LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie
User Name
Password
Linux - Newbie This Linux forum is for members that are new to Linux.
Just starting out and have a question? If it is not in the man pages or the how-to's this is the place!

Notices


Reply
  Search this Thread
Old 09-03-2008, 05:56 PM   #16
brockangelo
LQ Newbie
 
Registered: Aug 2008
Posts: 11

Original Poster
Rep: Reputation: 0

Hmm - okay, I added the relay "smtp.att.yahoo.com" (my isp) and I am getting the error that I need to authenticate through them first. With some other errors:

Code:
Sep  3 16:54:18 black postfix/smtp[23664]: 022423BCB8: to=<email@brockangelo.com>,
relay=smtp.att.yahoo.com[68.142.198.11]:25, delay=1.4, delays=0.06/0.03/1.2/0.11, dsn=5.0.0, status=bounced 
(host smtp.att.yahoo.com[68.142.198.11] said: 530 authentication required - for help go to 
http://help.yahoo.com/help/us/sbc/dsl/mail/pop/pop-11.html (in reply to MAIL FROM command))
Sep  3 16:54:18 black postfix/cleanup[23662]: 6905F3BCB9: message-id=<20080903215418.6905F3BCB9@black>
Sep  3 16:54:18 black postfix/qmgr[23236]: 6905F3BCB9: from=<>, size=2314, nrcpt=1 (queue active)
Sep  3 16:54:18 black postfix/bounce[23665]: 022423BCB8: sender non-delivery notification: 6905F3BCB9
Sep  3 16:54:18 black postfix/qmgr[23236]: 022423BCB8: removed
Sep  3 16:54:18 black postfix/local[23666]: 6905F3BCB9: to=<root@br0ck.com>, 
relay=local, delay=0.05, delays=0.02/0.02/0/0.02, dsn=2.0.0, status=sent (delivered to command: procmail -a "$EXTENSION")
Sep  3 16:54:18 black postfix/qmgr[23236]: 6905F3BCB9: removed
Sep  3 16:54:49 black postfix/sendmail[23757]: fatal: usage: sendmail [options]
Sep  3 17:49:44 black postfix/smtpd[24417]: warning: SASL: Connect to private/auth-client failed: No such file or directory
Sep  3 17:49:44 black postfix/smtpd[24417]: fatal: no SASL authentication mechanisms
Sep  3 17:49:45 black postfix/master[17130]: warning: process /usr/lib/postfix/smtpd pid 24417 exit status 1
Sep  3 17:49:45 black postfix/master[17130]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Sep  3 17:50:45 black postfix/smtpd[24420]: warning: SASL: Connect to private/auth-client failed: No such file or directory
Sep  3 17:50:45 black postfix/smtpd[24420]: fatal: no SASL authentication mechanisms
Sep  3 17:50:46 black postfix/master[17130]: warning: process /usr/lib/postfix/smtpd pid 24420 exit status 1
Sep  3 17:50:46 black postfix/master[17130]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Sep  3 17:52:17 black postfix/smtpd[24454]: warning: SASL: Connect to private/auth-client failed: No such file or directory
Sep  3 17:52:17 black postfix/smtpd[24454]: fatal: no SASL authentication mechanisms
Sep  3 17:52:18 black postfix/master[17130]: warning: process /usr/lib/postfix/smtpd pid 24454 exit status 1
Sep  3 17:52:18 black postfix/master[17130]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling

Last edited by brockangelo; 09-03-2008 at 06:26 PM.
 
Old 09-03-2008, 06:14 PM   #17
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
Can you put a couple of line breaks in the code quote above to make this page readable?

Will revert on other thoughts
 
Old 09-03-2008, 06:18 PM   #18
brockangelo
LQ Newbie
 
Registered: Aug 2008
Posts: 11

Original Poster
Rep: Reputation: 0
Sorry bout that

Code:
Sep  3 16:54:18 black postfix/smtp[23664]: 022423BCB8: to=<email@brockangelo.com>, 
relay=smtp.att.yahoo.com[68.142.198.11]:25, delay=1.4, delays=0.06/0.03/1.2/0.11, dsn=5.0.0, status=bounced 
(host smtp.att.yahoo.com[68.142.198.11] said: 530 authentication required - 
for help go to http://help.yahoo.com/help/us/sbc/dsl/mail/pop/pop-11.html (in reply to MAIL FROM command))
Sep  3 16:54:18 black postfix/cleanup[23662]: 6905F3BCB9: message-id=<20080903215418.6905F3BCB9@black>
Sep  3 16:54:18 black postfix/qmgr[23236]: 6905F3BCB9: from=<>, size=2314, nrcpt=1 (queue active)
Sep  3 16:54:18 black postfix/bounce[23665]: 022423BCB8: sender non-delivery notification: 6905F3BCB9
Sep  3 16:54:18 black postfix/qmgr[23236]: 022423BCB8: removed
Sep  3 16:54:18 black postfix/local[23666]: 6905F3BCB9: to=<root@br0ck.com>, 
relay=local, delay=0.05, delays=0.02/0.02/0/0.02, dsn=2.0.0, status=sent 
(delivered to command: procmail -a "$EXTENSION")
Sep  3 16:54:18 black postfix/qmgr[23236]: 6905F3BCB9: removed
Sep  3 16:54:49 black postfix/sendmail[23757]: fatal: usage: sendmail [options]
Sep  3 17:49:44 black postfix/smtpd[24417]: warning: SASL: Connect to private/auth-client failed: No such file or directory
Sep  3 17:49:44 black postfix/smtpd[24417]: fatal: no SASL authentication mechanisms
Sep  3 17:49:45 black postfix/master[17130]: warning: process /usr/lib/postfix/smtpd pid 24417 exit status 1
Sep  3 17:49:45 black postfix/master[17130]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Sep  3 17:50:45 black postfix/smtpd[24420]: warning: SASL: Connect to private/auth-client failed: No such file or directory
Sep  3 17:50:45 black postfix/smtpd[24420]: fatal: no SASL authentication mechanisms
Sep  3 17:50:46 black postfix/master[17130]: warning: process /usr/lib/postfix/smtpd pid 24420 exit status 1
Sep  3 17:50:46 black postfix/master[17130]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Sep  3 17:52:17 black postfix/smtpd[24454]: warning: SASL: Connect to private/auth-client failed: No such file or directory
Sep  3 17:52:17 black postfix/smtpd[24454]: fatal: no SASL authentication mechanisms
Sep  3 17:52:18 black postfix/master[17130]: warning: process /usr/lib/postfix/smtpd pid 24454 exit status 1
Sep  3 17:52:18 black postfix/master[17130]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
 
Old 09-03-2008, 06:24 PM   #19
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
You need to edit post 16 (I don't know about your browser, but mine would need to be about 3 screens wide to be able to see posting buttons, etc.)

Where's the telnet output?

Does /etc/postfix/sasl_passwd exist and did ytou postmap it (to create /etc/postfix/sasl_passwd.db)

Did you install saslauth (I'm trying to work out what the package is called in Ubuntu at the moment)

Edit - that looks a whole lot better thanks

Last edited by billymayday; 09-03-2008 at 06:29 PM.
 
Old 09-03-2008, 06:28 PM   #20
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
Question for you - is there a particular reason why you have IP6 enabled for this installation?
 
Old 09-03-2008, 06:30 PM   #21
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
I think you have a problem in master.cf. Can you post that one as well
 
Old 09-03-2008, 06:54 PM   #22
brockangelo
LQ Newbie
 
Registered: Aug 2008
Posts: 11

Original Poster
Rep: Reputation: 0
Unfortunately, I followed a "sure-bet" tutorial on postfix before I knew what I was doing and it installed sasl and all of the sasl_auth. And as for IPv6, it was the default to enable IPv4 & 6 when I went through the basic postfix config, so no, I don't have a good reason.

Yes, I do have a /etc/postfix/sasl_passwd & there is a sasl_passwd.db

Here is my master.cf:

Code:
# Postfix master process configuration file...
==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
 flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop}$
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
 
Old 09-03-2008, 07:26 PM   #23
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
I don't know what howto you followed, but I suspect the key problem is

smtpd_sasl_path = private/auth-client


Try commenting out all the sasl stuff

Code:
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options =
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/auth-client
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
and change smtpd_recipient_restrictions to just permit_mynetworks,reject_unauth_destination for now.


Restart and see if you logs are free of those pesky throttling errors. Sorry - I missed smtpd_sasl_path earlier
 
Old 09-03-2008, 10:07 PM   #24
brockangelo
LQ Newbie
 
Registered: Aug 2008
Posts: 11

Original Poster
Rep: Reputation: 0
Talking

That did it.

Sure enough, the mail queue flushed out cleanly and I am sending and receiving e-mails perfectly.

billymayday - I owe you one

I removed all references to sasl by commenting out all smtp_sasl's from /etc/postfix/main.cf and removed the relay through my ISP that I had added earlier. I'm not sure how it went awry from the get-go, probably all of those "sure-bet tutorials". I've looked over all of these notes, and I honestly don't know what is different now from when I first started. I've read through the state of the postfix main.cf now that it is working, and it honestly looks very similar to the initial install. Did you spot anything in my mess of configuration? If you could point me to a good postfix guide, I would appreciate it. I'm just working my way through the postfix.org now.

Thank you so much for all of your help. I really really appreciate the hand-holding.
 
Old 09-04-2008, 12:43 AM   #25
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
Post a link to the howto. The real problem is how each distro, and even different versions of distros install different packages by default, filenames change, etc. The issue is the private/client-auth entry, but I'm not sure what it's for (I use saslauthd for my authentication not dovecot).

For my system to use sasl, all I need is

Code:
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
plus permit_sasl_authenticated as a smtpd_recipient_restrictions as you had previously and saslauthd running as a daemon and away I go.

Last edited by billymayday; 09-04-2008 at 12:46 AM.
 
  


Reply

Tags
mail, postfix



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
scp: port 22: No route to host xpucto Linux - Networking 4 10-22-2013 09:58 PM
rcp -- port 544: No route to host jchambers Linux - Networking 1 08-26-2007 02:53 AM
route locally generated traffic to ip:port to localhost:port maenho Linux - Software 2 03-11-2005 04:08 AM
Port 25: No route to host dhruv Linux - Networking 4 04-07-2004 08:23 AM
Port 25: No route to host dhruv Linux - Newbie 0 04-03-2004 09:37 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie

All times are GMT -5. The time now is 07:26 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration