[exim] TLS Authentication at gmail failing

Top Page
Delete this message
Reply to this message
Author: Hadron Quark
Date:  
To: exim4 mailing list
Subject: [exim] TLS Authentication at gmail failing

I am a newbie to exim4.

I have configured exim4 to use smarthost for sending mails. I have,
succesfully, configured it to use procmail_pipe to intercept local
destinations - e.g I can "mail" from the Linux command line to
"root@locahost" and procmail is invoked by exim4 to deliver to my local
maildirs.

The problem I have is that, using "mail" as opposed to my smtpmail
package in gnus and thus using exim4, the smarthost authentication is
failing. It worked twice and then stopped working.

Here is the logline I get:

2006-10-27 09:33:21 1GdMDG-0001tT-D9 ** hadronquark@???
R=smarthost T=remote_smtp_smarthost: SMTP error from remote mail server
after MAIL FROM:<hadron@fujitsu> SIZE=1369: host gmail-smtp.l.google.com
[66.249.93.111]: 530 5.5.1 Authentication Required c1sm157417ugf

Here is the HowTo I followed, changing the port selected by the client
to 587 for gmail's smtp servers. I have set up my passwd.client file.

http://www.lexspoon.org/linux/smtp-relay.html

Possibly something to do with authentication file generated by
"/usr/share/doc/exim4-base/examples/exim-gencert" - should I have even
run that keeping in mind that I'm not running a receiving smtp server -
only a client. All my email is received from pop3 accounts by fetchmail.

(SETTING UP CLIENT SECTION)
,----
| 
| Next, set up the client to send all outgoing mail via the relay host. Install exim4 and set it to use your relay server as a smarthost. Edit /etc/exim4/passwd.client and put in your username and password, something like:
| 
|     ### CONFDIR/passwd.client
|     #
|     # Format:
|     #targetmailserver.example:login:password
|     #
|     # default entry:
|     ### *:bar:foo
|     *:USERNAME:PASSWORD
| 
| Finally, hack your exim4.conf.template to use port 26 instead of 25. Find the section for remote_smtp_smarthost and add port = 26 to it. In my file it looks like this:
| 
|     remote_smtp_smarthost:
|       debug_print = "T: remote_smtp_smarthost for $local_part@$domain"
|       driver = smtp
|       hosts_try_auth = ${if exists {CONFDIR/passwd.client}{DCsmarthost}{}}
|       tls_tempfail_tryclear = false
|       DEBCONFheaders_rewriteDEBCONF
|       DEBCONFreturn_pathDEBCONF
|       port = 26
| 
| That should be it. Now mail sent locally will get relayed via port 26 on your relay host. 
| 
| -- 


Many thanks for any info.