SMTP and SMTP Relay
Posted: 21 Dec 2009, 01:32
I am using bubba2 as my email server. Since my ISP blocks port 25, I purchased an alternate port SMTP service from no-ip.com ( http://www.no-ip.com/services/managed_m ... block.html ). I set up bubba on the GUI - Mail - Send Mail - accordingly, directing to port 3325 instead of 25.
no-ip's service description:
"If your mail server supports a smarthost/nexthop configuration and SMTP AUTH it will work with Alternate-port SMTP."
All works when I retrieve and SEND email using Horde. However, when I try to setup a Thunderbird client (IMAP), I can only read emails, but CAN'T SEND them. As tests, I tried:
-Addressing bubba2 via the internal 192.168.0.90 address;
-All possible combos of Port 25 or 465 plus with and without SSL/TLS
mail.log shows, when I try to send email on Thunderbird:
---
postfix/smtpd[2668]: connect from unknown[192.168.0.100]
postfix/smtpd[2668]: disconnect from unknown[192.168.0.100]
---
*My bubba2 is set to "192.168.0.90". "192.168.0.100" is my client PC.
Output of "postconf -n"
-------
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
biff = no
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
disable_vrfy_command = yes
home_mailbox = Mail/
inet_interfaces = all
mailbox_size_limit = 0
message_size_limit = 52428800
mydestination = bubba.localdomain, localhost.localdomain, , localhost, /etc/postfix/bubbadomains
myhostname = bubba.localdomain
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
recipient_delimiter = +
relayhost = smtp-auth.no-ip.com:3325
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noplaintext, noanonymous
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks reject_unauth_destination reject_unauth_pipelining reject_invalid_hostname reject_non_fqdn_sender reject_unknown_sender_domain reject_non_fqdn_recipient reject_unknown_recipient_domain reject_rbl_client dnsbl.njabl.org reject_rbl_client dnsbl.sorbs.net reject_rbl_client bl.spamcop.net permit
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
unknown_local_recipient_reject_code = 550
-------
What I doing wrong? Horde works fine. Thunderbird doesn't. Conceptually, couldn't I send my emails from any mail client to postfix for relay to my alternate port SMTP service?
no-ip's service description:
"If your mail server supports a smarthost/nexthop configuration and SMTP AUTH it will work with Alternate-port SMTP."
All works when I retrieve and SEND email using Horde. However, when I try to setup a Thunderbird client (IMAP), I can only read emails, but CAN'T SEND them. As tests, I tried:
-Addressing bubba2 via the internal 192.168.0.90 address;
-All possible combos of Port 25 or 465 plus with and without SSL/TLS
mail.log shows, when I try to send email on Thunderbird:
---
postfix/smtpd[2668]: connect from unknown[192.168.0.100]
postfix/smtpd[2668]: disconnect from unknown[192.168.0.100]
---
*My bubba2 is set to "192.168.0.90". "192.168.0.100" is my client PC.
Output of "postconf -n"
-------
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
biff = no
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
disable_vrfy_command = yes
home_mailbox = Mail/
inet_interfaces = all
mailbox_size_limit = 0
message_size_limit = 52428800
mydestination = bubba.localdomain, localhost.localdomain, , localhost, /etc/postfix/bubbadomains
myhostname = bubba.localdomain
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
recipient_delimiter = +
relayhost = smtp-auth.no-ip.com:3325
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noplaintext, noanonymous
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks reject_unauth_destination reject_unauth_pipelining reject_invalid_hostname reject_non_fqdn_sender reject_unknown_sender_domain reject_non_fqdn_recipient reject_unknown_recipient_domain reject_rbl_client dnsbl.njabl.org reject_rbl_client dnsbl.sorbs.net reject_rbl_client bl.spamcop.net permit
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
unknown_local_recipient_reject_code = 550
-------
What I doing wrong? Horde works fine. Thunderbird doesn't. Conceptually, couldn't I send my emails from any mail client to postfix for relay to my alternate port SMTP service?