Read but not send mail

Discussion in 'HOWTO-Related Questions' started by briggers, Sep 15, 2005.

  1. falko

    falko Super Moderator Howtoforge Staff

    You're using Fedora Core 4, but the tutorial was written for Debian Sarge.
    The problem is that some of the paths differ on FC4. You could run
    Code:
    updatedb
    and then use
    Code:
    locate <file>
    to find out where the searched file is on FC4.
     
  2. KCPoole

    KCPoole New Member

    I have the same problem too


    After looking at the posts here to find out why mine does not work I have found I am Missing /etc/pam.d/smtp completely :)

    I am following the howto "The Perfect Setup - Debian Sarge (3.1)" an have built the box from scratch I have been able to log in with an IMAP Client, but cannot send email

    Where can i get this file, or what is in it so I can create it anew?

    Thanks

    KenP
     
  3. falko

    falko Super Moderator Howtoforge Staff

  4. Odysseus

    Odysseus New Member

    I experiance the same problems: Mails can bei read and be sent to the server, but they can't be sent from my Computer and my Outlook program to the server; the authentification will fail.

    I set up a completely new server with Debian 3.1 and after setup I immediately started with the "Perfect Debian Sarge Setup" by Falko. Also, I installed ISPconfig.

    This is my main.cf:

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    myhostname = titania.kriegshammer.info
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = titania.kriegshammer.info, localhost.kriegshammer.info, localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    smtpd_sasl_local_domain = $myhostname
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
    
    This is my /etc/default/saslauthd:

    Code:
    # This needs to be uncommented before saslauthd will be run automatically
    START=yes
    
    PARAMS="-m /var/spool/postfix/var/run/saslauthd -r"
    
    # You must specify the authentication mechanisms you wish to use.
    # This defaults to "pam" for PAM support, but may also include
    # "shadow" or "sasldb", like this:
    # MECHANISMS="pam shadow"
    
    MECHANISMS="pam"
    
    /etc/init.d/saslauthd restart --> it says, the sasl demon is not running:
    Code:
    Stopping SASL Authentication Daemon: (not running).
    Starting SASL Authentication Daemon: (failed).
    
    But ps aux | grep sasl --> it says, that saslauth IS running:

    Code:
    titania:/etc/postfix# ps aux | grep sasl
    root      2073  0.0  0.1 34900 2396 ?        Ss   Apr06   0:00 /usr/sbin/saslauthd -m /var/spool/postfix/var/run/saslauthd -r -a pam
    root      2074  0.0  0.1 34900 2392 ?        S    Apr06   0:00 /usr/sbin/saslauthd -m /var/spool/postfix/var/run/saslauthd -r -a pam
    root      2075  0.0  0.1 34900 2396 ?        S    Apr06   0:00 /usr/sbin/saslauthd -m /var/spool/postfix/var/run/saslauthd -r -a pam
    root      2076  0.0  0.1 34900 2396 ?        S    Apr06   0:00 /usr/sbin/saslauthd -m /var/spool/postfix/var/run/saslauthd -r -a pam
    root      2078  0.0  0.1 34900 2416 ?        S    Apr06   0:00 /usr/sbin/saslauthd -m /var/spool/postfix/var/run/saslauthd -r -a pam
    root     29646  0.0  0.0  2900  608 pts/0    R+   14:36   0:00 grep sasl
    titania:/etc/postfix#
    So, I guess, that sasld dows not work properly.
    Also, there is no /etc/pam.d/smpt included in the "perfect debian 3.1 setup guide"... you can't simply copy the one from the other tutorial, because it uses mysql auth, and this one doesn't.

    I have no clue how to solve this ... :confused:
    Maybe it would be good to use shadow instead of pam, but I don't know how to do this...

    Can you help us with this issue please, falko? :)
     
  5. falko

    falko Super Moderator Howtoforge Staff

    So I guess you're talking about the Debian Sarge "Perfect Setup" and not about virtual hosting with Postfix and MySQL (that's what the other guy had problems with)? Both tutorials handle mail totally different and are not comaptible with each other!

    What's in your mail log when you try to send a mail from Outlook? Did you enable "Server requires authentication." in your email client?
     

Share This Page