Problems with Webmail, ISPConfig, and Debian Sarge

Discussion in 'Installation/Configuration' started by Spudchat, Aug 30, 2006.

  1. Spudchat

    Spudchat New Member

    Hello! First of all I would like to say thanks to the authors of ISPConfig and the Debian Sarge Perfect Tut for the good work they've done. They are both quite nice and work well.

    Next I would like to ask for some help. After the install I enabled the webmail as per the instructions from the website. Next I enabled the maildir option in ISPConfig and logged in to UebiMiau. The problem is that I can recieve mail perfectly, but I can't send mail. The error I keep getting in /var/log is

    Code:
    Aug 30 11:21:16 klusterphuck postfix/smtp[4998]: connect to alt2.gmail-smtp-in.l.google.com[64.233.183.114]: Connection timed out (port 25)
    Aug 30 11:21:46 klusterphuck postfix/smtp[4998]: connect to alt1.gmail-smtp-in.l.google.com[64.233.185.27]: Connection timed out (port 25)
    Aug 30 11:22:16 klusterphuck postfix/smtp[4998]: connect to gsmtp163.google.com[64.233.163.27]: Connection timed out (port 25)
    Aug 30 11:22:46 klusterphuck postfix/smtp[4998]: connect to gsmtp183.google.com[64.233.183.27]: Connection timed out (port 25)
    Aug 30 11:22:46 klusterphuck postfix/smtp[4998]: 3F83369C05D: to=<[email protected]>, relay=none, delay=2507, status=deferred (connect to gsm
    tp183.google.com[64.233.183.27]: Connection timed out)
    

    I thought it was a port forwarding issue maybe, but all the ports it needs are open. Any advice would be greatly appreciated.

    Spud
     
  2. Rocky

    Rocky Member

    What kind of internet connection are you using?
    You might have to use a relayhost to send through your ISP's smtp server.
     
  3. Spudchat

    Spudchat New Member

    I have a DSL line provided by SBC/Ameritech.
     
  4. Rocky

    Rocky Member

    I beleive the problem is you would have to use smtp.ameritech.net, or whatever smtp server address you were provided, as your relayhost in /etc/postfix/main.cf.

    Example below:
    relayhost = smtp.ameritech.net (or whatever smtp address you were provided)
     
  5. Spudchat

    Spudchat New Member

    Allright thanks for the help. I'll check into that and see if it solved the problem.
     
  6. Spudchat

    Spudchat New Member

    Allright I think you pointed me in the right direction. This is the message I get now in /var/log/mail.log. It would appear that I would need to figure out how to make the server provide some authentication info to the relay or am I totally off base?

    Code:
    Aug 30 12:05:09 klusterphuck postfix/smtp[5800]: ED85C69C076: to=<[email protected]>, relay=smtp.ameritech.yahoo.com[68.142.229.41], delay=1, status=bounced (host smtp.ameritech.yahoo.com[68.142.229.41] said: 530 authentication required - for help go to http://help.yahoo.com/help/us/sbc/dsl/mail/pop/pop-11.html (in reply to MAIL FROM command))
    
    The link that they provided only talked about configuring other programs to send mail through their servers.
     
  7. Rocky

    Rocky Member

    SMTP AUTH clear method

    Before proceeding with the following steps, please make a backup of /etc/postfix/main.cf and /etc/postfix/sasl.

    This is the SMTP-AUTH clear text method:

    In /etc/postfix/main.cf, make sure you have the following:

    smtp_sasl_password_maps = hash:/etc/postfix/sasl

    You now need to edit the Postfix "/etc/postfix/sasl" file and hash it. The format of the sasl file is:

    host id:pw

    The host portion above must match what you used in the "relayhost" line in main.cf. Something as follows:

    smtp.ameritech.yahoo.com myid:mypw (your userid and password)

    Save the file.

    Hash the file.
    [[email protected]] postmap sasl

    Restart postfix
    [[email protected]] /etc/init.d/postfix restart

    Once you restart Postfix, send a test message through it, and you should see a line in /var/log/mail log similar to:

    to=< [email protected] >, relay=smtp.ameritech.yahoo.com[1.2.3.4], delay=1, status=sent (250 ok 1234567891 qp 12345)
     
  8. Spudchat

    Spudchat New Member

    I edited the main.cf file just fine, but I don't have a file that is called /etc/postfix/sasl. That is a directory. Inside of it I found a file called smtpd.conf and that is where I added the line
    smtp.ameritech.yahoo.com myid:mypw with my info.

    BTW, I didn't have anything that resembled the line smtp_sasl_password_maps = hash:/etc/postfix/sasl in main.cf so I inserted it at the bottom of the file.

    After that I hashed it and restarted the two services and something went horribly wrong. This is the error I get:

    Code:
    Aug 30 13:06:52 klusterphuck postfix/smtpd[6899]: fatal: SASL per-process initialization failed
    Aug 30 13:06:53 klusterphuck postfix/master[6772]: warning: process /usr/lib/postfix/smtpd pid 6899 exit status 1
    Aug 30 13:06:53 klusterphuck postfix/master[6772]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
    
    These warning keep repeating themselves over and over in the log file about every one minute as well.
     
  9. Rocky

    Rocky Member

    Try the following:
    Revert everything back to it's original form, then proceed with the following.

    This is the SMTP-AUTH clear text method:

    Postfix needs to know how to behave as a SASL client. Add the following lines anywhere you'd like in your /etc/postfix/main.cf

    relayhost = smtp.ameritech.yahoo.com
    smtp_sasl_auth_enable = yes
    smtp_sasl_password_maps = hash:/etc/postfix/saslpw
    smtp_sasl_security_options =

    If you already have those lines, then you're set, if not, add them. Make sure you don't have any duplicates.

    Create a file called /etc/postfix/saslpw and add the following, using the syntax provided:

    host id:pw

    The host portion above must match what you used in the "relayhost" line in main.cf. Something as follows:

    smtp.ameritech.yahoo.com myid:mypw (your userid and password)

    Save the file.

    Hash the file.
    [[email protected]] postmap /etc/postfix/saslpw

    Restart postfix
    [[email protected]] /etc/init.d/postfix restart

    Once you restart Postfix, send a test message through it, and you should see a line in /var/log/mail log similar to:

    to=< [email protected] >, relay=smtp.ameritech.yahoo.com[1.2.3.4], delay=1, status=sent (250 ok 1234567891 qp 12345)
     
  10. Spudchat

    Spudchat New Member

    Rocky, thank you so very much for your help. That last post fixed it for me. I couldn't have done it without you.

    Spud
    spud{AT}spudsplace[DOT]org (now thanks to you :) )

    This address has been munged to protect the innocent.
     
    Last edited: Dec 31, 2006
  11. Rocky

    Rocky Member

    No problem brother.
     
  12. KenKnight

    KenKnight Member

    same problem

    Hi all,

    I'm having the same problem. Alltel is returning mail with "550 relaying not allowed". I had this working on a previous server, but have disconnected that server and I'm currently in another state so I can't plug it back up and find out what the differences are. Below is my main.cf file;

    ================================================

    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    myhostname = server3.helpconsulting.net
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = server3.helpconsulting.net, localhost.helpconsulting.net, , lo$
    mynetworks = 127.0.0.0/8
    mailbox_command =
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reje$
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/

    virtual_maps = hash:/etc/postfix/virtusertable

    mydestination = /etc/postfix/local-host-names
    relayhost=mail.alltel.net
    smtp_sasl_auth_enable = yes
    smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
    smtp_sasl_security_options =
    =============================================

    I did the postmap /etc/postfix/sasl_passwd and also made sure the file had the right permissions user/grp and then restarted postfix.

    I can't for the life of me remember what I did to get this working before... does anyone have any further suggestions?

    Thanks,
    Ken
     
    Last edited: Sep 19, 2006
  13. Rocky

    Rocky Member

    Is alltel.net your isp and is mail.alltel.net the smtp server?

    I noticed that in your line for relayhost, you have relayhost=mail.alltel.net. Change that to relayhost = mail.alltel.net then restart postfix. If that doesn't fix the problem, try the following.

    Make sure you back up your /etc/postfix/main.cf file before attempting this.

    This is the SMTP-AUTH clear text method:

    Postfix needs to know how to behave as a SASL client. Add the following lines anywhere you'd like in your /etc/postfix/main.cf

    relayhost = mail.alltel.net
    smtp_sasl_auth_enable = yes
    smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
    smtp_sasl_security_options =

    If you already have those lines, then you're set, if not, add them. Make sure you don't have any duplicates.

    Create a file called /etc/postfix/sasl_passwd and add the following, using the syntax provided:

    host id:pw

    The host portion above must match what you used in the "relayhost" line in main.cf. Something as follows:

    mail.alltel.net myid:mypw (your userid and password)

    Save the file.

    Hash the file.
    [[email protected]] postmap /etc/postfix/sasl_passwd

    Restart postfix
    [[email protected]] /etc/init.d/postfix restart
     
    Last edited: Sep 20, 2006
  14. KenKnight

    KenKnight Member

    thanks for the reponse. Yes that is exactly what I have and have tried.

    Still no luck

    [UPDATE] - Got it going. I needed the smtp_sasl_security_options to have "noanonymous" in it.

    Thanks,
    Ken
     
    Last edited: Sep 20, 2006

Share This Page