430]: send attr flags = 0
Apr 24 13:41:33 mail postfix/smtpd[3430]: private/proxymap socket: wanted attribute: status
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute name: status
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute value: 0
Apr 24 13:41:33 mail postfix/smtpd[3430]: private/proxymap socket: wanted attribute: flags
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute name: flags
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute value: 16
Apr 24 13:41:33 mail postfix/smtpd[3430]: private/proxymap socket: wanted attribute: (list terminator)
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute name: (end)
Apr 24 13:41:33 mail postfix/smtpd[3430]: dict_proxy_open: connect to map=unix:passwd.byname status=0 server_flags=fixed
Apr 24 13:41:33 mail postfix/smtpd[3430]: dict_open: proxy:unix:passwd.byname
Apr 24 13:41:33 mail postfix/smtpd[3430]: Compiled against Berkeley DB: 5.3.28?
Apr 24 13:41:33 mail postfix/smtpd[3430]: Run-time linked against Berkeley DB: 5.3.28?
Apr 24 13:41:33 mail postfix/smtpd[3430]: dict_open: hash:/etc/aliases
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: smtpd_access_maps ~? debug_peer_list
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: smtpd_access_maps ~? fast_flush_domains
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: smtpd_access_maps ~? mynetworks
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: smtpd_access_maps ~? permit_mx_backup_networks
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: smtpd_access_maps ~? qmqpd_authorized_clients
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: smtpd_access_maps ~? relay_domains
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: smtpd_access_maps ~? smtpd_access_maps
Apr 24 13:41:33 mail postfix/smtpd[3430]: unknown_helo_hostname_tempfail_action = defer_if_permit
Apr 24 13:41:33 mail postfix/smtpd[3430]: unknown_address_tempfail_action = defer_if_permit
Apr 24 13:41:33 mail postfix/smtpd[3430]: unverified_recipient_tempfail_action = defer_if_permit
Apr 24 13:41:33 mail postfix/smtpd[3430]: unverified_sender_tempfail_action = defer_if_permit
Apr 24 13:41:33 mail postfix/smtpd[3430]: xsasl_cyrus_server_init: SASL config file is smtpd.conf
Apr 24 13:41:33 mail postfix/smtpd[3430]: dict_open: static:rest
Apr 24 13:41:33 mail postfix/smtpd[3430]: name_mask: 0
Apr 24 13:41:33 mail postfix/smtpd[3430]: auto_clnt_create: transport=local endpoint=private/tlsmgr
Apr 24 13:41:33 mail postfix/smtpd[3430]: auto_clnt_open: connected to private/tlsmgr
Apr 24 13:41:33 mail postfix/smtpd[3430]: private/tlsmgr: wanted attribute: protocol
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute name: protocol
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute value: tlsmgr_protocol
Apr 24 13:41:33 mail postfix/smtpd[3430]: private/tlsmgr: wanted attribute: (list terminator)
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute name: (end)
Apr 24 13:41:33 mail postfix/smtpd[3430]: send attr request = seed
Apr 24 13:41:33 mail postfix/smtpd[3430]: send attr size = 32
Apr 24 13:41:33 mail postfix/smtpd[3430]: private/tlsmgr: wanted attribute: status
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute name: status
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute value: 0
Apr 24 13:41:33 mail postfix/smtpd[3430]: private/tlsmgr: wanted attribute: seed
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute name: seed
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute value: <somekey>
Apr 24 13:41:33 mail postfix/smtpd[3430]: private/tlsmgr: wanted attribute: (list terminator)
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute name: (end)
Apr 24 13:41:33 mail postfix/smtpd[3430]: send attr request = policy
Apr 24 13:41:33 mail postfix/smtpd[3430]: send attr cache_type = smtpd
Apr 24 13:41:33 mail postfix/smtpd[3430]: private/tlsmgr: wanted attribute: status
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute name: status
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute value: 0
Apr 24 13:41:33 mail postfix/smtpd[3430]: private/tlsmgr: wanted attribute: cachable
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute name: cachable
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute value: 0
Apr 24 13:41:33 mail postfix/smtpd[3430]: private/tlsmgr: wanted attribute: timeout
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute name: timeout
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute value: 3600
Apr 24 13:41:33 mail postfix/smtpd[3430]: private/tlsmgr: wanted attribute: (list terminator)
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute name: (end)
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: fast_flush_domains ~? debug_peer_list
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: parent_domain_matches_subdomains: fast_flush_domains ~? fast_flush_domains
Apr 24 13:41:33 mail postfix/smtpd[3430]: auto_clnt_create: transport=local endpoint=private/anvil
Apr 24 13:41:33 mail postfix/smtpd[3430]: connection established
Apr 24 13:41:33 mail postfix/smtpd[3430]: master_notify: status 0
Apr 24 13:41:33 mail postfix/smtpd[3430]: name_mask: resource
Apr 24 13:41:33 mail postfix/smtpd[3430]: name_mask: software
Apr 24 13:41:33 mail postfix/smtpd[3430]: connect from pop-os.mydoma.in[192.168.88.11]
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_list_match: pop-os.mydoma.in: no match
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_list_match: 192.168.88.11: no match
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_list_match: pop-os.mydoma.in: no match
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_list_match: 192.168.88.11: no match
Apr 24 13:41:33 mail postfix/smtpd[3430]: smtp_stream_setup: maxtime=300 enable_deadline=0
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_hostname: smtpd_client_event_limit_exceptions: pop-os.mydoma.in ~? 127.0.0.0/8
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_hostaddr: smtpd_client_event_limit_exceptions: 192.168.88.11 ~? 127.0.0.0/8
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_hostname: smtpd_client_event_limit_exceptions: pop-os.mydoma.in ~? [::ffff:127.0.0.0]/104
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_hostaddr: smtpd_client_event_limit_exceptions: 192.168.88.11 ~? [::ffff:127.0.0.0]/104
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_hostname: smtpd_client_event_limit_exceptions: pop-os.mydoma.in ~? [::1]/128
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_hostaddr: smtpd_client_event_limit_exceptions: 192.168.88.11 ~? [::1]/128
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_hostname: smtpd_client_event_limit_exceptions: pop-os.mydoma.in ~? 192.168.88.0/24
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_hostaddr: smtpd_client_event_limit_exceptions: 192.168.88.11 ~? 192.168.88.0/24
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 220 mail.mydoma.in ESMTP Postfix (Ubuntu)
Apr 24 13:41:33 mail postfix/smtpd[3430]: < pop-os.mydoma.in[192.168.88.11]: EHLO [192.168.88.11]
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_list_match: pop-os.mydoma.in: no match
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_list_match: 192.168.88.11: no match
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250-mail.mydoma.in
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250-PIPELINING
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250-SIZE 10240000
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250-VRFY
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250-ETRN
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250-STARTTLS
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250-ENHANCEDSTATUSCODES
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250-8BITMIME
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250-DSN
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250-SMTPUTF8
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250 CHUNKING
Apr 24 13:41:33 mail postfix/smtpd[3430]: < pop-os.mydoma.in[192.168.88.11]: STARTTLS
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 220 2.0.0 Ready to start TLS
Apr 24 13:41:33 mail postfix/smtpd[3430]: send attr request = seed
Apr 24 13:41:33 mail postfix/smtpd[3430]: send attr size = 32
Apr 24 13:41:33 mail postfix/smtpd[3430]: private/tlsmgr: wanted attribute: status
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute name: status
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute value: 0
Apr 24 13:41:33 mail postfix/smtpd[3430]: private/tlsmgr: wanted attribute: seed
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute name: seed
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute value: <somekey>
Apr 24 13:41:33 mail postfix/smtpd[3430]: private/tlsmgr: wanted attribute: (list terminator)
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute name: (end)
Apr 24 13:41:33 mail postfix/smtpd[3430]: send attr request = tktkey
Apr 24 13:41:33 mail postfix/smtpd[3430]: send attr keyname = [data 16 bytes]
Apr 24 13:41:33 mail postfix/smtpd[3430]: private/tlsmgr: wanted attribute: status
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute name: status
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute value: 0
Apr 24 13:41:33 mail postfix/smtpd[3430]: private/tlsmgr: wanted attribute: keybuf
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute name: keybuf
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute value: <somekey>
Apr 24 13:41:33 mail postfix/smtpd[3430]: private/tlsmgr: wanted attribute: (list terminator)
Apr 24 13:41:33 mail postfix/smtpd[3430]: input attribute name: (end)
Apr 24 13:41:33 mail postfix/smtpd[3430]: xsasl_cyrus_server_create: SASL service=smtp, realm=(null)
Apr 24 13:41:33 mail postfix/smtpd[3430]: name_mask: noanonymous
Apr 24 13:41:33 mail postfix/smtpd[3430]: name_mask: noplaintext
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: smtpd_sasl_mechanism_filter: gssapi ~? external
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_string: smtpd_sasl_mechanism_filter: gssapi ~? static:rest(0,lock|utf8_request)
Apr 24 13:41:33 mail postfix/smtpd[3430]: sasl_mech_filter: keep SASL mechanism: 'GSSAPI'
Apr 24 13:41:33 mail postfix/smtpd[3430]: < pop-os.mydoma.in[192.168.88.11]: EHLO [192.168.88.11]
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_list_match: pop-os.mydoma.in: no match
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_list_match: 192.168.88.11: no match
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250-mail.mydoma.in
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250-PIPELINING
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250-SIZE 10240000
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250-VRFY
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250-ETRN
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250-AUTH GSSAPI
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250-ENHANCEDSTATUSCODES
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250-8BITMIME
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250-DSN
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250-SMTPUTF8
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 250 CHUNKING
Apr 24 13:41:33 mail postfix/smtpd[3430]: warning: pop-os.mydoma.in[192.168.88.11]: request longer than 2048: AUTH GSSAPI <somekey>
Apr 24 13:41:33 mail postfix/smtpd[3430]: < pop-os.mydoma.in[192.168.88.11]: AUTH GSSAPI <somekey>
Apr 24 13:41:33 mail postfix/smtpd[3430]: xsasl_cyrus_server_first: sasl_method GSSAPI, init_response <somekey>
Apr 24 13:41:33 mail postfix/smtpd[3430]: xsasl_cyrus_server_first: decoded initial response `?????*?H???????
Apr 24 13:41:33 mail postfix/smtpd[3430]: warning: SASL authentication failure: GSSAPI Error: Unspecified GSS failure. Minor code may provide more information (Success)
Apr 24 13:41:33 mail postfix/smtpd[3430]: warning: pop-os.mydoma.in[192.168.88.11]: SASL GSSAPI authentication failed: authentication failure
Apr 24 13:41:33 mail postfix/smtpd[3430]: > pop-os.mydoma.in[192.168.88.11]: 535 5.7.8 Error: authentication failed: authentication failure
Apr 24 13:41:33 mail postfix/smtpd[3430]: smtp_get: EOF
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_hostname: smtpd_client_event_limit_exceptions: pop-os.mydoma.in ~? 127.0.0.0/8
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_hostaddr: smtpd_client_event_limit_exceptions: 192.168.88.11 ~? 127.0.0.0/8
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_hostname: smtpd_client_event_limit_exceptions: pop-os.mydoma.in ~? [::ffff:127.0.0.0]/104
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_hostaddr: smtpd_client_event_limit_exceptions: 192.168.88.11 ~? [::ffff:127.0.0.0]/104
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_hostname: smtpd_client_event_limit_exceptions: pop-os.mydoma.in ~? [::1]/128
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_hostaddr: smtpd_client_event_limit_exceptions: 192.168.88.11 ~? [::1]/128
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_hostname: smtpd_client_event_limit_exceptions: pop-os.mydoma.in ~? 192.168.88.0/24
Apr 24 13:41:33 mail postfix/smtpd[3430]: match_hostaddr: smtpd_client_event_limit_exceptions: 192.168.88.11 ~? 192.168.88.0/24
Apr 24 13:41:33 mail postfix/smtpd[3430]: lost connection after AUTH from pop-os.mydoma.in[192.168.88.11]
Apr 24 13:41:33 mail postfix/smtpd[3430]: disconnect from pop-os.mydoma.in[192.168.88.11] ehlo=2 starttls=1 auth=0/1 commands=3/4
Apr 24 13:41:33 mail postfix/smtpd[3430]: master_notify: status 1
Apr 24 13:41:33 mail postfix/smtpd[3430]: connection closed
Apr 24 13:41:38 mail postfix/smtpd[3430]: proxymap stream disconnect
Apr 24 13:41:38 mail postfix/smtpd[3430]: auto_clnt_close: disconnect private/tlsmgr stream