I use DynDns.org for my dynamic ip.They offer other services like MailHop Forward , MailHop Relay and MailHop OutBound.You can check here https://www.dyndns.com/services/ What do you advice me to do to?I was thinking to the OutBound , but i'm not sure which will be proper . How should i configure postfix for it and resolve my blacklisted domain ???? Thanks !
So you're using a dynamic IP address. I'm sure this is the reason you're blocked. Most dynamic IP addresses are blocked nowadays because spammers used to use dynamic IP addresses. You listed two different IP addresses for argo in /etc/hosts. I think that's the cause of the error.
I have been sending emails [email protected] for nearly 1 year and a half by now and all of a sudden this isp planetary decision to consider dynamic ips as spam .... If there was a way to alias my domain name with a more common .org or .it at dns level ... I have that error in a way or the other anyway if you look my previous /etc/hosts posts you'd see ... i'm depressed i had such an efficient personal mail system once ....
You should consider relaying through another mail server (e.g. the one of your ISP): http://www.howtoforge.com/forums/showthread.php?t=72&highlight=relayhost
I have set the postfix to relay on smtp.gmail.com this what i added to main.cf: Code: relayhost = smtp.gmail.com smtp_sasl_password_maps = hash:/etc/postfix/sasl/sasl_passwd libsasl is configured and this is what is in sasl_passwd: Code: smtp.gmail.com [email protected]:xagsdji8jdf I'm using my actual gmail account.
Realying mail to gmail requires mandatorly the use of saal2-bin package right ?So i have set my postfix accordingly to some tutorials i have foung here but now my password get rejected these are my settings: Code: root@mail:~# postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes config_directory = /etc/postfix daemon_directory = /usr/lib/postfix debug_peer_list = 192.168.1.0/24 ,192.168.0.0/24 delay_warning_time = 4h disable_dns_lookups = yes home_mailbox = Maildir/ inet_interfaces = all mailbox_size_limit = 0 message_size_limit = 0 mydestination = $mydomain, mail.gabrix.ath.cx, www.gabrix.ath.cx, localhost.gabrix.ath.cx, , argo.gabrix.ath.cx, argo,localhost mydomain = gabrix.ath.cx myhostname = mail.gabrix.ath.cx mynetworks = 192.168.1.0/24,192.168.0.0/24,127.0.0.0/8 myorigin = /etc/mailname recipient_delimiter = + relayhost = gmail-smtp.l.google.com smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl/sasl_passwd smtp_tls_note_starttls_offer = yes smtp_use_tls = yes smtpd_banner = $myhostname ESMTP $mail_name smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated,reject_unauth_destination, permit smtpd_reject_unlisted_recipient = no smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_security_options = smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_auth_only = no smtpd_tls_cert_file = /etc/postfix/ssl/cert.pem smtpd_tls_key_file = /etc/postfix/ssl/key.pem smtpd_tls_loglevel = 1 smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes tls_random_source = dev:/dev/urandom transport_maps = hash:/etc/postfix/transport The file /etc/postfix/sasl/sasl_passwd only contains this: Code: gmail-smtp.l.google.com [email protected]:dhghghjf I have CP hosts localtime nsswitch.conf resolv.conf services to /var/spool/postfix/etc shall i CP also passwd to that dir ?How do i say to postfix of new passwd location ? and in logs i get this: Code: Jan 24 22:55:22 mail postfix/smtpd[24109]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory And finally the connection result with smtp.gmail.com Code: Jan 25 00:55:53 mail postfix/smtp[25301]: setting up TLS connection to gmail-smtp.l.google.com Jan 25 00:55:53 mail postfix/smtp[25301]: setting up TLS connection to gmail-smtp.l.google.com Jan 25 00:55:56 mail postfix/smtp[25301]: verify error:num=20:unable to get local issuer certificate Jan 25 00:55:56 mail postfix/smtp[25301]: verify error:num=20:unable to get local issuer certificate Jan 25 00:55:56 mail postfix/smtp[25301]: verify error:num=27:certificate not trusted Jan 25 00:55:56 mail postfix/smtp[25301]: verify error:num=27:certificate not trusted Jan 25 00:55:56 mail postfix/smtp[25301]: verify error:num=21:unable to verify the first certificate Jan 25 00:55:56 mail postfix/smtp[25301]: verify error:num=21:unable to verify the first certificate Jan 25 00:55:59 mail postfix/smtp[25301]: Peer certificate could not be verified Jan 25 00:55:59 mail postfix/smtp[25301]: Peer certificate could not be verified Jan 25 00:56:09 mail postfix/qmgr[24799]: 826FF1BFB9: removed Jan 25 00:56:09 mail postfix/qmgr[24799]: 826FF1BFB9: removed This is a log update Code: Jan 25 04:02:54 mail postfix/smtp[4527]: warning: SASL authentication failure: No worthy mechs found Jan 25 04:02:54 mail postfix/smtp[4527]: warning: SASL authentication failure: No worthy mechs found Jan 25 04:02:54 mail postfix/smtp[4527]: 0B7A71BFB7: to=<[email protected]>, relay=gmail-smtp.l.google.com[72.14.205.109], delay=27, status=deferred (Authentication failed: cannot SASL authenticate to server gmail-smtp.l.google.com[72.14.205.109]: no mechanism available) That's where i got smtp.gmail.com connection details and instructions to set a relayhost on postfix with gmail: http://groups.google.com/group/alt....ad/a0ca77642aefa126/01ea513fc0003d95?lnk=raot
After few hours these are the changes i made to main.cf Code: < smtp_sasl_auth_enable = yes < smtp_sasl_password_maps = hash:/etc/postfix/sasl/sasl_passwd --- > smtp_sasl_auth_enable = no > smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd 29,30c29,30 < smtpd_sasl_auth_enable = yes < smtpd_sasl_local_domain = $myhostname --- > smtpd_sasl_auth_enable = no > smtpd_sasl_local_domain = $mydomain 36a37 > smtpd_tls_received_header = yes At the list now i can send mails ... they don'get delivered still but i better go on carefull. This instead is a log after i sent an email to my libero account: Code: Jan 25 07:36:45 mail postfix/smtp[8225]: setting up TLS connection to gmail-smtp.l.google.com Jan 25 07:36:45 mail postfix/smtp[8225]: setting up TLS connection to gmail-smtp.l.google.com Jan 25 07:36:48 mail postfix/smtp[8225]: verify error:num=20:unable to get local issuer certificate Jan 25 07:36:48 mail postfix/smtp[8225]: verify error:num=20:unable to get local issuer certificate Jan 25 07:36:48 mail postfix/smtp[8225]: verify error:num=27:certificate not trusted Jan 25 07:36:48 mail postfix/smtp[8225]: verify error:num=27:certificate not trusted Jan 25 07:36:48 mail postfix/smtp[8225]: verify error:num=21:unable to verify the first certificate Jan 25 07:36:48 mail postfix/smtp[8225]: verify error:num=21:unable to verify the first certificate Jan 25 07:36:51 mail postfix/smtp[8225]: Peer certificate could not be verified Jan 25 07:36:51 mail postfix/smtp[8225]: Peer certificate could not be verified Jan 25 07:36:57 mail postfix/smtp[8225]: C5AC51BFAC: to=<[email protected]>, relay=gmail-smtp.l.google.com[66.249.83.1 11], delay=35, status=bounced (host gmail-smtp.l.google.com[66.249.83.111] said: 530 5.5.1 Authentication Required i14sm205 6736wxd (in reply to MAIL FROM command)) Jan 25 07:36:57 mail postfix/smtp[8225]: C5AC51BFAC: to=<[email protected]>, relay=gmail-smtp.l.google.com[66.249.83.1 11], delay=35, status=bounced (host gmail-smtp.l.google.com[66.249.83.111] said: 530 5.5.1 Authentication Required i14sm205 6736wxd (in reply to MAIL FROM command)) Jan 25 07:37:01 mail postfix/cleanup[8224]: 0775A1BFB7: message-id=<[email protected]> Jan 25 07:37:01 mail postfix/cleanup[8224]: 0775A1BFB7: message-id=<[email protected]> Jan 25 07:37:01 mail postfix/qmgr[8051]: 0775A1BFB7: from=<>, size=2573, nrcpt=1 (queue active) Jan 25 07:37:01 mail postfix/qmgr[8051]: 0775A1BFB7: from=<>, size=2573, nrcpt=1 (queue active) Jan 25 07:37:01 mail postfix/qmgr[8051]: C5AC51BFAC: removed Jan 25 07:37:01 mail postfix/qmgr[8051]: C5AC51BFAC: removed Jan 25 07:37:01 mail postfix/local[8231]: 0775A1BFB7: to=<[email protected]>, relay=local, delay=0, status=sent (deliver ed to maildir) Jan 25 07:37:01 mail postfix/local[8231]: 0775A1BFB7: to=<[email protected]>, relay=local, delay=0, status=sent (deliver ed to maildir) Jan 25 07:37:01 mail postfix/qmgr[8051]: 0775A1BFB7: removed These are the data of the mail bounced from libero.it: Code: <[email protected]>: host gmail-smtp.l.google.com[66.249.83.111] said: 530 5.5.1 Authentication Required i14sm2056736wxd (in reply to MAIL FROM command)
EUREKA!!!! Risolto !!! The relay worked finally ! These are the changes i made to main.cf : and this is the log: Code: Jan 25 08:16:51 mail postfix/smtp[8894]: 8AC7E1BFAC: to=<[email protected]>, relay=gmail-smtp.l.google.com[66.249.83.111] , delay=52, status=sent (250 2.0.0 OK 1169709395 h8sm2156071wxd) Jan 25 08:16:51 mail postfix/smtp[8894]: 8AC7E1BFAC: to=<[email protected]>, relay=gmail-smtp.l.google.com[66.249.83.111] , delay=52, status=sent (250 2.0.0 OK 1169709395 h8sm2156071wxd) I sent this mail to my yahoo account there are still some i hope details to consider looking at logs: Code: Jan 25 08:16:20 mail postfix/smtp[8894]: setting up TLS connection to gmail-smtp.l.google.com Jan 25 08:16:20 mail postfix/smtp[8894]: setting up TLS connection to gmail-smtp.l.google.com Jan 25 08:16:23 mail postfix/smtp[8894]: verify error:num=20:unable to get local issuer certificate Jan 25 08:16:23 mail postfix/smtp[8894]: verify error:num=20:unable to get local issuer certificate Jan 25 08:16:23 mail postfix/smtp[8894]: verify error:num=27:certificate not trusted Jan 25 08:16:23 mail postfix/smtp[8894]: verify error:num=27:certificate not trusted Jan 25 08:16:23 mail postfix/smtp[8894]: verify error:num=21:unable to verify the first certificate Jan 25 08:16:23 mail postfix/smtp[8894]: verify error:num=21:unable to verify the first certificate Jan 25 08:16:26 mail postfix/smtp[8894]: Peer certificate could not be verified Jan 25 08:16:26 mail postfix/smtp[8894]: Peer certificate could not be verified Should i get worried of these errors ?Where do they come from ???Is it because they are selfsigned certificates ? The mail arrived to yahoo using this email "gabrix" <[email protected]> and pukka !!!All sorted out !!!