Logo 
Search:

Unix / Linux / Ubuntu Forum

Ask Question   UnAnswered
Home » Forum » Unix / Linux / Ubuntu       RSS Feeds

Postfix..............

  Date: Dec 04    Category: Unix / Linux / Ubuntu    Views: 523
  

I have been running fetchmail/postfix/dovecot for my mail.
When I first installed postfix three years ago I had a difficult time
picking it up on the fly so some things I didnt do.

I let postfix handle all incoming mail but, I dont use it for outgoing
mail. I have been working on this for a few days now but Im still
running into errors.

I put in my smtp host for my outgoing mail in relayhost.

In my sasl_passwd file I have my smtp.server.com:port username:password
setup.

Im getting: to=<address>, relay=none, delay.. status=bounced.

What is it that Im not doing?

Share: 

 

6 Answers Found

 
Answer #1    Answered On: Dec 04    

here's the notes I left myself while doing this under 8.10,
maybe they'll help, as well as the web site I got them from which
might be more useful than my notes, I just checked and the site is
still there


From
postfix.state-of-mind.de/.../...auth_mailservers.h\
tml

-Create a file called /etc/postfix/sasl_passwd
-Could this be in /etc/postfix/sasl_passwd/sasl ? This dir already exists...
-Contents:
mail.my-isp.org test:testpass
-File owned by root with 600 mode
-Use "postmap" to create a db file from this
-postmap hash:/etc/postfix/sasl_passwd
-In example, file is in /etc/postfix:
/etc/postfix/sasl_passwd.db
-you only need to run postmap when credentials change
-Enable SMTP AUTH
-In main.cf add:
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options =
-The last one is NULL for a reason, from the web page, "Finally we
set security options. In our scenario we will allow Postfix to use
anonymous and plaintext authentication. That's why we set the
paramter, but leave it empty"
-Added myself: don't forget to set the relay and port for the relay
-Do a postfix reload "postfix reload"

 
Answer #2    Answered On: Dec 04    

Well, for one, you're not supplying enough info.

For starters, send the output of postconf -n
Send all the log entries for a specific failed mail transaction

Once we see these 2 things we will be in a much better position to help.

 
Answer #3    Answered On: Dec 04    

Right:

smart@smart-laptop:~$ postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = Maildir/
inet_interfaces = all
mailbox_command = /usr/lib/dovecot/deliver -c
/etc/dovecot/dovecot-postfix.conf -n -m "${EXTENSION}"
mailbox_size_limit = 0
mydestination = wadesmart.com, localhost.localdomain, localhost, wadesmart
mydomain = wadesmart.com
myhostname = wadesmart.com
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128, 192.168.1.0/110
myorigin = $mydomain
readme_directory = no
recipient_delimiter = +
relay_domains = $mydomain
relayhost = [smtpout.secureserver.net:465]
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = reject_unknown_sender_domain,
reject_unknown_recipient_domain, reject_unauth_pipelining,
permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = wadesmart.com
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = reject_unknown_sender_domain
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/ssl-mail.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-mail.key
smtpd_tls_mandatory_ciphers = medium
smtpd_tls_mandatory_protocols = SSLv3, TLSv1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
smart@smart-laptop:~$

Then I test with

smart@smart-laptop:~$ sendmail wadesmart@...
Is this working?
.


And in the log I have:
...status=deferred (Host of domain name not found. Name service error
for name=smtpout.secureserver.net type=MX: Host not found, try again.

In the documentation it said to put [] around the host to turn off MX
lookups but I removed them to test again after I received this error:
fatal: valid hostname or network address required in server description:
[smtpout.secureserver.net:465]

 
Answer #4    Answered On: Dec 04    

OK, it's all clear now. You have a name resolution problem.

Apparently smtpout.secureserver.net is not a valid hostname, and the
proper fix would be of course for those who manage that server to fix
their broken dns records.

A workaround on your end could involve the use of brackets, but simply
putting an unresolvable hostname inside brackets does not fix the
problem - the hostname is still unresolvable.

What you need inside the brackets is the IP address of the server.

 
Answer #5    Answered On: Dec 04    

I put in one of their ip's and Im getting this error:
status=deferred (lost connection with 72.167.82.80 while receiving the
initial server greeting.
Status=deferred .. timed out while receiving the initial server greeting.

 
Answer #6    Answered On: Dec 04    

Are you sure they want port 465? I don't know how long it's been since I
heard of an smtp server using that port... Nowadays it's usually 587 for
authenticated users, if not the standard port 25.

 
Didn't find what you were looking for? Find more on Postfix.............. Or get search suggestion and latest updates.




Tagged: