LinuxQuestions.org
Latest LQ Deal: Latest LQ Deals
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - General
User Name
Password
Linux - General This Linux forum is for general Linux questions and discussion.
If it is Linux Related and doesn't seem to fit in any other forum then this is the place.

Notices


Reply
  Search this Thread
Old 12-07-2010, 11:11 AM   #16
bathory
LQ Guru
 
Registered: Jun 2004
Location: Piraeus
Distribution: Slackware
Posts: 13,163
Blog Entries: 1

Rep: Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032

What kind mail are you running? The -f option is used by sendmail to define the from: address.
Anyway I've managed to send mail through smtp2.datarealm.com, using your credentials (edit the post above to remove them, because they can be used by others too)
Anyway I've attached my sendmail.mc (rename .txt to .mc) and test

Regards
Attached Files
File Type: txt sendmail.txt (3.0 KB, 41 views)
 
Old 12-07-2010, 11:49 AM   #17
Ricker42
LQ Newbie
 
Registered: Dec 2010
Location: Hatfield, PA
Posts: 17

Original Poster
Rep: Reputation: 0
Quote:
Originally Posted by bathory View Post
What kind mail are you running? The -f option is used by sendmail to define the from: address.
Anyway I've managed to send mail through smtp2.datarealm.com, using your credentials (edit the post above to remove them, because they can be used by others too)
Anyway I've attached my sendmail.mc (rename .txt to .mc) and test
I'm getting some errors trying to process it. I fixed the first by creating the authinfo file and .db hash, sourced from the client-info file I had been using.

There was a reference to include a file which I don't have, so I commented that out, but there are still issues:

Code:
554 5.0.0 /etc/mail/sendmail.cf: line 1: invalid argument to V line: "ERSIONID(setup for l"
451 4.0.0 /etc/mail/sendmail.cf: line 5: fileclass: cannot open 'ATURE(authinfo,hash': No such file or directory
554 5.0.0 /etc/mail/sendmail.cf: line 10: unknown configuration line "LOCAL_RULESETS"
554 5.0.0 No local mailer defined
554 5.0.0 QueueDirectory (Q) option must be set
I copied the VERSIONID line from my original sendmail.mc, but that didn't seem to help.

Are we on the same sendmail version? The RPM for mine is: sendmail-8.14.2-1.fc8 (as delivered with Fedora Core 8).
 
Old 12-07-2010, 11:58 AM   #18
bathory
LQ Guru
 
Registered: Jun 2004
Location: Piraeus
Distribution: Slackware
Posts: 13,163
Blog Entries: 1

Rep: Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032
Use the include statement in your sendmail.mc (include(`/usr/share/sendmail-cf/m4/cf.m4')dnl)
Other than that I guess you can keep the rest as is
 
Old 12-07-2010, 01:45 PM   #19
Ricker42
LQ Newbie
 
Registered: Dec 2010
Location: Hatfield, PA
Posts: 17

Original Poster
Rep: Reputation: 0
Quote:
Originally Posted by bathory View Post
Use the include statement in your sendmail.mc (include(`/usr/share/sendmail-cf/m4/cf.m4')dnl)
Other than that I guess you can keep the rest as is
Ok, missed the fact I had that line in my original sendmail.mc. Copied it in, re-did the m4 command and restarted, tried a test (setting the to: address to an alternate email address of mine, and setting the from: address to the same account that I'm trying to use to authenticate.

Test still failed, results here:

Code:
From MAILER-DAEMON@localhost.localdomain  Tue Dec  7 14:42:42 2010
Return-Path: <MAILER-DAEMON@localhost.localdomain>
Received: from localhost (localhost)
        by localhost.localdomain (8.14.2/8.14.2) id oB7Jggqe006084;
        Tue, 7 Dec 2010 14:42:42 -0500
Date: Tue, 7 Dec 2010 14:42:42 -0500
From: Mail Delivery Subsystem <MAILER-DAEMON@localhost.localdomain>
Message-Id: <201012071942.oB7Jggqe006084@localhost.localdomain>
To: postmaster@localhost.localdomain
MIME-Version: 1.0
Content-Type: multipart/report; report-type=delivery-status;
        boundary="oB7Jggqe006084.1291750962/localhost.localdomain"
Subject: Postmaster notify: see transcript for details
Auto-Submitted: auto-generated (postmaster-notification)
Status: RO

This is a MIME-encapsulated message

--oB7Jggqe006084.1291750962/localhost.localdomain

The original message was received at Tue, 7 Dec 2010 14:42:42 -0500
from localhost

   ----- The following addresses had permanent fatal errors -----
<rickg@datarealm.com>
    (reason: 554 5.7.1 <rickg@datarealm.com>: Relay access denied)

   ----- Transcript of session follows -----
... while talking to smtp2.datarealm.com.:
>>> DATA
<<< 554 5.7.1 <rickg@datarealm.com>: Relay access denied
554 5.0.0 Service unavailable
<<< 554 5.5.1 Error: no valid recipients

--oB7Jggqe006084.1291750962/localhost.localdomain
Content-Type: message/delivery-status

Reporting-MTA: dns; localhost.localdomain
Received-From-MTA: DNS; rnd
Arrival-Date: Tue, 7 Dec 2010 14:42:42 -0500

Final-Recipient: RFC822; rickg@datarealm.com
Action: failed
Status: 5.7.1
Remote-MTA: DNS; smtp2.datarealm.com
Diagnostic-Code: SMTP; 554 5.7.1 <rickg@datarealm.com>: Relay access denied
Last-Attempt-Date: Tue, 7 Dec 2010 14:42:42 -0500

--oB7Jggqe006084.1291750962/localhost.localdomain
Content-Type: message/rfc822

Return-Path: <MAILER-DAEMON>
Received: from localhost (localhost)
        by localhost.localdomain (8.14.2/8.14.2) id oB7Jggqd006084;
        Tue, 7 Dec 2010 14:42:42 -0500
Date: Tue, 7 Dec 2010 14:42:42 -0500
From: Mail Delivery Subsystem <MAILER-DAEMON>
Message-Id: <201012071942.oB7Jggqd006084@localhost.localdomain>
To: <rickg@datarealm.com>
MIME-Version: 1.0
Content-Type: multipart/report; report-type=delivery-status;
        boundary="oB7Jggqd006084.1291750962/localhost.localdomain"
Subject: Returned mail: see transcript for details
Auto-Submitted: auto-generated (failure)

This is a MIME-encapsulated message

--oB7Jggqd006084.1291750962/localhost.localdomain

The original message was received at Tue, 7 Dec 2010 14:42:40 -0500
from rnd [127.0.0.1]

   ----- The following addresses had permanent fatal errors -----
<rgreene@xanodria.com>
    (reason: 554 5.7.1 <rgreene@xanodria.com>: Relay access denied)

   ----- Transcript of session follows -----
... while talking to smtp2.datarealm.com.:
>>> DATA
<<< 554 5.7.1 <rgreene@xanodria.com>: Relay access denied
554 5.0.0 Service unavailable
<<< 554 5.5.1 Error: no valid recipients

--oB7Jggqd006084.1291750962/localhost.localdomain
Content-Type: message/delivery-status

Reporting-MTA: dns; localhost.localdomain
Received-From-MTA: DNS; rnd
Arrival-Date: Tue, 7 Dec 2010 14:42:40 -0500

Final-Recipient: RFC822; rgreene@xanodria.com
Action: failed
Status: 5.7.1
Remote-MTA: DNS; smtp2.datarealm.com
Diagnostic-Code: SMTP; 554 5.7.1 <rgreene@xanodria.com>: Relay access denied
Last-Attempt-Date: Tue, 7 Dec 2010 14:42:41 -0500

--oB7Jggqd006084.1291750962/localhost.localdomain
Content-Type: message/rfc822

Return-Path: <rickg@datarealm.com>
Received: from localhost.localdomain (rnd [127.0.0.1])
        by localhost.localdomain (8.14.2/8.14.2) with ESMTP id oB7Jgdqd006081
        for <rgreene@xanodria.com>; Tue, 7 Dec 2010 14:42:40 -0500
Received: (from root@localhost)
        by localhost.localdomain (8.14.2/8.14.2/Submit) id oB7JgcS5006080
        for rgreene@xanodria.com; Tue, 7 Dec 2010 14:42:38 -0500
Date: Tue, 7 Dec 2010 14:42:38 -0500
From: rickg@datarealm.com
Message-Id: <201012071942.oB7JgcS5006080@localhost.localdomain>
To: rgreene@xanodria.com
Subject: testing

testing

--oB7Jggqd006084.1291750962/localhost.localdomain--


--oB7Jggqe006084.1291750962/localhost.localdomain--
Should we just give up, or do you think we are close? Really appreciate the time you've put into this so far, either way.

Rick
 
Old 12-07-2010, 03:01 PM   #20
bathory
LQ Guru
 
Registered: Jun 2004
Location: Piraeus
Distribution: Slackware
Posts: 13,163
Blog Entries: 1

Rep: Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032
Well, I don't think we're close at all. In fact you're still getting the same "Relay access denied" error!
I guess you use an authinfo, like this:
Code:
AuthInfo:smtp2.datarealm.com "I=user_in_base64" "P=my_password_in_base64" "M:LOGIN"
Other than that you can, try for once to use plain username/password and M:PLAIN in authinfo and see if you get something different.
 
Old 12-08-2010, 08:55 AM   #21
Ricker42
LQ Newbie
 
Registered: Dec 2010
Location: Hatfield, PA
Posts: 17

Original Poster
Rep: Reputation: 0
Quote:
Originally Posted by bathory View Post
Well, I don't think we're close at all. In fact you're still getting the same "Relay access denied" error!
I guess you use an authinfo, like this:
Code:
AuthInfo:smtp2.datarealm.com "I=user_in_base64" "P=my_password_in_base64" "M:LOGIN"
Other than that you can, try for once to use plain username/password and M:PLAIN in authinfo and see if you get something different.
*sigh* That didn't change anything.

I keep coming back to the thought that my sendmail, acting as a client, is not properly doing the authentication bit, since both you and I have manually connected to the SMTP daemon at my provider and made it work. How else can we test this?
 
Old 12-08-2010, 11:48 AM   #22
bathory
LQ Guru
 
Registered: Jun 2004
Location: Piraeus
Distribution: Slackware
Posts: 13,163
Blog Entries: 1

Rep: Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032
Did you try the PLAIN auth option just in case? Or setup a mail client, like Thunderbird, to use directly your ISP mail server.

Quote:
since both you and I have manually connected to the SMTP daemon at my provider and made it work
I didn't use telnet on port 587 of your provider, but a mail command as in post #14.

If you feel adventurous you can install a sniffer like wireshark and watch the traffic from you box to the remote smtp server on port 587 and see if sendmail sends the correct credentials.
 
Old 12-08-2010, 02:37 PM   #23
Ricker42
LQ Newbie
 
Registered: Dec 2010
Location: Hatfield, PA
Posts: 17

Original Poster
Rep: Reputation: 0
Quote:
Originally Posted by bathory View Post
Did you try the PLAIN auth option just in case? Or setup a mail client, like Thunderbird, to use directly your ISP mail server.
I did try the plain, that was what my last post was about, sorry, I don't think I was very clear on that. PLAIN didn't help. Thunderbird is my Windows-based email client, and it works all the time.

Quote:
I didn't use telnet on port 587 of your provider, but a mail command as in post #14.
I did do the telnet to port 587, and ran the SMTP commands manually, using "AUTH LOGIN" and the base-64 encoded versions, and that did work.

Quote:
If you feel adventurous you can install a sniffer like wireshark and watch the traffic from you box to the remote smtp server on port 587 and see if sendmail sends the correct credentials.
I guess that's what I'll have to try...it's either that, or just give up at this point.
 
Old 12-08-2010, 05:56 PM   #24
bathory
LQ Guru
 
Registered: Jun 2004
Location: Piraeus
Distribution: Slackware
Posts: 13,163
Blog Entries: 1

Rep: Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032
By, using telnet on smarthost port 587, you bypass sendmail, so it works. The strange thing is that sedmail is not working as a client to the smarthost with the same credentials.
Do you have cyrus-sasl or cyrus-sasl-2 installed? What gives?
Code:
sendmail -d0.1 -bv root |grep SASL
 
Old 12-09-2010, 06:48 AM   #25
Ricker42
LQ Newbie
 
Registered: Dec 2010
Location: Hatfield, PA
Posts: 17

Original Poster
Rep: Reputation: 0
Quote:
Originally Posted by bathory View Post
By, using telnet on smarthost port 587, you bypass sendmail, so it works. The strange thing is that sedmail is not working as a client to the smarthost with the same credentials.
Do you have cyrus-sasl or cyrus-sasl-2 installed? What gives?
Code:
sendmail -d0.1 -bv root |grep SASL
Here's what I got trying that commmand:

Code:
# sendmail -d0.1 -bv root | grep SASL
NETUNIX NEWDB NIS PIPELINING SASLv2 SCANF SOCKETMAP STARTTLS
And thinking ahead, here's my sasl RPM list:
Code:
# rpm -qa | grep sasl
cyrus-sasl-lib-2.1.22-8.fc8
cyrus-sasl-plain-2.1.22-8.fc8
cyrus-sasl-md5-2.1.22-8.fc8
cyrus-sasl-2.1.22-8.fc8
cyrus-sasl-devel-2.1.22-8.fc8
And currently running sasl processes:
Code:
# ps -ef | grep -i sasl
root     11476 16852  0 07:46 pts/1    00:00:00 grep -i sasl
root     17067     1  0 Dec01 ?        00:00:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a pam
root     17068 17067  0 Dec01 ?        00:00:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a pam
root     17069 17067  0 Dec01 ?        00:00:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a pam
root     17071 17067  0 Dec01 ?        00:00:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a pam
root     17072 17067  0 Dec01 ?        00:00:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a pam
 
Old 12-09-2010, 07:45 AM   #26
bathory
LQ Guru
 
Registered: Jun 2004
Location: Piraeus
Distribution: Slackware
Posts: 13,163
Blog Entries: 1

Rep: Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032
Well it was expected that sasl2 is installed, but I thought to ask anyway.
MAybe you can increase logging by adding
Code:
define(`confLOG_LEVEL', `20')dnl
in sendmail.mc, or starting sendmail from CLI using:
Code:
/usr/sbin/sendmail -L sm-mta -bd -q25m -O LogLevel=20 -X /tmp/smtp.log
and watch the logs

Last edited by bathory; 12-09-2010 at 08:06 AM.
 
Old 12-09-2010, 09:46 AM   #27
Ricker42
LQ Newbie
 
Registered: Dec 2010
Location: Hatfield, PA
Posts: 17

Original Poster
Rep: Reputation: 0
I just noticed these messages that were pulled out of the system logs by "logwatch":

Code:
Warning: STARTTLS file errors:
     client: file /etc/mail/certs/CA.cert.pem unsafe: No such file or directory
     server: file /etc/mail/certs/smtp.cert.pem unsafe: No such file or directory

 **Unmatched Entries**
    Subject:testing: 3 Time(s)
    STARTTLS=client, error: load verify locs /etc/mail/certs/, /etc/mail/certs/CA.cert.pem failed: 0: 1 Time(s)
    Subject:Returned.mail:see.transcript.for.details: 1 Time(s)
Could those be related?
 
Old 12-09-2010, 09:47 AM   #28
Ricker42
LQ Newbie
 
Registered: Dec 2010
Location: Hatfield, PA
Posts: 17

Original Poster
Rep: Reputation: 0
Quote:
Originally Posted by bathory View Post
Well it was expected that sasl2 is installed, but I thought to ask anyway.
MAybe you can increase logging by adding
Code:
define(`confLOG_LEVEL', `20')dnl
in sendmail.mc, or starting sendmail from CLI using:
Code:
/usr/sbin/sendmail -L sm-mta -bd -q25m -O LogLevel=20 -X /tmp/smtp.log
and watch the logs
Ok, it looks like my guess was right, sendmail isn't doing the authentication or doing it incorrectly, if I'm reading this right. However, I've no clue as to why...here's the entire /var/log/maillog contents, starting from the last restart of sendmail with the above changed added in.

Code:
Dec  9 10:42:02 rnd sendmail[12034]: alias database /etc/aliases rebuilt by rgreene
Dec  9 10:42:02 rnd sendmail[12034]: /etc/aliases: 76 aliases, longest 10 bytes, 765 bytes total
Dec  9 10:42:03 rnd sendmail[12041]: starting daemon (8.14.2): SMTP+queueing@01:00:00
Dec  9 10:42:03 rnd sendmail[12041]: STARTTLS: CRLFile missing
Dec  9 10:42:03 rnd sendmail[12041]: STARTTLS=server: file /etc/mail/certs/smtp.cert.pem unsafe: No such file or directory
Dec  9 10:42:03 rnd sendmail[12041]: started as: /usr/sbin/sendmail -bd -q1h
Dec  9 10:42:03 rnd sm-msp-queue[12049]: starting daemon (8.14.2): queueing@01:00:00
Dec  9 10:42:16 rnd sendmail[12054]: oB9FgEsf012054: from=rickg@datarealm.com, size=51, class=0, nrcpts=1, msgid=<201012091542.oB9FgEsf012054@localhost.localdomain>, relay=root@localhost
Dec  9 10:42:16 rnd sendmail[12055]: NOQUEUE: connect from rnd [127.0.0.1]
Dec  9 10:42:16 rnd sendmail[12055]: AUTH: available mech=CRAM-MD5 DIGEST-MD5 ANONYMOUS LOGIN PLAIN, allowed mech=EXTERNAL GSSAPI DIGEST-MD5 CRAM-MD5 LOGIN PLAIN
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: Milter: no active filter
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: --- 220 localhost.localdomain ESMTP Sendmail 8.14.2/8.14.2; Thu, 9 Dec 2010 10:42:16 -0500
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: <-- EHLO localhost.localdomain
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: --- 250-localhost.localdomain Hello rnd [127.0.0.1], pleased to meet you
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: --- 250-ENHANCEDSTATUSCODES
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: --- 250-PIPELINING
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: --- 250-8BITMIME
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: --- 250-SIZE
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: --- 250-DSN
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: --- 250-ETRN
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: --- 250-AUTH DIGEST-MD5 CRAM-MD5 LOGIN PLAIN
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: --- 250-DELIVERBY
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: --- 250 HELP
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: <-- MAIL From:<rickg@datarealm.com> SIZE=51 AUTH=rickg@datarealm.com
Dec  9 10:42:16 rnd sendmail[12055]: ruleset=trust_auth, arg1=rickg@datarealm.com, relay=rnd [127.0.0.1], reject=550 5.7.1 <rickg@datarealm.com>... not authenticated
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: --- 250 2.1.0 <rickg@datarealm.com>... Sender ok
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: <-- RCPT To:<rgreene@xanodria.com>
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: --- 250 2.1.5 <rgreene@xanodria.com>... Recipient ok
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: <-- DATA
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: --- 354 Enter mail, end with "." on a line by itself
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: Subject:testing
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: from=<rickg@datarealm.com>, size=335, class=0, nrcpts=1, msgid=<201012091542.oB9FgEsf012054@localhost.localdomain>, proto=ESMTP, daemon=MTA, relay=rnd [127.0.0.1]
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwA012055: --- 250 2.0.0 oB9FgGwA012055 Message accepted for delivery
Dec  9 10:42:16 rnd sendmail[12054]: oB9FgEsf012054: to=rgreene@xanodria.com, ctladdr=rickg@datarealm.com (0/0), delay=00:00:02, xdelay=00:00:00, mailer=relay, pri=30051, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (oB9FgGwA012055 Message accepted for delivery)
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwB012055: <-- QUIT
Dec  9 10:42:16 rnd sendmail[12055]: oB9FgGwB012055: --- 221 2.0.0 localhost.localdomain closing connection
Dec  9 10:42:17 rnd sendmail[12057]: oB9FgGwA012055: SMTP outgoing connect on rnd
Dec  9 10:42:17 rnd sendmail[12057]: STARTTLS: ClientCertFile missing
Dec  9 10:42:17 rnd sendmail[12057]: STARTTLS: ClientKeyFile missing
Dec  9 10:42:17 rnd sendmail[12057]: STARTTLS: CRLFile missing
Dec  9 10:42:17 rnd sendmail[12057]: STARTTLS=client: file /etc/mail/certs/CA.cert.pem unsafe: No such file or directory
Dec  9 10:42:17 rnd sendmail[12057]: STARTTLS=client, error: load verify locs /etc/mail/certs/, /etc/mail/certs/CA.cert.pem failed: 0
Dec  9 10:42:17 rnd sendmail[12057]: STARTTLS=client: 12057:error:02001002:system library:fopen:No such file or directory:bss_file.c:122:fopen('/etc/mail/certs/CA.cert.pem','r')
Dec  9 10:42:17 rnd sendmail[12057]: STARTTLS=client: 12057:error:2006D080:BIO routines:BIO_new_file:no such file:bss_file.c:125:
Dec  9 10:42:17 rnd sendmail[12057]: STARTTLS=client: 12057:error:0B084002:x509 certificate routines:X509_load_cert_crl_file:system lib:by_file.c:279:
Dec  9 10:42:17 rnd sendmail[12057]: STARTTLS=client, init=1
Dec  9 10:42:17 rnd sendmail[12057]: STARTTLS=client, start=ok
Dec  9 10:42:17 rnd sendmail[12057]: STARTTLS=client, info: fds=9/8, err=2
Dec  9 10:42:18 rnd sendmail[12057]:last message repeated 2 times
Dec  9 10:42:18 rnd sendmail[12057]: STARTTLS=client, get_verify: 20 get_peer: 0xb8f65380
Dec  9 10:42:18 rnd sendmail[12057]: STARTTLS=client, relay=smtp2.datarealm.com., version=TLSv1/SSLv3, verify=FAIL, cipher=DHE-RSA-AES256-SHA, bits=256/256
Dec  9 10:42:18 rnd sendmail[12057]: STARTTLS=client, cert-subject=/C=US/postalCode=54016/ST=Wisconsin/L=Hudson/streetAddress=PO+20Box+201616/O=Datarealm+20Internet+20Services,+20LLC/OU=Security+20Services/OU=Comodo+20PremiumSSL+20Wildcard/CN=*.datarealm.com, cert-issuer=/C=US/ST=UT/L=Salt+20Lake+20City/O=The+20USERTRUST+20Network/OU=http://www.usertrust.com/CN=UTN-USERFirst-Hardware, verifymsg=unable to get local issuer certificate
Dec  9 10:42:18 rnd sendmail[12057]: STARTTLS=read, info: fds=9/8, err=2
Dec  9 10:42:18 rnd sendmail[12057]: AUTH=client, relay=smtp2.datarealm.com., mech=, bits=0
Dec  9 10:42:18 rnd sendmail[12057]: STARTTLS=read, info: fds=9/8, err=2
Dec  9 10:42:18 rnd sendmail[12057]: STARTTLS=read, info: fds=9/8, err=2
Dec  9 10:42:18 rnd sendmail[12057]: oB9FgGwA012055: to=<rgreene@xanodria.com>, delay=00:00:02, xdelay=00:00:02, mailer=relay, pri=120335, relay=smtp2.datarealm.com. [65.23.128.130], dsn=5.7.1, stat=Service unavailable
Dec  9 10:42:18 rnd sendmail[12057]: STARTTLS=read, info: fds=9/8, err=2
Dec  9 10:42:18 rnd sendmail[12057]: oB9FgGwA012055: oB9FgIwA012057: DSN: Service unavailable
Dec  9 10:42:18 rnd sendmail[12057]: STARTTLS=read, info: fds=9/8, err=2
Dec  9 10:42:18 rnd sendmail[12057]:last message repeated 2 times
Dec  9 10:42:18 rnd sendmail[12057]: oB9FgIwA012057: to=<rickg@datarealm.com>, delay=00:00:00, xdelay=00:00:00, mailer=relay, pri=31555, relay=smtp2.datarealm.com. [65.23.128.130], dsn=5.7.1, stat=Service unavailable
Dec  9 10:42:18 rnd sendmail[12057]: STARTTLS=read, info: fds=9/8, err=2
Dec  9 10:42:18 rnd sendmail[12057]: oB9FgIwA012057: alias MAILER-DAEMON => postmaster
Dec  9 10:42:18 rnd sendmail[12057]: oB9FgIwA012057: alias postmaster => root
Dec  9 10:42:18 rnd sendmail[12057]: oB9FgIwA012057: alias postmaster => root
Dec  9 10:42:18 rnd sendmail[12057]: oB9FgIwA012057: oB9FgIwB012057: return to sender: Service unavailable
Dec  9 10:42:18 rnd sendmail[12057]: oB9FgIwB012057: Subject:testing
Dec  9 10:42:18 rnd sendmail[12057]: oB9FgIwB012057: Subject:Returned.mail:see.transcript.for.details
Dec  9 10:42:18 rnd sendmail[12057]: oB9FgIwB012057: Subject:testing
Dec  9 10:42:18 rnd sendmail[12057]: oB9FgIwB012057: to=root, delay=00:00:00, xdelay=00:00:00, mailer=local, pri=32579, dsn=2.0.0, stat=Sent
Dec  9 10:42:18 rnd sendmail[12057]: oB9FgIwB012057: done; delay=00:00:00, ntries=1
Dec  9 10:42:18 rnd sendmail[12057]: oB9FgIwA012057: done; delay=00:00:00, ntries=1
Dec  9 10:42:18 rnd sendmail[12057]: oB9FgGwA012055: done; delay=00:00:02, ntries=1
Dec  9 10:42:18 rnd sendmail[12057]: STARTTLS=read, info: fds=9/8, err=2
Dec  9 10:42:19 rnd sendmail[12057]: STARTTLS=client, SSL_shutdown not done
Strangely, it doesn't look like it's actually trying to contact the SMART_HOST relay, but it is just contacting itself??

Last edited by Ricker42; 12-09-2010 at 09:49 AM.
 
Old 12-09-2010, 11:51 AM   #29
bathory
LQ Guru
 
Registered: Jun 2004
Location: Piraeus
Distribution: Slackware
Posts: 13,163
Blog Entries: 1

Rep: Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032
Regarding the certs, I guess you're still using the sendmail.mc from my sendmail that is configured with TLS. Remove those lines in your sendmail.mc and recreate sendmail.cf.

At the beginning of the logs there is the connection to your sendmail while it's receiving your mail. The connection to smarthost start with:
Quote:
Dec 9 10:42:18 rnd sendmail[12057]: AUTH=client, relay=smtp2.datarealm.com., mech=, bits=0
I think that in fact this is your problem, i.e. mech is empty, instead of mech=LOGIN, but I don't know why is that happening!
 
Old 12-09-2010, 01:26 PM   #30
Ricker42
LQ Newbie
 
Registered: Dec 2010
Location: Hatfield, PA
Posts: 17

Original Poster
Rep: Reputation: 0
Quote:
Originally Posted by bathory View Post
Regarding the certs, I guess you're still using the sendmail.mc from my sendmail that is configured with TLS. Remove those lines in your sendmail.mc and recreate sendmail.cf.
I couldn't tell for certain what entries to comment out, can you clarify?
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is On
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Postfix relay to ISP's auth smtp server henkie32 Linux - Server 5 08-30-2012 03:20 AM
smtp auth with sendmail through smtp.sbcglobal.yahoo.com woodson2 Fedora 0 10-23-2008 02:55 PM
postfix smtp-auth csdhiman Linux - Server 1 05-31-2007 08:21 PM
Postfix - howto use smtp auth for external client but not for localhost rahmmandel Linux - Server 14 03-18-2007 10:45 PM
sendmail as a smtp auth client pezzer55 Linux - General 0 03-29-2004 08:47 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - General

All times are GMT -5. The time now is 01:20 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration