On Thursday 24 July 2008 01:35:31 pm mouss wrote:
> johnf wrote:
> > On Thursday 24 July 2008 12:27:03 pm johnf wrote:
> >> On Thursday 24 July 2008 12:16:19 pm mouss wrote:
> >>> johnf wrote:
> >>> [snip]
> >>>
> >>>> I just discovered a problem - I need to be able to send mail for the
> >>>> domain. How do I set that up??????
> >>>
> >>> what do you mean? you can send mail on behalf of any domain.
> >>>
> >>> if they have SPF records, they need to update them to authorize your
> >>> server so that the mail you send is not blocked or tagged as spam.
> >>>
> >>> if you mean you want to allow them to send via your server, that's a
> >>> relay question. if they have static IPs and you trust them, you can add
> >>> their networks to mynetworks. otherwise, you need to setup
> >>> authentication (see the SASL README).
> >>
> >> As I understand this I add a file sasl.passwd, run the db , then all
> >> should work?
> >
> > I have created the sasl.passwd file, ran postmap and I still get can't
> > relay.
>
> you will need to (really) read:
> http://www.postfix.org/SASL_README.html
> and in particular
> http://www.postfix.org/SASL_README.html#server_sasl
>
> if you have problems, please follow the directions documented in
> http://www.postfix.org/DEBUG_README.html#mail
> In particular:
> - explain clearly what problem you are trying to solve
> - show output of 'postconf -n'
> - show relevant log lines (full lines, do not truncate)
> feel free to replace private infos but do so coherently.
>
> you really need to read the cited documents. we can't read them for you.
Well there is no accounting for dumb because I have read it but it's beyond
me. I can recieve pop3 mail from outlook but can't send...
output from postconf -n
alias_maps = hash:/etc/aliases
biff = no
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = no
disable_mime_output_conversion = no
home_mailbox = Maildir/
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command =
mailbox_size_limit = 0
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 10240000
mydestination = $mydomain , localhost.#mydomain, c2winc.com
mydomain = jfcomputer.com
myhostname = mail.jfcomputer.com
mynetworks_style = subnet
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relayhost =
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_recipient_restrictions =
permit_sasl_authenticated,permit_mynetworks,check_relay_domains
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = smtpd
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
strict_8bitmime = no
strict_rfc821_envelopes = no
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps = hash:/etc/postfix/virtual
output from saslfinger -c
saslfinger - postfix Cyrus sasl configuration Thu Jul 24 14:19:12 PDT 2008
version: 1.0.2
mode: client-side SMTP AUTH
-- basics --
Postfix: 2.3.2
System:
Welcome to openSUSE 10.2 (i586) - Kernel \r (\l).
-- smtp is linked to --
libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0xb7de6000)
-- active SMTP AUTH and TLS parameters for smtp --
relayhost =
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
-- listing of /usr/lib/sasl2 --
total 699
drwxr-xr-x 2 root root 920 2008-07-24 08:57 .
drwxr-xr-x 140 root root 71976 2008-07-24 08:57 ..
-rwxr-xr-x 1 root root 14136 2006-11-25 08:53 libanonymous.so
-rwxr-xr-x 1 root root 14136 2006-11-25 08:53 libanonymous.so.2
-rwxr-xr-x 1 root root 14136 2006-11-25 08:53 libanonymous.so.2.0.22
-rwxr-xr-x 1 root root 18260 2006-11-25 08:53 libcrammd5.so
-rwxr-xr-x 1 root root 18260 2006-11-25 08:53 libcrammd5.so.2
-rwxr-xr-x 1 root root 18260 2006-11-25 08:53 libcrammd5.so.2.0.22
-rwxr-xr-x 1 root root 43180 2006-11-25 08:53 libdigestmd5.so
-rwxr-xr-x 1 root root 43180 2006-11-25 08:53 libdigestmd5.so.2
-rwxr-xr-x 1 root root 43180 2006-11-25 08:53 libdigestmd5.so.2.0.22
-rwxr-xr-x 1 root root 26568 2006-11-25 08:53 libgssapiv2.so
-rwxr-xr-x 1 root root 26568 2006-11-25 08:53 libgssapiv2.so.2
-rwxr-xr-x 1 root root 26568 2006-11-25 08:53 libgssapiv2.so.2.0.22
-rwxr-xr-x 1 root root 14164 2006-11-25 08:53 liblogin.so
-rwxr-xr-x 1 root root 14164 2006-11-25 08:53 liblogin.so.2
-rwxr-xr-x 1 root root 14164 2006-11-25 08:53 liblogin.so.2.0.22
-rwxr-xr-x 1 root root 44284 2006-11-25 08:53 libotp.so
-rwxr-xr-x 1 root root 44284 2006-11-25 08:53 libotp.so.2
-rwxr-xr-x 1 root root 44284 2006-11-25 08:53 libotp.so.2.0.22
-rwxr-xr-x 1 root root 14164 2006-11-25 08:53 libplain.so
-rwxr-xr-x 1 root root 14164 2006-11-25 08:53 libplain.so.2
-rwxr-xr-x 1 root root 14164 2006-11-25 08:53 libplain.so.2.0.22
-rwxr-xr-x 1 root root 22348 2006-11-25 08:53 libsasldb.so
-rwxr-xr-x 1 root root 22348 2006-11-25 08:53 libsasldb.so.2
-rwxr-xr-x 1 root root 22348 2006-11-25 08:53 libsasldb.so.2.0.22
-rw-r--r-- 1 root root 63 2008-03-05 22:19 smtpd.conf
-- listing of /etc/sasl2 --
total 13
drwxr-xr-x 2 root root 80 2006-11-25 08:53 .
drwxr-xr-x 95 root root 8720 2008-07-24 08:57 ..
-rw------- 1 root root 49 2006-11-25 09:27 smtpd.conf
-- permissions for /etc/postfix/sasl_passwd --
-rw------- 1 root root 449 2008-07-24 12:51 /etc/postfix/sasl_passwd
-- permissions for /etc/postfix/sasl_passwd.db --
-rw------- 1 root root 12288 2008-07-24 12:52 /etc/postfix/sasl_passwd.db
/etc/postfix/sasl_passwd.db is up to date.
-- active services in /etc/postfix/master.cf --
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
smtp inet n - n - 10 smtpd -o
content_filter=smtp:[127.0.0.1]:10024
pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
tlsmgr unix - - n 1000? 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - n - - smtp
relay unix - - n - - smtp
-o fallback_relay=
showq unix n - n - - showq
error unix - - n - - error
discard unix - - n - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
localhost:10025 inet n - n - - smtpd -o
content_filter= -o
receive_override_options=no_unknown_recipient_checks,no_header_body_checks
scache unix - - n - 1 scache
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus unix - n n - - pipe
user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension}
${user}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail unix - n n - - pipe
flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender}
${recipient}
-- mechanisms on c2winc.com --
250-AUTH PLAIN LOGIN
250-AUTH=PLAIN LOGIN
--
John Fabiani