I'm running the absolute latest version of the toaster (just upgraded the two new packages today), and originally installed the whole toaster about a week ago without any hitches at all.

Neither before the 2 new package upgrades, nor after has this been working, so now I'm posting it for you guys.

I was having trouble with sending through webmail using smtp (I wanted my outgoing mail dk signed), as well as using smtp from Thunderbird.
It seems I cannot escape this message:
554 mail server permanently rejected message (#5.3.0)


It's strange because /var/log/qmail/smtp/current says:

@40000000452c825f2e3f419c tcpserver: status: 1/100
@40000000452c825f2e3f5524 tcpserver: pid 13081 from IP.REM.OV.ED
@40000000452c825f2e3f60dc tcpserver: ok 13081 my-new-qmail-toaster-domain.tld:IP.REM.OV.ED:25 :IP.REM.OV.ED::54831
@40000000452c825f37c34e84 CHKUSER accepted sender: from <[EMAIL PROTECTED]:[EMAIL PROTECTED]:> remote <localhost:unknown:IP.REM.OV.ED> rcpt <> : sender accepted
@40000000452c825f384ffa3c CHKUSER relaying rcpt: from <[EMAIL PROTECTED]:[EMAIL PROTECTED] :> remote <localhost:unknown:IP.REM.OV.ED> rcpt <[EMAIL PROTECTED]> : client allowed to relay
@40000000452c825f3b86ee04 simscan:[13081]:RELAYCLIENT:0.0480s:-:IP.REM.OV.ED:[EMAIL PROTECTED]:[EMAIL PROTECTED]
@40000000452c826000c7d634 tcpserver: end 13081 status 0
@40000000452c826000c7f18c tcpserver: status: 0/100

It seems as though everything went off without a hitch... but I got the failure notice at my client:
554 mail server permanently rejected message (#5.3.0)
And no email ever arrived to my ( [EMAIL PROTECTED]'s) inbox.

To better illustrate where it's failing, I grabbed this command line perl smtp client:
http://www.logix.cz/michal/devel/smtp/index.xp

# cat mailfile.txt |./smtp-client.pl --host=IP.REM.OV.ED --from=[EMAIL PROTECTED] --to=[EMAIL PROTECTED] --enable-auth --user=[EMAIL PROTECTED] --verbose --data="">
[220] 'mail.my-new-qmail-toaster-domain.tld ESMTP'
> EHLO localhost
[250] 'mail.my-new-qmail-toaster-domain.tld'
[250] 'STARTTLS'
[250] 'PIPELINING'
[250] '8BITMIME'
[250] 'SIZE 20971520'
[250] 'AUTH LOGIN PLAIN CRAM-MD5'
Starting TLS...
> STARTTLS
[220] 'ready for tls'
Using cipher: DHE-RSA-AES256-SHA
Subject Name: /O=Qmail Toaster Server/OU=Test Certificate/CN=localhost
Issuer  Name: /O=Qmail Toaster Server/OU=For testing purposes only/CN=www.qmailtoaster.com
> EHLO localhost
[250] 'mail.my-new-qmail-toaster-domain.tld'
[250] 'PIPELINING'
[250] '8BITMIME'
[250] 'SIZE 20971520'
[250] 'AUTH LOGIN PLAIN CRAM-MD5'
AUTH method (LOGIN PLAIN CRAM-MD5): using CRAM-MD5
> AUTH CRAM-MD5
[334] 'PDEzMDgxLjExNjA1NDQ4NTNATklOSkFIT1NULk5FVD4='
> cG9zdG1hc3RlckBsZWZ0b3ZlcmNyYWNrLm9yZyBmNDgyODI4NjNiODQ0YzhiNjU3ODZhZDYzNGI2ZTdkNw==
[235] 'ok, go ahead (#2.0.0)'
Authentication of [EMAIL PROTECTED] @IP.REM.OV.ED succeeded
> MAIL FROM: <[EMAIL PROTECTED] >
[250] 'ok'
> RCPT TO: <[EMAIL PROTECTED]>
[250] 'ok'
> DATA
[354] 'go ahead'
[554] 'mail server permanently rejected message (#5.3.0)'
DATA not send: '554 mail server permanently rejected message (#5.3.0)'
> QUIT
[221] ' mail.my-new-qmail-toaster-domain.tld'

In case you're interested here's some other stuff:

Contents of /etc/tcprules.d/tcp.smtp

127.:allow,RELAYCLIENT="",DKSIGN="/var/qmail/control/domainkeys/%/dk.priv"
IP.REM.OV.ED:allow,RELAYCLIENT="",DKSIGN="/var/qmail/control/domainkeys/%/dk.priv"
:allow,BADMIMETYPE="",BADLOADERTYPE="M",CHKUSER_RCPTLIMIT="20",CHKUSER_WRONGRCPTLIMIT="10",DKVERIFY="BDEfGhiJk",QMAILQUEUE="/var/qmail/bin/simscan",DKQUEUE="/var/qmail/bin/qmail- queue.orig",DKSIGN="/etc/tcprules.d/tcp.smtp/domainkeys/%/dk.priv"

Permissions:

# ls -al /var/qmail/bin/
total 1108
drwxr-xr-x   2 root   qmail   4096 Oct 11 01:28 .
drwxr-xr-x  13 root   qmail   4096 Oct 11 01:28 ..
-rwxr-xr-x   1 root   qmail   8984 Oct 11 01:27 bouncesaying
-rwxr-xr-x   1 root   qmail  18076 Oct 11 01:27 condredirect
-rwxr-xr-x   1 root   qmail   1087 Oct 11 01:27 config-fast
-rwxr-xr-x   1 root   qmail    126 Oct 11 01:27 datemail
-rwxr-xr-x   1 root   qmail    929 Oct 11 01:27 dh_key
-rwxr-xr-x   1 root   qmail    114 Oct 11 01:27 elq
-rwxr-xr-x   1 root   qmail   8860 Oct 11 01:27 except
-rwxr-xr-x   1 root   qmail  14916 Oct 11 01:27 forward
-rwxr-xr-x   1 root   qmail  24200 Oct 11 01:27 instcheck
-rwxr-xr-x   1 root   qmail  20024 Oct 11 01:27 maildir2mbox
-rwxr-xr-x   1 root   qmail   8660 Oct 11 01:27 maildirmake
-rwxr-xr-x   1 root   qmail  18204 Oct 11 01:27 maildirwatch
-rwxr-xr-x   1 root   qmail    179 Oct 11 01:27 mailsubj
-rwxr-xr-x   1 root   qmail    115 Oct 11 01:27 pinq
-rwxr-xr-x   1 root   qmail  14056 Oct 11 01:27 predate
-rwxr-xr-x   1 root   qmail  13976 Oct 11 01:27 preline
-rwxr-xr-x   1 root   qmail    115 Oct 11 01:27 qail
-rwxr-xr-x   1 root   qmail  12124 Oct 11 01:27 qbiff
-rwxr-xr-x   1 root   qmail  14044 Oct 11 01:27 qmail-badloadertypes
-rwxr-xr-x   1 root   qmail  14032 Oct 11 01:27 qmail-badmimetypes
-rwx--x--x   1 root   qmail  10144 Oct 11 01:27 qmail-clean
-rws--x--x   1 qmailq qmail  41732 Oct 11 01:27 qmail-dk
-rwx--x--x   1 root   qmail   5704 Oct 11 01:27 qmail-getpw
-rwxr-xr-x   1 root   qmail  38928 Oct 11 01:27 qmail-inject
-rwx--x--x   1 root   qmail  45868 Oct 11 01:27 qmail-local
-rwx------   1 root   qmail  18112 Oct 11 01:27 qmail-lspawn
-rwx------   1 root   qmail  14212 Oct 11 01:27 qmail-newmrh
-rwx------   1 root   qmail  13932 Oct 11 01:27 qmail-newu
-rwxr-xr-x   1 root   qmail  30560 Oct  3 10:40 qmail-pop3d
-rwx--x--x   1 root   qmail  12484 Oct  3 10:40 qmail-popup
-rwx--x--x   1 root   qmail  18100 Oct 11 01:27 qmail-pw2u
-rwxr-xr-x   1 root   qmail  13984 Oct 11 01:27 qmail-qmqpc
-rwxr-xr-x   1 root   qmail  18124 Oct 11 01:27 qmail-qmqpd
-rwxr-xr-x   1 root   qmail  22480 Oct 11 01:27 qmail-qmtpd
-rwxr-xr-x   1 root   qmail  15372 Oct 11 01:27 qmail-qread
-rwxr-xr-x   1 root   qmail    371 Oct 11 01:27 qmail-qstat
lrwxrwxrwx   1 root   root      23 Oct 11 01:28 qmail-queue -> /var/qmail/bin/qmail-dk
-rws--x--x   1 qmailq qmail  24788 Oct 11 01:27 qmail-queue.orig
-rwx--x--x   1 root   qmail  43676 Oct 11 01:27 qmail-remote
-rwx--x--x   1 root   qmail  13992 Oct 11 01:27 qmail-rspawn
-rwx--x--x   1 root   qmail  44084 Oct 11 01:27 qmail-send
-rwxr-xr-x   1 root   qmail  18524 Oct 11 01:27 qmail-showctl
-rwxr-xr-x   1 root   qmail 134484 Oct 11 01:27 qmail-smtpd
-rwx------   1 root   qmail   6244 Oct 11 01:27 qmail-start
-rwxr-xr-x   1 root   qmail   9804 Oct 11 01:27 qmail-tcpok
-rwxr-xr-x   1 root   qmail   9904 Oct 11 01:27 qmail-tcpto
-rwxr-xr-x   1 root   qmail  26580 Oct 11 01:27 qreceipt
-rwxr-xr-x   1 root   qmail  11576 Oct 11 01:27 qsmhook
-rwxr-xr-x   1 root   qmail  10436 Oct 11 01:27 sendmail
-rws--x--x   1 clamav root   49675 Oct  3 11:35 simscan
-rwxr-xr-x   1 root   root   17195 Oct  3 11:35 simscanmk
-rwxr-xr-x   1 root   qmail  27124 Oct 11 01:27 spfquery
-rwx--x--x   1 root   qmail   6728 Oct 11 01:27 splogger
-rwxr-xr-x   1 root   qmail  22144 Oct 11 01:27 tcp-env


I can recieve mail to [EMAIL PROTECTED] just fine, dk verified and everything.
IP.REM.OV.ED is a valid, working, and static address running the SMTP server on port 25.
My dk.priv files are there and chmod'd 444 (world-readable, at the moment).

Anybody have ANY ideas?

Reply via email to