home | list info | list archive | date index | thread index

[OCLUG-Tech] sending mail from home to rogers.com using postfix (or anything)

  • Subject: [OCLUG-Tech] sending mail from home to rogers.com using postfix (or anything)
  • From: R RENAUD <rjrenaud [ at ] rogers [ dot ] com>
  • Date: Fri, 28 Nov 2008 11:47:08 -0800 (PST)
SUMMARY:
- How to configure procmail (or something else) to
  "use authentication" to send mail to smtp.broadband.rogers.com.

- When sending mail, I get "530 authentication required" errors in
  /var/log/maillog.

- I've tried using the instructions in the file
  README-Postfix-SASL-RedHat.txt  

- Note: Thunderbird works but I don't know how to translate it's
  configuration to procmail.

- I'm using CenOS 5.2 (similar to RHEL 5.2).


DETAILS:

I'm trying to send mail from my home linux machine to my account on
Rogers.com without using Thunderbird or a web page.

I just want to send using mutt or even "date | mail rjrenaud [ at ] rogers [ dot ] com".
When I'm composing mail, I want to use full featured editor like vim
or emacs.

I'm trying to use postfix although if something else works, that would
be fine.

Rogers gives me the following information:
  Here are the basic server settings for Rogers Yahoo! Mail:
  Incoming Mail (POP3) Server:    pop.broadband.rogers.com (No SSL, port: 110)
  Outgoing Mail (SMTP) Server:    smtp.broadband.rogers.com (No SSL, port: 25 or 587, use authentication)

Receiving Works:
  I can pop my mail using fetchmail or getmail.
  They work nicely with my procmail filters.


Sending is the problem:
When sending mail, I get "530 authentication required" errors in
/var/log/maillog.

    Nov 28 12:58:18 rjrlap1 postfix/pickup[22967]: 3E6AE20A59D: uid=501 from=<rjrenaud>
    Nov 28 12:58:18 rjrlap1 postfix/cleanup[23119]: 3E6AE20A59D: message-id=<20081128175818 [ dot ] 3E6AE20A59D [ at ] cpe0050180174de-cm0019475e1ed2 [ dot ] cpe [ dot ] net [ dot ] cable [ dot ] rogers [ dot ] com>
    Nov 28 12:58:18 rjrlap1 postfix/qmgr[22968]: 3E6AE20A59D: from=<rjrenaud [ at ] cpe0050180174de-cm0019475e1ed2 [ dot ] cpe [ dot ] net [ dot ] cable [ dot ] rogers [ dot ] com>, size=460, nrcpt=1 (queue active)
    Nov 28 12:58:18 rjrlap1 postfix/smtp[23121]: 3E6AE20A59D: to=<rjrenaud [ at ] rogers [ dot ] com>, relay=smtp.broadband.rogers.com[206.190.36.18]:25, delay=0.28, delays=0.05/0.02/0.17/0.04, dsn=4.0.0, status=SOFTBOUNCE (host smtp.broadband.rogers.com[206.190.36.18] said: 530 authentication required - for help go to http://help.yahoo.com/help/us/mail/pop/pop-11.html (in reply to MAIL FROM command))


The number of options and features of postfix and sendmail are working
to my detriment here.  At the moment, I just need something that works.

What am I missing?

I've tried several HOWTO's but am currently using the one in the file
  /usr/share/doc/postfix-2.3.3/README-Postfix-SASL-RedHat.txt


I've done the following:

file /etc/postfix/main.cf

   myhostname = cpe0050180174de-cm0019475e1ed2.cpe.net.cable.rogers.com
   relayhost = [smtp.broadband.rogers.com]

   smtpd_sasl_auth_enable = yes
   smtpd_sasl_security_options = noanonymous
   broken_sasl_auth_clients = yes
   smtpd_recipient_restrictions = 
     permit_sasl_authenticated,
     permit_mynetworks,
     reject_unauth_destination

  #  Might not need the following two but setting them didn't seem to help.
   smtpd_delay_reject = yes
   smtpd_client_restrictions = permit_sasl_authenticated


root% saslpasswd2 -u `postconf -h myhostname` -c rjrenaud

The file /etc/sasldb2 was generated with my password info inside.
    Rrjrlap1% strings sasldb2
    my-password
    rjrenaud
    cpe0050180174de-cm0019475e1ed2.cpe.net.cable.rogers.com
    userPassword

You'll need to set permissions on the SASL password database so that
the Postfix daemons can read it:

   chgrp postfix /etc/sasldb2
   chmod g+r /etc/sasldb2


many thanks
roland