View previous topic :: View next topic |
Author |
Message |
VoiDeR Tux's lil' helper
![Tux's lil' helper Tux's lil' helper](/images/ranks/rank_rect_1.gif)
![](images/avatars/138723116246b9f2705fd71.gif)
Joined: 11 Dec 2003 Posts: 122
|
Posted: Sun Jul 17, 2005 2:08 am Post subject: [Solved] Postfix not relaying mail to isp's smtp server. |
|
|
I followed the guide "Email System for the Home Network" in the Documentation, tips and tricks forum and everything works great except i cant realy my mail to my isp. I can send email to local uses, recieve cron mail, and fetch mail from pop3 accounts but when i try to send and email it tries to send directly to the recipent. Heres all the config info from the send section of the guide.
Code: |
#/etc/postfix/main.cf
myhostname = localhost
mydomain = localdomain
inet_interfaces = $myhostname, localhost
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
mail_owner = postfix
myorigin = $myhostname
mydestination = $myhostname, localhost.$mydomain
unknown_local_recipient_reject_code = 450
mynetworks_style = subnet
mynetworks = 127.0.0.0/8 192.168.1.1/24
mailbox_command = /usr/bin/procmail
debug_peer_level = 2
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
setgid_group = postdrop
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/postfix-2.0.16-r1/sample
readme_directory = /usr/share/doc/postfix-2.0.16-r1/readme
default_destination_concurrency_limit = 2
alias_database = hash:/etc/mail/aliases
local_destination_concurrency_limit = 2
alias_maps = hash:/etc/mail/aliases
home_mailbox = .maildir/
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes
smtpd_client_restrictions = permit_sasl_authenticated, reject
#smtpd_use_tls=yes
#smtpd_tls_auth_only = yes
#smtpd_tls_key_file = /etc/ssl/postfix/server.key
#smtpd_tls_cert_file = /etc/ssl/postfix/server.crt
#smtpd_tls_CAfile = /etc/ssl/postfix/server.pem
#smtpd_tls_loglevel = 3
#smtpd_tls_received_header = yes
#smtpd_tls_session_cache_timeout = 3600s
#tls_random_source = dev:/dev/urandom
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/saslpass
smtp_sasl_security_options = noanonymous
#/etc/sasl2/smtpd.conf
# $Header: /var/cvsroot/gentoo-x86/mail-mta/postfix/files/smtp.sasl,v 1.2 2004/07/18 03:26:56 dragonheart Exp $
pwcheck_method:saslauthd
mech_list: plain login
#/usr/lib/sasl2/smtpd.conf
pwcheck_method:saslauthd
mech_list: plain login
# /etc/conf.d/saslauthd
# $Header: /var/cvsroot/gentoo-x86/dev-libs/cyrus-sasl/files/saslauthd-2.1.20.conf,v 1.1 2004/10/31 06:13:48 langthang Exp $
SASL_AUTHMECH=shadow
SASL_RIMAP_HOSTNAME=""
SASL_TIME_OF_DAY_LOGIN_RESTRICTIONS=yes
SASLAUTHD_OPTS="-a ${SASL_AUTHMECH}"
#/etc/postfix/saslpass
# $Header: /var/cvsroot/gentoo-x86/mail-mta/postfix/files/smtp.pass,v 1.2 2004/07/18 03:26:56 dragonheart Exp $
#
# remotehost user:password
smtp.suscom.net xxxxxxxxx:xxxxxxxxx
|
Ive had this working on my old system but i cant find my old config files. Ive also posted in the thread but know one has replyed yet. I googled for a few days while i wait for replys but still cant get this working.
VoiDeR
Last edited by VoiDeR on Mon Jul 18, 2005 4:22 pm; edited 1 time in total |
|
Back to top |
|
![](templates/gentoo/images/spacer.gif) |
jmbsvicetto Moderator
![Moderator Moderator](/images/ranks/rank-mod.gif)
![](images/avatars/131796264c80fa19b97a2.png)
Joined: 27 Apr 2005 Posts: 4735 Location: Angra do Heroísmo (PT)
|
Posted: Sun Jul 17, 2005 5:06 am Post subject: |
|
|
Hi.
If you look at the default /etc/postfix/main.cf, you'll see the following info
Code: | # INTERNET OR INTRANET
# The relayhost parameter specifies the default host to send mail to
# when no entry is matched in the optional transport(5) table. When
# no relayhost is given, mail is routed directly to the destination.
#
# On an intranet, specify the organizational domain name. If your
# internal DNS uses no MX records, specify the name of the intranet
# gateway host instead.
#
# In the case of SMTP, specify a domain, host, host:port, [host]:port,
# [address] or [address]:port; the form [host] turns off MX lookups.
#
# If you're connected via UUCP, see also the default_transport parameter.
#
#relayhost = $mydomain
#relayhost = [gateway.my.domain]
#relayhost = [mailserver.isp.tld]
#relayhost = uucphost
#relayhost = [an.ip.add.ress] |
So all that you have to do is add the relayhost parameter to your config file. _________________ Jorge.
Your twisted, but hopefully friendly daemon.
AMD64 / x86 / Sparc Gentoo
Help answer || emwrap.sh
|
|
Back to top |
|
![](templates/gentoo/images/spacer.gif) |
VoiDeR Tux's lil' helper
![Tux's lil' helper Tux's lil' helper](/images/ranks/rank_rect_1.gif)
![](images/avatars/138723116246b9f2705fd71.gif)
Joined: 11 Dec 2003 Posts: 122
|
Posted: Sun Jul 17, 2005 4:15 pm Post subject: |
|
|
I did try adding a relayhost, and it did try to go through my isp but my isp wants a username and password. For some reason postfix isnt reading /etc/postfix/saslpass. |
|
Back to top |
|
![](templates/gentoo/images/spacer.gif) |
jmbsvicetto Moderator
![Moderator Moderator](/images/ranks/rank-mod.gif)
![](images/avatars/131796264c80fa19b97a2.png)
Joined: 27 Apr 2005 Posts: 4735 Location: Angra do Heroísmo (PT)
|
Posted: Sun Jul 17, 2005 5:51 pm Post subject: |
|
|
I've been reading /usr/share/doc/postfix-2.1.5-r2/readme/SASL_README and found out this
Code: | Enabling SASL authentication in the Postfix SMTP client
Turn on client-side SASL authentication, and specify a table with per-host or
per-destination username and password information. Postfix first looks up the
server hostname; if no entry is found, then Postfix looks up the destination
domain name (usually, the right-hand part of an email address).
/etc/postfix/main.cf:
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
/etc/postfix/sasl_passwd:
foo.com username:password
bar.com username |
Although it's similar to your post, I've noticed a small difference /etc/postfix/saslpasswd in your post and /etc/postfix/sasl_passwd in the file. Can you check your file name? _________________ Jorge.
Your twisted, but hopefully friendly daemon.
AMD64 / x86 / Sparc Gentoo
Help answer || emwrap.sh
|
|
Back to top |
|
![](templates/gentoo/images/spacer.gif) |
VoiDeR Tux's lil' helper
![Tux's lil' helper Tux's lil' helper](/images/ranks/rank_rect_1.gif)
![](images/avatars/138723116246b9f2705fd71.gif)
Joined: 11 Dec 2003 Posts: 122
|
Posted: Sun Jul 17, 2005 7:20 pm Post subject: |
|
|
Ok i changed it to sasl_passwd postmaped it and still nothing. Heres the errors im getting in /var/log/messages after i restart postfix and saslauthd
Code: |
Jul 17 15:12:08 ibook saslauthd[30705]: server_exit : master exited: 30705
Jul 17 15:12:09 ibook saslauthd[10961]: detach_tty : master pid is: 10961
Jul 17 15:12:09 ibook saslauthd[10961]: ipc_init : listening on socket: /var/lib/sasl2/mux
Jul 17 15:12:15 ibook postfix/postfix-script: stopping the Postfix mail system
Jul 17 15:12:15 ibook postfix/master[30637]: terminating on signal 15
Jul 17 15:12:17 ibook postfix/postfix-script: starting the Postfix mail system
Jul 17 15:12:18 ibook postfix/master[11076]: daemon started -- version 2.1.5
Jul 17 15:12:18 ibook postfix/qmgr[11082]: 2B64EDC093: from=<voider@ibook.g3-ibook.no-ip.org>, size=433, nrcpt=1 (queue active)
Jul 17 15:12:18 ibook postfix/qmgr[11082]: 3F76DBCB20: from=<voider@localhost.localdomain>, size=418, nrcpt=1 (queue active)
Jul 17 15:12:18 ibook postfix/qmgr[11082]: 30323DA349: from=<>, size=2146, nrcpt=1 (queue active)
Jul 17 15:12:18 ibook postfix/qmgr[11082]: 6736FD9DD9: from=<voider@localhost.localdomain>, size=415, nrcpt=1 (queue active)
Jul 17 15:12:18 ibook postfix/qmgr[11082]: 7330AB16D7: from=<>, size=2115, nrcpt=1 (queue active)
Jul 17 15:12:18 ibook postfix/qmgr[11082]: A4603D9602: from=<voider@localhost.localdomain>, size=416, nrcpt=1 (queue active)
Jul 17 15:12:18 ibook postfix/qmgr[11082]: B0D1AD9DB6: from=<voider@localhost.localdomain>, size=416, nrcpt=1 (queue active)
Jul 17 15:12:18 ibook postfix/qmgr[11082]: E15C2DC091: from=<voider@localhost.localdomain>, size=416, nrcpt=1 (queue active)
Jul 17 15:12:18 ibook postfix/qmgr[11082]: E03A8DA36B: from=<>, size=2106, nrcpt=1 (queue active)
Jul 17 15:12:48 ibook postfix/smtp[11084]: connect to smtp.suscom.net[64.78.119.250]: Connection timed out (port 25)
Jul 17 15:12:48 ibook postfix/smtp[11085]: connect to smtp.suscom.net[64.78.83.231]: Connection timed out (port 25)
Jul 17 15:13:18 ibook postfix/smtp[11084]: connect to smtp.suscom.net[64.78.119.247]: Connection timed out (port 25)
Jul 17 15:13:18 ibook postfix/smtp[11085]: connect to smtp.suscom.net[64.78.119.250]: Connection timed out (port 25)
Jul 17 15:13:48 ibook postfix/smtp[11084]: connect to smtp.suscom.net[64.78.83.231]: Connection timed out (port 25)
Jul 17 15:13:48 ibook postfix/smtp[11085]: connect to smtp.suscom.net[64.78.83.245]: Connection timed out (port 25)
Jul 17 15:14:18 ibook postfix/smtp[11084]: connect to smtp.suscom.net[64.78.119.248]: Connection timed out (port 25)
Jul 17 15:14:18 ibook postfix/smtp[11085]: connect to smtp.suscom.net[64.78.119.248]: Connection timed out (port 25)
|
If it wasnt for the fact that Ssmtp doesnt deliver local mail. I would just switch back to that.
VoiDeR |
|
Back to top |
|
![](templates/gentoo/images/spacer.gif) |
jmbsvicetto Moderator
![Moderator Moderator](/images/ranks/rank-mod.gif)
![](images/avatars/131796264c80fa19b97a2.png)
Joined: 27 Apr 2005 Posts: 4735 Location: Angra do Heroísmo (PT)
|
Posted: Sun Jul 17, 2005 11:33 pm Post subject: |
|
|
Are you sure that your credentials work? Can you connect to your smtp server and send mail? Have you tried configuring any of the email clients to send mail through your ISP smtp server? Did it work?
I would start debugging by trying to connect to the ISP smtp server. Then I would look at the SASL config. Finally I would try to see what's going back and forth between your server and your ISP smtp server. Try using tcpdump or ethereal for that. _________________ Jorge.
Your twisted, but hopefully friendly daemon.
AMD64 / x86 / Sparc Gentoo
Help answer || emwrap.sh
|
|
Back to top |
|
![](templates/gentoo/images/spacer.gif) |
VoiDeR Tux's lil' helper
![Tux's lil' helper Tux's lil' helper](/images/ranks/rank_rect_1.gif)
![](images/avatars/138723116246b9f2705fd71.gif)
Joined: 11 Dec 2003 Posts: 122
|
Posted: Mon Jul 18, 2005 2:58 am Post subject: |
|
|
Heres the setup in my isp gives when setting up for outlook. I dont have anyother mail clients other than mutt and outlook on my desktop Outlook works fine.
Heres the Url to the setup instructions Maybe you can see something that im missing.
Thanks for all the info so far
VoiDeR |
|
Back to top |
|
![](templates/gentoo/images/spacer.gif) |
jmbsvicetto Moderator
![Moderator Moderator](/images/ranks/rank-mod.gif)
![](images/avatars/131796264c80fa19b97a2.png)
Joined: 27 Apr 2005 Posts: 4735 Location: Angra do Heroísmo (PT)
|
Posted: Mon Jul 18, 2005 3:10 am Post subject: |
|
|
Well, the first thing I've noticed is the detailed instructions for Windows n00bs!
The second thing is that if I recall correctly their instructions for the login apply only to pop3. If you follow their instructions, you don't define in OE that you need to authenticate to send mail. Please check that by going to accounts and selecting the SMTP or send mail, I haven't used OE for months, and looking at the authentication info - it should be empty. If I'm right, they didn't tell you that you need to authenticate to send mail. You can try that with Postfix.
The third thing that I've noticed is that they only use plaintext authentication! I still can't undestand how ISPs go happily along making money without the least care for people's privacy! I suppose that your ISP also provides an webmail service that either works only through HTTP or that doesn't mandate HTTPS, am I right? Returning to our discussion, that means that if you need to authenticate, clear that with the previous point, you'll have to tell SASL that you need basic authentication. _________________ Jorge.
Your twisted, but hopefully friendly daemon.
AMD64 / x86 / Sparc Gentoo
Help answer || emwrap.sh
|
|
Back to top |
|
![](templates/gentoo/images/spacer.gif) |
VoiDeR Tux's lil' helper
![Tux's lil' helper Tux's lil' helper](/images/ranks/rank_rect_1.gif)
![](images/avatars/138723116246b9f2705fd71.gif)
Joined: 11 Dec 2003 Posts: 122
|
Posted: Mon Jul 18, 2005 2:00 pm Post subject: |
|
|
Im not sure whats going on i just emerged evolution and its not able to send email either. I sent my isp and email asking if they could help (probably not they dont care much for linux). I was looking around and found a few places that offer an alternate-smtp port service. Roller Network offers it for free and No-ip.com offers 150 emails aday for $20 a year. Ive used no-ip for years so ill probably go through them. Ill post back when and if i get an email from my isp.
VoiDeR |
|
Back to top |
|
![](templates/gentoo/images/spacer.gif) |
rex123 Apprentice
![Apprentice Apprentice](/images/ranks/rank_rect_2.gif)
Joined: 21 Apr 2004 Posts: 272
|
Posted: Mon Jul 18, 2005 4:16 pm Post subject: |
|
|
Looks like your problem is this:
VoiDeR wrote: | Code: |
Jul 17 15:12:48 ibook postfix/smtp[11084]: connect to smtp.suscom.net[64.78.119.250]: Connection timed out (port 25)
Jul 17 15:12:48 ibook postfix/smtp[11085]: connect to smtp.suscom.net[64.78.83.231]: Connection timed out (port 25)
Jul 17 15:13:18 ibook postfix/smtp[11084]: connect to smtp.suscom.net[64.78.119.247]: Connection timed out (port 25)
Jul 17 15:13:18 ibook postfix/smtp[11085]: connect to smtp.suscom.net[64.78.119.250]: Connection timed out (port 25)
Jul 17 15:13:48 ibook postfix/smtp[11084]: connect to smtp.suscom.net[64.78.83.231]: Connection timed out (port 25)
Jul 17 15:13:48 ibook postfix/smtp[11085]: connect to smtp.suscom.net[64.78.83.245]: Connection timed out (port 25)
Jul 17 15:14:18 ibook postfix/smtp[11084]: connect to smtp.suscom.net[64.78.119.248]: Connection timed out (port 25)
Jul 17 15:14:18 ibook postfix/smtp[11085]: connect to smtp.suscom.net[64.78.119.248]: Connection timed out (port 25)
|
|
Postfix is getting timeouts connecting to smtp.suscom.net. Here's what happens when I try:
Code: | $ telnet smtp.suscom.net 25
Trying 64.78.119.247...
Connected to smtp.suscom.net.
Escape character is '^]'.
220 ****************************************
quit
221 Bye
Connection closed by foreign host. |
Can you try just using telnet? That would eliminate some other variables. |
|
Back to top |
|
![](templates/gentoo/images/spacer.gif) |
VoiDeR Tux's lil' helper
![Tux's lil' helper Tux's lil' helper](/images/ranks/rank_rect_1.gif)
![](images/avatars/138723116246b9f2705fd71.gif)
Joined: 11 Dec 2003 Posts: 122
|
Posted: Mon Jul 18, 2005 4:21 pm Post subject: |
|
|
Thanks for the help! I figured it out. I called my isp's tech support and here to find out my wifes Xp desktop had a mass email virus and they blocked smtp to me completely. They said that every day for the last month or so that she was sending 249 emails aday. Then one day it sent 250 which is there cap and i got blocked. So everything is working great. Gentoo is about halfway installed on my wifes desktop so this won't happen again.
Thanks again for all the help
VoiDeR |
|
Back to top |
|
![](templates/gentoo/images/spacer.gif) |
rex123 Apprentice
![Apprentice Apprentice](/images/ranks/rank_rect_2.gif)
Joined: 21 Apr 2004 Posts: 272
|
Posted: Mon Jul 18, 2005 4:29 pm Post subject: |
|
|
:-) |
|
Back to top |
|
![](templates/gentoo/images/spacer.gif) |
|