Sending email problems: Relay access denied

Discussion in 'HOWTO-Related Questions' started by jaffaizal, Mar 15, 2006.

  1. falko

    falko Super Moderator ISPConfig Developer

    Can you re-do the Postfix/saslauthd configuration from the appropriate "Perfect Setup" on HowtoForge?
     
  2. jaffaizal

    jaffaizal New Member

    Falko,

    1. Do you mean to follow the "The Perfect Setup - SUSE 9.3"-Page 5? Do exactly as requested on the page?
    2. Will it disrupt my current setups (domains, email client, hostings etc)?
    3. How do I backup my current ISPConfig setup, just incase everythings goes bad?

    Guys, thanks for your help!
    Jaf
     
  3. falko

    falko Super Moderator ISPConfig Developer

    If you have SuSE 9.3 installed, then yes.

    If you have ISPConfig installed, then this setup is exactly what you need.
    However, you could back up /etc/postfix/main.cf before.
     
  4. jaffaizal

    jaffaizal New Member

    Sorry for asking again.... but you have not answered Q2 :-(
    I need to reconfirm whether:

    1. Doing this will overwrite my current DNS settings?
    2. Doing this will overwrite my current EMAIL settings?
    3. Doing this will overwrite my current Hosting settings?
    4. If YES. What should I do to restore the settings after 'redoing the postfix/saslauthd'?
    5. Will my current user not be able to use the email services during resetting?
    6. Will this redo interrupt the DNS setting?

    Hope you could answer all 6 questions.

    I love you solution and hope to work out this problem...

    Thanks
    Jaf
     
  5. falko

    falko Super Moderator ISPConfig Developer

    No, it won't. :)
     
  6. jaffaizal

    jaffaizal New Member

    Falko,

    I am not familiar with linux or apt-get that well. I will try ...

    1. The apt-get will overwrite whatever existing in my current system, right?
    2. In the following script:
    -----------------------------------------------------
    postconf -e 'mydomain = example.com'
    postconf -e 'myhostname = server1.$mydomain'
    -----------------------------------------------------
    Do I replace :

    example.com --> mileswork.com
    and
    server1 --> suse1

    3. Just do the 'Postfix With SMTP-AUTH And TLS' portion right, I don't have to do the 'Courier-IMAP/Courier-POP3'?

    4. Can I do this remotely from my home over ssh?

    5. FYI, my hostname for the ISPConfig is: suse1.mileswork.com or www.mileswork.com
    Does this have to correspond to the SSL certificates? IF YES, how do I check my SSL certificate info?

    Thanks,
    Jaf
     
  7. falko

    falko Super Moderator ISPConfig Developer

    It won't overwrite your configuration files.
    Yes.

    If POP3 is working and you can receive emails, then you don't need to do this.

    Sure.

    Click on the lock icon in your browser. It should then display the details of the SSL cert.
     
  8. spiritsofadventure

    spiritsofadventure New Member

    Relay Access Denied Continued

    Hello Members I am newby to SUSE 10 and Linux. I have suprised my self by getting most things up and running on my laptop. I am having one problem that seems to be very common with a lot of newbies and that is i cant send my email smtp. Error message Relay Access Dennied. I have seen a lot of threads with various answers but i am not familier with system setup or protocols etc. I have used the same settings as in windows but with no success
     
    Last edited: Apr 15, 2006
  9. falko

    falko Super Moderator ISPConfig Developer

  10. spiritsofadventure

    spiritsofadventure New Member

    Relay Access Denied - email Working Now

    i entered my pop3 email user name and password in the smpt authorisation and it enabled me to send emails. IT NOW WORKS Thank you.
     
    Last edited: Apr 15, 2006
  11. jaffaizal

    jaffaizal New Member

    Falko,

    Just did as requested. Redo the 'Postfix/saslauthd' configuration from "Perfect Setup".

    Still having the same problem:
    ==========================================================
    Sending failed:
    Authentication failed.
    Most likely the password is wrong.
    The server responded: "Error: authentication failed"
    The message will stay in the 'outbox' folder until you either fix the problem (e.g. a broken address) or remove the message from the 'outbox' folder.
    The following transport protocol was used:
    PLANIMA
    ==========================================================
    I'm really stucked! HELP

    Jaf Faizal
    [email protected]
    +6012-210-1991
     
  12. falko

    falko Super Moderator ISPConfig Developer

    I've never seen an error like this before. When you followed the tutorial, did you copy & paste the commands? Maybe you have a typo somewhere...
     
  13. jaffaizal

    jaffaizal New Member

    Falko,

    This is what I did (executed each line one-by-one):
    =====================

    apt-get install cyrus-sasl cyrus-sasl-crammd5 cyrus-sasl-devel cyrus-sasl-digestmd5 cyrus-sasl-gssapi cyrus-sasl-otp cyrus-sasl-plain cyrus-sasl-saslauthd

    chkconfig --add saslauthd

    /etc/init.d/saslauthd start

    mkdir /etc/postfix/ssl

    cd /etc/postfix/ssl/

    openssl genrsa -des3 -rand /etc/hosts -out smtpd.key 1024

    chmod 600 smtpd.key

    openssl req -new -key smtpd.key -out smtpd.csr

    openssl x509 -req -days 3650 -in smtpd.csr -signkey smtpd.key -out smtpd.crt

    openssl rsa -in smtpd.key -out smtpd.key.unencrypted

    mv -f smtpd.key.unencrypted smtpd.key

    openssl req -new -x509 -extensions v3_ca -keyout cakey.pem -out cacert.pem -days 3650

    postconf -e 'mydomain = mileswork.com'

    postconf -e 'myhostname = suse1.$mydomain'

    postconf -e 'smtpd_sasl_local_domain ='

    postconf -e 'smtpd_sasl_auth_enable = yes'

    postconf -e 'smtpd_sasl_security_options = noanonymous'

    postconf -e 'broken_sasl_auth_clients = yes'

    postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains'

    postconf -e 'inet_interfaces = all'

    postconf -e 'alias_maps = hash:/etc/aliases'

    postconf -e 'smtpd_tls_auth_only = no'

    postconf -e 'smtp_use_tls = yes'

    postconf -e 'smtpd_use_tls = yes'

    postconf -e 'smtp_tls_note_starttls_offer = yes'

    postconf -e 'smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key'

    postconf -e 'smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt'

    postconf -e 'smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem'

    postconf -e 'smtpd_tls_loglevel = 1'

    postconf -e 'smtpd_tls_received_header = yes'

    postconf -e 'smtpd_tls_session_cache_timeout = 3600s'

    postconf -e 'tls_random_source = dev:/dev/urandom'

    =====================

    After restarting postfix and
    telnet localhost 25 and
    ehlo localhost,
    this is what I get:
    =====================

    suse1:~ # telnet localhost 25
    Trying 127.0.0.1...
    Connected to localhost.
    Escape character is '^]'.
    220 suse1.mileswork.com ESMTP Postfix
    ehlo localhost
    250-suse1.mileswork.com
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH LOGIN PLAIN
    250-AUTH=LOGIN PLAIN
    250 8BITMIME

    =====================

    BTW, in ISPConfig.

    1. Management TAB/Server/Settings:
    Server Name : Suse1
    Hostname : suse1
    Domain : mileswork.com

    And, in KMail. SMTP settings tabs.

    1. Is it Port 25?
    2. Server requires authentication selected. Used the same Login/Password as for POP setting.
    3. Under the Security Tabs - Encryption = NONE, Authentication Method = LOGIN.
    4. In the Sending Tab, do I set, Message Property = "Allow 8-bit" OR "MIME Compliant (Quoted Printable)"?

    Is the above settings in KMail correct?

    Thanks
     
  14. falko

    falko Super Moderator ISPConfig Developer

    Yes.

    Correct.

    Should work like that.

    Don't know about this one as I don't use KMail, but I don't think it has something to do with your problem.
     
  15. jaffaizal

    jaffaizal New Member

    What about the installation steps? Are they correct? Else... how else can I check to rectify my problems. OR is there a possibility of you logging into my system?

    My clients using Outlook Express/Outlook is also experiencing the same problem I am experiencing.

    BTW, GMAIL set to port 465. Do I set to port 465 as well?

    Falko... appreciate your help. I do not want to jump onto another platform to manage my hosting.

    Thanks.
     
  16. falko

    falko Super Moderator ISPConfig Developer

    This:
    Code:
    postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_ relay_domains'
    should be
    Code:
    postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains'
    We would have to charge you for that kind of support: http://www.ispconfig.org/support.htm

    No.
     

Share This Page