LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie
User Name
Password
Linux - Newbie This Linux forum is for members that are new to Linux.
Just starting out and have a question? If it is not in the man pages or the how-to's this is the place!

Notices


Reply
  Search this Thread
Old 08-03-2010, 05:06 AM   #91
linuxlover.chaitanya
Senior Member
 
Registered: Apr 2008
Location: Gurgaon, India
Distribution: Cent OS 6/7
Posts: 4,631

Rep: Reputation: Disabled

Does your configuration states smtp.gmail.com:587 to be the relay for your server?
 
Old 08-03-2010, 05:08 AM   #92
linuxlover.chaitanya
Senior Member
 
Registered: Apr 2008
Location: Gurgaon, India
Distribution: Cent OS 6/7
Posts: 4,631

Rep: Reputation: Disabled
And what is the output for postmap smtp.gmail.com:587 /etc/postfix/sasl_password?
 
Old 08-03-2010, 05:12 AM   #93
Xanios
Member
 
Registered: Jul 2010
Posts: 216

Original Poster
Rep: Reputation: 30
Quote:
Originally Posted by linuxlover.chaitanya View Post
Does your configuration states smtp.gmail.com:587 to be the relay for your server?
Hi,

You mean this?:

Code:
relayhost = [smtp.gmail.com]
 
Old 08-03-2010, 05:14 AM   #94
Xanios
Member
 
Registered: Jul 2010
Posts: 216

Original Poster
Rep: Reputation: 30
Quote:
Originally Posted by linuxlover.chaitanya View Post
And what is the output for postmap smtp.gmail.com:587 /etc/postfix/sasl_password?
i got this:

Code:
xanios@ubuntu:~$ postmap smtp.gmail.com:587 /etc/postfix/sasl_password
postmap: fatal: open 587: No such file or directory
 
Old 08-03-2010, 05:15 AM   #95
Xanios
Member
 
Registered: Jul 2010
Posts: 216

Original Poster
Rep: Reputation: 30
When i went to check the log mail again, i got this:

Code:
xanios@ubuntu:~$ tail -n 20 /var/log/mail.logAug  3 03:04:51 ubuntu postfix/qmgr[5060]: 1FC1940BED: from=<>, size=1746, nrcpt=1 (queue active)
Aug  3 03:05:12 ubuntu postfix/smtp[5076]: connect to smtp.gmail.com[74.125.127.109]:25: Connection refused
Aug  3 03:05:12 ubuntu postfix/smtp[5076]: 1FC1940BED: to=<xanios@server.com>, relay=none, delay=21, delays=0.02/0/21/0, dsn=4.4.1, status=deferred (connect to smtp.gmail.com[74.125.127.109]:25: Connection refused)
Aug  3 03:12:47 ubuntu postfix/qmgr[5060]: 1FC1940BED: from=<>, size=1746, nrcpt=1 (queue active)
Aug  3 03:12:47 ubuntu postfix/qmgr[5060]: 031DA40BEB: from=<xanios@server.com>, size=289, nrcpt=1 (queue active)
Aug  3 03:13:08 ubuntu postfix/smtp[5174]: connect to smtp.gmail.com[74.125.53.109]:25: Connection refused
Aug  3 03:13:08 ubuntu postfix/smtp[5175]: connect to smtp.gmail.com[74.125.53.109]:25: Connection refused
Aug  3 03:13:08 ubuntu postfix/smtp[5174]: 1FC1940BED: to=<xanios@server.com>, relay=none, delay=497, delays=476/0.02/21/0, dsn=4.4.1, status=deferred (connect to smtp.gmail.com[74.125.53.109]:25: Connection refused)
Aug  3 03:13:08 ubuntu postfix/smtp[5175]: 031DA40BEB: to=<xanios@gmail.com>, relay=none, delay=520, delays=499/0.02/21/0, dsn=4.4.1, status=deferred (connect to smtp.gmail.com[74.125.53.109]:25: Connection refused)
Aug  3 03:14:07 ubuntu postfix/pickup[5057]: 1A0D140BEF: uid=1000 from=<xanios>
Aug  3 03:14:07 ubuntu postfix/cleanup[5211]: 1A0D140BEF: message-id=<20100803101407.1A0D140BEF@ubuntu>
Aug  3 03:14:07 ubuntu postfix/qmgr[5060]: 1A0D140BEF: from=<xanios@server.com>, size=292, nrcpt=1 (queue active)
Aug  3 03:14:28 ubuntu postfix/smtp[5174]: connect to smtp.gmail.com[74.125.53.109]:25: Connection refused
Aug  3 03:14:28 ubuntu postfix/smtp[5174]: 1A0D140BEF: to=<xanios@gmail.com>, relay=none, delay=21, delays=0.02/0/21/0, dsn=4.4.1, status=deferred (connect to smtp.gmail.com[74.125.53.109]:25: Connection refused)
Aug  3 03:14:28 ubuntu postfix/cleanup[5211]: 13C3F40BF1: message-id=<20100803101428.13C3F40BF1@ubuntu>
Aug  3 03:14:28 ubuntu postfix/bounce[5215]: 1A0D140BEF: sender delivery status notification: 13C3F40BF1
Aug  3 03:14:28 ubuntu postfix/qmgr[5060]: 13C3F40BF1: from=<>, size=1746, nrcpt=1 (queue active)
Aug  3 03:14:49 ubuntu postfix/smtp[5175]: connect to smtp.gmail.com[74.125.53.109]:25: Connection refused
Aug  3 03:14:49 ubuntu postfix/smtp[5175]: 13C3F40BF1: to=<layleng@server.com>, relay=none, delay=21, delays=0.01/0/21/0, dsn=4.4.1, status=deferred (connect to smtp.gmail.com[74.125.53.109]:25: Connection refused)
Aug  3 03:17:22 ubuntu postfix/postmap[5258]: fatal: open 587: No such file or directory
 
Old 08-03-2010, 05:20 AM   #96
Xanios
Member
 
Registered: Jul 2010
Posts: 216

Original Poster
Rep: Reputation: 30
Sorry someone chased me out, tomorrow continue
 
Old 08-03-2010, 05:37 AM   #97
linuxlover.chaitanya
Senior Member
 
Registered: Apr 2008
Location: Gurgaon, India
Distribution: Cent OS 6/7
Posts: 4,631

Rep: Reputation: Disabled
You need to have
Code:
relayhost = smtp.gmail.com:587
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = /etc/postfix/sasl_auth << your file where you have stored gmail user and password
smtp_sasl_security_options = noanonymous, noplaintext
You can achieve using

Code:
echo smtp.gmail.com user@gmail.com:password > /etc/postfix/sasl_password
postmap hash:/etc/postfix/sasl_password
postconf -e smtp_sasl_password_maps=hash:/etc/postfix/sasl_password
postconf -e smtp_sasl_auth_enable=yes
postconf -e smtp_cname_overrides_servername=no
postconf -e smtp_use_tls=yes
postfix reload
 
Old 08-03-2010, 06:14 AM   #98
Xanios
Member
 
Registered: Jul 2010
Posts: 216

Original Poster
Rep: Reputation: 30
Quote:
Originally Posted by Xanios View Post
Hi Eric,

here's the output:

Code:
xanios@ubuntu:~$ sudo ls -al /etc/postfix/
total 128
drwxr-xr-x   3 root root  4096 2010-08-03 02:55 .
drwxr-xr-x 136 root root 12288 2010-08-03 00:40 ..
-rw-r--r--   1 root root  3329 2010-08-02 03:23 cacert.pem
-rw-r--r--   1 root root     0 2010-07-21 01:00 canonical
-rw-r--r--   1 root root   318 2010-07-18 23:28 dynamicmaps.cf
-rw-r--r--   1 root root  3157 2010-08-02 03:23 FOO-cert.pem
-r--------   1 root root   891 2010-08-02 03:23 FOO-key.pem
-rw-r--r--   1 root root  1880 2010-08-03 02:55 main.cf
-rw-r--r--   1 root root  4300 2010-07-18 23:28 master.cf
-rw-r--r--   1 root root 18992 2009-09-22 06:52 postfix-files
-rwxr-xr-x   1 root root  8613 2009-09-22 06:52 postfix-script
-rwxr-xr-x   1 root root 24256 2009-09-22 06:52 post-install
drwxr-xr-x   2 root root  4096 2009-09-22 06:52 sasl
-rw-r--r--   1 root root    62 2010-08-03 02:09 sasl_passwd
-rw-r--r--   1 root root 12288 2010-08-03 02:30 sasl_passwd.db
-rw-r--r--   1 root root    26 2010-08-02 19:54 transport
-rw-r--r--   1 root root 12288 2010-08-02 23:50 transport.db
EDITED:

Sorry, should be this since it is inside postfix directory:

Code:
xanios@ubuntu:/etc/postfix$ ls -al
total 128
drwxr-xr-x   3 root root  4096 2010-08-03 02:55 .
drwxr-xr-x 136 root root 12288 2010-08-03 00:40 ..
-rw-r--r--   1 root root  3329 2010-08-02 03:23 cacert.pem
-rw-r--r--   1 root root     0 2010-07-21 01:00 canonical
-rw-r--r--   1 root root   318 2010-07-18 23:28 dynamicmaps.cf
-rw-r--r--   1 root root  3157 2010-08-02 03:23 FOO-cert.pem
-r--------   1 root root   891 2010-08-02 03:23 FOO-key.pem
-rw-r--r--   1 root root  1880 2010-08-03 02:55 main.cf
-rw-r--r--   1 root root  4300 2010-07-18 23:28 master.cf
-rw-r--r--   1 root root 18992 2009-09-22 06:52 postfix-files
-rwxr-xr-x   1 root root  8613 2009-09-22 06:52 postfix-script
-rwxr-xr-x   1 root root 24256 2009-09-22 06:52 post-install
drwxr-xr-x   2 root root  4096 2009-09-22 06:52 sasl
-rw-r--r--   1 root root    62 2010-08-03 02:09 sasl_passwd
-rw-r--r--   1 root root 12288 2010-08-03 02:30 sasl_passwd.db
-rw-r--r--   1 root root    26 2010-08-02 19:54 transport
-rw-r--r--   1 root root 12288 2010-08-02 23:50 transport.db
Well, both outputs are the same O_O
Hi Eric,

by the way, is there anything wrong with this? Because earlier you asked me to check

If there is, tomorrow morning i will go change accordingly
 
Old 08-03-2010, 06:17 AM   #99
Xanios
Member
 
Registered: Jul 2010
Posts: 216

Original Poster
Rep: Reputation: 30
Quote:
Originally Posted by linuxlover.chaitanya View Post
You need to have
Code:
relayhost = smtp.gmail.com:587
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = /etc/postfix/sasl_auth << your file where you have stored gmail user and password
smtp_sasl_security_options = noanonymous, noplaintext
You can achieve using

Code:
echo smtp.gmail.com user@gmail.com:password > /etc/postfix/sasl_password
postmap hash:/etc/postfix/sasl_password
postconf -e smtp_sasl_password_maps=hash:/etc/postfix/sasl_password
postconf -e smtp_sasl_auth_enable=yes
postconf -e smtp_cname_overrides_servername=no
postconf -e smtp_use_tls=yes
postfix reload
Hi,

Oh i see. Okay, tomorrow i will change accordingly Thank you. Will update to you guys about the output tomorrow asap, thanks again !
 
Old 08-03-2010, 07:39 PM   #100
Xanios
Member
 
Registered: Jul 2010
Posts: 216

Original Poster
Rep: Reputation: 30
Hi and good morning,

i manually added this > smtp.gmail.com:587 for the relay in main.cf, wanted to use echo smtp.gmail.com user@gmail.comassword > /etc/postfix/sasl_password but they gave me bash: /etc/postfix/sasl_password: Permission denied. Well, i guess even if i manually add the line it should be the same(:

add on: i realised that it should be sasl_passwd is it.

Anyways,
i got this output when i run the postmap command for sasl_passwd and restarted postfix:

Code:
xanios@ubuntu:~$ sudo postmap /etc/postfix/sasl_passwd
xanios@ubuntu:~$ sudo /etc/init.d/postfix restart
 * Stopping Postfix Mail Transport Agent postfix                         [ OK ] 
 * Starting Postfix Mail Transport Agent postfix                         [ OK ] 
xanios@ubuntu:~$ tail -n 20 /var/log/mail.log
Aug  3 17:22:47 ubuntu postfix/qmgr[5060]: 1A0D140BEF: from=<xanios@server.com>, size=292, nrcpt=1 (queue active)
Aug  3 17:22:47 ubuntu postfix/qmgr[5060]: 13C3F40BF1: from=<>, size=1746, nrcpt=1 (queue active)
Aug  3 17:23:07 ubuntu postfix/smtp[14357]: warning: relayhost configuration problem
Aug  3 17:23:07 ubuntu postfix/smtp[14357]: 1A0D140BEF: to=<xanios@gmail.com>, relay=none, delay=50940, delays=50920/0.02/20/0, dsn=4.3.5, status=deferred (unable to look up host smtp.gmail.com: No address associated with hostname)
Aug  3 17:23:07 ubuntu postfix/smtp[14358]: warning: relayhost configuration problem
Aug  3 17:23:07 ubuntu postfix/smtp[14358]: 13C3F40BF1: to=<xanios@server.com>, relay=none, delay=50919, delays=50899/0.03/20/0, dsn=4.3.5, status=deferred (unable to look up host smtp.gmail.com: No address associated with hostname)
Aug  3 17:32:23 ubuntu postfix/master[5056]: terminating on signal 15
Aug  3 17:32:23 ubuntu postfix/master[14588]: daemon started -- version 2.6.5, configuration /etc/postfix
Aug  3 17:32:49 ubuntu postfix/pickup[14589]: DA7B940BF4: uid=1000 from=<xanios>
Aug  3 17:32:49 ubuntu postfix/cleanup[14602]: DA7B940BF4: message-id=<20100804003249.DA7B940BF4@ubuntu>
Aug  3 17:32:49 ubuntu postfix/qmgr[14592]: DA7B940BF4: from=<xanios@server.com>, size=285, nrcpt=1 (queue active)
Aug  3 17:33:09 ubuntu postfix/smtp[14604]: warning: relayhost configuration problem
Aug  3 17:33:10 ubuntu postfix/smtp[14604]: DA7B940BF4: to=<xanios@gmail.com>, relay=none, delay=20, delays=0.05/0.03/20/0, dsn=4.3.5, status=deferred (unable to look up host smtp.gmail.com: No address associated with hostname)
Aug  3 17:33:10 ubuntu postfix/cleanup[14602]: 035BB40BF6: message-id=<20100804003310.035BB40BF6@ubuntu>
Aug  3 17:33:10 ubuntu postfix/bounce[14610]: DA7B940BF4: sender delivery status notification: 035BB40BF6
Aug  3 17:33:10 ubuntu postfix/qmgr[14592]: 035BB40BF6: from=<>, size=1768, nrcpt=1 (queue active)
Aug  3 17:33:30 ubuntu postfix/smtp[14604]: warning: relayhost configuration problem
Aug  3 17:33:30 ubuntu postfix/smtp[14604]: 035BB40BF6: to=<xanios@server.com>, relay=none, delay=20, delays=0.01/0/20/0, dsn=4.3.5, status=deferred (unable to look up host smtp.gmail.com: No address associated with hostname)
Aug  3 17:34:31 ubuntu postfix/master[14588]: terminating on signal 15
Aug  3 17:34:32 ubuntu postfix/master[14733]: daemon started -- version 2.6.5, configuration /etc/postfix
I suppose i have to re-run postmap for sasl_passwd and restart postfix everytime i change something in the main.cf am i right?
 
Old 08-03-2010, 07:45 PM   #101
Xanios
Member
 
Registered: Jul 2010
Posts: 216

Original Poster
Rep: Reputation: 30
Hi,

When i added smtp.gmail.com:587 to relay in main.cf,

i got this:

Code:
Aug  3 17:43:11 ubuntu postfix/error[14884]: 66B5B40A5A: to=<layleng@server.com>, relay=none, delay=0.01, delays=0/0/0/0, dsn=4.3.5, status=deferred (delivery temporarily suspended: unable to look up host smtp.gmail.com: No address associated with hostname)
the error seems to return to the same previous one. aww ):


Add on:

Code:
xanios@ubuntu:~$ tail -n 20 /var/log/mail.log
Aug  3 17:39:52 ubuntu postfix/error[14817]: BAACD40A58: to=<xanios@gmail.com>, relay=none, delay=67810, delays=67790/20/0/0, dsn=4.3.5, status=deferred (delivery temporarily suspended: unable to look up host smtp.gmail.com: No address associated with hostname)
Aug  3 17:42:52 ubuntu postfix/postsuper[14873]: Deleted: 93 messages
Aug  3 17:43:11 ubuntu postfix/pickup[14736]: 5D14D40A58: uid=1000 from=<xanios>
Aug  3 17:43:11 ubuntu postfix/cleanup[14882]: 5D14D40A58: message-id=<20100804004311.5D14D40A58@ubuntu>
Aug  3 17:43:11 ubuntu postfix/qmgr[14737]: 5D14D40A58: from=<xanios@server.com>, size=286, nrcpt=1 (queue active)
Aug  3 17:43:11 ubuntu postfix/error[14884]: 5D14D40A58: to=<xanios@gmail.com>, relay=none, delay=0.04, delays=0.03/0.01/0/0.01, dsn=4.3.5, status=deferred (delivery temporarily suspended: unable to look up host smtp.gmail.com: No address associated with hostname)
Aug  3 17:43:11 ubuntu postfix/cleanup[14882]: 66B5B40A5A: message-id=<20100804004311.66B5B40A5A@ubuntu>
Aug  3 17:43:11 ubuntu postfix/bounce[14886]: 5D14D40A58: sender delivery status notification: 66B5B40A5A
Aug  3 17:43:11 ubuntu postfix/qmgr[14737]: 66B5B40A5A: from=<>, size=1832, nrcpt=1 (queue active)
Aug  3 17:43:11 ubuntu postfix/error[14884]: 66B5B40A5A: to=<xanios@server.com>, relay=none, delay=0.01, delays=0/0/0/0, dsn=4.3.5, status=deferred (delivery temporarily suspended: unable to look up host smtp.gmail.com: No address associated with hostname)
Aug  3 17:44:01 ubuntu postfix/postsuper[14910]: Deleted: 2 messages
Aug  3 17:44:17 ubuntu postfix/master[14733]: terminating on signal 15
Aug  3 17:44:18 ubuntu postfix/master[15026]: daemon started -- version 2.6.5, configuration /etc/postfix
Aug  3 17:45:13 ubuntu postfix/master[15026]: terminating on signal 15
Aug  3 17:45:15 ubuntu postfix/master[15172]: daemon started -- version 2.6.5, configuration /etc/postfix
Aug  3 17:47:47 ubuntu postfix/master[15172]: terminating on signal 15
Aug  3 17:47:48 ubuntu postfix/master[15332]: daemon started -- version 2.6.5, configuration /etc/postfix
Aug  3 17:50:38 ubuntu postfix/pickup[15333]: 7991840A58: uid=1000 from=<xanios>
Aug  3 17:50:38 ubuntu postfix/cleanup[15377]: 7991840A58: message-id=<20100804005038.7991840A58@ubuntu>
Aug  3 17:50:38 ubuntu postfix/qmgr[15336]: 7991840A58: from=<xanios@server.com>, size=285, nrcpt=1 (queue active)
i send a mail again and this is the latest one.


OMG, it is back to the same error T__T

Code:
Aug  3 18:27:44 ubuntu postfix/error[1815]: B574A40BA7: to=<xanios@server.com>, relay=none, delay=0.04, delays=0.04/0/0/0, dsn=4.3.5, status=deferred (delivery temporarily suspended: unable to look up host smtp.gmail.com: No address associated with hostname)
Sorry, this is the latest output:

Code:
xanios@ubuntu:~$ tail -n 20 /var/log/mail.log
Aug  3 20:07:22 ubuntu postfix/error[30072]: 3F08940B97: to=<xanios@gmail.com>, relay=none, delay=617, delays=597/20/0/0.01, dsn=4.3.5, status=deferred (delivery temporarily suspended: unable to look up host smtp.gmail.com: No address associated with hostname)
Aug  3 20:07:22 ubuntu postfix/error[30075]: 35BE540B45: to=<xanios@gmail.com>, relay=none, delay=2267, delays=2247/20/0/0.01, dsn=4.3.5, status=deferred (delivery temporarily suspended: unable to look up host smtp.gmail.com: No address associated with hostname)
Aug  3 20:07:22 ubuntu postfix/error[30069]: 3C4D440BAD: to=<xanios@gmail.com>, relay=none, delay=567, delays=547/20/0/0.04, dsn=4.3.5, status=deferred (delivery temporarily suspended: unable to look up host smtp.gmail.com: No address associated with hostname)
Aug  3 20:07:22 ubuntu postfix/error[30077]: 3D88E40B49: to=<xanios@gmail.com>, relay=none, delay=2217, delays=2197/20/0/0.04, dsn=4.3.5, status=deferred (delivery temporarily suspended: unable to look up host smtp.gmail.com: No address associated with hostname)
Aug  3 20:07:22 ubuntu postfix/error[30070]: 3CB7040BB0: to=<xanios@gmail.com>, relay=none, delay=557, delays=537/20/0/0, dsn=4.3.5, status=deferred (delivery temporarily suspended: unable to look up host smtp.gmail.com: No address associated with hostname)
Aug  3 20:07:22 ubuntu postfix/error[30075]: 182EE40BC4: to=<xanios@gmail.com>, relay=none, delay=413, delays=393/20/0/0, dsn=4.3.5, status=deferred (delivery temporarily suspended: unable to look up host smtp.gmail.com: No address associated with hostname)
Aug  3 20:07:22 ubuntu postfix/error[30074]: 09E2540B9B: to=<xanios@gmail.com>, relay=none, delay=608, delays=587/20/0/0.04, dsn=4.3.5, status=deferred (delivery temporarily suspended: unable to look up host smtp.gmail.com: No address associated with hostname)
Aug  3 20:07:22 ubuntu postfix/error[30078]: 612F140BA7: to=<xanios@gmail.com>, relay=none, delay=597, delays=577/20/0/0.04, dsn=4.3.5, status=deferred (delivery temporarily suspended: unable to look up host smtp.gmail.com: No address associated with hostname)
Aug  3 20:07:22 ubuntu postfix/error[30069]: 13F9440B9D: to=<xanios@gmail.com>, relay=none, delay=608, delays=587/20/0/0.04, dsn=4.3.5, status=deferred (delivery temporarily suspended: unable to look up host smtp.gmail.com: No address associated with hostname)
Aug  3 20:07:22 ubuntu postfix/error[30072]: 1EE7040B41: to=<xanios@gmail.com>, relay=none, delay=2338, delays=2317/20/0/0.04, dsn=4.3.5, status=deferred (delivery temporarily suspended: unable to look up host smtp.gmail.com: No address associated with hostname)
Aug  3 20:07:23 ubuntu postfix/smtpd[9437]: connect from localhost[127.0.0.1]
Aug  3 20:07:23 ubuntu postfix/smtpd[9437]: disconnect from localhost[127.0.0.1]
Aug  3 20:08:22 ubuntu postfix/smtpd[9437]: connect from localhost[127.0.0.1]
Aug  3 20:08:22 ubuntu postfix/smtpd[9437]: disconnect from localhost[127.0.0.1]
Aug  3 20:08:23 ubuntu postfix/smtpd[9437]: connect from localhost[127.0.0.1]
Aug  3 20:08:23 ubuntu postfix/smtpd[9437]: disconnect from localhost[127.0.0.1]
Aug  3 20:09:22 ubuntu postfix/smtpd[9437]: connect from localhost[127.0.0.1]
Aug  3 20:09:22 ubuntu postfix/smtpd[9437]: disconnect from localhost[127.0.0.1]
Aug  3 20:09:23 ubuntu postfix/smtpd[9437]: connect from localhost[127.0.0.1]
Aug  3 20:09:23 ubuntu postfix/smtpd[9437]: disconnect from localhost[127.0.0.1]

Last edited by Xanios; 08-03-2010 at 10:14 PM.
 
Old 08-04-2010, 12:18 AM   #102
linuxlover.chaitanya
Senior Member
 
Registered: Apr 2008
Location: Gurgaon, India
Distribution: Cent OS 6/7
Posts: 4,631

Rep: Reputation: Disabled
You need canonical name for smtp.gmail.com. Do nslookup on smtp.gmail.com and see what it returns. And use that address.
 
Old 08-04-2010, 12:27 AM   #103
Xanios
Member
 
Registered: Jul 2010
Posts: 216

Original Poster
Rep: Reputation: 30
Quote:
Originally Posted by linuxlover.chaitanya View Post
You need canonical name for smtp.gmail.com. Do nslookup on smtp.gmail.com and see what it returns. And use that address.
Hi,

i nslookup in my ubuntu server and it just gave me:

Code:
>
 
Old 08-04-2010, 12:32 AM   #104
linuxlover.chaitanya
Senior Member
 
Registered: Apr 2008
Location: Gurgaon, India
Distribution: Cent OS 6/7
Posts: 4,631

Rep: Reputation: Disabled
nslookup smtp.gmail.com should be the command. What you did was just open the nslookup prompt. You can type the domain there as well.

This is the output for nslookup for smtp.gmail.com

Code:
Non-authoritative answer:
smtp.gmail.com	canonical name = gmail-smtp-msa.l.google.com.
Name:	gmail-smtp-msa.l.google.com <<--- Use this instead of smtp.gmail.com in relayhost option.
Address: 72.14.213.109
 
Old 08-04-2010, 12:35 AM   #105
Xanios
Member
 
Registered: Jul 2010
Posts: 216

Original Poster
Rep: Reputation: 30
Hi,

i got this:

Code:
xanios@ubuntu:~$ nslookup smtp.gmail.com
;; connection timed out; no servers could be reached
i'm stumped.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LXer: Migration Assistant In Ubuntu 9.04 LXer Syndicated Linux News 0 01-08-2009 01:40 PM
not throws evolution setup assistant dissident_goodchild Linux - Software 0 11-16-2007 09:00 PM
Evolution pppoe setup in Ubuntu won't work with dsl Thane Ubuntu 1 08-16-2006 01:11 PM
evolution mail setup hariiyer Linux - Networking 1 03-03-2006 07:41 AM
Evolution - problems after first setup jburford Linux - Software 2 09-08-2002 04:14 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie

All times are GMT -5. The time now is 07:33 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration