LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 02-06-2012, 10:51 PM   #1
chuikingman
Member
 
Registered: Aug 2009
Posts: 91

Rep: Reputation: 16
sendmail client with AUTH


HI,
I use redhat 5.7 .
I configure sendmail as client and deliver the email to the external SMTP server(10.1.1.176) .
The smtp server need SMTP AUTH in order to send email with SMTP.

I configure and follow this link .
http://www.freelinuxtutorials.com/qu...uthentication/

I try to send email using sendmail to this smtp server but failure with AUTH .

[root@localhost asterisk]# sendmail -f kingman.chui@broadsoft.com -v kingman.chui@broadsoft.com
subject:MMMM
MMMM
.
kingman.chui@broadsoft.com... Connecting to [10.1.1.176] via relay...
220 KINGMANNB ESMTP
>>> EHLO localhost.localdomain
250-KINGMANNB
250-SIZE 20480000
250 AUTH LOGIN PLAIN
>>> MAIL From:<kingman.chui@broadsoft.com> SIZE=18 AUTH=kingman.chui@broadsoft.com
250 OK
>>> RCPT To:<kingman.chui@broadsoft.com>
530 SMTP authentication is required.
>>> RSET
250 OK
>>> RSET
250 OK
kingman.chui@broadsoft.com... Using cached ESMTP connection to [10.1.1.176] via relay...
>>> MAIL From:<> SIZE=1042
250 OK
>>> RCPT To:<kingman.chui@broadsoft.com>
530 SMTP authentication is required.
>>> RSET
250 OK
>>> RSET
250 OK
postmaster... Using cached ESMTP connection to [10.1.1.176] via relay...
>>> MAIL From:<> SIZE=2066
250 OK
>>> RCPT To:<postmaster@localhost.localdomain>
530 SMTP authentication is required.
>>> RSET
250 OK
Closing connection to [10.1.1.176]
>>> QUIT
221 goodbye
=========
[root@localhost mail]# cat authinfo
AuthInfo:10.1.1.176 "U:kingman.chui@broadsoft.com""I:kingman.chui@broadsoft.com""P:123456" "M:LOGIN PLAIN"
AuthInfo: "U:kingman.chui@broadsoft.com""P:123456" "M:LOGIN PLAIN"
[root@localhost mail]# pwd
/etc/mail
[root@localhost mail]#


So, please advice what is the problem in sendmail in order to configure the smtp ATUH client ...

Thank
Regard/chui king man
 
Old 02-07-2012, 07:47 AM   #2
deep27ak
Senior Member
 
Registered: Aug 2011
Location: Bangalore, India
Distribution: RHEL 7.x, SLES 11 SP2/3/4
Posts: 1,195
Blog Entries: 4

Rep: Reputation: 221Reputation: 221Reputation: 221
post your sendmail.mc file

and check the format of auth file

Code:
#cd /etc/mail/auth
#vi client-info
AuthInfo:(smtp_server)"U:username" "P:Password" "M:PLAIN"
AuthInfo: "U:username" "P:Password" "M:PLAIN"
Code:
#makemap -r hash client-info.db < client-info
also post your logs

Code:
#cat /var/log/messages
 
Old 02-07-2012, 09:01 PM   #3
chuikingman
Member
 
Registered: Aug 2009
Posts: 91

Original Poster
Rep: Reputation: 16
Quote:
Originally Posted by deep27ak View Post
post your sendmail.mc file

and check the format of auth file

Code:
#cd /etc/mail/auth
#vi client-info
AuthInfo:(smtp_server)"U:username" "P:Password" "M:PLAIN"
AuthInfo: "U:username" "P:Password" "M:PLAIN"
Code:
#makemap -r hash client-info.db < client-info
also post your logs

Code:
#cat /var/log/messages





I try once again . The same result
below is the data .Please advice

below is maillog
Code:
Feb  8 18:53:32 localhost sendmail[4019]: q18ArPc1004019: from=kingman.chui@broadsoft.com, size=24, class=0, nrcpts=1, msgid=<201202081053.q18ArPc1004019@localhost.localdomain>, relay=root@localhost
Feb  8 18:53:32 localhost sendmail[4019]: q18ArPc1004019: to=kingman.chui@broadsoft.com, ctladdr=kingman.chui@broadsoft.com (0/0), delay=00:00:07, xdelay=00:00:00, mailer=relay, pri=30024, relay=[10.1.1.176] [10.1.1.176], dsn=5.0.0, stat=Service unavailable
Feb  8 18:53:32 localhost sendmail[4019]: q18ArPc1004019: q18ArPc2004019: DSN: Service unavailable
Feb  8 18:53:32 localhost sendmail[4019]: q18ArPc2004019: to=kingman.chui@broadsoft.com, delay=00:00:00, xdelay=00:00:00, mailer=relay, pri=31048, relay=[10.1.1.176] [10.1.1.176], dsn=5.0.0, stat=Service unavailable
Feb  8 18:53:32 localhost sendmail[4019]: q18ArPc2004019: q18ArPc3004019: return to sender: Service unavailable
Feb  8 18:53:32 localhost sendmail[4019]: q18ArPc3004019: to=postmaster, delay=00:00:00, xdelay=00:00:00, mailer=relay, pri=32072, relay=[10.1.1.176] [10.1.1.176], dsn=5.0.0, stat=Service unavailable
Feb  8 18:53:32 localhost sendmail[4019]: q18ArPc2004019: Losing ./qfq18ArPc2004019: savemail panic
Feb  8 18:53:32 localhost sendmail[4019]: q18ArPc2004019: SYSERR(root): savemail: cannot save rejected email anywhere


no message in /var/log/messages when using sendmail

Code:
[root@localhost /]# sendmail -v -f kingman.chui@broadsoft.com kingman.chui@broadsoft.com                                           
subject:PPPPPPP
PPPPPPP
.
kingman.chui@broadsoft.com... Connecting to [10.1.1.176] via relay...
220 KINGMANNB ESMTP
>>> EHLO localhost.localdomain
250-KINGMANNB
250-SIZE 20480000
250 AUTH LOGIN PLAIN
>>> MAIL From:<kingman.chui@broadsoft.com> SIZE=24 AUTH=kingman.chui@broadsoft.c                                           om
250 OK
>>> RCPT To:<kingman.chui@broadsoft.com>
530 SMTP authentication is required.
>>> RSET
250 OK
>>> RSET
250 OK
kingman.chui@broadsoft.com... Using cached ESMTP connection to [10.1.1.176] via                                            relay...
>>> MAIL From:<> SIZE=1048
250 OK
>>> RCPT To:<kingman.chui@broadsoft.com>
530 SMTP authentication is required.
>>> RSET
250 OK
>>> RSET
250 OK
postmaster... Using cached ESMTP connection to [10.1.1.176] via relay...
>>> MAIL From:<> SIZE=2072
250 OK
>>> RCPT To:<postmaster@localhost.localdomain>
530 SMTP authentication is required.
>>> RSET
250 OK
Closing connection to [10.1.1.176]
>>> QUIT
221 goodbye
[root@localhost /]#
Code:
[root@localhost mail]# cat authinfo
AuthInfo:10.1.1.176 "U:kingman.chui@broadsoft.com""I:kingman.chui@broadsoft.com""P:123456" "M:PLAIN"
AuthInfo: "U:kingman.chui@broadsoft.com""P:123456" "M:PLAIN"
[root@localhost mail]#
 
Old 02-07-2012, 10:17 PM   #4
deep27ak
Senior Member
 
Registered: Aug 2011
Location: Bangalore, India
Distribution: RHEL 7.x, SLES 11 SP2/3/4
Posts: 1,195
Blog Entries: 4

Rep: Reputation: 221Reputation: 221Reputation: 221
Post your sendmail.mc if this doesn't works


On your mail server have you added the client IP for RELAY ?

on mail server
Code:
#vi /etc/mail/access
#Check the /usr/share/doc/sendmail/README.cf file for a description
# of the format of this file. (search for access_db in that file)
# The /usr/share/doc/sendmail/README.cf is part of the sendmail-doc
# package.
#
# by default we allow relaying from localhost...
Connect:localhost.localdomain           RELAY
Connect:localhost                       RELAY
Connect:127.0.0.1                       RELAY
Connect:192.168.0.195                   RELAY
Connect:10.10.10.98                     RELAY
on your mail server and client sendmail.mc

Note : Make sure you take a backup of original file before making any changes

Code:
#vi sendmail.mc
dnl #DAEMON_OPTIONS(`Port=smtp,Addr=127.0.0.1, Name=MTA')dnl   <---comment this line and make following change
DAEMON_OPTIONS(`Port=smtp, Name=MTA')dnl

Last edited by deep27ak; 02-07-2012 at 10:19 PM.
 
Old 02-07-2012, 10:26 PM   #5
chuikingman
Member
 
Registered: Aug 2009
Posts: 91

Original Poster
Rep: Reputation: 16
not work after change

it is the same , not work
I think the main problem is how to make sendmail client to have AUTH function.
So, when it access smtp server ,it will type password ...
 
Old 02-07-2012, 10:50 PM   #6
deep27ak
Senior Member
 
Registered: Aug 2011
Location: Bangalore, India
Distribution: RHEL 7.x, SLES 11 SP2/3/4
Posts: 1,195
Blog Entries: 4

Rep: Reputation: 221Reputation: 221Reputation: 221
I think you want me to guess your sendmail.mc file and help you???
 
Old 02-08-2012, 12:05 AM   #7
chuikingman
Member
 
Registered: Aug 2009
Posts: 91

Original Poster
Rep: Reputation: 16
I paste the sendmail.mc at below

Code:
[root@localhost mail]# cat sendmail.mc
divert(-1)dnl
dnl #
dnl # This is the sendmail macro config file for m4. If you make changes to
dnl # /etc/mail/sendmail.mc, you will need to regenerate the
dnl # /etc/mail/sendmail.cf file by confirming that the sendmail-cf package is
dnl # installed and then performing a
dnl #
dnl #     make -C /etc/mail
dnl #
include(`/usr/share/sendmail-cf/m4/cf.m4')dnl
VERSIONID(`setup for linux')dnl
OSTYPE(`linux')dnl
dnl #
dnl # Do not advertize sendmail version.
dnl #
dnl define(`confSMTP_LOGIN_MSG', `$j Sendmail; $b')dnl
dnl #
dnl # default logging level is 9, you might want to set it higher to
dnl # debug the configuration
dnl #
dnl define(`confLOG_LEVEL', `20')dnl
dnl #
dnl # Uncomment and edit the following line if your outgoing mail needs to
dnl # be sent out through an external mail server:
dnl #
define(`SMART_HOST', `[abc.net]')dnl
dnl #
define(`confDEF_USER_ID', ``8:12'')dnl
dnl define(`confAUTO_REBUILD')dnl
define(`confTO_CONNECT', `1m')dnl
define(`confTRY_NULL_MX_LIST', `True')dnl
define(`confDONT_PROBE_INTERFACES', `True')dnl
define(`PROCMAIL_MAILER_PATH', `/usr/bin/procmail')dnl
define(`ALIAS_FILE', `/etc/aliases')dnl
define(`STATUS_FILE', `/var/log/mail/statistics')dnl
define(`UUCP_MAILER_MAX', `2000000')dnl
define(`confUSERDB_SPEC', `/etc/mail/userdb.db')dnl
define(`confPRIVACY_FLAGS', `authwarnings,novrfy,noexpn,restrictqrun')dnl
define(`confAUTH_OPTIONS', `A')dnl
dnl #
dnl # The following allows relaying if the user authenticates, and disallows
dnl # plaintext authentication (PLAIN/LOGIN) on non-TLS links
dnl #
dnl define(`confAUTH_OPTIONS', `A p')dnl
dnl #
dnl # PLAIN is the preferred plaintext authentication method and used by
dnl # Mozilla Mail and Evolution, though Outlook Express and other MUAs do
dnl # use LOGIN. Other mechanisms should be used if the connection is not
dnl # guaranteed secure.
dnl # Please remember that saslauthd needs to be running for AUTH.
dnl #
dnl TRUST_AUTH_MECH(`EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
dnl define(`confAUTH_MECHANISMS', `EXTERNAL GSSAPI DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
dnl #
dnl # Rudimentary information on creating certificates for sendmail TLS:
dnl #     cd /etc/pki/tls/certs; make sendmail.pem
dnl # Complete usage:
dnl #     make -C /etc/pki/tls/certs usage
dnl #
dnl define(`confCACERT_PATH', `/etc/pki/tls/certs')dnl
dnl define(`confCACERT', `/etc/pki/tls/certs/ca-bundle.crt')dnl
dnl define(`confSERVER_CERT', `/etc/pki/tls/certs/sendmail.pem')dnl
dnl define(`confSERVER_KEY', `/etc/pki/tls/certs/sendmail.pem')dnl
dnl #
dnl # This allows sendmail to use a keyfile that is shared with OpenLDAP's
dnl # slapd, which requires the file to be readble by group ldap
dnl #
dnl define(`confDONT_BLAME_SENDMAIL', `groupreadablekeyfile')dnl
dnl #
dnl define(`confTO_QUEUEWARN', `4h')dnl
dnl define(`confTO_QUEUERETURN', `5d')dnl
dnl define(`confQUEUE_LA', `12')dnl
dnl define(`confREFUSE_LA', `18')dnl
define(`confTO_IDENT', `0')dnl
dnl FEATURE(delay_checks)dnl
FEATURE(`no_default_msa', `dnl')dnl
FEATURE(`smrsh', `/usr/sbin/smrsh')dnl
FEATURE(`mailertable', `hash -o /etc/mail/mailertable.db')dnl
FEATURE(`virtusertable', `hash -o /etc/mail/virtusertable.db')dnl
FEATURE(redirect)dnl
FEATURE(always_add_domain)dnl
FEATURE(use_cw_file)dnl
FEATURE(use_ct_file)dnl
FEATURE(`authinfo',`hash /etc/mail/authinfo.db')dnl
dnl #
dnl # The following limits the number of processes sendmail can fork to accept
dnl # incoming messages or process its message queues to 20.) sendmail refuses
dnl # to accept connections once it has reached its quota of child processes.
dnl #
dnl define(`confMAX_DAEMON_CHILDREN', `20')dnl
dnl #
dnl # Limits the number of new connections per second. This caps the overhead
dnl # incurred due to forking new sendmail processes. May be useful against
dnl # DoS attacks or barrages of spam. (As mentioned below, a per-IP address
dnl # limit would be useful but is not available as an option at this writing.)
dnl #
dnl define(`confCONNECTION_RATE_THROTTLE', `3')dnl
dnl #
dnl # The -t option will retry delivery if e.g. the user runs over his quota.
dnl #
FEATURE(local_procmail, `', `procmail -t -Y -a $h -d $u')dnl
FEATURE(`access_db', `hash -T<TMPF> -o /etc/mail/access.db')dnl
FEATURE(`blacklist_recipients')dnl
EXPOSED_USER(`root')dnl
dnl #
dnl # For using Cyrus-IMAPd as POP3/IMAP server through LMTP delivery uncomment
dnl # the following 2 definitions and activate below in the MAILER section the
dnl # cyrusv2 mailer.
dnl #
dnl define(`confLOCAL_MAILER', `cyrusv2')dnl
dnl define(`CYRUSV2_MAILER_ARGS', `FILE /var/lib/imap/socket/lmtp')dnl
dnl #
dnl # The following causes sendmail to only listen on the IPv4 loopback address
dnl # 127.0.0.1 and not on any other network devices. Remove the loopback
dnl # address restriction to accept email from the internet or intranet.
dnl #
#DAEMON_OPTIONS(`Port=smtp,Addr=127.0.0.1, Name=MTA')dnl
DAEMON_OPTIONS(`Port=smtp, Name=MTA')dnl
dnl #
dnl # The following causes sendmail to additionally listen to port 587 for
dnl # mail from MUAs that authenticate. Roaming users who can't reach their
dnl # preferred sendmail daemon due to port 25 being blocked or redirected find
dnl # this useful.
dnl #
dnl DAEMON_OPTIONS(`Port=submission, Name=MSA, M=Ea')dnl
dnl #
dnl # The following causes sendmail to additionally listen to port 465, but
dnl # starting immediately in TLS mode upon connecting. Port 25 or 587 followed
dnl # by STARTTLS is preferred, but roaming clients using Outlook Express can't
dnl # do STARTTLS on ports other than 25. Mozilla Mail can ONLY use STARTTLS
dnl # and doesn't support the deprecated smtps; Evolution <1.1.1 uses smtps
dnl # when SSL is enabled-- STARTTLS support is available in version 1.1.1.
dnl #
dnl # For this to work your OpenSSL certificates must be configured.
dnl #
dnl DAEMON_OPTIONS(`Port=smtps, Name=TLSMTA, M=s')dnl
dnl #
dnl # The following causes sendmail to additionally listen on the IPv6 loopback
dnl # device. Remove the loopback address restriction listen to the network.
dnl #
dnl DAEMON_OPTIONS(`port=smtp,Addr=::1, Name=MTA-v6, Family=inet6')dnl
dnl #
dnl # enable both ipv6 and ipv4 in sendmail:
dnl #
dnl DAEMON_OPTIONS(`Name=MTA-v4, Family=inet, Name=MTA-v6, Family=inet6')
dnl #
dnl # We strongly recommend not accepting unresolvable domains if you want to
dnl # protect yourself from spam. However, the laptop and users on computers
dnl # that do not have 24x7 DNS do need this.
dnl #
FEATURE(`accept_unresolvable_domains')dnl
dnl #
dnl FEATURE(`relay_based_on_MX')dnl
dnl #
dnl # Also accept email sent to "localhost.localdomain" as local email.
dnl #
LOCAL_DOMAIN(`localhost.localdomain')dnl
dnl #
dnl # The following example makes mail from this host and any additional
dnl # specified domains appear to be sent from mydomain.com
dnl #
MASQUERADE_AS(`mydomain.com')dnl
dnl #
dnl # masquerade not just the headers, but the envelope as well
dnl #
FEATURE(masquerade_envelope)dnl
dnl #
dnl # masquerade not just @mydomainalias.com, but @*.mydomainalias.com as well
dnl #
FEATURE(masquerade_entire_domain)dnl
dnl #
dnl MASQUERADE_DOMAIN(localhost)dnl
dnl MASQUERADE_DOMAIN(localhost.localdomain)dnl
dnl MASQUERADE_DOMAIN(mydomainalias.com)dnl
MASQUERADE_DOMAIN(mydomain.com)dnl
MAILER(smtp)dnl
MAILER(procmail)dnl
dnl MAILER(cyrusv2)dnl
[root@localhost mail]#
 
Old 02-08-2012, 12:24 AM   #8
deep27ak
Senior Member
 
Registered: Aug 2011
Location: Bangalore, India
Distribution: RHEL 7.x, SLES 11 SP2/3/4
Posts: 1,195
Blog Entries: 4

Rep: Reputation: 221Reputation: 221Reputation: 221
Now few things to check

If you are using your smtp server then auth file should be mentioned on server and not on client sendmail.mc file

on client you just need to mention smart host smtp server which in your case is

Code:
define(`SMART_HOST', `[abc.net]')dnl
make sure that you have a proper hosts file for abc.net mapped to its IP

for AUTH sasl should be running properly but these lines
Code:
dnl TRUST_AUTH_MECH(`EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
dnl define(`confAUTH_MECHANISMS', `EXTERNAL GSSAPI DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
are commented so uncomment them but again this all has to be done on smtp server.

check your sasl status
Code:
#sendmail -d0.1 -bv root
(look out for SASL in the output)
are you able to send mails from abc.net to any other domain or machine?
 
Old 02-08-2012, 12:54 AM   #9
chuikingman
Member
 
Registered: Aug 2009
Posts: 91

Original Poster
Rep: Reputation: 16
I can use sendmail as client and send mail to the smtp server without AUTH.
But if the smtp server turn on AUTH , then sendmail client not work ...
That is the problem .

Please advice ....
 
Old 02-08-2012, 12:55 AM   #10
chuikingman
Member
 
Registered: Aug 2009
Posts: 91

Original Poster
Rep: Reputation: 16
below is the command output you require
Code:
[root@localhost mail]# sendmail -d0.1 -bv root
Version 8.13.8
 Compiled with: DNSMAP HESIOD HES_GETMAILHOST LDAPMAP LOG MAP_REGEX
                MATCHGECOS MILTER MIME7TO8 MIME8TO7 NAMED_BIND NETINET NETINET6
                NETUNIX NEWDB NIS PIPELINING SASLv2 SCANF SOCKETMAP STARTTLS
                TCPWRAPPERS USERDB USE_LDAP_INIT

============ SYSTEM IDENTITY (after readcf) ============
      (short domain name) $w = localhost
  (canonical domain name) $j = localhost.localdomain
         (subdomain name) $m = localdomain
              (node name) $k = localhost.localdomain
========================================================

root... deliverable: mailer local, user root
[root@localhost mail]#
Please advice
 
Old 02-08-2012, 12:59 AM   #11
deep27ak
Senior Member
 
Registered: Aug 2011
Location: Bangalore, India
Distribution: RHEL 7.x, SLES 11 SP2/3/4
Posts: 1,195
Blog Entries: 4

Rep: Reputation: 221Reputation: 221Reputation: 221
Quote:
Originally Posted by chuikingman View Post
I can use sendmail as client and send mail to the smtp server without AUTH.
But if the smtp server turn on AUTH , then sendmail client not work ...
That is the problem .

Please advice ....
AUTH is required on server and not on client side and also don't forget to add your client IP in access file on server for RELAY.
On client you just need to mention the smarthost smtp server.
If you are using a smtp server which you have created then AUTH is required on that smtp server

so comment the auth option in client and remake your sendmail.cf

and restart sendmail server

Then give a try

The output shows your sendmail is using sasl so no issues with it
Code:
Version 8.13.8
 Compiled with: DNSMAP HESIOD HES_GETMAILHOST LDAPMAP LOG MAP_REGEX
                MATCHGECOS MILTER MIME7TO8 MIME8TO7 NAMED_BIND NETINET NETINET6
                NETUNIX NEWDB NIS PIPELINING SASLv2 SCANF SOCKETMAP STARTTLS
                TCPWRAPPERS USERDB USE_LDAP_INIT

============ SYSTEM IDENTITY (after readcf) ============
      (short domain name) $w = localhost
  (canonical domain name) $j = localhost.localdomain
         (subdomain name) $m = localdomain
              (node name) $k = localhost.localdomain
========================================================

Last edited by deep27ak; 02-08-2012 at 01:01 AM.
 
Old 02-08-2012, 06:50 AM   #12
chuikingman
Member
 
Registered: Aug 2009
Posts: 91

Original Poster
Rep: Reputation: 16
>>AUTH is required on server and not on client side and also don't forget to add your client IP in access file on server for RELAY.
>>On client you just need to mention the smarthost smtp server.
>>If you are using a smtp server which you have created then AUTH is required on that smtp server

I state clear my problem.
My smtp server is running in winXP .
When I set the AUTH function in smtp server off, I can use sendmail client in linux to send to this smtp server .
But when I set the AUTH function in smtp server on , I cannot use sendmail client in linux to send out the email.
It seem the sendmail client cannot still handle AUTH request when communicate with smtp server .
I already follow your advice and config the sendmail client in linux but it is the same result and cannnot handle AUTH function.

Please advice ....

Thank
 
Old 02-09-2012, 03:32 AM   #13
deep27ak
Senior Member
 
Registered: Aug 2011
Location: Bangalore, India
Distribution: RHEL 7.x, SLES 11 SP2/3/4
Posts: 1,195
Blog Entries: 4

Rep: Reputation: 221Reputation: 221Reputation: 221
try using different port no. in your client box


add these lines
Code:
dnl define(`RELAY_MAILER_ARGS', `TCP $h 587')dnl
dnl define(`ESMTP_MAILER_ARGS', `TCP $h 465')dnl
and uncomment these lines in sendmail.mc
Code:
dnl # The following causes sendmail to additionally listen to port 587 for
dnl # mail from MUAs that authenticate. Roaming users who can't reach their
dnl # preferred sendmail daemon due to port 25 being blocked or redirected find
dnl # this useful.
dnl #
DAEMON_OPTIONS(`Port=submission, Name=MSA, M=Ea')dnl
dnl #
dnl # The following causes sendmail to additionally listen to port 465, but
dnl # starting immediately in TLS mode upon connecting. Port 25 or 587 followed
dnl # by STARTTLS is preferred, but roaming clients using Outlook Express can't
dnl # do STARTTLS on ports other than 25. Mozilla Mail can ONLY use STARTTLS
dnl # and doesn't support the deprecated smtps; Evolution <1.1.1 uses smtps
dnl # when SSL is enabled-- STARTTLS support is available in version 1.1.1.
dnl #
dnl # For this to work your OpenSSL certificates must be configured.
dnl #
DAEMON_OPTIONS(`Port=smtps, Name=TLSMTA, M=s')dnl
Code:
#m4 sendmail.mc > sendmail.cf

#service sendmail restart
 
Old 02-10-2012, 12:26 AM   #14
chuikingman
Member
 
Registered: Aug 2009
Posts: 91

Original Poster
Rep: Reputation: 16
HI,
I find the solution

in submit.mc

add below line
Code:
FEATURE(`authinfo',`hash /etc/mail/authinfo.db')dnl
then use

m4 submit.mc>submit.cf

regenerate the submit.cf and edit what you set for smtp ip address.

Then the sendmail client know to search the /etc/mail/authinfo.db for auth data like username and password.

It work now ....

Thank
 
1 members found this post helpful.
Old 02-10-2012, 01:39 AM   #15
deep27ak
Senior Member
 
Registered: Aug 2011
Location: Bangalore, India
Distribution: RHEL 7.x, SLES 11 SP2/3/4
Posts: 1,195
Blog Entries: 4

Rep: Reputation: 221Reputation: 221Reputation: 221
check your post no #7
Code:
dnl define(`confTO_QUEUEWARN', `4h')dnl
dnl define(`confTO_QUEUERETURN', `5d')dnl
dnl define(`confQUEUE_LA', `12')dnl
dnl define(`confREFUSE_LA', `18')dnl
define(`confTO_IDENT', `0')dnl
dnl FEATURE(delay_checks)dnl
FEATURE(`no_default_msa', `dnl')dnl
FEATURE(`smrsh', `/usr/sbin/smrsh')dnl
FEATURE(`mailertable', `hash -o /etc/mail/mailertable.db')dnl
FEATURE(`virtusertable', `hash -o /etc/mail/virtusertable.db')dnl
FEATURE(redirect)dnl
FEATURE(always_add_domain)dnl
FEATURE(use_cw_file)dnl
FEATURE(use_ct_file)dnl
FEATURE(`authinfo',`hash /etc/mail/authinfo.db')dnl
This line was already there?
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
SMTP AUTH, Sendmail client to Postfix server Ricker42 Linux - General 32 12-09-2010 05:42 PM
Introduction and first question: Sendmail client auth acgee Linux - Server 3 11-19-2009 09:34 AM
Sendmail Auth Turrauko Linux - Software 1 02-28-2007 11:00 AM
Using sendmail as a client with AUTH VAS Linux - Software 10 04-24-2006 06:11 PM
sendmail as a smtp auth client pezzer55 Linux - General 0 03-29-2004 08:47 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 04:55 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration