On Sat, Jan 3, 2009 at 1:06 PM, Dan Langille <d...@langille.org> wrote:
> Arthur Wiebe wrote:
>>
>> Hey folks,
>>
>> I'm setting up a mail server using postfix, don't have a whole lot of
>> experience with it and so here's what I want to do.
>>
>> I want Postfix to be a smarthost, with internal connections to use
>> SSL. Dovecot is my MDA as well. The relay host (smarthost) is my ISP,
>> and it does not require any authentication (no login). I've sent an
>> email successfully over a telnet session on port 25 and it works fine.
>>
>> Also I've monitored my firewall and I can see the connection to my
>> ISP's mail server when attempting to send an email using postfix. But
>> the email never get's delivered so I assume it's something to do with
>> the relayhost authentication.
>
> Perhaps the log of that delivery attempt will be useful to the diagnosis.

The firewall log I'm assuming you're talking about, just a very simple entry:
22:43:42 TCP 10.142.11.17:59763 -> 67.58.192.15:25 [SYN] len=60 ttl=63
tos=0x00 srcmac=__ dstmac=00:0c:29:12:42:12
(Passed)

I've looked through /var/log/mail.log,mail.err are there any others
logs for postfix that I should be looking at? (There's nothing in
those two)

>
>>
>> So here's my main.cf configuration file, hopefully one of you can
>> point out my fault?
>>
>> Thanks!
>>
>> ---------------- main.cf -------------------------
>>
>> biff = no
>>
>> # appending .domain is the MUA's job.
>> append_dot_mydomain = no
>>
>> # Uncomment the next line to generate "delayed mail" warnings
>> #delay_warning_time = 4h
>>
>> readme_directory = no
>>
>> # TLS parameters
>> smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt
>> smtpd_tls_key_file = /etc/ssl/private/smtpd.key
>> smtpd_use_tls = yes
>> smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
>> smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
>>
>> myhostname = mail.mynetwork.tld
>> alias_maps = hash:/etc/aliases
>> alias_database = hash:/etc/aliases
>> myorigin = /etc/mailname
>> mydestination = mail.mynetwork.tld, localhost.mail.mynetwork.tld, ,
>> localhost
>> relayhost = mail.myisp.tld
>> mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
>> mail_spool_directory = /var/spool/mail/
>> mailbox_size_limit = 0
>> recipient_delimiter = +
>> inet_interfaces = all
>> smtpd_sasl_type = dovecot
>> smtpd_sasl_path = private/auth-client
>> smtpd_sasl_local_domain =
>> smtpd_sasl_security_options = noanonymous
>> broken_sasl_auth_clients = yes
>> smtpd_sasl_auth_enable = yes
>> smtpd_recipient_restrictions =
>> permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
>> smtpd_tls_auth_only = no
>> smtp_use_tls = yes
>> smtp_tls_note_starttls_offer = yes
>> smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
>> smtpd_tls_loglevel = 1
>> smtpd_tls_received_header = yes
>> smtpd_tls_session_cache_timeout = 3600s
>> tls_random_source = dev:/dev/urandom
>>
>> -----------------------------------------------------------------------
>>
>> Arthur
>
>

Reply via email to