suse 9.3 i found alil fix that has made saslauthd work /etc/sysconfig/saslauthd: SASLAUTHD_AUTHMECH = shadow (this was set to PAM before) and tested this with 'testsaslauthd -u user -p passwd' and works ok but im still getting Relay error for emails to addresses that are not on my box mail log Code: Jan 20 11:18:59 gemini postfix/smtpd[15248]: warning: 195.173.16.82: hostname no-dns-yet.demon.co.uk verification failed: Name or service not known Jan 20 11:18:59 gemini postfix/smtpd[15248]: connect from unknown[195.173.16.82] Jan 20 11:18:59 gemini postfix/smtpd[15248]: 795444D3C6: client=unknown[195.173.16.82], sasl_method=PLAIN, sasl_username=web1_mbl =local, delay=0, $ Jan 20 11:19:00 gemini postfix/qmgr[14861]: 219274D579: removed Jan 20 11:19:05 gemini postfix/smtpd[15248]: warning: 195.173.16.82: hostname no-dns-yet.demon.co.uk verification failed: Name or service not known Jan 20 11:19:05 gemini postfix/smtpd[15248]: connect from unknown[195.173.16.82] Jan 20 11:19:06 gemini postfix/smtpd[15248]: NOQUEUE: reject: RCPT from unknown[195.173.16.82]: 554 <[email protected]>: Relay access denied; from$ Jan 20 11:19:09 gemini postfix/smtpd[15248]: lost connection after RCPT from unknown[195.173.16.82] Jan 20 11:19:09 gemini postfix/smtpd[15248]: disconnect from unknown[195.173.16.82]
yea, im using thunderbird and ive checked username and password for SMTP outgoing emails ... mail log email sent to a domain thats on my box ... Code: Jan 20 15:11:54 gemini postfix/smtpd[27382]: warning: 195.173.16.82: hostname no-dns-yet.demon.co.uk verification failed: Name or service not known Jan 20 15:11:54 gemini postfix/smtpd[27382]: connect from unknown[195.173.16.82] Jan 20 15:11:54 gemini postfix/smtpd[27382]: EB3BF1F288: client=unknown[195.173.16.82], sasl_method=PLAIN, sasl_username=web1_mbl Jan 20 15:11:55 gemini postfix/cleanup[27386]: EB3BF1F288: message-id=<[email protected]> Jan 20 15:11:55 gemini postfix/qmgr[18558]: EB3BF1F288: from=<[email protected]>, size=524, nrcpt=1 (queue active) Jan 20 15:11:55 gemini postfix/smtpd[27382]: disconnect from unknown[195.173.16.82] Jan 20 15:11:55 gemini postfix/pickup[23470]: C10D74D59B: uid=10009 from=<web1_mbl> Jan 20 15:11:55 gemini postfix/cleanup[27386]: C10D74D59B: message-id=<[email protected]> Jan 20 15:11:55 gemini postfix/local[27387]: EB3BF1F288: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=1, status=sent $ Jan 20 15:11:55 gemini postfix/qmgr[18558]: EB3BF1F288: removed Jan 20 15:11:55 gemini postfix/qmgr[18558]: C10D74D59B: from=<[email protected]>, size=365, nrcpt=1 (queue active) Jan 20 15:11:55 gemini postfix/local[27387]: C10D74D59B: to=<[email protected]>, orig_to=<admispconfig@localhost>, relay=local, delay=0, $ Jan 20 15:11:55 gemini postfix/qmgr[18558]: C10D74D59B: removed and log for a email send to other address ... Code: Jan 20 15:12:03 gemini postfix/smtpd[27382]: warning: 195.173.16.82: hostname no-dns-yet.demon.co.uk verification failed: Name or service not known Jan 20 15:12:03 gemini postfix/smtpd[27382]: connect from unknown[195.173.16.82] Jan 20 15:12:05 gemini postfix/smtpd[27382]: NOQUEUE: reject: RCPT from unknown[195.173.16.82]: 554 <[email protected]>: Relay access denied; from$ Jan 20 15:12:07 gemini postfix/smtpd[27382]: lost connection after RCPT from unknown[195.173.16.82] Jan 20 15:12:07 gemini postfix/smtpd[27382]: disconnect from unknown[195.173.16.82]
In your first attempt, you connect with smtp-auth: client=unknown[195.173.16.82], sasl_method=PLAIN, sasl_username=web1_mbl In the second you do not connect with smtp-auth, the sasl authentication line is missing and so you cant send to external servers.
the service saslauthd is running but its not in there ... how do i add it in there .. ? its canny odd looking at the log file cause it says its using saslauthd ok ... Code: Jan 20 21:12:23 gemini postfix/smtpd[14230]: connect from unknown[192.168.0.3] Jan 20 21:12:23 gemini postfix/smtpd[14230]: 640194D591: client=unknown[192.168.0.3], sasl_method=PLAIN, sasl_username=web1_xxxxx Jan 20 21:12:23 gemini postfix/cleanup[14233]: 640194D591: message-id=<[email protected]> Jan 20 21:12:23 gemini postfix/qmgr[18558]: 640194D591: from=<[email protected]>, size=563, nrcpt=1 (queue active) Jan 20 21:12:23 gemini postfix/smtpd[14230]: disconnect from unknown[192.168.0.3] Jan 20 21:12:23 gemini postfix/pickup[11759]: D4B574D59E: uid=10002 from=<web1_xxxxx> Jan 20 21:12:23 gemini postfix/cleanup[14233]: D4B574D59E: message-id=<[email protected]> Jan 20 21:12:23 gemini postfix/qmgr[18558]: D4B574D59E: from=<[email protected]>, size=381, nrcpt=1 (queue active) Jan 20 21:12:24 gemini postfix/local[14234]: D4B574D59E: to=<[email protected]>, orig_to=<admispconfig@localhost>, relay=local, delay=1, $ Jan 20 21:12:24 gemini postfix/qmgr[18558]: D4B574D59E: removed Jan 20 21:12:25 gemini postfix/local[14265]: 640194D591: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=2, status=$ Jan 20 21:12:25 gemini postfix/qmgr[18558]: 640194D591: removed
If it's not in there, then it's not running. Have you redone the saslauthd configuration from the tutorial?
Ok, i redone it, started service and its in pu aux ... Code: root 30627 0.0 0.4 4060 1132 ? Ss 15:52 0:00 /usr/sbin/saslauthd -a shadow root 30628 0.0 0.5 4468 1512 ? S 15:52 0:00 /usr/sbin/saslauthd -a shadow root 30629 0.0 0.5 4468 1512 ? S 15:52 0:00 /usr/sbin/saslauthd -a shadow root 30630 0.0 0.4 4060 1132 ? S 15:52 0:00 /usr/sbin/saslauthd -a shadow root 30631 0.0 0.4 4060 1132 ? S 15:52 0:00 /usr/sbin/saslauthd -a shadow and still i can not send emails to domains not on my box ... this is my mail log where i sent two emails, first was sent to a domain on my box and u can see it works fine and the second is to a domain that is not and it does not send .. Code: Jan 24 16:45:27 gemini postfix/smtpd[32066]: warning: 195.173.16.82: hostname no-dns-yet.demon.co.uk verification failed: Name or service not known Jan 24 16:45:27 gemini postfix/smtpd[32066]: connect from unknown[195.173.16.82] Jan 24 16:45:28 gemini postfix/smtpd[32066]: 14AF2219C9: client=unknown[195.173.16.82], sasl_method=PLAIN, sasl_username=web1_mblyet.demon.co.uk verification failed: Name or service not known Jan 24 16:45:39 gemini postfix/smtpd[32066]: connect from unknown[195.173.16.82] Jan 24 16:45:39 gemini postfix/smtpd[32066]: NOQUEUE: reject: RCPT from unknown[195.173.16.82]: 554 <[email protected]>: Relay access denied; from=<mbl@kd3s$ Jan 24 16:45:42 gemini postfix/smtpd[32066]: lost connection after RCPT from unknown[195.173.16.82] Jan 24 16:45:42 gemini postfix/smtpd[32066]: disconnect from unknown[195.173.16.82]
main.cf ... Code: queue_directory = /var/spool/postfix command_directory = /usr/sbin daemon_directory = /usr/lib/postfix mail_owner = postfix unknown_local_recipient_reject_code = 550 debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5 sendmail_path = /usr/sbin/sendmail newaliases_path = /usr/bin/newaliases mailq_path = /usr/bin/mailq setgid_group = maildrop html_directory = /usr/share/doc/packages/postfix/html manpage_directory = /usr/share/man sample_directory = /usr/share/doc/packages/postfix/samples readme_directory = /usr/share/doc/packages/postfix/README_FILES inet_protocols = all biff = no mail_spool_directory = /var/mail canonical_maps = hash:/etc/postfix/canonical #virtual_maps = hash:/etc/postfix/virtual relocated_maps = hash:/etc/postfix/relocated transport_maps = hash:/etc/postfix/transport sender_canonical_maps = hash:/etc/postfix/sender_canonical masquerade_exceptions = root masquerade_classes = envelope_sender, header_sender, header_recipient myhostname = gemini.$mydomain program_directory = /usr/lib/postfix inet_interfaces = all masquerade_domains = #mydestination = $myhostname, localhost.$mydomain defer_transports = disable_dns_lookups = no mailbox_command = mailbox_transport = smtpd_sender_restrictions = hash:/etc/postfix/access smtpd_client_restrictions = smtpd_helo_required = no smtpd_helo_restrictions = strict_rfc821_envelopes = no smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination, permit_sasl_authenticated smtp_sasl_auth_enable = no smtpd_sasl_auth_enable = yes smtpd_use_tls = yes smtp_use_tls = yes alias_maps = hash:/etc/aliases mailbox_size_limit = 0 message_size_limit = 10240000 virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names mydomain = xxxxx.co.uk smtpd_sasl_local_domain = smtpd_sasl_securtiy_options = noanonymous smtpd_sasl_local_domain = smtpd_sasl_securtiy_options = noanonymous broken_sasl_auth_clients = yes smtpd_tls_auth_only = no smtp_tls_note_starttls_offer = yes smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom home_mailbox = Maildir/ relayhost =
master.cf .... Code: smtp inet n - n - 2 smtpd # smtp inet n - n - 2 smtpd -o content_filter=smtp:[127.0.0.1]:10024 #submission inet n - n - - smtpd # -o smtpd_etrn_restrictions=reject # -o smtpd_client_restrictions=permit_sasl_authenticated,reject #smtps inet n - n - 2 smtpd -o smtpd_tls_wrappermode=yes -o content_filter=smtp:[127.0.0.1]:10024 # -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes #submission inet n - n - - smtpd # -o smtpd_etrn_restrictions=reject # -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes #628 inet n - n - - qmqpd pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr fifo n - n 300 1 oqmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - n - - smtp # When relaying mail as backup MX, disable fallback_relay to avoid MX loops relay unix - - n - - smtp -o fallback_relay= # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - n - - showq error unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil localhost:10025 inet n - n - - smtpd -o content_filter= scache unix - - n - 1 scache maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} cyrus unix - n n - - pipe user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient procmail unix - n n - - pipe flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}
ok, im using thunderbird but ... when i have it setup like this ... it works when im sending from internal lan to outside lan address, but doesnt work when i send from outside lan to another outside address if you know what i mean ... Is it because im using a proxy and there fore cant do a dns lookup on the ip ? and when its setup like this ... i get an error from email client .. The message could not be sent because connecting to SMTP server mail.xxxx.co.uk failed. The server may be unavailable or is refusing SMTP connections. Please verify that your SMTP server setting is correct and try again. mail log ... Code: Jan 24 22:35:09 gemini pop3d: LOGIN, user=xxx, ip=[::ffff:192.168.0.3] Jan 24 22:35:09 gemini pop3d: LOGOUT, user=xxxx, ip=[::ffff:192.168.0.3], top=0, retr=0, time=0
I guess it works from inside the LAN, because you're on an IP address that belongs to the mynetworks range in /etc/postfix/main.cf. This means you don't need to authenticate, you're trusted. What's under the "Advanced" button?
Is there any way of lowering this security ? ... or some how allowing any ip address to auth with the server ? because looking at the logs it seems that it does not even attempt to auth because it can not do a dns look up on the ip ... Advanced > Advanced > Edit
I think this line in my log is the main problem .. Code: Jan 25 10:05:30 gemini postfix/smtpd[21941]: warning: 195.173.16.82: hostname no-dns-yet.demon.co.uk verification failed: Name or service not known verification failed: Name or service not known if i can disable this or some how fix it i guess it would work ... :/