Difference between revisions of "Set up your mail server for sending"

From Linuxintro
imported>ThorstenStaerk
imported>ThorstenStaerk
Line 1: Line 1:
= Sender verification =
 
 
Now you do not want anyone to be able to use your mail server as spam-catapult. So you need ''sender verification'' in your postfix service.  
 
Now you do not want anyone to be able to use your mail server as spam-catapult. So you need ''sender verification'' in your postfix service.  
  
Line 13: Line 12:
 
Start kmail, setup localhost as incoming and outgoing mail server. In kmail, change the sending account's authentication method to "LOGIN". Send a mail to testuser@localhost.
 
Start kmail, setup localhost as incoming and outgoing mail server. In kmail, change the sending account's authentication method to "LOGIN". Send a mail to testuser@localhost.
  
== TroubleShooting ==
+
= TroubleShooting =
  
=== Authentication not enabled ===
+
== Authentication not enabled ==
 
;Symptom:
 
;Symptom:
 
You get  
 
You get  
Line 27: Line 26:
 
  /etc/init.d/postfix restart
 
  /etc/init.d/postfix restart
  
=== generic failure ===
+
== generic failure ==
 
;Symptom:  
 
;Symptom:  
 
You get
 
You get
Line 38: Line 37:
 
  running
 
  running
  
=== no authentication mechanism available ===
+
== no authentication mechanism available ==
 
;Symptom:
 
;Symptom:
 
You get  
 
You get  
Line 53: Line 52:
 
Change this to Login.
 
Change this to Login.
  
=== no worthy mechanisms found ===
+
== no worthy mechanisms found ==
 
;Symptom:
 
;Symptom:
 
You get
 
You get
Line 66: Line 65:
 
Change this to Login.
 
Change this to Login.
  
=== no mail is sent ===
+
== no mail is sent ==
 
;Symptom:
 
;Symptom:
 
Nothing happens and no mail is sent
 
Nothing happens and no mail is sent

Revision as of 21:51, 4 April 2012

Now you do not want anyone to be able to use your mail server as spam-catapult. So you need sender verification in your postfix service.

Make sure your authentication service is running:

/etc/init.d/saslauthd status 

has to deliver

running

In /etc/postfix/main.cf, set

smtp_sasl_auth_enable = yes
smtpd_sasl_auth_enable = yes

Restart Postfix

/etc/init.d/postfix restart

Start kmail, setup localhost as incoming and outgoing mail server. In kmail, change the sending account's authentication method to "LOGIN". Send a mail to testuser@localhost.

TroubleShooting

Authentication not enabled

Symptom

You get

Sending failed: Your SMTP server does not support authentication. The server responded: "5.5.1 Error: authentication not enabled"
Solution

You will need to modify /etc/postfix/main.cf, set

smtp_sasl_auth_enable = yes
smtpd_sasl_auth_enable = yes

and restart postfix:

/etc/init.d/postfix restart

generic failure

Symptom

You get

Sending failed. Most likely the password is wrong. The server responded: "5.7.8 Error: authentication failed: generic failure"
Solution

You need to make sure your authentication service has been started:

/etc/init.d/saslauthd status

has to deliver

running

no authentication mechanism available

Symptom

You get

Sending failed: Your SMTP server does not support The server responded: "5.7.8 Error: authentication failed: no mechanism available"
Reson

You may have

  • plain
  • digest-md5
  • cram-md5

as authentication method in kmail.

Solution

Change this to Login.

no worthy mechanisms found

Symptom

You get

Sending failed: An error occurred during authentication: SASL(-4):no mechanism available: No worthy mechs found
Reason

You may have

  • GSSAPI

as authentication method in kmail.

Solution

Change this to Login.

no mail is sent

Symptom

Nothing happens and no mail is sent

Reason

You may have

  • NTLM

as authentication method in kmail.

Solution

Change this to Login.

smtpd_recipient_restrictions = permit_mynetworks,

                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               check_policy_service inet:127.0.0.1:60000