LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 02-08-2005, 01:07 AM   #76
nutthick
Member
 
Registered: Jun 2004
Distribution: Slack
Posts: 214

Rep: Reputation: 30

Only thing I can think of is that some smtp servers block traffic based on the sender. Mine sends everything with the hostname as the reply address without any configuration. First thing I would try is changing your hostname to match sbcglobal.net and see if that lets it through.
 
Old 02-17-2005, 05:20 AM   #77
smtpauthnewbe
LQ Newbie
 
Registered: Feb 2005
Posts: 1

Rep: Reputation: 0
It's not working :((

Hi guys,
I followed this howto, but I couldn't make it work...
I'm using a Slack 10.1 fresh install with sendmail 8.13.3
cyrus's version is 2.1.20
when I send this command
#/usr/sbin/sendmail -d0.1 -bv root
Version 8.13.3
Compiled with: DNSMAP LOG MAP_REGEX MATCHGECOS MILTER MIME7TO8 MIME8TO7
NAMED_BIND NETINET NETUNIX NEWDB NIS PIPELINING SASLv2 SCANF
STARTTLS TCPWRAPPERS USERDB XDEBUG

============ SYSTEM IDENTITY (after readcf) ============
(short domain name) $w = casa
(canonical domain name) $j = casa.mydomain.com.br
(subdomain name) $m = mydomain.com.br
(node name) $k = casa
========================================================

root... deliverable: mailer local, user root


So I have STARTTLS and SASLv2


but when I did a telnet to port 25 I've got
Connected to localhost.
Escape character is '^]'.
220 casa.mydomain.com.br ESMTP Sendmail 8.13.3/8.13.3; Thu, 17 Feb 2005 09:18:06 -0200
ehlo localhost
250-casa.mydomain.com.br Hello localhost [127.0.0.1], pleased to meet you
250-ENHANCEDSTATUSCODES
250-PIPELINING
250-8BITMIME
250-SIZE
250-DSN
250-ETRN
250-STARTTLS
250-DELIVERBY
250 HELP

Can anyone help me ?
 
Old 03-18-2005, 09:15 PM   #78
Hangaber
Member
 
Registered: Sep 2004
Location: USA
Distribution: Slackware
Posts: 163

Rep: Reputation: 51
Whoohoo, I've figured some of these problems out.

When starting sendmail, I would see the following error in the messages log:
"sm-mta[12345]: No worthy mechs found"

When sending, the maillog would list:
"AUTH=client, available mechanisms do not fulfill requirements"

When I would 'telnet localhost 25'
then
ehlo localhost
I would NOT see the "250-AUTH" line, and thus my clients would not smtp auth.

This appears to be cyrus-sasl-2.1.20 with the ./configure used:
The instructions at the top of this thread state to use
--with-plugindir=/usr/local/lib/sasl2

Then later tell you to make the config file as
/usr/lib/sasl2/Sendmail.conf

So I compiled cyrus-ssl with
./configure --prefix=/usr --enable-anon --enable-plain --enable-login --disable-krb4 --with-mysql --with-saslauthd=/var/state/saslauthd --with-openssl --with-plugindir=/usr/lib/sasl2/ --enable-cram --enable-digest --enable-otp

And all is now well.

Fantastic guide, this is the best SMTP + AUTH document for slackware I have seen so far (and I've read half a dozen walkthru guides).
(P.S. I used the latest cyrus, and sendmail as of writing)
 
Old 03-18-2005, 11:15 PM   #79
SiegeX
Member
 
Registered: Jul 2004
Location: Silicon Valley, CA
Distribution: Slackware
Posts: 171

Original Poster
Rep: Reputation: 38
Thank you for both the bug report and the compliment. I wrote this HOWTO because of your same experiences with other HOWTO's falling short IMHO. Ive updated the configure line to reflect the right directory. Ill see what I can do to get it changed in the "Linux Answer" as well.
 
Old 03-30-2005, 02:21 PM   #80
bobby6
LQ Newbie
 
Registered: Mar 2005
Posts: 1

Rep: Reputation: 0
sasl_server_init failed! [generic failure]

After I've installed sendmail I receive this message when trying to start sendmail server:

Starting sendmail MTA daemon: /usr/sbin/sendmail -L sm-mta -bd -q25m
421 4.0.0 sasl_server_init failed! [generic failure]


Starting sendmail MSP queue runner: /usr/sbin/sendmail -L sm-msp-queue -Ac -q25m
root@bobby6:/usr/share/sendmail/cf/cf#

Thanks for help
 
Old 04-22-2005, 05:21 AM   #81
porky
LQ Newbie
 
Registered: Feb 2002
Location: London
Distribution: Slackware
Posts: 11

Rep: Reputation: 1
hi, i was wondering if anyone knows a solution to my problem.

I have numerous users on a server who need to auth through an isp, so each user has different credentials for username/password on the isp side.

With having just the one authinfo file this seems to be a problem. Is there any way to have a per user configuration for the authinfo file?

thx in advance
 
Old 05-03-2005, 05:18 PM   #82
shilo
Senior Member
 
Registered: Nov 2002
Location: Stockton, CA
Distribution: Slackware 11 - kernel 2.6.19.1 - Dropline Gnome 2.16.2
Posts: 1,132

Rep: Reputation: 50
SiegeX-

I am finally getting around to setting up SMTP AUTH on my work server. I need to set up Server-side SMTP AUTH for mobile use (e.g. from cell phones and laptops).

In reading through the set up for cyrus-sasl, I came across a few questions. They are related to the fact that cyrus-sasl is now included in the /n series in Slackware -current. From the changelog:

Quote:
n/cyrus-sasl-2.1.20-i486-1.tgz: Added Cyrus SASL library (for Kmail).
So I am wondering if instead of compiling cyrus-sasl following your guide I would be able to simply use the newly added official Slackware package.

Some thoughts I had. The SlackBuild script for cyrus-sasl and your config options differ.

First, the SlackBuild creates an i486 build and your guide creates an !386 build. I don't think that is an issue. Either way will work on an i686, I figure.

Next is the config options. We have :

SlackBuild

Code:
./configure \
  --prefix=/usr \
  --sysconfdir=/etc \
  --localstatedir=/var \
  --disable-static \
  --enable-login \
  --disable-anon \
  --without-ldap \
  --with-saslauthd \
  --with-gdbm \
  --with-dblib=gdbm
SiegeX

Code:
./configure \
--prefix=/usr \
--enable-anon \
--enable-plain \
--enable-login \
--disable-krb4 \
--with-mysql \
--with-saslauthd=/var/state/saslauthd \
--with-openssl \
--with-plugindir=/usr/lib/sasl2 \
--enable-cram \
--enable-digest \
--enable-otp
I hope this isn't as messy an expalination as I think it's going to be, but...

From the Slackware config.

--prefix=/usr \

Same for both. Doesn't matter.

--sysconfdir=/etc \
--localstatedir=/var \


Slackware standards. Don't think these matter.

--disable-static \

Don't think this really matters. "./configure --help" says that the default is "--enable-static=no" which means that this is really not required, as this gives the same results as the SiegeX build.

--enable-login \

Same for both. Doesn't matter.

--disable-anon \

I think this might be an issue. This is the exact opposite of the guide. Is the "--enable-anon" switch required for Sendmail to function properly with Server-side SMTP-AUTH?

--without-ldap \

Don't think this really matters. "./configure --help" says that the default is "--with-ldap=no" which means that this is really not required, as this gives the same results as the SiegeX build.

--with-saslauthd \

Not sure this really matters. "./configure --help" says:

Code:
--with-saslauthd=DIR    enable use of the saslauth daemon using state dir DIR
I think that is the equivalent of

Code:
--with-saslauthd=/var
Whereas the SiegeX switch is:

Code:
--with-saslauthd=/var/state/saslauthd
Am I wrong about the default? Does it matter?

--with-gdbm \
--with-dblib=gdbm

Don't know if these matter at all.

Now, onto what we don't see in the SlackBuild config:

--enable-plain \

This seems to be enabled by default anyway, so I don't think it matters.

--disable-krb4 \

This seems to be disabled by default anyway, so I don't think it matters.

--with-mysql \

Since no PATH is specified, isn't this the same as no switch?

Is mysql even used for SMTP AUTH? If so, does mysql need to be running for SMTP AUTH to function properly?

--with-openssl \

Since no PATH is specified, isn't this the same as no switch?

--with-plugindir=/usr/lib/sasl2 \

This seems to be the default path, so I don't think it matters.

--enable-cram \

This seems to be enabled by default anyway, so I don't think it matters.

--enable-digest \

This seems to be enabled by default anyway, so I don't think it matters.

--enable-otp \

This seems to be enabled by default anyway, so I don't think it matters.

So, what do you think? The anon switch seems like the only possible real issue. Any thoughts?

If the new Slackware package won't work for Server-side SMTP AUTH, I will probably use the SlackBuild as a base and change the switches. What are the best choices?

Thanks in advance,

Last edited by shilo; 05-03-2005 at 05:21 PM.
 
Old 05-03-2005, 10:01 PM   #83
SiegeX
Member
 
Registered: Jul 2004
Location: Silicon Valley, CA
Distribution: Slackware
Posts: 171

Original Poster
Rep: Reputation: 38
I just noticed that sasl is included myself, maybe this means Patrick will update sendmail to have support for it out of the box the compile section of my FAQ becomes totally unnecessary. As far as the options go, It seems like you have done your homework and I dont believe you'll have any problems with the new SASL tgz, but ill tell you what I'll do, ill go ahead it uninstall my version and give this one a shot and see if anything breaks
 
Old 05-04-2005, 12:17 AM   #84
shilo
Senior Member
 
Registered: Nov 2002
Location: Stockton, CA
Distribution: Slackware 11 - kernel 2.6.19.1 - Dropline Gnome 2.16.2
Posts: 1,132

Rep: Reputation: 50
Did you ever know that you're my hero.
 
Old 05-04-2005, 09:30 PM   #85
SiegeX
Member
 
Registered: Jul 2004
Location: Silicon Valley, CA
Distribution: Slackware
Posts: 171

Original Poster
Rep: Reputation: 38
Sorry I took so long, but I have good news! I uninstalled my custom compiled version and installed the slackware version cyrus-sasl 2.1.20-i486-1, and it all worked! Just make sure you keep your existing Sendmail.conf file in /usr/lib/sasl2, it wont work without that.
 
Old 05-05-2005, 11:33 AM   #86
shilo
Senior Member
 
Registered: Nov 2002
Location: Stockton, CA
Distribution: Slackware 11 - kernel 2.6.19.1 - Dropline Gnome 2.16.2
Posts: 1,132

Rep: Reputation: 50
Sweet. Thanks for checking it out.

***EDIT***

Man, this was really easy. Even easier than I thought. It took less than 10 minutes to get server-side SMTP AUTH working. Thanks again for the great guide.

Last edited by shilo; 05-05-2005 at 07:54 PM.
 
Old 06-29-2005, 09:51 AM   #87
oxleyk
Member
 
Registered: Nov 2003
Distribution: Ubuntu
Posts: 309

Rep: Reputation: 30
This is one of the best-written how-tos that I've found and I used it to configure sendmail on my Slackware box. I have tried to find a similar how-to for FreeBSD but, so far, I've been unable to find one. Has anyone adapted this how-to for use on FreeBSD?

Thanks,
Kent
 
Old 07-03-2005, 12:36 AM   #88
LOLobo
Member
 
Registered: Dec 2004
Location: Los Angeles
Distribution: Slackware 10.0 & 11.0
Posts: 31

Rep: Reputation: 16


I was lucky enough to have installed Slack (10.0) and have an SBC DSL account. So in following the HOWTO step-by-step, it led me EXACTLY to the set-up that I wanted. I'm using a fetchmail + sendmail + mutt, and your guide made it easy as soon as I decided to start using it from step one.

As a Linux , I'm learning fast that short-cuts are not the way toward progress. SiegeX, thank you for making this easy and teaching me additional tips.
 
Old 07-24-2005, 10:18 PM   #89
JFalstaff
LQ Newbie
 
Registered: Jul 2005
Posts: 2

Rep: Reputation: 0
I hope you still visit this forum because I have a question and a problem.

I use SBCYahoo also and they allow multiple logons/mailboxes. Is it possible to configure sendmail to handle this? Ex: if I'm logged on to my linux server as my public ID jackfalstaff can sendmail authenticate as jackfalstaff@sbcglobal.net and if I'm logged in as my private ID, can I get sendmail to authenticate as that.

Also, I'm still having an authentication problem, but it's differnt this time. Here's the two lines from the maillog:

Jul 24 21:41:56 server sm-mta[5555]: j6OD1XX4001179: AUTH=client, available mechanisms do not fulfill requirements
Jul 24 21:41:56 server sm-mta[5555]: AUTH=client, relay=smtp.sbc.mail.yahoo4.akadns.net., temporary failure, connection abort

Did the mechanism change since you wrote this HOWTO? I've tried pine and mutt.

I'd hate to call tech support because they're usually call center types with scripts in front of them and not equipped to handle questions of this magnitude. They'd likely drop the phone in the confusion.

Last edited by JFalstaff; 07-24-2005 at 10:39 PM.
 
Old 07-24-2005, 11:03 PM   #90
JFalstaff
LQ Newbie
 
Registered: Jul 2005
Posts: 2

Rep: Reputation: 0
Got it to work with mutt. Pine still insists on sending it with AUTH=client. But I'm happy with mutt.

I'd still like to know if it's possible to authenticate as different IDs depending on the circumstances.

Last edited by JFalstaff; 07-25-2005 at 12:57 AM.
 
  


Reply

Tags
att, auth, dsl, howto, sendmail, smtp, ssl, yahoo



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
DISCUSSION: Sendmail SMTP AUTH Howto SiegeX LinuxAnswers Discussion 10 09-17-2007 07:49 PM
sendmail 8.13.4-2 smtp auth nightmare kz26 Linux - Security 1 10-30-2005 01:57 PM
Sendmail SMART_HOST + SMTP AUTH Howto SiegeX Slackware 15 09-06-2004 01:42 AM
SMTP Auth for sendmail wolftechmn Linux - Networking 4 11-27-2003 01:17 PM
Sendmail / SMTP Auth cleaner416 Linux - Networking 3 10-06-2003 10:40 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 06:53 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration