LinuxQuestions.org
Latest LQ Deal: Latest LQ Deals
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 12-07-2006, 12:43 AM   #31
gani
Member
 
Registered: Jun 2004
Location: Metro Manila, Philippines
Distribution: Linuxmint, Slackware
Posts: 356

Rep: Reputation: 34

> $ sudo newaliases
> No printout

That's fine but I'm sure this no longer your problem.

> Still failed.
> Tried changing "/etc/postfix/sasl_passwd" as "/etc/postfix/sasl_passwd.db" without result.

$ sudo postmap /etc/postfix/sasl_passwd

The above command will create sasl_passwd.db then restart postfix.

Please try to create the script below and execute after you have dialed through PPPoE to restore your original
/etc/resolv.conf in order to restore the line 'lookup file bind' and to prevent resolution problem. It might
be that everytime you redialed, it replaces your resolv.conf since your are dynamic. Or figure out in your
distro on how to disable automatic DNS discovery. To give you an idea in OpenBSD's ppp.conf there is a
line used for PPPoE that says 'enable dns' and I'm just commenting this out and that will prevent on replacing my
resolv.conf. Find out its equivalent in Ubuntu.

Filename: resresolv.sh

#!/bin/sh
cp /etc/resolv.conf /etc/resolv.conf.old
rm /etc/resolv.conf
echo lookup file bind >> /etc/resolv.conf
echo nameserver 208.67.222.220 >> /etc/resolv.conf
nameserver 208.67.220.222 >> /etc/resolv.conf

$ sudo sh /etc/resresolv.sh

Or add this in your rc.local to execute every bootup.

> What is "smtp_sasl_type = cyrus"?

I'm not so sure, please ask Chort. But probably is. Just try, I've never done this before.
 
Old 12-07-2006, 12:45 AM   #32
gani
Member
 
Registered: Jun 2004
Location: Metro Manila, Philippines
Distribution: Linuxmint, Slackware
Posts: 356

Rep: Reputation: 34
> nameserver 208.67.220.222 >> /etc/resolv.conf

Don't forget the echo before nameserver. I overlooked.
 
Old 12-07-2006, 12:50 AM   #33
gani
Member
 
Registered: Jun 2004
Location: Metro Manila, Philippines
Distribution: Linuxmint, Slackware
Posts: 356

Rep: Reputation: 34
> Or figure out in your distro on how to disable automatic DNS discovery. To give you an idea in OpenBSD's ppp.conf there is a
> line used for PPPoE that says 'enable dns' and I'm just commenting this out and that will prevent on replacing my
> resolv.conf. Find out its equivalent in Ubuntu.

If you prefer the above over the manual script, you will need to run BIND in your box as local
resolver/caching server and replace your two nameservers (or just comment them out) with
'nameserver 127.0.0.1'.
 
Old 12-07-2006, 01:05 AM   #34
gani
Member
 
Registered: Jun 2004
Location: Metro Manila, Philippines
Distribution: Linuxmint, Slackware
Posts: 356

Rep: Reputation: 34
The easiest way on sending test mail than telnetting is

# echo TEST | mail -s "My Test Mail" satimis@yahoo.com

But always do this as root and not as your admin user because if someone intercepted your message on the
internet they already know your admin username and it is just simply guessing your password.

Also don't enable PermitRootLogin in /etc/ssh/sshd_config by removing the comment and change 'yes' to 'no'
and then restart sshd.
 
Old 12-07-2006, 07:09 AM   #35
satimis
Senior Member
 
Registered: Apr 2003
Posts: 3,695

Original Poster
Rep: Reputation: 56
Hi gani,

Quote:
$ sudo postmap /etc/postfix/sasl_passwd

The above command will create sasl_passwd.db then restart postfix.
$ sudo postmap /etc/postfix/sasl_passwd

$ ls /etc/postfix/ | grep sasl
Code:
sasl
sasl_passwd
sasl_passwd.db
# telnet localhost 25
Code:
Trying 127.0.0.1...
Connected to localhost.satimis.freeddns.com.
Escape character is '^]'.
220 mail.satimis.freeddns.com ESMTP Postfix (Ubuntu)
ehlo satimis.freeddns.com
250-mail.satimis.freeddns.com
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH LOGIN PLAIN
250-AUTH=LOGIN PLAIN
250 8BITMIME
mail from: satimis@satimis.freeddns.com
250 Ok
rcpt to: satimis@yahoo.com
250 Ok
data
354 End data with <CR><LF>.<CR><LF>

Subject: Test

This is a test
.
250 Ok: queued as 1F52775403E
quit
221 Bye
# tail -f /var/log/mail.log
Code:
Password:
Dec  7 20:38:41 mail postfix/smtpd[5732]: connect from localhost.satimis.freeddns.com[127.0.0.1]
Dec  7 20:39:52 mail postfix/smtpd[5732]: 1F52775403E: client=localhost.satimis.freeddns.com[127.0.0.1]
Dec  7 20:40:17 mail postfix/cleanup[5726]: 1F52775403E: message-id=<20061207123952.1F52775403E@mail.satimis.freeddns.com>Dec  7 20:40:17 mail postfix/qmgr[5631]: 1F52775403E: from=<satimis@satimis.freeddns.com>, size=428, nrcpt=1 (queue active)
Dec  7 20:40:19 mail postfix/smtp[5729]: 1F52775403E: to=<satimis@yahoo.com>, relay=mail.netvigator.com[218.102.23.140], delay=42, status=bounced (host mail.netvigator.com[218.102.23.140] said: 554 Emails sent by non-NETVIGATOR domains cannot be processed. Please visit http://cs.netvigator.com/smtp (English) / http://cs.netvigator.com/smtpc (Chinese) for details (in reply to end of DATA command))
Dec  7 20:40:19 mail postfix/cleanup[5726]: 21CAD75404A: message-id=<20061207124019.21CAD75404A@mail.satimis.freeddns.com>Dec  7 20:40:19 mail postfix/qmgr[5631]: 21CAD75404A: from=<>, size=2661, nrcpt=1 (queue active)
Dec  7 20:40:19 mail postfix/qmgr[5631]: 1F52775403E: removed
Dec  7 20:40:20 mail postfix/smtp[5729]: 21CAD75404A: to=<satimis@satimis.freeddns.com>, relay=mail.netvigator.com[218.102.23.141], delay=1, status=bounced (host mail.netvigator.com[218.102.23.141] said: 550 relaying mail to satimis.freeddns.com is not allowed (in reply to RCPT TO command))
Dec  7 20:40:20 mail postfix/qmgr[5631]: 21CAD75404A: removed
Dec  7 20:41:56 mail postfix/scache[5730]: statistics: start interval Dec  7 20:38:30
Dec  7 20:41:56 mail postfix/scache[5730]: statistics: domain lookup hits=0 miss=6 success=0%
Dec  7 20:41:56 mail postfix/scache[5730]: statistics: address lookup hits=0 miss=24 success=0%
Dec  7 20:41:56 mail postfix/scache[5730]: statistics: max simultaneous domains=1 addresses=2 connection=3
Dec  7 20:43:12 mail postfix/smtpd[5732]: disconnect from localhost.satimis.freeddns.com[127.0.0.1]
Mail never arrived.

Quote:
Please try to create the script below and execute after you have dialed through PPPoE to restore your original
/etc/resolv.conf in order to restore the line 'lookup file bind' and to prevent resolution problem. It might
be that everytime you redialed, it replaces your resolv.conf since your are dynamic. Or figure out in your
distro on how to disable automatic DNS discovery. To give you an idea in OpenBSD's ppp.conf there is a
line used for PPPoE that says 'enable dns' and I'm just commenting this out and that will prevent on replacing my
resolv.conf. Find out its equivalent in Ubuntu.
On booting the server ADSL broadband will be automatically connected. I don't need to dial.

Sorry I'm not quite clear here. Whether you meant find the equivalent file of ppp.conf on Ubuntu?

# find / -name ppp.*
Code:
/var/lib/dpkg/info/ppp.md5sums
/var/lib/dpkg/info/ppp.list
/var/lib/dpkg/info/ppp.postinst
/var/lib/dpkg/info/ppp.prerm
/var/lib/dpkg/info/ppp.postrm
/var/lib/dpkg/info/ppp.conffiles
All of them on /var/
On which directory?


Quote:
Filename: resresolv.sh

#!/bin/sh
cp /etc/resolv.conf /etc/resolv.conf.old
rm /etc/resolv.conf
echo lookup file bind >> /etc/resolv.conf
echo nameserver 208.67.222.220 >> /etc/resolv.conf
nameserver 208.67.220.222 >> /etc/resolv.conf

$ sudo sh /etc/resresolv.sh

Or add this in your rc.local to execute every bootup.
I'm not quite clear what is the use of this script? When shall I run it? Tks.

Others noted with tks.


B.r.
satimis
 
Old 12-07-2006, 07:16 AM   #36
satimis
Senior Member
 
Registered: Apr 2003
Posts: 3,695

Original Poster
Rep: Reputation: 56
Hi gani,

Quote:
The easiest way on sending test mail than telnetting is

# echo TEST | mail -s "My Test Mail" satimis@yahoo.com
This is only a test on postfix sending mail.

Quote:
Also don't enable PermitRootLogin in /etc/ssh/sshd_config by removing the comment and change 'yes' to 'no'
and then restart sshd.
# cat /etc/ssh/sshd_config | grep PermitRootLogin
Code:
PermitRootLogin no
Others noted with tks.

B.R.
satimiks
 
Old 12-07-2006, 07:49 AM   #37
gani
Member
 
Registered: Jun 2004
Location: Metro Manila, Philippines
Distribution: Linuxmint, Slackware
Posts: 356

Rep: Reputation: 34
$ sudo cat /etc/resolv.conf

If it removed the line 'lookup file bind'you needed that script just for restoring that line that might be
be due to overriding resolv.conf when you're connecting since your are dynamic. If that line in subject is
there, well no more need for that script. Hope that I never confused you.

$ ping mail.satimis.freeddns.com

If it replies, that's it.

Here is your error log that I've chunked for readability:

to=<satimis@yahoo.com>, relay=mail.netvigator.com[218.102.23.140], delay=42, status=bounced
(host mail.netvigator.com[218.102.23.140] said: 554 Emails sent by non-NETVIGATOR domains cannot
be processed.
Please visit http://cs.netvigator.com/smtp (English)
http://cs.netvigator.com/smtpc (Chinese) for details (in reply to end of DATA command

You were not relayed and this shows that your settings are now okay and there is now issues relaying through
your ISP and it won't accept - bounces. You and your ISP has already reached DATA (message delivery) but was
ended/terminated as in "reply to end of DATA command" by reasoning with "554 Emails sent by
non-NETVIGATOR domains cannot be processed"
. This as I've observed, they won't allow relaying, maybe
unless you asked their permission to do so as strict measure on preventing spam relaying through their MTA
that might in a way blacklist them.
 
Old 12-10-2006, 03:47 AM   #38
satimis
Senior Member
 
Registered: Apr 2003
Posts: 3,695

Original Poster
Rep: Reputation: 56
Hi gani,


Quote:
$ sudo cat /etc/resolv.conf

If it removed the line 'lookup file bind'you needed that script just for restoring that line that might be
be due to overriding resolv.conf when you're connecting since your are dynamic. If that line in subject is
there, well no more need for that script. Hope that I never confused you.
$ cat /etc/resolv.conf
Code:
lookup file bind
#search com
nameserver 208.67.222.222
nameserver 208.67.220.220
Quote:
$ ping mail.satimis.freeddns.com$ cat Maildir/new/1165709277.V803I347692M94738.mail.satimis.freeddns.com
Return-Path: <root@mail.satimis.freeddns.com>
X-Original-To: root
Delivered-To: satimis@mail.satimis.freeddns.com
Received: by mail.satimis.freeddns.com (Postfix, from userid 0)
id 051DC75404A; Sun, 10 Dec 2006 08:07:56 +0800 (HKT)
From: Anacron <root@mail.satimis.freeddns.com>
To: root@mail.satimis.freeddns.com
Subject: Anacron job 'cron.daily' on mail.satimis.freeddns.com
Message-Id: <20061210000757.051DC75404A@mail.satimis.freeddns.com>
Date: Sun, 10 Dec 2006 08:07:56 +0800 (HKT)

/etc/cron.daily/logrotate:
error: error running shared postrotate script for /var/log/mysql.log /var/log/mysql/mysql.log /var/log/mysql/mysql-slow.log
run-parts: /etc/cron.daily/logrotate exited with return code 1


If it replies, that's it.
$ sudo ping mail.satimis.freeddns.com
Code:
Password:
PING mail.satimis.freeddns.com (192.168.0.100) 56(84) bytes of data.
(it hung here awhile)

--- mail.satimis.freeddns.com ping statistics ---
32 packets transmitted, 0 received, 100% packet loss, time 31001ms
failed.


The Maildir was automatically created on /home/satimis/Maildir, I suppose during test:
$ ls -l Maildir/
Code:
total 12
drwx------ 2 satimis satimis 4096 2006-11-29 11:42 cur
drwx------ 2 satimis satimis 4096 2006-12-10 08:07 new
drwx------ 2 satimis satimis 4096 2006-12-10 08:07 tmp
$ ls -l Maildir/cur
total 0
$ ls -l Maildir/tmp/
total 0

$ ls Maildir/new/
Code:
1164771743.V803I347663M967008.ubuntu.com
1164813086.V803I347666M5077.ubuntu.com
1164851778.V803I347667M936935.ubuntu.com
1164974855.V803I347668M204088.ubuntu.com
1165074524.V803I347669M277957.ubuntu.com
1165330447.V803I34766aM568862.ubuntu.com
1165330447.V803I34766bM570907.ubuntu.com
1165330447.V803I34766cM811624.ubuntu.com
1165453789.V803I34766dM84671.mail.satimis.freeddns.com
1165453789.V803I34766eM128385.mail.satimis.freeddns.com
1165453789.V803I34766fM699270.mail.satimis.freeddns.com
1165453789.V803I347670M837450.mail.satimis.freeddns.com
1165453789.V803I347671M962683.mail.satimis.freeddns.com
1165453790.V803I347672M66676.mail.satimis.freeddns.com
1165453790.V803I347673M140383.mail.satimis.freeddns.com
1165453790.V803I347674M173806.mail.satimis.freeddns.com
1165453790.V803I347675M175455.mail.satimis.freeddns.com
1165453790.V803I347676M391585.mail.satimis.freeddns.com
1165453790.V803I347677M465172.mail.satimis.freeddns.com
1165453790.V803I347678M467180.mail.satimis.freeddns.com
1165453790.V803I347679M507755.mail.satimis.freeddns.com
1165453790.V803I34767aM509439.mail.satimis.freeddns.com
1165453790.V803I34767bM535902.mail.satimis.freeddns.com
1165453790.V803I34767cM537307.mail.satimis.freeddns.com
1165453790.V803I34767dM601925.mail.satimis.freeddns.com
1165453790.V803I34767eM602265.mail.satimis.freeddns.com
1165453790.V803I34767fM738300.mail.satimis.freeddns.com
1165453790.V803I347680M739610.mail.satimis.freeddns.com
1165453790.V803I347681M806162.mail.satimis.freeddns.com
1165453790.V803I347682M806521.mail.satimis.freeddns.com
1165453790.V803I347683M870759.mail.satimis.freeddns.com
1165453790.V803I347684M872151.mail.satimis.freeddns.com
1165453790.V803I347685M900678.mail.satimis.freeddns.com
1165453790.V803I347686M901019.mail.satimis.freeddns.com
1165453790.V803I347687M909197.mail.satimis.freeddns.com
1165453790.V803I347688M910479.mail.satimis.freeddns.com
1165453790.V803I347689M918141.mail.satimis.freeddns.com
1165453790.V803I34768aM918484.mail.satimis.freeddns.com
1165453790.V803I34768bM949622.mail.satimis.freeddns.com
1165453790.V803I34768cM950905.mail.satimis.freeddns.com
1165453790.V803I34768dM958201.mail.satimis.freeddns.com
1165453790.V803I34768eM958541.mail.satimis.freeddns.com
1165453790.V803I34768fM965387.mail.satimis.freeddns.com
1165453790.V803I347690M966667.mail.satimis.freeddns.com
1165453790.V803I347691M974063.mail.satimis.freeddns.com
1165709277.V803I347692M94738.mail.satimis.freeddns.com
$ cat Maildir/new/1165709277.V803I347692M94738.mail.satimis.freeddns.com
Code:
Return-Path: <root@mail.satimis.freeddns.com>
X-Original-To: root
Delivered-To: satimis@mail.satimis.freeddns.com
Received: by mail.satimis.freeddns.com (Postfix, from userid 0)
        id 051DC75404A; Sun, 10 Dec 2006 08:07:56 +0800 (HKT)
From: Anacron <root@mail.satimis.freeddns.com>
To: root@mail.satimis.freeddns.com
Subject: Anacron job 'cron.daily' on mail.satimis.freeddns.com
Message-Id: <20061210000757.051DC75404A@mail.satimis.freeddns.com>
Date: Sun, 10 Dec 2006 08:07:56 +0800 (HKT)

/etc/cron.daily/logrotate:
error: error running shared postrotate script for /var/log/mysql.log /var/log/mysql/mysql.log /var/log/mysql/mysql-slow.log
run-parts: /etc/cron.daily/logrotate exited with return code 1
Others noted with tks.


B.R.
satimis
 
Old 12-10-2006, 11:07 PM   #39
gani
Member
 
Registered: Jun 2004
Location: Metro Manila, Philippines
Distribution: Linuxmint, Slackware
Posts: 356

Rep: Reputation: 34
Quote:
lookup file bind
#search com
nameserver 208.67.222.222
nameserver 208.67.220.220
Your resolv.conf is now okay.

Are you pinging within your box? If so, why you can't ping within and your own?
Just 'ping mail' is already enough since that would be resolved through /etc/hosts.

Quote:
/etc/cron.daily/logrotate:
error: error running shared postrotate script for /var/log/mysql.log /var/log/mysql/mysql.log
/var/log/mysql/mysql-slow.log
run-parts: /etc/cron.daily/logrotate exited with return code 1
It seems it is looking for 'mysql.log' and have failed searching within those possible locations.
This is just for log rotation run daily within cron and I'm sure this is not critical. But
you should still work this out.

Quote:
$ cat Maildir/new/1165709277.V803I347692M94738.mail.satimis.freeddns.com

Return-Path: <root@mail.satimis.freeddns.com>
X-Original-To: root
Delivered-To: satimis@mail.satimis.freeddns.com
Received: by mail.satimis.freeddns.com (Postfix, from userid 0)
id 051DC75404A; Sun, 10 Dec 2006 08:07:56 +0800 (HKT)
From: Anacron <root@mail.satimis.freeddns.com>
To: root@mail.satimis.freeddns.com
Subject: Anacron job 'cron.daily' on mail.satimis.freeddns.com
Message-Id: <20061210000757.051DC75404A@mail.satimis.freeddns.com>
Date: Sun, 10 Dec 2006 08:07:56 +0800 (HKT)

/etc/cron.daily/logrotate:
error: error running shared postrotate script for /var/log/mysql.log
/var/log/mysql/mysql.log /var/log/mysql/mysql-slow.log
run-parts: /etc/cron.daily/logrotate exited with return code 1
This is a system generated error report sent through anacron/cron from root to your mail account
and will only stop once you resolved it. root@mail.satimis.freeddns.com is being sent
to your acount -> satimis@mail.satimis.freeddns.com as might be defined in your /etc/aliases.

--------
GANI
 
Old 12-10-2006, 11:39 PM   #40
satimis
Senior Member
 
Registered: Apr 2003
Posts: 3,695

Original Poster
Rep: Reputation: 56
Hi gani,

Now I managed to having following result on /var/log/mail.log

$ tail -f /var/log/mail.log
Code:
Dec 11 12:15:59 mail postfix/smtp[6044]: warning: database /etc/postfix/sasl_passwd.db is older
than source file /etc/postfix/sasl_passwd
Dec 11 12:16:00 mail postfix/smtp[6044]: warning: ndsmtp.netvigator.com[219.76.95.44] offered
AUTH option multiple timesDec 11 12:16:00 mail postfix/smtp[6044]: 09D99754048:
to=<satimis@yahoo.com>, relay=ndsmtp.netvigator.com[219.76.95.44], delay=55, status=bounced
(host ndsmtp.netvigator.com[219.76.95.44] said: 530 authentication required for mail submission
(in reply to MAIL FROM command))
Dec 11 12:16:00 mail postfix/cleanup[6040]: 7486975404C:
message-id=<20061211041600.7486975404C@mail.satimis.freeddns.com>
Dec 11 12:16:00 mail postfix/qmgr[5317]: 7486975404C: from=<>, size=2387, nrcpt=1 (queue active)
Dec 11 12:16:00 mail postfix/qmgr[5317]: 09D99754048: removed
Dec 11 12:16:00 mail postfix/smtp[6044]: warning: ndsmtp.netvigator.com[219.76.95.3] offered
AUTH option multiple times
Dec 11 12:16:00 mail postfix/smtp[6044]: 7486975404C: to=<satimis@satimis.freeddn.com>,
relay=ndsmtp.netvigator.com[219.76.95.3], delay=0, status=bounced (host 
ndsmtp.netvigator.com[219.76.95.3] said: 530 authentication required for mail submission (in
reply to MAIL FROM command))
Dec 11 12:16:00 mail postfix/qmgr[5317]: 7486975404C: removed
Dec 11 12:16:48 mail postfix/smtpd[5908]: disconnect from localhost.satimis.freeddns.com[127.0.0.1]
ISP asking for authentication to forward the mail instead of to reject.

$ cat /etc/postfix/main.cf
Code:
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = mail.satimis.freeddns.com
mydomain = satimis.freeddns.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
#myorigin = /etc/mailname
#mydestination = /etc/postfix/local-host-names
myorigin = $myhostname
mydestination = $myhostname, localhost.$mydomain, localhost
#relayhost = satimis.homelinux.com
relayhost = [ndsmtp.netvigator.com]
mynetworks = 127.0.0.0/8, 192.168.0.0/24
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
smtpd_sasl_local_domain =
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_tls_auth_only = no
smtp_use_tls = yes
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_type = cyrus

smtp_tls_note_starttls_offer = yes
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
mailbox_command =
home_mailbox = Maildir/
virtual_maps = hash:/etc/postfix/virtusertable
/etc/postfix/sasl_passwd seems did not work.

$ cat /etc/postfix/sasl_passwd
Code:
[ndsmtp.netvigator.com]            login:password
How to solve this problem?

Shall I add "smtp_auth = password" on /etc/postfix/main.cf ? Then there will be 2/double authentications?

TIA


B.R.

Last edited by satimis; 12-11-2006 at 06:02 AM.
 
Old 12-10-2006, 11:47 PM   #41
satimis
Senior Member
 
Registered: Apr 2003
Posts: 3,695

Original Poster
Rep: Reputation: 56
Hi gani,

Quote:
Are you pinging within your box? If so, why you can't ping within and your own?
Just 'ping mail' is already enough since that would be resolved through /etc/hosts.
Yes, I can ping ISP mail server on this server.

$ sudo ping -c 3 ndsmtp.netvigator.com
Code:
Password:
PING ndsmtp.netvigator.com (219.76.95.3) 56(84) bytes of data.
64 bytes from wcppop01.netvigator.com (219.76.95.3): icmp_seq=1 ttl=252 time=16.9 ms
64 bytes from wcppop01.netvigator.com (219.76.95.3): icmp_seq=2 ttl=252 time=17.2 ms
64 bytes from wcppop01.netvigator.com (219.76.95.3): icmp_seq=3 ttl=252 time=17.6 ms

--- ndsmtp.netvigator.com ping statistics ---
3 packets transmitted, 3 received, 0% packet loss, time 2013ms
rtt min/avg/max/mdev = 16.962/17.281/17.677/0.296 ms
ISP mail server should be "ndsmtp.netvigator.com" NOT "mail.netvigator.com"

Quote:
It seems it is looking for 'mysql.log'.....
Yes, it is for mysql.log. I haven't completely configured mysql yet.

Others noted with tks.


B.R.
satimis
 
Old 12-11-2006, 12:46 AM   #42
gani
Member
 
Registered: Jun 2004
Location: Metro Manila, Philippines
Distribution: Linuxmint, Slackware
Posts: 356

Rep: Reputation: 34
Quote:
Dec 11 12:15:59 mail postfix/smtp[6044]: warning: database /etc/postfix/sasl_passwd.db is older
than source file /etc/postfix/sasl_passwd
If you modified sasl_passwd you will need to rerun 'sudo postmap /etc/postfix/sasl_passwd to have it updated
and need to reload postfix.

Quote:
How to solve this problem?

Shall I add "smtp_auth = password" on /etc/postfix/main.cf ? Then there will be 2/double authentications?
Your relay is asking you to authenticate and I'm sure you need to talk to your ISP about this.
The link below is the same with what Chort has already taught you couples of days ago.

http://postfix.state-of-mind.de/patr...ilservers.html

----------
GANI
 
Old 12-11-2006, 05:59 AM   #43
satimis
Senior Member
 
Registered: Apr 2003
Posts: 3,695

Original Poster
Rep: Reputation: 56
Solved

Hi gani,

Quote:
If you modified sasl_passwd you will need to rerun 'sudo postmap /etc/postfix/sasl_passwd to have it updated and need to reload postfix.
Yes, you are correct.

After running;
$ sudo postmap /etc/postfix/sasl_passwd

I succeeded sending mails to yahoo.com

The only defect was the "Subject" on the mail body not on the header. Is there any solution? TIA.

Others noted with thanks.

B.R.
satimis
 
Old 12-11-2006, 07:08 AM   #44
gani
Member
 
Registered: Jun 2004
Location: Metro Manila, Philippines
Distribution: Linuxmint, Slackware
Posts: 356

Rep: Reputation: 34
That maybe due to using telnet for sending out mail.

Why don't you try now to use a mail client instead and use your new MTA's IP as its
SMTP for outgoing mails.


--------
GANI
 
Old 12-11-2006, 08:21 AM   #45
satimis
Senior Member
 
Registered: Apr 2003
Posts: 3,695

Original Poster
Rep: Reputation: 56
Hi gani,

Quote:
That maybe due to using telnet for sending out mail.
I think it is the problem of websites. "gmail" did not have this problem. "Subject" was on the header.

What commands are for "cc" (carbon-copy) and "bcc" (blind-carbon-copy)?

Quote:
Why don't you try now to use a mail client instead and use your new MTA's IP as its
SMTP for outgoing mails.
This is only a test. I won't send mail from this server to another server.

I'm considering webmail "squirrel". If ISP blocks port 25, can I send webmail? Tks.


B.R.
satimis
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Strange Ping Issue - Can't ping localhost but can ping others on LAN code_slinger Linux - Networking 15 03-30-2015 02:39 PM
"ping xxx.abc.local" ok but "ping xxx" fail powah Linux - Networking 2 10-13-2006 08:16 PM
ping fail from local lan to IPCop mrpc_cambodia Linux - General 3 04-03-2006 04:32 PM
ping lab machine fail but internet ok powah Linux - Networking 1 10-11-2005 10:50 AM
Ping continues to fail after remote host recovers cahenesy Linux - Networking 7 04-19-2004 03:16 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 09:24 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration