Postifx as SMTP AUTH client

Todd Zullinger tmz at pobox.com
Mon Apr 10 19:22:01 UTC 2006


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

J. K. Cliburn wrote:
> I'm pretty new to configuring mail servers, and I'm running into
> issues trying to get outbound mail to work.  I've configured Postfix
> to (I think) request smtp auth at my ISP's mail server in an attempt
> to get him to relay my mail, but I'm not sure the authentication
> attempt is happening.
> 
> A few background items...
> 1) PPPoE DSL connection, dynamic IP.
> 2) DynDNS/ddclient correctly working to keep domain name and IP
> address in sync.
> 3) Postfix on home LAN server correctly configured to send and receive
> internal mail.
[...]
> Interestingly, here's a telnet session with the ISP's mailserver:
> 
> [root at osprey ~]# telnet 205.152.58.33 25
> Trying 205.152.58.33...
> Connected to 205.152.58.33.
> Escape character is '^]'.
> 220 ibm30aec.bellsouth.net ESMTP server ready Mon, 10 Apr 2006 13:28:30 -0400
> EHLO bellsouth.net
> 250-ibm30aec.bellsouth.net
> 250-HELP
> 250-PIPELINING
> 250-DSN
> 250-8BITMIME
> 250 SIZE 26214400
> AUTH PLAIN <<<base64-encoded-username/password>>>
> 502 Command is locally disabled
> quit
> 221 ibm30aec.bellsouth.net ESMTP server closing connection
> Connection closed by foreign host.
>
> What does the response "Command is locally disabled" mean?  I'm
> confused by it, because the ISP requires that I authenticate when I
> check my personal mail.  How could the AUTH command be disabled at
> his end in this case?

AUTH can be disabled for PLAIN text, but enabled for more secure forms
of authentication.  However, I don't see any AUTH advertised there.

I have setup postfix as both server and client doing AUTH, with very
old versions of postfix.  On the server end I disabled AUTH unless the
connection was TLS encrypted.  But looking at your telnet session, I
don't see STARTTLS advertised.

> I'm missing something really fundamental.  Any hints or pointers
> appreciated.

In addition to the things Alexander said, something I'd do to help
debug this is setup a mail client to send mail directly through your
ISP.  What settings are required there?  If you have to setup SMTP
AUTH for that, then you will for postfix as well.  If not, then the
problem lies elsewhere in your postfix config.

(Note, as Alexander pointed out that POP3 and IMAP configuration is
totally separate from the SMTP setup.)

If you can get mail sent from another client and your SMTP session
isn't encrypted, you can use Ethereal to sniff the transaction and see
what's different from attempting to send with postfix.

- -- 
Todd        OpenPGP -> KeyID: 0xD654075A | URL: www.pobox.com/~tmz/pgp
======================================================================
I figure that if God actually does exist, He's big enough to
understand an honest difference of opinion.
    -- Isaac Asimov

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.3 (GNU/Linux)
Comment: When crypto is outlawed bayl bhgynjf jvyy unir cevinpl.

iG0EARECAC0FAkQ6sFgmGGh0dHA6Ly93d3cucG9ib3guY29tL350bXovcGdwL3Rt
ei5hc2MACgkQuv+09NZUB1o5UwCg5ntoJ1LRMSGYHrDfe278T83V85AAoLgB086X
2znTla4HpWLYMM58wTi7
=qHYu
-----END PGP SIGNATURE-----




More information about the users mailing list