LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware > Slackware - Installation
User Name
Password
Slackware - Installation This forum is for the discussion of installation issues with Slackware.

Notices


Reply
  Search this Thread
Old 11-10-2015, 01:07 PM   #16
bassmadrigal
LQ Guru
 
Registered: Nov 2003
Location: West Jordan, UT, USA
Distribution: Slackware
Posts: 8,792

Rep: Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656

Quote:
Originally Posted by BAcidEvil View Post
I thought that as well I believe..I think.. But I also got the Postfix from the Slackware-14.1 directory so I assumed it was the latest... I will obviously have to go back and check because what you say sounds correct.
Just because it is for 14.1, doesn't mean it is the latest version. It is dependent on the person maintaining the SlackBuild. That person may have not kept up with the releases (many times, I'm an install it and forget it type of person, rather than someone who constantly monitors upstream of the programs I install), or they could be busy in life and haven't had a chance to check into it, or newer versions may have problems on 14.1. There's many reasons why the version may not be the latest (just like how Slackware doesn't always ship the latest versions of software).

But with this, you could try just grabbing the latest 2.11.x series of postfix (2.11.7 right now) to see if the check was resolved there. (They actually have 3.0.3, but it might be more work to build v3, as some of the options and/or requirements may have changed)

If you want to try the newer version of the 2.11.x series, you can try modifying the version string in the postfix.SlackBuild file and then just download the new version (or if you're wanting to use sbopkg, you'd need to modify the postfix.SlackBuild to point to the new location (and you can remove the MD5 since it won't match, or just choose to ignore it when sbopkg complains about it).

http://mirrors-usa.go-parts.com/post...-2.11.7.tar.gz

Quote:
Originally Posted by BAcidEvil View Post
Even so, isn't the error still superficial? I mean, what has changed in the kernel (whose to say i even compiled anything that changes that. maybe i just did my video card) so is there a way to make it work with my Kernel?
If the software is old enough, the developers may have not expected the kernel team to jump to the 4.x versions so quickly (the 2.6.x series was in use for 8 years before they finally made the move to v3.x -- 3.x to 4.x took less than 4 years). They probably put a check in there to make sure it wasn't a 2.6 kernel, but since they didn't expect it to go to v4, they probably just only checked for a v3 kernel rather than anything 3 and above.
 
Old 11-10-2015, 02:26 PM   #17
BAcidEvil
Member
 
Registered: Dec 2003
Distribution: Slack 14.1 3.18.1
Posts: 294

Original Poster
Rep: Reputation: 10
Quote:
Originally Posted by bassmadrigal View Post
Just because it is for 14.1, doesn't mean it is the latest version. It is dependent on the person maintaining the SlackBuild. That person may have not kept up with the releases (many times, I'm an install it and forget it type of person, rather than someone who constantly monitors upstream of the programs I install), or they could be busy in life and haven't had a chance to check into it, or newer versions may have problems on 14.1. There's many reasons why the version may not be the latest (just like how Slackware doesn't always ship the latest versions of software).

But with this, you could try just grabbing the latest 2.11.x series of postfix (2.11.7 right now) to see if the check was resolved there. (They actually have 3.0.3, but it might be more work to build v3, as some of the options and/or requirements may have changed)

If you want to try the newer version of the 2.11.x series, you can try modifying the version string in the postfix.SlackBuild file and then just download the new version (or if you're wanting to use sbopkg, you'd need to modify the postfix.SlackBuild to point to the new location (and you can remove the MD5 since it won't match, or just choose to ignore it when sbopkg complains about it).

http://mirrors-usa.go-parts.com/post...-2.11.7.tar.gz



If the software is old enough, the developers may have not expected the kernel team to jump to the 4.x versions so quickly (the 2.6.x series was in use for 8 years before they finally made the move to v3.x -- 3.x to 4.x took less than 4 years). They probably put a check in there to make sure it wasn't a 2.6 kernel, but since they didn't expect it to go to v4, they probably just only checked for a v3 kernel rather than anything 3 and above.
I see what you are saying on both quote responses. A lot of good information to take in. For now I will get the 2.11.7 and modify the "VERSION=${VERSION:-2.11.4}" and change that to 2.11.7 and see if that works.
Just in general, at which part does the setup look for my Kernel version? I see where it was suggested to bypass the version check but is that something I modify in a file or is it a tag I use in the command line when I run the install script?
I suppose this same method of bypassing a version check can be used in any instance if that is what is negating an install.

I really appreciate all of everyone's responses.. And I will continue to say so.
 
Old 11-10-2015, 02:41 PM   #18
bassmadrigal
LQ Guru
 
Registered: Nov 2003
Location: West Jordan, UT, USA
Distribution: Slackware
Posts: 8,792

Rep: Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656Reputation: 6656
Quote:
Originally Posted by BAcidEvil View Post
Just in general, at which part does the setup look for my Kernel version? I see where it was suggested to bypass the version check but is that something I modify in a file or is it a tag I use in the command line when I run the install script?
This really depends on the program. On this one, I did a grep in the source directory and found that you'd need to edit line 365 to read:

Code:
    Linux.3*|Linux.4*)   SYSTYPE=LINUX3
The grep command I used was

Code:
grep -r "Unknown system type" *
This recursively searches the current directory (I extracted the 2.11.4 source and cd'd into it) for "Unknown system type". I then realized that the error message was used as a catchall for any system not recognized, so I went back up the various case statements until I found the Linux one. Having not really dealt with case statements for a long time, I couldn't remember how to make the checked statement an "OR", but I looked underneath at others, and it looks like it uses the "|" symbol, so I threw that in there. If that doesn't work, you could probably just change the first 3 to 4 (don't change the LINUX3 variable, as other things likely rely on that.

Unfortunately, I'm not running a 4.x kernel, so I can't test if this works (there may be additional checks, but hopefully not). Good luck!
 
Old 11-10-2015, 06:59 PM   #19
BAcidEvil
Member
 
Registered: Dec 2003
Distribution: Slack 14.1 3.18.1
Posts: 294

Original Poster
Rep: Reputation: 10
Wrong Comment

Last edited by BAcidEvil; 11-10-2015 at 07:51 PM.
 
Old 11-10-2015, 07:02 PM   #20
BAcidEvil
Member
 
Registered: Dec 2003
Distribution: Slack 14.1 3.18.1
Posts: 294

Original Poster
Rep: Reputation: 10
I seem to have Cyrus and Postfix installed without error.. I am at the point where I verify if postfix is set right.
I log in and when I try to Authenticate I get;

AUTH PLAIN (mypassword)
535 5.7.8 Error: authentication failed: another step is needed in authentication

The How-To refers to;

AUTH PLAIN Y4R0QYxpcuHsFBRbbGjnPHIwYjB0MWrpMTk7La==

What sort of Authentication is required for this? Should I have set a password in a specific way or should it take the default password I have for my test account?

Last edited by BAcidEvil; 11-12-2015 at 10:41 AM. Reason: Update
 
Old 11-12-2015, 05:28 PM   #21
BAcidEvil
Member
 
Registered: Dec 2003
Distribution: Slack 14.1 3.18.1
Posts: 294

Original Poster
Rep: Reputation: 10
Wait a second... Being that I am still in the install/setup/test phase of Cyrus/Postfix etc, am I limited to who can log in to test email.

I think I may have both answered my own question and admitted to my ignorance...

During install the guide mentions ;

# groupadd -g 200 postfix
# useradd -u 200 -d /dev/null -s /bin/false -g postfix postfix -G mail
# groupadd -g 201 postdrop

During my Test phase I completely spaced it and did not use that account and used my generic l/p for regular Shell.

Is it giving me errors because you need to be a part of the Mail group to Test it?
 
Old 11-12-2015, 05:49 PM   #22
BAcidEvil
Member
 
Registered: Dec 2003
Distribution: Slack 14.1 3.18.1
Posts: 294

Original Poster
Rep: Reputation: 10
Quote:
Originally Posted by BAcidEvil View Post
Wait a second... Being that I am still in the install/setup/test phase of Cyrus/Postfix etc, am I limited to who can log in to test email.

I think I may have both answered my own question and admitted to my ignorance...

During install the guide mentions ;

# groupadd -g 200 postfix
# useradd -u 200 -d /dev/null -s /bin/false -g postfix postfix -G mail
# groupadd -g 201 postdrop

During my Test phase I completely spaced it and did not use that account and used my generic l/p for regular Shell.

Is it giving me errors because you need to be a part of the Mail group to Test it?


See what reading over and over does?;

In order to find out the string after AUTH PLAIN enter the command printf 'user\0user\0password' | mmencode on your mail server, where user is your username and password is your password
 
Old 11-12-2015, 08:39 PM   #23
BAcidEvil
Member
 
Registered: Dec 2003
Distribution: Slack 14.1 3.18.1
Posts: 294

Original Poster
Rep: Reputation: 10
How do I keep getting;

Quote:
535 5.7.8 Error: authentication failed: authentication failure
When I Telnet into Postfix and type;

Quote:
AUTH PLAIN dXNlcgBtYWlsbWFuAHRlc3RtYWlsNjY2aG91c2VvZm0=
And when I get this;

Quote:
0: OK "Success."
When I test the l/p with;

Quote:
testsaslauthd -u <user> -p <pass>
And then I print this;

Quote:
printf 'user\0<user>\0<password>' | mmencode
After doing all I mentioned above?

Also;

Quote:
saslauthd -a shadow
postfix start
Are up

And;

Quote:
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
Have been added.

As well as;

Quote:
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN
Being in my /etc/sasl2/smtpd.conf
 
Old 11-13-2015, 12:38 PM   #24
mralk3
Slackware Contributor
 
Registered: May 2015
Distribution: Slackware
Posts: 1,904

Rep: Reputation: 1053Reputation: 1053Reputation: 1053Reputation: 1053Reputation: 1053Reputation: 1053Reputation: 1053Reputation: 1053
When I install/configure an email server I always first set up user accounts on the localhost first. Meaning I access the email service from a user account on the machine. I set up all the security, mail delivery inbound/outbound from local user accounts on the server. Only when I am positive the machine is not configured badly and that security is up to par do I open up a network port so the email services can be accessed remotely. This is generally good a policy when it comes to configuring any network service on a server.

Another thing to consider is setting up spam filtering using spamassasin and testing that prior to opening up your server to the world. It's very easy to accidentally configure an email server as an open relay by accident and have your IP black listed by DNSBL affiliates. Its also very hard to get off a spam black list once you are on one.

EDIT:
While you are at it add anti-virus filtering to your smtp and IMAP or POP3 services too.

Last edited by mralk3; 11-13-2015 at 12:40 PM.
 
Old 11-13-2015, 12:51 PM   #25
BAcidEvil
Member
 
Registered: Dec 2003
Distribution: Slack 14.1 3.18.1
Posts: 294

Original Poster
Rep: Reputation: 10
Quote:
Originally Posted by mralk3 View Post
When I install/configure an email server I always first set up user accounts on the localhost first. Meaning I access the email service from a user account on the machine. I set up all the security, mail delivery inbound/outbound from local user accounts on the server. Only when I am positive the machine is not configured badly and that security is up to par do I open up a network port so the email services can be accessed remotely. This is generally good a policy when it comes to configuring any network service on a server.

Another thing to consider is setting up spam filtering using spamassasin and testing that prior to opening up your server to the world. It's very easy to accidentally configure an email server as an open relay by accident and have your IP black listed by DNSBL affiliates. Its also very hard to get off a spam black list once you are on one.

EDIT:
While you are at it add anti-virus filtering to your smtp and IMAP or POP3 services too.

Not sure if this was a response to my error quote or your recommendation on how to set this up, which I appreciate...
If in response then I have to say that the user account is indeed active and functioning correctly and is added to the mail group.. I verify this (password at least as I can't log into /bin/false for my testmail user) by getting the
Quote:
0: OK "Success."
response when I
Quote:
testsaslauthd -u <user> -p <pass>
.

I believe my error is on the setup/sasl/auth side rather than the user.

I am looking up every Google mentioning and they are either not specific results to my error or they respond under a different system/format/setup different than I am used to or for Slackware.

Something somewhere is not registering/accepting my password.

I also did the
Quote:
saslpasswd2 -c -u example.com username
to verify that the sasl password was indeed changed (and verified after as mentioned) and get an "OK SUCCESS" response.
 
Old 11-13-2015, 01:08 PM   #26
mralk3
Slackware Contributor
 
Registered: May 2015
Distribution: Slackware
Posts: 1,904

Rep: Reputation: 1053Reputation: 1053Reputation: 1053Reputation: 1053Reputation: 1053Reputation: 1053Reputation: 1053Reputation: 1053
I assume you are still on the section where you set up postfix and haven't yet moved onto configuring IMAP. In which case, you are not providing enough information for anyone else to diagnose the problem.

I might be wrong about this since I am so late to the show and you have already viewed these documents. I feel they are at least worthy of a mention for anyone else who might be struggling with configuring postfix.

I suggest that you take a look at: http://www.postfix.org/DEBUG_README.html.

This document will teach you how to troubleshoot errors with postfix. The postfix logs are the best place to start, and usually the only place you really need to look. DEBUG_README.html#logging. Post the output of your logs while executing commands or actions with Postfix.

The documentation that is distributed with the postfix source code should also have information, as well as the man pages (which are installed when you install postfix on your system). If you need help using the man pages, type "man man" in any terminal on your system.

With anything Linux, I usually look at the source documentation, then the man pages, and then I search online based on the terms I see in the docs/man pages. This will give you more information to go on when you are asking questions on forums and inputting queries into search engines.

Last edited by mralk3; 11-13-2015 at 01:09 PM.
 
Old 11-13-2015, 01:20 PM   #27
BAcidEvil
Member
 
Registered: Dec 2003
Distribution: Slack 14.1 3.18.1
Posts: 294

Original Poster
Rep: Reputation: 10
Quote:
Originally Posted by mralk3 View Post
I assume you are still on the section where you set up postfix and haven't yet moved onto configuring IMAP. In which case, you are not providing enough information for anyone else to diagnose the problem.

I might be wrong about this since I am so late to the show and you have already viewed these documents. I feel they are at least worthy of a mention for anyone else who might be struggling with configuring postfix.

I suggest that you take a look at: http://www.postfix.org/DEBUG_README.html.

This document will teach you how to troubleshoot errors with postfix. The postfix logs are the best place to start, and usually the only place you really need to look. DEBUG_README.html#logging. Post the output of your logs while executing commands or actions with Postfix.

The documentation that is distributed with the postfix source code should also have information, as well as the man pages (which are installed when you install postfix on your system). If you need help using the man pages, type "man man" in any terminal on your system.

With anything Linux, I usually look at the source documentation, then the man pages, and then I search online based on the terms I see in the docs/man pages. This will give you more information to go on when you are asking questions on forums and inputting queries into search engines.
I suppose the best teacher is the one who asks questions to the one asking questions.. I see that I was in a way narrow minded in my research and indeed I did not explain my situation well enough, though at the time I thought I did (form my perspective(irrelevant)).
Naturally I left my Port Forwarding OFF and can not access from work to try various things but when I get home I will look into this.

As far as where I am in the setup; I am indeed in the beginning baby steps and not yet at the IMAP.
All I have done was setup Cyrus-SASL and Postfix (both without error).
I have created the recommend user accounts and groups as well as verify their ability to log in as well as their password authenticity.

I am at the basic log in and verify I can even log in to Postfix using SASL before the IMAP section.

I may be explaining things in circles (and as I said I will go over the recommended links thoroughly when I get home) but with the account I am using to log in (for email and testing purposes only) I get a response suggesting/confirming that the password I am using is indeed authentic... I do the output command and copy/paste it verbatim.
I get "535 5.7.8 Error: authentication failed: authentication failure" error which to me simply suggests wrong password.

Being that I verified the password I would have to assume something is not decoding it or accepting it..

Oh hell I don't know..But I am not giving up.

I am excited to go home and look into more avenues of troubleshooting.

And thank you for assisting.. Like everyone else who has.. Very kind of you..I know I can be dense at times..

Last edited by BAcidEvil; 11-13-2015 at 01:24 PM.
 
Old 11-13-2015, 01:35 PM   #28
mralk3
Slackware Contributor
 
Registered: May 2015
Distribution: Slackware
Posts: 1,904

Rep: Reputation: 1053Reputation: 1053Reputation: 1053Reputation: 1053Reputation: 1053Reputation: 1053Reputation: 1053Reputation: 1053
I'm assuming you are following: howtos:network_servicesostifx_with_cyrus.

Have you tried using the password for the user account on that system? As far as I can tell, this set up should use regular user accounts as inboxes/outboxes. After all, all you are doing is telneting into the outbox (port 25 SMTP), saying hello to it, authenticating, and writing an email. Or shorter yet: you are asking for postfix to let a user on the system send an email. I think that maybe your encoded string is wrong.

What are you using for your user name and password?

Say if I use user = mralk3 (user account you added to the system) and password = ilovecats (I really do), I would generate the authentication string like so:

Code:
$ printf 'user\0mralk3\0ilovecats' | mmencode
dXNlcgBtcmFsazMAaWxvdmVjYXRz
and I would paste the red text in like this:

Code:
telnet mx.happycatplace.com 25
[..snip..]
AUTH PLAIN dXNlcgBtcmFsazMAaWxvdmVjYXRz
235 2.7.0 Authentication successful

Edit:


I googled your error as this query, "535 5.7.8 error authentication failed authentication failure postfix" and found: postfix-cannot-authenticate-against-sasl

That was just the first result I found. serverfault.com is a good place to look things up related to system administration.

Last edited by mralk3; 11-13-2015 at 01:41 PM.
 
Old 11-13-2015, 02:36 PM   #29
BAcidEvil
Member
 
Registered: Dec 2003
Distribution: Slack 14.1 3.18.1
Posts: 294

Original Poster
Rep: Reputation: 10
Quote:
Originally Posted by mralk3 View Post
I'm assuming you are following: howtos:network_servicesostifx_with_cyrus.

Have you tried using the password for the user account on that system? As far as I can tell, this set up should use regular user accounts as inboxes/outboxes. After all, all you are doing is telneting into the outbox (port 25 SMTP), saying hello to it, authenticating, and writing an email. Or shorter yet: you are asking for postfix to let a user on the system send an email. I think that maybe your encoded string is wrong.

What are you using for your user name and password?

Say if I use user = mralk3 (user account you added to the system) and password = ilovecats (I really do), I would generate the authentication string like so:

Code:
$ printf 'user\0mralk3\0ilovecats' | mmencode
dXNlcgBtcmFsazMAaWxvdmVjYXRz
and I would paste the red text in like this:

Code:
telnet mx.happycatplace.com 25
[..snip..]
AUTH PLAIN dXNlcgBtcmFsazMAaWxvdmVjYXRz
235 2.7.0 Authentication successful

Edit:


I googled your error as this query, "535 5.7.8 error authentication failed authentication failure postfix" and found: postfix-cannot-authenticate-against-sasl

That was just the first result I found. serverfault.com is a good place to look things up related to system administration.
Awesome link.. As I am at work I glanced at it quickly but will give it a good reading when I go home.

As far as your example; Yes, I did exactly that..Exactly.
 
Old 11-13-2015, 05:02 PM   #30
mralk3
Slackware Contributor
 
Registered: May 2015
Distribution: Slackware
Posts: 1,904

Rep: Reputation: 1053Reputation: 1053Reputation: 1053Reputation: 1053Reputation: 1053Reputation: 1053Reputation: 1053Reputation: 1053
Not sure what it could be then. I would need to see the output of /var/log/maillog, /var/log/messages, and /var/log/syslog while you are connected with telnet and executing your auth string.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
How to configure an email server that sends email to hotmail with Fedora? acarri Linux - Server 5 03-10-2010 02:05 AM
Web email server from private email server guy_ripper Linux - Server 2 01-17-2008 06:58 AM
Migrating from Lotus Domino Email Server 6.5 to Linux email Server sailu_mvn Linux - Software 0 08-22-2006 11:04 PM
What email program can work with email header on pop3 server TruongAn Linux - Software 0 01-13-2005 11:48 AM
How do I configure postfix master to forward all email to an email server ? hello321_1999 Linux - Software 1 11-18-2004 04:43 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware > Slackware - Installation

All times are GMT -5. The time now is 09:14 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration