Trouble relaying SMTP

Gunnar Wrobel wrobel at pardus.de
Wed May 30 10:16:59 CEST 2007


"Tsvi Mostovicz" <ttmost at gmail.com> writes:

> Yes, I did actually edit the template file, I ran kolabconf, and
> restarted postfix just to make sure.
> I also tried a restart for all services.
> I used the following guide:
> http://linuxgazette.net/115/chirico1.html
>
> Of course I didn't compile postfix so I skipped to the main.cf
> configuration where I added the following:
>
> <quote>
>     ##   Add these lines to the bottom on main.cf
>     ##
>     ##
>
>
>     ## TLS Settings
>     #
>     smtp_tls_CAfile = /kolab/etc/kolab/ca/cacert.pem
>     smtp_tls_cert_file = /kolab/etc/kolab/cert.pem
>     smtp_tls_key_file = /kolab/etc/kolab/key.pem
>     smtp_tls_session_cache_database = btree:/var/run/smtp_tls_session_cache
>     smtp_use_tls = yes
>     smtpd_tls_CAfile = /kolab/etc/kolab/ca/cacert.pem
>     smtpd_tls_cert_file = /kolab/etc/kolab/cert.pem
>     smtpd_tls_key_file = /kolab/etc/kolab/key.pem
>     smtpd_tls_received_header = yes
>     smtpd_tls_session_cache_database = btree:/var/run/smtpd_tls_session_cache
>     smtpd_use_tls = yes
>     tls_random_source = dev:/dev/urandom
>
>     ##  SASL Settings
>     # This is going in to THIS server
>     smtpd_sasl_auth_enable = no
>     # We need this
>     smtp_sasl_auth_enable = yes
>     smtp_sasl_password_maps = hash:/kolab/etc/postfix/sasl_passwd
>     smtpd_sasl_local_domain = $myhostname
>     smtp_sasl_security_options = noanonymous
>     #smtp_sasl_security_options =
>     smtp_sasl_tls_security_options = noanonymous
>     smtpd_sasl_application_name = smtpd
>
>
>     ## Gmail Relay
>     Here I copied and pasted the original text for the relayhost in
> the original main.cf
>     after running kolabconf, it shows correctly.
> </quote>
>
> As per the guide I created sasl_passwd and hashed it.
> My postfix log shows now the following entries when trying to send a message:
> May 29 11:18:58 ttm <info> postfix/smtp[12927]: CA31E8BBE4:
> to=<ttmost at gmail.com>, relay=127.0.0.1[127.0.0.1], delay=1,
> status=sent (250 2.6.0 Ok, id=05307-06, from MTA([127.0.0.1]:10026):
> 250 Ok: queued as 456C78BA77)
> May 29 11:18:58 ttm <info> postfix/qmgr[12600]: CA31E8BBE4: removed
> May 29 11:18:58 ttm <info> postfix/smtpd[12930]: disconnect from
> localhost[127.0.0.1]
> May 29 11:18:58 ttm <info> postfix/smtp[12931]: 456C78BA77:
> to=<ttmost at gmail.com>, relay=gmail-smtp.l.google.com[66.249.93.111],
> delay=0, status=bounced (host gmail-smtp.l.google.com[66.249.93.111]
> said: 530 5.7.0 Must issue a STARTTLS command first o1sm7107382uge (in
> reply to MAIL FROM command))
>
> Any help?

The guide mentions that you should have "the latest version of Postfix
with SASL authentication and TLS encryption".

I did not check when this went into postfix but there is a good chance
that the OpenPKG version is too old to support this.

Do not despair: The packages are being updated at the moment and the
next Kolab server release should have the newest postfix-2.4.* that
should support newer features.

Cheers,

Gunnar

-- 
____ http://www.pardus.de _________________ http://gunnarwrobel.de _

    >> Mail at ease - Rent a kolab groupware server at p at rdus <<

p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium




More information about the users mailing list