LinuxQuestions.org
Latest LQ Deal: Latest LQ Deals
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 02-02-2007, 05:47 PM   #16
taigon
LQ Newbie
 
Registered: Mar 2006
Posts: 28

Original Poster
Rep: Reputation: 15

The output is durhamnetwork.sytes.net. The same domain that shows up when that denyhosts tool send me the notice.
 
Old 02-02-2007, 06:06 PM   #17
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
Can you please send an email externally and post the relevant entries in maillog?

The problem may not be on your server at all, it may be the relay that you're sending through. Hopefully the log will shed some light on it.
 
Old 02-03-2007, 12:27 AM   #18
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
Thanks for sending through your logs (for anyone reading, taigon emailed me through the forum).

it certainly looks to me from the log that all is working fine, and I note in the following link

http://www.hawkwings.net/2006/12/22/...rt-587-is-for/

that is says

Quote:
Gmail offers port 465 with SSL for its smtp.gmail.com server, although it rewrites the from address on any email sent that way to identify you by your Gmail address, unless you set another email address as your default in Gmail’s settings (see more on this at Lifehacker). Not always a good look.
So I think that's your problem
 
Old 02-04-2007, 12:06 AM   #19
taigon
LQ Newbie
 
Registered: Mar 2006
Posts: 28

Original Poster
Rep: Reputation: 15
Well, I will take a look at the gmail settings but I don't think that is the issue because as I mentioned, the tool that is running on my server to block intruders, sends me an email every ip that is blocked. The address that shows from where it was sent from contains the denyhosts@durhamnetwork.sytes.net address and it is indeed sending it through the gmail smtp server as well. So that doesn't mean that it is the gmail settings.
 
Old 02-04-2007, 12:32 AM   #20
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
So are you saying that denyhosts is sending an email from your server through gmail and to your email on a different machine?

If it's only for local delivery, postfix won't send the email through gmail

Last edited by billymayday; 02-04-2007 at 12:39 AM.
 
Old 02-04-2007, 02:07 AM   #21
taigon
LQ Newbie
 
Registered: Mar 2006
Posts: 28

Original Poster
Rep: Reputation: 15
Is there any way to re-write the header when postfix is sending mail so the the reply to from: address is the localuser@durhamnetwork.sytes.net instead of the gmail email address? This has to be how the tool on my server is sending messages.
 
Old 02-04-2007, 02:09 AM   #22
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
Is denyhosts sending the messages to a remote machine?
 
Old 02-05-2007, 05:57 PM   #23
taigon
LQ Newbie
 
Registered: Mar 2006
Posts: 28

Original Poster
Rep: Reputation: 15
No, it is sending it through gmail because every message that gets sent through gmail seems to show a copy of the message in gmails inbox.

What I just realized though is the name of the sender shows Deny Hosts but the reply address is showing the gmail account address. So this isn't helping me anyway. Sorry for wasting your time:P

Do you know of a different free host that can be used for smtp that doesn't change the name of the domain?
 
Old 02-05-2007, 08:36 PM   #24
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
Can't you use your ISP's?
 
Old 02-05-2007, 11:26 PM   #25
taigon
LQ Newbie
 
Registered: Mar 2006
Posts: 28

Original Poster
Rep: Reputation: 15
I've tried that and also yahoo but it rejects the sender because it isn't from their domain.
 
Old 02-06-2007, 01:33 AM   #26
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
You ISP doesn't provide an SMTP server for your use?
 
Old 02-06-2007, 11:28 PM   #27
taigon
LQ Newbie
 
Registered: Mar 2006
Posts: 28

Original Poster
Rep: Reputation: 15
Yes they do have one for me to use but the server rejects the FROM: email address as it is not from the ISP's domain. Meaning, if I try to send from root@durhamnetwork.sytes.net the server will indicate that it is not a valid account. The originating email must come from whatever@sympatico.ca.

I would need an SMTP server to relay through that does not have any restrictions like that.
 
Old 02-07-2007, 01:35 AM   #28
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
I see. Does you ISP block port 25? If not, why not send directly
 
Old 02-07-2007, 11:38 PM   #29
taigon
LQ Newbie
 
Registered: Mar 2006
Posts: 28

Original Poster
Rep: Reputation: 15
Yes, my ISP blocks outgoing port 25. I'm trying to figure out how to get this port forwarding tool I just installed to forward any outgoing mail from port 25 to port 587 instead. They havn't blocked that. By default postfix will only send directly through port 25. Wish I knew how to change that.
 
Old 02-08-2007, 02:17 AM   #30
taigon
LQ Newbie
 
Registered: Mar 2006
Posts: 28

Original Poster
Rep: Reputation: 15
Maybe you can help me with this one the, I have a shell account that has an open outbound mail server and submission port 587 open. I've configured sasl authentication to connect but it keeps rejecting the relay do to authentication. I telnet'd into the account and then telnet'd to the local host on port 587 and I was able to send myself an email using the standard SMTP commands. The email I received did come from root@durhamnetwork.sytes.net. It sent it no problem. For some reason when I try to telnet to the same port on this other server from my local machine, it won't let me authenticate after I start with "HELO". If I start with "EHLO durhamnetwork.sytes.net", it accepts the domain and lets me continue. Problem is that I don't know how to get the encrypted user name and password to authenticate afterwards, so I don't know how it is trying to authenticate at this point.

Feb 8 03:09:25 durhamnetwork postfix/master[11645]: daemon started -- version 2.3.3, configuration /etc/postfix
Feb 8 03:10:23 durhamnetwork postfix/smtpd[11654]: connect from localhost[127.0.0.1]
Feb 8 03:10:23 durhamnetwork postfix/smtpd[11654]: 54C605E018F: client=localhost[127.0.0.1]
Feb 8 03:10:23 durhamnetwork postfix/smtpd[11654]: disconnect from localhost[127.0.0.1]
Feb 8 03:10:23 durhamnetwork postfix/pickup[11647]: 5EF285E0191: uid=100 from=<taigon@durhamnetwork.sytes.net>
Feb 8 03:10:23 durhamnetwork postfix/cleanup[11656]: 5EF285E0191: message-id=<Pine.LNX.4.64.0702080310140.11651@durhamnetwork.sytes.net>
Feb 8 03:10:23 durhamnetwork postfix/qmgr[11648]: 5EF285E0191: from=<taigon@durhamnetwork.sytes.net>, size=591, nrcpt=1 (queue active)
Feb 8 03:10:23 durhamnetwork postfix/smtp[11658]: 5EF285E0191: to=<taigon1984@hotmail.com>, relay=trifocus.net[66.25.148.34]:587, delay=0.45, delays=0.07/0.03/0.35/0, dsn=5.7.0, status=bounced (SASL authentication failed; server trifocus.net[66.25.148.34] said: 535 5.7.0 authentication failed)
Feb 8 03:10:23 durhamnetwork postfix/cleanup[11656]: CB9C95E0192: message-id=<20070208081023.CB9C95E0192@durhamnetwork.sytes.net>
Feb 8 03:10:23 durhamnetwork postfix/qmgr[11648]: CB9C95E0192: from=<>, size=2554, nrcpt=1 (queue active)
Feb 8 03:10:23 durhamnetwork postfix/bounce[11660]: 5EF285E0191: sender non-delivery notification: CB9C95E0192
Feb 8 03:10:23 durhamnetwork postfix/qmgr[11648]: 5EF285E0191: removed
Feb 8 03:10:23 durhamnetwork postfix/local[11661]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
Feb 8 03:10:23 durhamnetwork postfix/local[11661]: CB9C95E0192: to=<taigon@durhamnetwork.sytes.net>, relay=local, delay=0.04, delays=0.01/0.02/0/0.01, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail)
Feb 8 03:10:23 durhamnetwork postfix/qmgr[11648]: CB9C95E0192: removed
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
smtp 0x800ccc0f error sending mail to postfix Corsari Linux - Networking 4 09-22-2008 10:51 AM
Sending Email to an SMTP address from sendmail guilmetrp Linux - Newbie 6 03-01-2004 08:51 PM
Sending email to a smtp address through sendmail guilmetrp Linux - General 0 02-27-2004 08:02 PM
Postfix Help - Sending via third party smtp scarstens Linux - Networking 3 01-27-2004 05:55 PM
sending an email to a email address after a perl operation meluser Programming 9 04-07-2003 01:26 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 09:20 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration