LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Newbie (https://www.linuxquestions.org/questions/linux-newbie-8/)
-   -   Problem configuring mail on Ubuntu (https://www.linuxquestions.org/questions/linux-newbie-8/problem-configuring-mail-on-ubuntu-4175577389/)

tcnm 04-13-2016 03:30 PM

Problem configuring mail on Ubuntu
 
I need help setting up mail on linux Ubuntu version 15.10.
My internet service provider, Verizon, says that they know
nothing about linux, but they do say that the incoming mail server
should be pop.verizon.net on port 995 and the outgoing mail server
should be smtp.verizon.net on port 465, both with SSL selected. They
also say that authentication is required.

I understand that the configuration files main.cf and master.cf
in /etc/postfix are critical, and up to now I've tried many
combinations of entries -- all without success. For reference I've
added the output of postconf -n at the bottom of this post.
Currently, when I attempt to send mail with the command 'mail -s
"Test Message" tim_mann@mail.com < message' (where 'message' is a file),
nothing happens, and the following appears in /var/log/mail.log:


Apr 13 15:38:51 pegasus postfix/pickup[24487]: E05606013DB: uid=1000 from=<timothy>
Apr 13 15:38:51 pegasus postfix/cleanup[24494]: E05606013DB: message-id=<20160413193851.E05606013DB@pegasus>
Apr 13 15:38:51 pegasus postfix/qmgr[24488]: E05606013DB: from=<timothy@pegasus>, size=528, nrcpt=1 (queue active)
Apr 13 15:38:51 pegasus postfix/smtp[24496]: cannot load Certificate Authority data: disabling TLS support
Apr 13 15:38:51 pegasus postfix/smtp[24496]: warning: TLS library problem: error:02001002:system library:fopen:No such file or directory:bss_file.c:168:fopen('/etc/ssl/certs/ca-bundle.crt','r'):
Apr 13 15:38:51 pegasus postfix/smtp[24496]: warning: TLS library problem: error:2006D080:BIO routines:BIO_new_file:no such file:bss_file.c:171:
Apr 13 15:38:51 pegasus postfix/smtp[24496]: warning: TLS library problem: error:0B084002:x509 certificate routines:X509_load_cert_crl_file:system lib:by_file.c:253:
Apr 13 15:38:51 pegasus postfix/smtp[24496]: CLIENT wrappermode (port smtps/465) is unimplemented
Apr 13 15:38:51 pegasus postfix/smtp[24496]: instead, send to (port submission/587) with STARTTLS
Apr 13 15:39:52 pegasus postfix/smtp[24496]: E05606013DB: to=<tim_mann@mail.com>, relay=smtp.verizon.net[152.163.35.8]:465, delay=60, delays=0.01/0.01/60/0, dsn=4.4.2, status=deferred (lost connection with smtp.verizon.net[152.163.35.8] while receiving the initial server greeting)

The output of postconf -n is:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
inet_interfaces = all
inet_protocols = all
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
mydestination = pegasus, localhost.localdomain, localhost
myhostname = pegasus
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = $myhostname
readme_directory = no
recipient_delimiter = +
relayhost = [smtp.verizon.net]:465
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous
smtp_sasl_tls_security_options = noanonymous
smtp_tls_CAfile = /etc/ssl/certs/ca-bundle.crt
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
smtpd_sasl_path = smtpd
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes

(I ran postmap sasl_passwd to produce sasl_passwd.db.)

alberich 04-13-2016 04:05 PM

Find out what authentification Verizon support. Probbly plain text login with SSL or StartTLS. The other options where algorithms like MD5 are mentioned, are not often supported.

Set up Pegasus standalone first, then you are sure about capacities of the provider and basic Pegasus functionality.

You do need to run an smtp server / postfix on your computer?

Obviously your Postfix is missing one of these highly credible cert files. Maybe check the linking.

tcnm 04-13-2016 04:55 PM

Not sure I understand
 
Thank you alberich.

I guess Verizon is using plain text. (I can certainly log into Verizon wih plain text.)
postfix is running on Pegasus.
What are the "highly credible cert files' you mentioned?

alberich 04-13-2016 07:00 PM

Quote:

Originally Posted by tcnm (Post 5530652)
Apr 13 15:38:51 pegasus postfix/smtp[24496]: cannot load Certificate Authority data: disabling TLS support
Apr 13 15:38:51 pegasus postfix/smtp[24496]: warning: TLS library problem: error:02001002:system library:fopen:No such file or directory:bss_file.c:168:fopen('/etc/ssl/certs/ca-bundle.crt','r'):

...

smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key

It seems to be looking at least for one file, that is note there "ca-bundle.crt".

Jon Wilob 04-13-2016 11:54 PM

Why not just use a web based email service like Google, AOL, GMX, Outlook etc., and forget about Verizon? I had the same problem with Frontier Communications and I dumped their email service. POP and SMTP email is ancient history. It's the 21st century now!

tcnm 04-14-2016 09:33 AM

Reply to Jon
 
Thank you Jon.

Does Google, etc. have a service that would permit me to send email from within a program? If so, I'd very much like to learn about it.

tcnm 04-14-2016 09:52 AM

Reply to Jon
 
Thank you Jon.

Does Google, etc. have a service that would permit me to send email from within a program? If so, I'd very much like to learn about it.

tcnm 04-14-2016 10:00 AM

Reply to alberich
 
I managed to find file ca-bundle.crt. The mail.log file now reads;

Apr 14 10:44:50 pegasus postfix/pickup[30893]: D9E1060038E: uid=1000 from=<timothy>
Apr 14 10:44:50 pegasus postfix/cleanup[31262]: D9E1060038E: message-id=<20160414144450.D9E1060038E@pegasus>
Apr 14 10:44:50 pegasus postfix/qmgr[24488]: D9E1060038E: from=<timothy@pegasus>, size=528, nrcpt=1 (queue active)
Apr 14 10:44:50 pegasus postfix/smtp[31251]: CLIENT wrappermode (port smtps/465) is unimplemented
Apr 14 10:44:50 pegasus postfix/smtp[31251]: instead, send to (port submission/587) with STARTTLS
Apr 14 10:45:51 pegasus postfix/smtp[31251]: D9E1060038E: to=<tim_mann@mail.com>, relay=smtp.verizon.net[152.163.35.8]:465, delay=60, delays=0.01/0/60/0, dsn=4.4.2, status=deferred (lost connection with smtp.verizon.net[152.163.35.8] while receiving the initial server greeting)
Apr 14 10:48:28

Jon Wilob 04-14-2016 10:29 PM

Ummmm
 
Quote:

Originally Posted by tcnm (Post 5531040)
Thank you Jon.

Does Google, etc. have a service that would permit me to send email from within a program? If so, I'd very much like to learn about it.

Can't help you with that one.

alberich 04-15-2016 05:18 AM

Quote:

Originally Posted by tcnm (Post 5531040)
Thank you Jon.

Does Google, etc. have a service that would permit me to send email from within a program? If so, I'd very much like to learn about it.

Obviously you simply want to send and receive E-Mail from a client computer.

You never need to setup sendmail and postfix, these are full scale e-mail servers you would use if you yourself are a mail provider, for example in a large office. Or if you want to send 100.000 E-Mails per day regularly.

Using mail providers webmail interfaces has a few disadvantages:
- you need to run a webbrowser to check mail
- mail clients have better surface and funcionality
- your mail can be stored locally with a mail client (e.g. better content search functionality)

With sendmail/postfix you set up a full scale SMTP server, for one person and basic needs that is not necessary. Uninstall postfix and sendmail.

Just get claws-mail or thunderbird in Ubuntu software center!

Then configure a new mail account with incoming and outgoing connection. https://www.verizon.com/support/consumer/email/settings
- pop3 server pop.verizon.net port: 995 (Verizon doesn't seem to support imap)
- smtp server smtp.verizon.net port 465 for sending mails

(Google and all other providers give according servers information for mail client config on their websites: https://support.google.com/mail/trou.../1668960?hl=en).

Activate SSL with plain text password for each of the two.

Then configure the rest of the basic funcionality of claws-mail or thunderbird (just walk trough menus).

Enter (and probably store) the same password for each of the two servers on the first run of checkung mails / sending a mail.

Done.

ardvark71 04-15-2016 11:32 AM

Hi tcnm...

Thunderbird is one of the best POP clients out there. Does using it (instead) clear up this problem? :)

Regards...

alberich 04-15-2016 11:38 AM

By the way: with POP3 be sure to activate "keep copy of mail on sever, when donwloading mail".

So you have your email in the cloud and can receive/read them from other clients.

IMAP is better there, anyway.

tcnm 04-15-2016 01:57 PM

Reply to alberich and ardvark71
 
I need postfix because I am writing a program that must send and receive email without human intervention. I believe that thunderbird and similar programs require the user to enter information

alberich 04-15-2016 03:46 PM

Haha, OK, so you know what you're doing anyway.

Well, you don't give a E-Mail Adress as sender when you try to hand the mail to the Server:
Apr 14 10:44:50 pegasus postfix/qmgr[24488]: D9E1060038E: from=<timothy@pegasus>, size=528, nrcpt=1

Maybe that's why it's not accepted.

Also maybe verizon doesn't accept StartTLS but maybe only SSL.

Also what I remember when I tried to send mail from Postfix SMTP function, other MTA don't communicate with anybody. For me it was possible to send out mail, but no MTA would forward mail to my unknown host. As far as I remember (over 10 ys ago).

descendant_command 04-15-2016 04:56 PM

sSMTP might suit you better.
It's very simple (you don't have the complexity of a full MTA like postfix) and it is designed as a simple system mailer to forward via an external relay.


All times are GMT -5. The time now is 06:45 AM.