cannot send mail from squirrelmail and ISP3config

Discussion in 'General' started by johannsnr, Jun 14, 2015.

  1. johannsnr

    johannsnr New Member

    I see there is quite a number of these question but none of them helped me and I am quite new to Linux. Any help would be appreciated.
    I can receive mail but the system does not send at all and this is the error I get in the email queue of ISP3config

    7FFA24815C5 1192 Sun Jun 14 10:29:25 (my email address)
    (host mx2.bne.server-mail.com[203.147.156.194] refused to talk to me: 554 bne3-0002mz.server-mail.com - Connection refused 120.146.28.36 listed on PBL DNS RBL)


    I tried another email address and similar error.

    5F9674815B6 1158 Sun Jun 14 09:46:17
    (host mx2.bne.server-mail.com[203.147.156.194] refused to talk to me: 554 bne3-0001mz.server-mail.com - Connection refused 120.146.28.36 listed on PBL DNS RBL)


    Any ideas what this would mean?
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Your IP adress is blacklisted in the PBL DNS RBL Blacklist. Most likely you host the server at home and all external mail servers block addresses from home dsl or cable providers to prevent spam. So the issue is not a server configuration problem, the problem is your IP address. You can either move the server into a datacenter with a fixed IP address or you send out emails trough a external relay server (e.g. the smtp server of your access provider). You can configure the relay server under System > server config > email.
     
  3. NginxHolic

    NginxHolic New Member

    I suggest to use Mandrill to send email instead of wasting your energy on blacklisted IP (Gmail SMTP might be a good choice too)
     
  4. johannsnr

    johannsnr New Member

    Hi till

    I have configured the system to use an external relay server as you suggested, but now I am struggling with SASL authentication. I have tried and checked everything as described in previous posts with similar problems. PLEASE HELP any ideas where to start.
     
  5. till

    till Super Moderator Staff Member ISPConfig Developer

    Sasl authentication on which server? On the server f your isp that you use for sending now or on your ispconfig server when you connect to it from your desktop email client?
     
  6. johannsnr

    johannsnr New Member

    Not sure . It seems that the isp3config postfix server is working correctly but emails cannot be sent and when I look at the email error logs I get the error SASLauthentication
     
  7. till

    till Super Moderator Staff Member ISPConfig Developer

    Please post the exact errors from the log.
     
  8. johannsnr

    johannsnr New Member

    CA4424815C4 1176 Mon Jun 15 14:28:51 [email protected]
    (SASL authentication failed; server smtp.live.com[65.55.176.126] said: 535 5.0.0 Authentication Failed)
    [email protected]

    this is the error
     
  9. till

    till Super Moderator Staff Member ISPConfig Developer

    Check the file /etc/postfix/master,cf and ensure that there is no # in front of the lines that start with "smtps" and "submission".
     
  10. johannsnr

    johannsnr New Member


    Yip it has been uncommented.
     
  11. johannsnr

    johannsnr New Member

    The smtp.live.com server is my ISP smtp outgoing mail server. Does the error mean that [email protected] could not be authenticated. If so I am somewhat confused. [email protected] is email on my mail server and it can receive mail, but it won't be registered with my ISP. ????
     
  12. till

    till Super Moderator Staff Member ISPConfig Developer

    Ok, then its an authentication problem at live.com. Check that you antered the correct password and username for the smtp relay server under system > server config > mail.
     
  13. johannsnr

    johannsnr New Member

    Ok checked it and it is correct. How can we check that the the user and pass is passed on correctly.
     
  14. johannsnr

    johannsnr New Member

    If I telnet [email protected] I do get connected (port 25) and if I ehlo that one item is AUTH PLAIN and another AUTH PLAIN LOGIN but I do not see any encrypted password.
     

Share This Page