I have a problem with mail server.... When i try to send mail with webmail it all works fine, but when i send it via Outlook i get error: Code: Your message did not reach some or all of the intended recipients. Subject: xcscyxc Sent: 9.1.2007 16:30 The following recipient(s) could not be reached: '[email protected]' on 9.1.2007 16:30 554 5.7.1 <[email protected]>: Relay access denied If i set "my outgoing server needs authentication" i need to enter password from my user but that doesnt work. Do i need some other password? my postfix configuration is: Code: # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h # TLS parameters smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = server alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases #mydestination = server, localhost.localdomain, , localhost relayhost = mynetworks = 127.0.0.0/8 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all inet_protocols = all smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names my sasl/smptd.conf is: Code: pwcheck_method: saslauthd mech_list: plain login I think that my sasl auth is not configured for users of my ISPconfig... .and one more problem... For [email protected] user I stoped reciving mail and I can't send mail from that(using webmail- when i send a mail to myself it just says: Mail sent seccesfully. but when i check mail I dont get nothing).. Thx for help!!!
Did you use a howto to setup your server? Looks like your postfix configuration is missing a some key information: Code: #myorigin = /etc/mailname myhostname = server #mydestination = server, localhost.localdomain, , localhost relayhost = smtpd_sasl_local_domain = Did you configure saslauthd?
I used the prerfect setup (ubuntu 6.10 adm64) and installed ISPconfig.. And I didnt configure saslauth...I dont know how ... The output of Code: telnet localhost 25 ehlo localhost is: Code: 250-server 250-PIPELINING 250-SIZE 10240000 250-VRFY 250-ETRN 250-STARTTLS 250-AUTH LOGIN PLAIN 250-AUTH=LOGIN PLAIN 250-ENHANCEDSTATUSCODES 250-8BITMIME 250 DSN Please help...
In http://www.howtoforge.com/perfect_setup_ubuntu_6.10_p5 you'll find the essentials you need to do for saslauthd. Done those?
yes. every step (but not the one for TLS - i dont use tls) oh and with what username and password must I login for the sasl (ex. in Outlook)??
Well, one minor you have absolutely missed: Code: postconf -e 'myhostname = server1.example.com' But that's not responsible for the problem you have...
I did again that how-to and the sasl now works... But i have another problem!!! I got an error.. Part of my mail.log Code: Jan 10 20:15:15 server postfix/smtp[22860]: DF5AC24CC53: to=<[email protected]>, relay=none, delay=7494, delays=7474/0.02/20/0, dsn=4.4.3, status=deferred (Host or domain name not found. Name service error for name=gmail.com type=MX: Host not found, try again) ??? any ideas??
Is this your local router address? It should point to an upstream DNS server. That could be your local ADSL router (if your working on a home LAN) or your provider one. You can also specify multiple (max three) IP addresses here of valid/working DNS servers.
thx.. solved the problem... it was my firewall (I am using IPcop and i had my server on the second lan, where wan no internet access ) thanx again!!