Server cant receive mail, 554 554 5.7.1 error

Okay, did you by chance follow the instructions there when it said:

[code:1]
To enable saslauthd, edit /etc/default/saslauthd and set START=yes
[/code:1]

Go ahead and do that, then launch saslauthd:

/etc/init.d/saslauthd

And then see what happens when you restart Postfix and try again.
-Eric

OK did the edit and the launch, restarted postfix and send some emails.
This is what the mail log says

Apr 23 20:41:09 ded21 postfix/master[15924]: terminating on signal 15
Apr 23 20:41:10 ded21 postfix/master[16387]: daemon started – version 2.3.8, configuration /etc/postfix
Apr 23 20:41:26 ded21 postfix/smtpd[16536]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:41:26 ded21 postfix/smtpd[16536]: fatal: no SASL authentication mechanisms
Apr 23 20:41:27 ded21 postfix/smtpd[16539]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:41:27 ded21 postfix/smtpd[16539]: fatal: no SASL authentication mechanisms
Apr 23 20:41:27 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16536 exit status 1
Apr 23 20:41:27 ded21 postfix/master[16387]: warning: /usr/lib/postfix/smtpd: bad command startup – throttling
Apr 23 20:41:28 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16539 exit status 1
Apr 23 20:42:27 ded21 postfix/smtpd[16612]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16612]: fatal: no SASL authentication mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16614]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16614]: fatal: no SASL authentication mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16615]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16615]: fatal: no SASL authentication mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16616]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16616]: fatal: no SASL authentication mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16617]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16617]: fatal: no SASL authentication mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16618]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16618]: fatal: no SASL authentication mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16620]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16620]: fatal: no SASL authentication mechanisms
Apr 23 20:42:28 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16612 exit status 1
Apr 23 20:42:28 ded21 postfix/master[16387]: warning: /usr/lib/postfix/smtpd: bad command startup – throttling
Apr 23 20:42:28 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16614 exit status 1
Apr 23 20:42:28 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16615 exit status 1
Apr 23 20:42:28 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16616 exit status 1
Apr 23 20:42:28 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16617 exit status 1
Apr 23 20:42:28 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16618 exit status 1
Apr 23 20:42:28 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16620 exit status 1
Apr 23 20:43:28 ded21 postfix/smtpd[16716]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:43:28 ded21 postfix/smtpd[16716]: fatal: no SASL authentication mechanisms
Apr 23 20:43:28 ded21 postfix/smtpd[16718]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:43:28 ded21 postfix/smtpd[16718]: fatal: no SASL authentication mechanisms
Apr 23 20:43:28 ded21 postfix/smtpd[16719]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:43:28 ded21 postfix/smtpd[16719]: fatal: no SASL authentication mechanisms
Apr 23 20:43:28 ded21 postfix/smtpd[16720]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:43:28 ded21 postfix/smtpd[16720]: fatal: no SASL authentication mechanisms
Apr 23 20:43:29 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16716 exit status 1
Apr 23 20:43:29 ded21 postfix/master[16387]: warning: /usr/lib/postfix/smtpd: bad command startup – throttling
Apr 23 20:43:29 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16718 exit status 1
Apr 23 20:43:29 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16719 exit status 1
Apr 23 20:43:29 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16720 exit status 1
Apr 23 20:44:29 ded21 postfix/smtpd[16722]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:44:29 ded21 postfix/smtpd[16722]: fatal: no SASL authentication mechanisms
Apr 23 20:44:29 ded21 postfix/smtpd[16724]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:44:29 ded21 postfix/smtpd[16724]: fatal: no SASL authentication mechanisms
Apr 23 20:44:29 ded21 postfix/smtpd[16725]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:44:29 ded21 postfix/smtpd[16725]: fatal: no SASL authentication mechanisms
Apr 23 20:44:29 ded21 postfix/smtpd[16726]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:44:29 ded21 postfix/smtpd[16726]: fatal: no SASL authentication mechanisms
Apr 23 20:44:29 ded21 postfix/smtpd[16727]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:44:29 ded21 postfix/smtpd[16727]: fatal: no SASL authentication mechanisms
Apr 23 20:44:30 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16722 exit status 1
Apr 23 20:44:30 ded21 postfix/master[16387]: warning: /usr/lib/postfix/smtpd: bad command startup – throttling
Apr 23 20:44:30 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16724 exit status 1
Apr 23 20:44:30 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16725 exit status 1
Apr 23 20:44:30 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16726 exit status 1
Apr 23 20:44:30 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16727 exit status 1
Apr 23 20:45:03 ded21 postfix/sendmail[16757]: fatal: usage: sendmail [options]

Now that you actually have the correct packages installed (I somehow assumed everything was already in place, but just unconfigured) you might try running mail-setup.pl again. None of the packages that you’ve installed after running the script would have gotten any configuration (the script does not yet have time travel capabilities, though I hear there’s a CPAN module for that). So, saslauthd isn’t expected to work, nor is dovecot.

Hi Again,

This is what I get after executing the Perl command again and restarting Postfix.

> perl mail-setup.pl
Configuring Postfix
Enabling Postfix and disabling Sendmail
Configuring Dovecot for POP3 and IMAP
Enabling Dovecot POP3 and IMAP servers
Enabling SMTP Authentication
Undefined subroutine &proc::safe_process_exec called at mail-setup.pl line 137.
> /etc/init.d/postfix restart
Stopping Postfix Mail Transport Agent: postfix.
Starting Postfix Mail Transport Agent: postfix.

Mail log says this after sending mail to accounts on the server

Apr 23 23:38:34 ded21 postfix/master[19381]: terminating on signal 15
Apr 23 23:38:34 ded21 postfix/master[19750]: daemon started – version 2.3.8, configuration /etc/postfix
Apr 23 23:39:18 ded21 postfix/smtpd[19766]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 23:39:18 ded21 postfix/smtpd[19766]: fatal: no SASL authentication mechanisms
Apr 23 23:39:19 ded21 postfix/master[19750]: warning: process /usr/lib/postfix/smtpd pid 19766 exit status 1
Apr 23 23:39:19 ded21 postfix/master[19750]: warning: /usr/lib/postfix/smtpd: bad command startup – throttling
Apr 23 23:40:02 ded21 postfix/sendmail[19798]: fatal: usage: sendmail [options]
Apr 23 23:40:19 ded21 postfix/smtpd[19807]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 23:40:19 ded21 postfix/smtpd[19807]: fatal: no SASL authentication mechanisms
Apr 23 23:40:19 ded21 postfix/smtpd[19809]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 23:40:19 ded21 postfix/smtpd[19809]: fatal: no SASL authentication mechanisms
Apr 23 23:40:19 ded21 postfix/smtpd[19810]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 23:40:19 ded21 postfix/smtpd[19810]: fatal: no SASL authentication mechanisms
Apr 23 23:40:20 ded21 postfix/master[19750]: warning: process /usr/lib/postfix/smtpd pid 19807 exit status 1
Apr 23 23:40:20 ded21 postfix/master[19750]: warning: /usr/lib/postfix/smtpd: bad command startup – throttling
Apr 23 23:40:20 ded21 postfix/master[19750]: warning: process /usr/lib/postfix/smtpd pid 19809 exit status 1

Hi Guys, not that I blame you because you tried like hell. But does the silence mean your fresh out of ideas on my problem?

saslauthd still isn’t setup. Not sure why.

warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms

This is pretty clear. You’ll need to manually configure the SASL authentication mechanisms, since the script was unable to do so…I guess the undefined subroutine error is the source of that (Webmin just went through a dramatic overhaul of its module system, maybe that’s why it failed…I’ll have to look at that when I’ve got some spare time).

I don’t remember what OS you’re on…Debian or Ubuntu? It matters because every single distro (and even a few versions of the same distro) have completely different locations for the files. The mail-setup.pl script has all of the knowledge needed for our supported systems…looks like the file will be /etc/postfix/sasl/smtpd.conf

That file needs the following two lines:

pwcheck_method: saslauthd
mech_list: plain login

mech_list is the one that is definitely missing in your case.

Restart saslauthd and postfix after making the change.

I’m on Debian 4.0 using Webmin 1.420.
This is what is in my smtpd.conf now:

pwcheck_method: saslauthd
mech_list: plain login

These are the lst few lines in my mail log

Apr 27 11:41:30 ded21 postfix/smtpd[7248]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 27 11:41:30 ded21 postfix/smtpd[7248]: fatal: no SASL authentication mechanisms
Apr 27 11:41:30 ded21 postfix/smtpd[7250]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 27 11:41:30 ded21 postfix/smtpd[7250]: fatal: no SASL authentication mechanisms
Apr 27 11:41:30 ded21 postfix/smtpd[7251]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 27 11:41:30 ded21 postfix/smtpd[7251]: fatal: no SASL authentication mechanisms
Apr 27 11:41:31 ded21 postfix/master[6798]: warning: process /usr/lib/postfix/smtpd pid 7248 exit status 1
Apr 27 11:41:31 ded21 postfix/master[6798]: warning: /usr/lib/postfix/smtpd: bad command startup – throttling
Apr 27 11:41:31 ded21 postfix/master[6798]: warning: process /usr/lib/postfix/smtpd pid 7250 exit status 1
Apr 27 11:41:31 ded21 postfix/master[6798]: warning: process /usr/lib/postfix/smtpd pid 7251 exit status 1
Apr 27 11:42:31 ded21 postfix/smtpd[7261]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 27 11:42:31 ded21 postfix/smtpd[7261]: fatal: no SASL authentication mechanisms
Apr 27 11:42:32 ded21 postfix/smtpd[7263]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 27 11:42:32 ded21 postfix/smtpd[7263]: fatal: no SASL authentication mechanisms
Apr 27 11:42:32 ded21 postfix/master[6798]: warning: process /usr/lib/postfix/smtpd pid 7261 exit status 1
Apr 27 11:42:32 ded21 postfix/master[6798]: warning: /usr/lib/postfix/smtpd: bad command startup – throttling
Apr 27 11:42:33 ded21 postfix/master[6798]: warning: process /usr/lib/postfix/smtpd pid 7263 exit status 1

That doesn’t make sense. Did you restart saslauthd and postfix after making the change?

yes I did. What doesnt make sense?

The sasl is still complaining about no valid mechanisms…

Do you have all of the cyrus-sasl related packages installed? (I don’t know what they’re called on Debian. But there’s usually several of them…one for each authentication mechanism, probably. I don’t know off-hand.)

I dont think I do. Searching in installed packages gives no results on Cyrus. In the APT database I found the following packages. Which ones do I need to install?

cyrus-admin-2.2 Cyrus mail system (administration tools)
cyrus-clients-2.2 Cyrus mail system (test clients)
cyrus-common-2.2 Cyrus mail system (common files)
cyrus-dev-2.2 Cyrus mail system (developer files)
cyrus-doc-2.2 Cyrus mail system (documentation files)
cyrus-imapd-2.2 Cyrus mail system (IMAP support)
cyrus-murder-2.2 Cyrus mail system (proxies and aggregator)
cyrus-nntpd-2.2 Cyrus mail system (NNTP support)
cyrus-pop3d-2.2 Cyrus mail system (POP3 support)
cyrus-sasl2-dbg Debugging symbols for Cyrus SASL
cyrus-sasl2-doc Documentation for Cyrus SASL library and utilities
cyrus21-admin Cyrus mail system (administration tool)
cyrus21-clients Cyrus mail system (test clients)
cyrus21-common Cyrus mail system (common files)
cyrus21-dev Cyrus mail system (developer files)
cyrus21-doc Cyrus mail system (documentation files)
cyrus21-imapd Cyrus mail system (IMAP support)
cyrus21-murder Cyrus mail system (proxies and aggregator)
cyrus21-pop3d Cyrus mail system (POP3 support)
cyrus2courier converts Cyrus mailbox format to Maildir

None of those looks right to me.

You don’t want all the non-sasl crud, at all…just sasl. I dunno. I don’t have a debian system running at the moment. I’m only seeing references to cyrus-sasl2, so maybe that’s all you need, and I’m guessing you already have it, since it’s not in the list.

Here’s a thread in the Ubuntu forums with a few more troubleshooting tips:

http://ubuntuforums.org/showthread.php?t=26339

It’s been ages since I’ve setup saslauthd manually, so I’m not sure what else is missing. You might read through the mail-setup.pl script, in particular the saslauthd related sections, to be sure everything is actually right.

Alright, if what Joe pointed out doesn’t help, I’m willing to take a quick look at your system to see if I can resolve it, if you have SSH access available.

The sasl2-bin related packages we installed previously should be all we need for it to work on Debian – I suspect it’s just a configuration issue from here on out.

I have a Debian system I can compare it to in order to help us nail down what’s going wrong :slight_smile:

If that’s okay, what I’d need are root login details – you can email those to eric@virtualmin.com. Be sure to include a link to this forum post in the message body.

Thanks,
-Eric

Wow that is a great offer Eric, i’d like to take you up on it. I’l setup an account for you and get back to you as fast as possible.

There is a similar line in there at the bottom. I’ll post the contents of the entire file for you to take a look. Should I replace it?

See /usr/share/postfix/main.cf.dist for a commented, more complete version

Debian specific: Specifying a file name will cause the first

line of that file to be used as the name. The Debian default

is /etc/mailname.

#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

appending .domain is the MUA’s job.

append_dot_mydomain = no

Uncomment the next line to generate "delayed mail" warnings

#delay_warning_time = 4h

TLS parameters

smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for

information on enabling SSL in the smtp client.

myhostname = ded21.dedicated.tiscomhosting.nl
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = /etc/mailname, ded21.dedicated.tiscomhosting.nl, localhost.dedicated.tiscomhosting.nl, localhost
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
mynetworks = 127.0.0.0/8
virtual_alias_maps = hash:/etc/aliases
virtual_alias_domains = hash:/etc/aliases

There is a similar line in there at the bottom. I’ll post the contents of the entire file for you to take a look. Should I replace it?

See /usr/share/postfix/main.cf.dist for a commented, more complete version

Debian specific: Specifying a file name will cause the first

line of that file to be used as the name. The Debian default

is /etc/mailname.

#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

appending .domain is the MUA’s job.

append_dot_mydomain = no

Uncomment the next line to generate "delayed mail" warnings

#delay_warning_time = 4h

TLS parameters

smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for

information on enabling SSL in the smtp client.

myhostname = ded21.dedicated.tiscomhosting.nl
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = /etc/mailname, ded21.dedicated.tiscomhosting.nl, localhost.dedicated.tiscomhosting.nl, localhost
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
mynetworks = 127.0.0.0/8
virtual_alias_maps = hash:/etc/aliases
virtual_alias_domains = hash:/etc/aliases

I think Joe was suggesting (he and I like to speak on each others behalves, it keeps things interesting around here) that if you looked at that mail-setup.pl file, you could read through the code and manually perform the actions in there to make sure your setup is correct.

That is, mail-setup.pl is some Perl code that would normally be run during installation time to setup your server correctly. Since you already have a live server though, you don’t want to run that, running it as-is may break some things.

But, you may at least be able to browse the file, to figure out what tweaks it was making so that you can make them manually on your own.

For example, all the lines that begin with "Postfix::set_current_value" are adding lines to the Postfix main.cf file. This code:

[code:1]
&postfix::«»set_current_value("mailbox_command",
"/usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME", 1);
[/code:1]

Adds this line to /etc/postfix/main.cf:

[code:1]mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME[/code:1]

So Joe is suggesting browsing through that file, and just doing a sanity check to make sure the basic email stuff is up and running.
-Eric

I think Joe was suggesting (he and I like to speak on each others behalves, it keeps things interesting around here) that if you looked at that mail-setup.pl file, you could read through the code and manually perform the actions in there to make sure your setup is correct.

That is, mail-setup.pl is some Perl code that would normally be run during installation time to setup your server correctly. Since you already have a live server though, you don’t want to run that, running it as-is may break some things.

But, you may at least be able to browse the file, to figure out what tweaks it was making so that you can make them manually on your own.

For example, all the lines that begin with "Postfix::set_current_value" are adding lines to the Postfix main.cf file. This code:

[code:1]
&postfix::«»set_current_value("mailbox_command",
"/usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME", 1);
[/code:1]

Adds this line to /etc/postfix/main.cf:

[code:1]mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME[/code:1]

So Joe is suggesting browsing through that file, and just doing a sanity check to make sure the basic email stuff is up and running.
-Eric

OK I ran the Perl script and my main.cf now looks like this

See /usr/share/postfix/main.cf.dist for a commented, more complete version

Debian specific: Specifying a file name will cause the first

line of that file to be used as the name. The Debian default

is /etc/mailname.

#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

appending .domain is the MUA’s job.

append_dot_mydomain = no

Uncomment the next line to generate "delayed mail" warnings

#delay_warning_time = 4h

TLS parameters

smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for

information on enabling SSL in the smtp client.

myhostname = ded21.dedicated.tiscomhosting.nl
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = /etc/mailname, ded21.dedicated.tiscomhosting.nl, localhost.dedicated.tiscomhosting.nl, localhost
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailbox_size_limit = 0
recipient_delimiter = +
mynetworks = 127.0.0.0/8
virtual_alias_maps = hash:/etc/postfix/virtualhome_mailbox = Maildir/
inet_interfaces = all
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination

Is this correct?