LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 04-09-2006, 11:33 PM   #121
Alien_Hominid
Senior Member
 
Registered: Oct 2005
Location: Lithuania
Distribution: Hybrid
Posts: 2,247

Rep: Reputation: 53

If this would help:
Code:
EXPLODEPKG(8)                                                    EXPLODEPKG(8)

NAME
       explodepkg  -  Extract  the contents of a tar+GNUzip package (such as a
       Slackware software package) in the current directory.

SYNOPSIS
       explodepkg package [ package2, package3, ...  ]

DESCRIPTION
       explodepkg uncompresses and untars Slackware *.tgz packages, or any ar-
       chive  that  was  created by compressing a tarfile with GNU zip, in the
       current directory. It is not usually used to install packages, since it
       doesn't execute the installation scripts in ./install or ./var/log/set-
       up. The primary use for explodepkg is in package maintenance -  explod-
       ing  a  package  in a subdirectory, making fixes to it or upgrading the
       software, and then building the updated package with makepkg.
Code:
MAKEPKG(8)                                                          MAKEPKG(8)

NAME
       makepkg - make Slackware packages.

SYNOPSIS
       makepkg [ -l, --linkadd y|n ] [ -c, --chown y|n ] packagename

DESCRIPTION
       makepkg  creates  a  new  Slackware compatible package.  The package is
       constructed using the contents of the current directory and all  subdi-
       rectories.  If  symbolic  links exist, they will be converted to script
       code to recreate them when the package is installed. This code will  be
       appended to the primary installation script ( install/doinst.sh ) , or,
       if that script does not exist it will be created with  those  contents.
       The package will be written out to the file packagename which should be
       the full name, including the extension (usually .tgz).

OPTIONS
       -l, --linkadd y|n
              If y, add  any  symbolic  links  found  to  the  install  script
              (doinst.sh)  and  delete  them.  This is the recommended action.
              If this option is not used,  makepkg  will  prompt  if  symbolic
              links are found.

       -p, --prepend
              If  this  option  is  given,  then  any  symbolic links added to
              doinst.sh will be prepended to the  existing  script.   This  is
              useful  for  packages that contain shared libraries that need to
              be linked first because programs will  use  them  later  in  the
              doinst.sh script.

       -c, --chown y|n
              If  y,  makepkg  will reset all directory permissions to 755 and
              ownership to root:root.  In general, you should have the permis-
              sions  and ownerships worked out yourself, so relying on setting
              this option to y is somewhat sloppy.  It is not the default.  If
              an option is not provided, makepkg will prompt.

INSTALLATION SCRIPTS
       There  are  3  types of installation scripts supported in the Slackware
       package system.

       The first is the
              primary installation script. This is found in  the  subdirectory
              ./install and must have the name doinst.sh in order to be recog-
              nized. This ( and other install  scripts  )  should  be  written
              using the basic Bourne shell syntax recognized by the ash shell,
              since this is the shell that will be used to execute the  script
              when  installing from a Slackware install floppy. This is a com-
              mon trap - beware of using bash syntax extensions,  because  the
              script  will  work  fine when installed from the hard drive, but
              will bomb out when installed from floppy. If the package is  for
              personal  use,  this isn't a problem. Be careful, though, if you
              plan to share your package with other users. The primary instal-
              lation  script  is  executed  immediately  after  the package is
              installed with installpkg, pkgtool, or setup.

       The second type of script is the
              configuration  script.  This  is  found  in   the   subdirectory
              ./var/log/setup and must have a name that starts with setup.  in
              order to be recongnized. An  example  is  the  timezone  script:
              /var/log/setup/setup.timeconfig.   These  scripts  are  executed
              during the CONFIGURE phase of setup, and  are  re-executed  each
              time the user runs the CONFIGURE option from setup from then on.
              Typically, the user will go through this phase of setup  follow-
              ing the installation of all the packages. Anything that needs to
              be interactive should go in one of these scripts to avoid  halt-
              ing the package installation process during setup.

       The third type of script is the
              onlyonce script. Like the name suggests, these are executed only
              once after the package is installed, in contrast to the standard
              configuration  script.  These  scripts  are  also  found  in the
              ./var/log/setup directory and must have a name that starts  with
              setup.,  but  in addition the name must contain the string only-
              once.  An example might be a script with the name  /var/log/set-
              up/setup.onlyonce.testscript

PACKAGE FORMAT
       makepkg uses GNU tar plus GNU gzip to create its packages. A simple way
       to extract the contents of a package (without executing  the  installa-
       tion scripts, of course) is to use a command like this:

       tar xzvvf package.tgz

Last edited by Alien_Hominid; 04-09-2006 at 11:34 PM.
 
Old 04-26-2006, 07:54 AM   #122
scrupul0us
Member
 
Registered: Jan 2006
Location: Albany, NY
Distribution: CentOS 6.3
Posts: 159

Rep: Reputation: 30
i get the following:

Code:
root@server:/usr/share/sendmail/cf/cf# /etc/rc.d/rc.sendmail start
Starting sendmail MTA daemon:  /usr/sbin/sendmail -L sm-mta -bd -q25m
554 5.0.0 /etc/mail/sendmail.cf: line 40: unknown configuration line "server:"
554 5.0.0 /etc/mail/sendmail.cf: line 63: unknown configuration line "mail:"
Starting sendmail MSP queue runner:  /usr/sbin/sendmail -L sm-msp-queue -Ac -q25m
inside the file referenced that are just values just as shown... should i comment them out or...? any ideas?

Last edited by scrupul0us; 04-26-2006 at 10:45 AM.
 
Old 06-03-2006, 01:32 PM   #123
Yalla-One
Member
 
Registered: Oct 2004
Location: Norway
Distribution: Slackware, CentOS
Posts: 641

Rep: Reputation: 36
Hi,

I've followed all the instructions in the original email to get this to work on my Slackware-current (June 3rd 2006) against my domain which is hosted on a cPanel/WHM server.

My email comes in return as follows:
Code:
From MAILER-DAEMON@asterix.yallanet.com  Sat Jun  3 20:20:46 2006
Return-Path: <MAILER-DAEMON@asterix.yallanet.com>
Received: from localhost (localhost)
    by asterix.yallanet.com (8.13.6/8.13.6) id k53IKj8p005876;
    Sat, 3 Jun 2006 20:20:45 +0200
Date: Sat, 3 Jun 2006 20:20:45 +0200
From: Mail Delivery Subsystem <MAILER-DAEMON@asterix.yallanet.com>
Message-Id: <200606031820.k53IKj8p005876@asterix.yallanet.com>
To: <yalla@asterix.yallanet.com>
MIME-Version: 1.0
Content-Type: multipart/report; report-type=delivery-status;
    boundary="k53IKj8p005876.1149358845/asterix.yallanet.com"
Subject: Returned mail: see transcript for details
Auto-Submitted: auto-generated (failure)

This is a MIME-encapsulated message

--k53IKj8p005876.1149358845/asterix.yallanet.com

The original message was received at Sat, 3 Jun 2006 20:20:44 +0200
from localhost [127.0.0.1]

   ----- The following addresses had permanent fatal errors -----
<yalla@yallanet.com>
    (reason: 550-Verification failed for <yalla@asterix.yallanet.com>)

   ----- Transcript of session follows -----
... while talking to yallanet.com.:
>>> DATA
<<< 550-Verification failed for <yalla@asterix.yallanet.com>
<<< 550-unrouteable mail domain "asterix.yallanet.com"
<<< 550 Sender verify failed
550 5.1.1 <yalla@yallanet.com>... User unknown
<<< 503 valid RCPT command must precede DATA

--k53IKj8p005876.1149358845/asterix.yallanet.com
Content-Type: message/delivery-status

Reporting-MTA: dns; asterix.yallanet.com
Received-From-MTA: DNS; localhost
Arrival-Date: Sat, 3 Jun 2006 20:20:44 +0200

Final-Recipient: RFC822; yalla@yallanet.com
Action: failed
Status: 5.1.1
Remote-MTA: DNS; yallanet.com
Diagnostic-Code: SMTP; 550-Verification failed for <yalla@asterix.yallanet.com>
Last-Attempt-Date: Sat, 3 Jun 2006 20:20:45 +0200

--k53IKj8p005876.1149358845/asterix.yallanet.com
Content-Type: message/rfc822

Return-Path: <yalla@asterix.yallanet.com>
Received: from asterix.yallanet.com (localhost [127.0.0.1])
    by asterix.yallanet.com (8.13.6/8.13.6) with ESMTP id k53IKi8p005874
    for <yalla@yallanet.com>; Sat, 3 Jun 2006 20:20:44 +0200
Received: (from yalla@localhost)
    by asterix.yallanet.com (8.13.6/8.13.6/Submit) id k53IKhTB005873
    for yalla@yallanet.com; Sat, 3 Jun 2006 20:20:43 +0200
From: Yalla One <yalla@asterix.yallanet.com>
Message-Id: <200606031820.k53IKhTB005873@asterix.yallanet.com>
Date: Sat, 03 Jun 2006 20:20:43 +0200
To: yalla@yallanet.com
Subject: hubba
User-Agent: nail 11.25 7/29/05
MIME-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit

bubba bubba

--k53IKj8p005876.1149358845/asterix.yallanet.com-
Now - yallanet.com is my private domain name which I run both internally and externally. Asterix is my hostname, which is not registered on the external DNS.

I've followed the instructions in the initial email in this thread to the dot, compensating for Slackware-current now having its own cyrus-sasl support etc.

Any insight greatly appreciated!
 
Old 08-03-2006, 04:26 PM   #124
gargamel
Senior Member
 
Registered: May 2003
Distribution: Slackware, OpenSuSE
Posts: 1,839

Rep: Reputation: 242Reputation: 242Reputation: 242
What's the minimum required for Sendmail as an SMTP AUTH client?

Hi,

for various reasons I'd like to use Sendmail as MTA instead of Postfix
(before you ask: My reason is NOT that Sendmail is better or Postfix
would cause problems). As my ISP requires SMTP AUTH your ever improving
tutorial is just great. However, I currently have a problem that I
cannot quite track down.

Mail bounces, but I don't know why.
This is a snippet from a bounce mail:

Code:
 
----- The following addresses had permanent fatal errors -----
 <pengo@arcor.de> (reason: 550 must be authenticated) ----- 
Transcript of session follows ----- 
... while talking to smtp.1und1.de.: 
>>> AUTH dialogue <<< 
535 Error: authentication failed 
>>> DATA <<< 
550 must be authenticated
This is the output in /var/log/maillog:

Code:
 Aug 3 20:33:12 orion6 sm-mta[8572]: STARTTLS=client,
 relay=smtp.1und1.de., version=TLSv1/SSLv3, verify=FAIL,
 cipher=DES-CBC3-SHA, bits=168/168 Aug 3 20:33:15 myHost sm-mta[8572]:
 k73KXB3O008570: to=<mymail@mailprovider.de>,
 ctladdr=<gargamel@myHost.myDomain.de> (1000/100), delay=00:00:04,
 xdelay=00:00:04, mailer=relay, pri=123704, relay=smtp.1und1.de.
 [212.227.15.183], dsn=2.0.0, stat=Sent (Message
 0MKwh2-1G8jsY3nn0-0001rq accepted by mrelayeu0.kundenserver.de)
I am using stock Sendmail from Sendmail and Cyrus-SASL from Slackware
10.2. I have no Sendmail.conf in /usr/lib/sasl2 and no certificates,
because in my understanding these are only required for Sendmail acting
as a server. Correct me, please, if I am wrong, here.

My authinfo file:
Code:
AuthInfo:smtp.1und1.de "U:myUserNameAtISP" "P:myPassword"
My config.mc file looks like so:

Code:
 
dnl# This is the a sendmail .mc file for Slackware with TLS support.
dnl# To generate the sendmail.cf file from this (perhaps after making
dnl# some changes), use the m4 files in /usr/share/sendmail/cf like this: 
dnl# 
dnl# cp sendmail-slackware-tls.mc /usr/share/sendmail/cf/config.mc 
dnl# cd /usr/share/sendmail/cf dnl# sh Build config.cf 
dnl# 
dnl# You may then install the resulting .cf file: 
dnl# cp config.cf /etc/mail/sendmail.cf 
dnl# 
include(`../m4/cf.m4') 
VERSIONID(`TLS supporting setup for Slackware Linux')dnl OSTYPE(`linux')dnl 
dnl# 
dnl# You will need to create the certificates below with OpenSSL first:
dnl# define(`confCACERT_PATH',`/etc/mail/authwarnings,novrfy,noexpn,restrictqrun')dnl 

dnl# Uncomment the line below to send outgoing mail through an external server:
define(`SMART_HOST',`[smtp.1und1.de]') 
dnl# No timeout for ident: define(`confTO_IDENT', `0')dnl 
dnl# Enable the line below to use smrsh to restrict what sendmail can run: 
FEATURE(`smrsh',`/usr/sbin/smrsh')dnl 
dnl# See the README in /usr/share/sendmail/cf for a ton of information on 
dnl# how these options work:
FEATURE(`authinfo',`hash -o /etc/mail/authinfo.db')dnl
FEATURE(`use_cw_file')dnl FEATURE(`use_ct_file')dnl
FEATURE(`mailertable',`hash -o /etc/mail/mailertable.db')dnl
FEATURE(`virtusertable',`hash -o /etc/mail/virtusertable.db')dnl
FEATURE(`access_db', `hash -T<TMPF> /etc/mail/access')dnl
FEATURE(`blacklist_recipients')dnl
FEATURE(`local_procmail',`',`procmail -t -Y -a $h -d $u')dnl
FEATURE(`always_add_domain')dnl FEATURE(`redirect')dnl
dnl# FEATURE(`no_default_msa')dnl FEATURE(`masquerade_envelope')dnl
dnl# Turn this feature on if you don't always have DNS, or enjoy junk mail: 
FEATURE(`accept_unresolvable_domains')dnl
EXPOSED_USER(`root')dnl 
dnl# Also accept mail for localhost.localdomain:
LOCAL_DOMAIN(`localhost.localdomain')dnl 
MAILER(local)dnl
MAILER(smtp)dnl
MAILER(procmail)dnl
dnl# Allow SASL authentication/relaying:
define(`confAUTH_OPTIONS', `A p y')dnl 
define(`confAUTH_MECHANISMS', `LOGIN PLAIN')dnl
TRUST_AUTH_MECH(`LOGIN PLAIN')dnl 
DAEMON_OPTIONS(`Port=smtp, Name=MTA')dnl
DAEMON_OPTIONS(`Port=smtps, Name=MSA-SSL, M=E')dnl
MASQUERADE_AS(`myDomain.de')dnl EXPOSED_USER(`root')dnl
Can anyone give me a clue what the problem is caused by?
What's needed for an SMTP AUTH client-only Sendmail configuration?
Thanks a lot for your kind support!


gargamel

Last edited by gargamel; 08-03-2006 at 04:50 PM.
 
Old 08-03-2006, 06:24 PM   #125
gilead
Senior Member
 
Registered: Dec 2005
Location: Brisbane, Australia
Distribution: Slackware64 14.0
Posts: 4,141

Rep: Reputation: 168Reputation: 168
Quote:
Originally Posted by gargamel
My authinfo file:
Code:
AuthInfo:smtp.1und1.de "U:myUserNameAtISP" "P:myPassword"
My /etc/mail/authinfo is different:
Code:
AuthInfo:isp.mailserver.au "U:username@isp.mailserver.au" "P:apassword" "M:LOGIN"
AuthInfo: "U:username@isp.mailserver.au" "P:apassword" "M:LOGIN"
I don't know why it's different - it was a case of monkey see, monkey do when I set it up, but it works for me on 2 different boxes.
 
Old 08-05-2006, 05:19 AM   #126
gargamel
Senior Member
 
Registered: May 2003
Distribution: Slackware, OpenSuSE
Posts: 1,839

Rep: Reputation: 242Reputation: 242Reputation: 242
Ok, thanks. I tried, and failed again, and because of no spare time I'll try again only after upgrading to Slack 11.0. A quick solution for my problem has been to install the latest Postfix 2.3.2 from sources --- which fixes the bug that I wanted to get rid of by using Sendmail, although the Changelog doesn't tell anything about that fix.

Thanks, anyhow, as I said, I'll return, once Slack 11 is running on my box. Depends a bit on "the man's" schedule... ;-)

gargamel
 
Old 08-18-2006, 09:33 AM   #127
bindhuchowdhary
LQ Newbie
 
Registered: Aug 2006
Posts: 4

Rep: Reputation: 0
problem while ./SlackBuild was used

strip: /tmp/package-sendmail/usr/lib/libmilter.a: Not a directory
chmod: failed to get attributes of `/tmp/package-sendmail/usr/lib/libmilter.a': Not a directory
./SlackBuild-sendmail: line 141: makepkg: command not found
+====================+
| sendmail.cf.8.13.8 |
+====================+
cp: cannot stat `/tmp/package-sendmail/usr/share/sendmail/README.linux': No such file or directory
./SlackBuild-sendmail-cf: line 41: makepkg: command not found


i was following the steps given to be followed for SMTP AUTH howto.

i encountered this problem when i was configuring ./SlackBuild


can anyone help me in solving this problem.


thanks,
bindu
 
Old 08-18-2006, 12:14 PM   #128
lord-fu
Member
 
Registered: Apr 2005
Location: Ohio
Distribution: Slackware && freeBSD
Posts: 676

Rep: Reputation: 30
Edit: Mis-post, apologies

Last edited by lord-fu; 08-18-2006 at 12:17 PM.
 
Old 08-23-2006, 05:06 PM   #129
gargamel
Senior Member
 
Registered: May 2003
Distribution: Slackware, OpenSuSE
Posts: 1,839

Rep: Reputation: 242Reputation: 242Reputation: 242
Quote:
Originally Posted by gilead
My /etc/mail/authinfo is different:
Code:
AuthInfo:isp.mailserver.au "U:username@isp.mailserver.au" "P:apassword" "M:LOGIN"
AuthInfo: "U:username@isp.mailserver.au" "P:apassword" "M:LOGIN"
I don't know why it's different - it was a case of monkey see, monkey do when I set it up, but it works for me on 2 different boxes.

Thanks for your assistance, but in fact I didn't have to change anything but the version of Sendmail I was running. After upgrading to 8.13.7 everything seems to be working the way it should (almost). In fact I'd like to encourage everyone running 8.13.6 or older to upgrade, as it seems that there have been some severe bugs in the older version that are fixed now. Haven't tested 8.13.8, as there's no 10.2 package available, yet, and I don't want to upgrade to current before it becomes 11.0.

gargamel
 
Old 10-12-2006, 12:34 PM   #130
bonecrusher
Member
 
Registered: Mar 2004
Location: St. Louis, MO
Distribution: Ubuntu, Debian, Slack, RH, Gentoo
Posts: 207

Rep: Reputation: 30
Question STARTTLS: CRLFile missing

I have been searching for the past two or three days on this.

Code:
Oct 12 11:54:09 shea107 sm-mta[2738]: NOQUEUE: stopping daemon, reason=signal
Oct 12 11:54:10 shea107 sm-mta[5949]: starting daemon (8.13.8): SMTP+queueing@00:25:00
Oct 12 11:54:10 shea107 sm-mta[5949]: STARTTLS: CRLFile missing
Oct 12 11:54:11 shea107 sm-mta[5949]: STARTTLS=server, Diffie-Hellman init, key=512 bit (1)
Oct 12 11:54:11 shea107 sm-msp-queue[5952]: starting daemon (8.13.8): queueing@00:25:00
Oct 12 11:54:11 shea107 sm-mta[5949]: STARTTLS=server, init=1
Oct 12 11:54:11 shea107 sm-mta[5949]: started as: /usr/sbin/sendmail -L sm-mta -bd -q25m -O LogLevel=15
This one has me stumped, too:

Code:
Oct 12 02:04:12 shea107 sm-mta[2748]: k9C746RP002748: <-- EHLO shea100
Oct 12 02:04:12 shea107 sm-mta[2748]: k9C746RQ002748: --- 250-shea107.xxx.xxx.xxx Hello shea001.xxx.xxx.xxx [192.168.1.1], pleased to meet you
Oct 12 02:04:12 shea107 sm-mta[2748]: k9C746RQ002748: --- 250-ENHANCEDSTATUSCODES
Oct 12 02:04:12 shea107 sm-mta[2748]: k9C746RQ002748: --- 250-PIPELINING
Oct 12 02:04:12 shea107 sm-mta[2748]: k9C746RQ002748: --- 250-8BITMIME
Oct 12 02:04:12 shea107 sm-mta[2748]: k9C746RQ002748: --- 250-SIZE 15000000
Oct 12 02:04:12 shea107 sm-mta[2748]: k9C746RQ002748: --- 250-DSN
Oct 12 02:04:12 shea107 sm-mta[2748]: k9C746RQ002748: --- 250-ETRN
Oct 12 02:04:13 shea107 sm-mta[2748]: k9C746RQ002748: --- 250-AUTH LOGIN PLAIN
Oct 12 02:04:13 shea107 sm-mta[2748]: k9C746RQ002748: --- 250-DELIVERBY
Oct 12 02:04:13 shea107 sm-mta[2748]: k9C746RQ002748: --- 250 HELP
Oct 12 02:04:13 shea107 sm-mta[2748]: STARTTLS=read, info: fds=7/4, err=2
Oct 12 02:04:13 shea107 sm-mta[2748]: k9C746RQ002748: <-- AUTH LOGIN
Oct 12 02:04:13 shea107 sm-mta[2748]: k9C746RQ002748: --- 334 VXNlcm5hbWU6
Oct 12 02:04:13 shea107 sm-mta[2748]: STARTTLS=read, info: fds=7/4, err=2
Oct 12 02:04:13 shea107 sm-mta[2748]: k9C746RQ002748: --- 334 UGFzc3dvcmQ6
Oct 12 02:04:13 shea107 sm-mta[2748]: STARTTLS=read, info: fds=7/4, err=2
Oct 12 02:04:13 shea107 sm-mta[2748]: k9C746RQ002748: --- 235 2.0.0 OK Authenticated
Oct 12 02:04:13 shea107 sm-mta[2748]: AUTH=server, relay=shea001.xxx.xxx.xxx [192.168.1.1], authid=(Erased), mech=LOGIN, bits=0
Oct 12 02:04:13 shea107 sm-mta[2748]: STARTTLS=read, info: fds=7/4, err=2
Oct 12 02:04:13 shea107 sm-mta[2748]: k9C746RQ002748: <-- MAIL FROM: <(erased)@xxx.xxx.xxx>
Oct 12 02:04:13 shea107 sm-mta[2748]: k9C746RQ002748: --- 250 2.1.0 <(erased)@xxx.xxx.xxx>... Sender ok
Oct 12 02:04:13 shea107 sm-mta[2748]: STARTTLS=read, info: fds=7/4, err=2
Oct 12 02:04:13 shea107 sm-mta[2748]: k9C746RQ002748: <-- RCPT TO: <(erased)@xxx.xxx.xxx>
Oct 12 02:04:13 shea107 sm-mta[2748]: k9C746RQ002748: --- 250 2.1.5 <(erased)@xxx.xxx.xxx>... Recipient ok
Oct 12 02:04:13 shea107 sm-mta[2748]: STARTTLS=read, info: fds=7/4, err=2
Oct 12 02:04:13 shea107 sm-mta[2748]: k9C746RQ002748: <-- DATA
Oct 12 02:04:13 shea107 sm-mta[2748]: k9C746RQ002748: --- 354 Enter mail, end with "." on a line by itself
Oct 12 02:04:13 shea107 sm-mta[2748]: STARTTLS=read, info: fds=7/4, err=2
Oct 12 02:04:13 shea107 sm-mta[2748]: k9C746RQ002748: from=<(erased)@xxx.xxx.xxx>, size=377, class=0, nrcpts=1, msgid=<200610120704.k9C746RQ002748@shea107.shea.homelinux.net>, proto=ESMTP, daemon=MTA, relay=shea001.xxx.xxx.xxx [192.168.1.1]
Oct 12 02:04:13 shea107 sm-mta[2748]: k9C746RQ002748: --- 250 2.0.0 k9C746RQ002748 Message accepted for delivery
Oct 12 02:04:13 shea107 sm-mta[2748]: k9C746RR002748: <-- QUIT
Oct 12 02:04:13 shea107 sm-mta[2748]: k9C746RR002748: --- 221 2.0.0 shea107.xxx.xxx.xxx closing connection
Oct 12 02:04:13 shea107 sm-mta[2749]: k9C746RQ002748: to=<(erased)@xxx.xxx.xxx>, ctladdr=<(erased)@xxx.xxx.xxx> (1000/100), delay=00:00:00, xdelay=00:00:00, mailer=local, pri=1824, dsn=2.0.0, stat=Sent
Oct 12 02:04:13 shea107 sm-mta[2749]: k9C746RQ002748: done; delay=00:00:00, ntries=1
Code:
Oct 12 12:24:27 shea107 sm-mta[5961]: NOQUEUE: connect from localhost [127.0.0.1]
Oct 12 12:24:27 shea107 sm-mta[5961]: AUTH warning: no mechanisms
Oct 12 12:24:27 shea107 sm-mta[5961]: k9CHORgV005961: Milter: no active filter
Oct 12 12:24:27 shea107 sm-mta[5961]: k9CHORgV005961: --- 220 shea107.xxx.xxx.xxx ESMTP
Oct 12 12:24:32 shea107 sm-mta[5961]: k9CHORgV005961: <-- ehlo localhost
Oct 12 12:24:32 shea107 sm-mta[5961]: k9CHORgV005961: --- 250-shea107.xxx.xxx.xxx Hello localhost [127.0.0.1], pleased to meet you
Oct 12 12:24:32 shea107 sm-mta[5961]: k9CHORgV005961: --- 250-ENHANCEDSTATUSCODES
Oct 12 12:24:32 shea107 sm-mta[5961]: k9CHORgV005961: --- 250-PIPELINING
Oct 12 12:24:32 shea107 sm-mta[5961]: k9CHORgV005961: --- 250-8BITMIME
Oct 12 12:24:32 shea107 sm-mta[5961]: k9CHORgV005961: --- 250-SIZE 15000000
Oct 12 12:24:32 shea107 sm-mta[5961]: k9CHORgV005961: --- 250-DSN
Oct 12 12:24:32 shea107 sm-mta[5961]: k9CHORgV005961: --- 250-ETRN
Oct 12 12:24:32 shea107 sm-mta[5961]: k9CHORgV005961: --- 250-STARTTLS
Oct 12 12:24:32 shea107 sm-mta[5961]: k9CHORgV005961: --- 250-DELIVERBY
Oct 12 12:24:32 shea107 sm-mta[5961]: k9CHORgV005961: --- 250 HELP
Code:
divert(-1)
dnl# This is the default sendmail .mc file for Slackware.  To generate
dnl# the sendmail.cf file from this (perhaps after making some changes),
dnl# use the m4 files in /usr/share/sendmail/cf like this:
dnl#
dnl# cp sendmail-slackware.mc /usr/share/sendmail/cf/config.mc
dnl# cd /usr/share/sendmail/cf
dnl# sh Build config.cf
dnl#
dnl# You may then install the resulting .cf file:
dnl# cp config.cf /etc/mail/sendmail.cf
dnl#

divert(0)
include(`../m4/cf.m4')
VERSIONID(`SHEA107-Slackware-Linux')dnl
OSTYPE(`linux')dnl
dnl# BMS: (SASLAUTHD support:)

define(`confAUTH_MECHANISMS', `DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
TRUST_AUTH_MECH(`DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
define(`confCACERT_PATH', `/etc/mail/certs')dnl
define(`confCACERT', `/etc/mail/certs/cacert.pem')dnl
define(`confSERVER_CERT', `/etc/mail/certs/sendmail.pem')dnl
define(`confSERVER_KEY', `/etc/mail/certs/sendmail.pem')dnl
define(`confCLIENT_CERT', `/etc/mail/certs/sendmail.pem')dnl
define(`confCLIENT_KEY', `/etc/mail/certs/sendmail.pem')dnl
define(`confAUTH_OPTIONS', `A p y')dnl

dnl# More defines for security (BMS:)

define(`SMART_HOST',`[smtp.sbcglobal.yahoo.com]')
define(`confTO_IDENT', `0')dnl
define(`confPRIVACY_FLAGS', `goaway,restrictmailq,restrictqrun')dnl
define(`confDEF_CHAR_SET', `iso-8859-1')dnl
define(`confMAX_MESSAGE_SIZE', `15000000')dnl Denial of Service Attacks
define(`confMAX_DAEMON_CHILDREN', `30')dnl Denial of Service Attacks
define(`confCONNECTION_RATE_THROTTLE', `2')dnl Denial of Service Attacks
define(`confMAXRCPTSPERMESSAGE', `50')dnl Denial of service Attacks
define(`confSINGLE_LINE_FROM_HEADER', `True')dnl
define(`confSMTP_LOGIN_MSG', `$j')dnl
define(`confDONT_PROBE_INTERFACES', `True')dnl
define(`confTO_INITIAL', `6m')dnl
define(`confTO_CONNECT', `20s')dnl
define(`confTO_HELO', `2m')dnl
define(`confTO_HOSTSTATUS', `2m')dnl
define(`confTO_DATAINIT', `6m')dnl
define(`confTO_DATABLOCK', `35m')dnl
define(`confTO_DATAFINAL', `35m')dnl
define(`confNO_RCPT_ACTION', `add-apparently-to')dnl
define(`confALIAS_WAIT', `0')dnl
define(`confMAX_HOP', `35')dnl
define(`confQUEUE_LA', `5')dnl
define(`confREFUSE_LA', `12')dnl
define(`confSEPARATE_PROC', `False')dnl
define(`confCON_EXPENSIVE', `true')dnl
define(`confWORK_RECIPIENT_FACTOR', `1000')dnl
define(`confWORK_TIME_FACTOR', `3000')dnl
define(`confQUEUE_SORT_ORDER', `Time')dnl
define(`LUSER_RELAY', `local:postmaster')
undefine(`UUCP_RELAY')dnl
undefine(`BITNET_RELAY')dnl

dnl# Enable the line below to use smrsh to restrict what sendmail can run:
dnl FEATURE(`smrsh',`/usr/sbin/smrsh')dnl
dnl# See the README in /usr/share/sendmail/cf for a ton of information on
dnl# how these options work:

FEATURE(`authinfo',`hash -o /etc/mail/authinfo.db')dnl
FEATURE(`use_cw_file')dnl
FEATURE(`use_ct_file')dnl
FEATURE(`mailertable',`hash -o /etc/mail/mailertable.db')dnl
FEATURE(`virtusertable',`hash -o /etc/mail/virtusertable.db')dnl
FEATURE(`access_db', `hash -T<TMPF> /etc/mail/access')dnl
FEATURE(`blacklist_recipients')dnl
FEATURE(`local_procmail',`',`procmail -t -Y -a $h -d $u')dnl
dnl FEATURE(`always_add_domain')dnl

FEATURE(`redirect')dnl

dnl FEATURE('nocanonify')dnl
dnl#

FEATURE(`enhdnsbl', `bl.spamcop.net', `"Spam blocked see: http://spamcop.net/bl.shtml?"$&{client_addr}', `t')dnl
FEATURE(`enhdnsbl', `sbl-xbl.spamhaus.org', `"Spam blocked see: http://www.spamhaus.org/lookup.lasso?"$&{client_addr}', `t')dnl
FEATURE(`dnsbl',`dnsbl.sorbs.net',`"554 Rejected " $&{client_addr} " found in dnsbl.sorbs.net"')dnl

dnl#
dnl FEATURE(`accept_unresolvable_domains')dnl

EXPOSED_USER(`root')dnl
LOCAL_DOMAIN(`localhost.localdomain')dnl
MASQUERADE_AS(`xxx.xxx.xxx')dnl
FEATURE(`allmasquerade')dnl
FEATURE(masquerade_envelope)dnl
MAILER(local)dnl
MAILER(smtp)dnl
MAILER(procmail)dnl


So hopefully you see these three things:
"info: fds=7/4, err=2"
"STARTTLS: CRLFile missing"
"AUTH warning: no mechanisms"

I know I have the fds error showing up because of log level. Still would be nice to know what it is. Apparently the smtp realy does work w/ auth but it still says no mech's.. What gives?
Everything basically works. I just hate loose ends. And scares me that there may be a security hole.

Thanks ahead of time,

Brady

edit:
OK, I re-read the first msg in thread, and figured out the "P" option stops the "AUTH" from being displayed before starttls. At any rate still doesn't make sense why it shows what it does.

Last edited by bonecrusher; 10-18-2006 at 01:34 PM.
 
Old 10-18-2006, 01:18 PM   #131
bonecrusher
Member
 
Registered: Mar 2004
Location: St. Louis, MO
Distribution: Ubuntu, Debian, Slack, RH, Gentoo
Posts: 207

Rep: Reputation: 30
(more fixes from above)

I have fixed the 'CRL file missing' problem. I did some research, and yes, you can define where a CRL (Cert Revocation List) is at:

Code:
define(`confAUTH_MECHANISMS', `DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
TRUST_AUTH_MECH(`DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
define(`confCACERT_PATH', `/etc/ssl/certs')dnl
define(`confCACERT', `/etc/ssl/certs/CACERTroot.crt')dnl
define(`confSERVER_CERT', `/etc/ssl/certs/server-certificate-xxxx.pem')dnl
define(`confSERVER_KEY', `/etc/ssl/certs/private-hostkey-xxxx.pem')dnl
define(`confCLIENT_CERT', `/etc/ssl/certs/server-certificate-xxxx.pem')dnl
define(`confCLIENT_KEY', `/etc/ssl/certs/private-hostkey-xxxx.pem')dnl
define(`confCRL', `/etc/ssl/crl.pem')dnl
define(`confAUTH_OPTIONS', `A p y')dnl
I downloaded the CACERT crl from:
(HERE)
(This is for CACERT only as far as I know. (This is where my root cert is from btw...) )
BTW the output now looks like this:
Code:
Oct 18 13:04:18 shea107 sm-mta[19989]: NOQUEUE: stopping daemon, reason=signal
Oct 18 13:04:19 shea107 sm-mta[20044]: starting daemon (8.13.8): SMTP+queueing@00:25:00
Oct 18 13:04:19 shea107 sm-msp-queue[20047]: starting daemon (8.13.8): queueing@00:25:00
Oct 18 13:04:19 shea107 sm-mta[20044]: STARTTLS=server, Diffie-Hellman init, key=512 bit (1)
Oct 18 13:04:20 shea107 sm-mta[20044]: STARTTLS=server, init=1
Oct 18 13:04:20 shea107 sm-mta[20044]: started as: /usr/sbin/sendmail -L sm-mta -bd -q25m -O LogLevel=15
..better!



Well that is two problems fixed.
(With still no response.)(Maybe I put this msg in wrong place, but wanted to keep in this thread!)
-Brady

Last edited by bonecrusher; 10-18-2006 at 01:32 PM.
 
Old 11-14-2006, 01:58 PM   #132
Tux-Slack
Member
 
Registered: Nov 2006
Location: Slovenia
Distribution: Slackware 13.37
Posts: 511

Rep: Reputation: 37
Unhappy

really good howto
but i have a real big problem
when i install sendmail from my instalation CD of slackware 10.2
with installpkg and run sendmail right away, it starts without a problem, so i stop it again
but when i change the sendmail-slackware.mc file
and run that m4 command on it
finish the auth file sendmail just doesnt start
this is the output:
Code:
root@x:/var/spool# /etc/rc.d/rc.sendmail start
Starting sendmail MTA daemon:  /usr/sbin/sendmail -L sm-mta -bd -q25m
554 5.0.0 No local mailer defined
554 5.0.0 QueueDirectory (Q) option must be set
Starting sendmail MSP queue runner:  /usr/sbin/sendmail -L sm-msp-queue -Ac -q25m
when i check nmap localhost smtp is not there, and not even in process list of root
port 25 is opened with iptables

so i went to check up my maillog
this is how it looks like:
Code:
Nov 14 20:57:30 x sm-mta[17435]: gethostbyaddr(192.168.1.3) failed: 1
Nov 14 20:57:30 x sm-mta[17435]: NOQUEUE: SYSERR(root): No local mailer defined
Nov 14 20:57:30 x sm-mta[17435]: NOQUEUE: SYSERR(root): QueueDirectory (Q) option must be set
Nov 14 20:57:30 x sm-msp-queue[17436]: dangerous permissions=40755 on queue directory /var/spool/clientmqueue/
Nov 14 20:57:30 x sm-msp-queue[17437]: starting daemon (8.13.4): queueing@00:25:00
Nov 14 20:57:30 x sm-msp-queue[17437]: unable to write pid to /var/spool/clientmqueue/sm-client.pid: Permission denied
i've ran out of ideas what to do next
maybe you guys can help me??
i'm still a newbie in this stuff so be gentle
 
Old 11-15-2006, 12:42 AM   #133
linuxnirmal
LQ Newbie
 
Registered: Sep 2006
Posts: 3

Rep: Reputation: 0
excellent job

hi pal,
u have done a good job . i need a help from u . that i need the same type of explaination for squid proxy server to block some website . it will be usefull for me please d
 
Old 11-27-2006, 12:33 AM   #134
mansur
LQ Newbie
 
Registered: Nov 2006
Posts: 2

Rep: Reputation: 0
Sendmail SMTP AUTH Howto

Mr. SiegeX this is with regards to your articale posted on 08-31-04 with the subject Sendmail SMTP AUTH Howto.
I am not able to connect to the server using outlook express as an email client. I have tried both Client-Side SMTP AUTH + SMART_HOST as well as Server-side SMTP AUTH. Do you think I have to do some thing more for connecting outlook express.
 
Old 11-27-2006, 01:47 AM   #135
gilead
Senior Member
 
Registered: Dec 2005
Location: Brisbane, Australia
Distribution: Slackware64 14.0
Posts: 4,141

Rep: Reputation: 168Reputation: 168
Quote:
Originally Posted by mansur
Mr. SiegeX this is with regards to your articale posted on 08-31-04 with the subject Sendmail SMTP AUTH Howto.
I am not able to connect to the server using outlook express as an email client. I have tried both Client-Side SMTP AUTH + SMART_HOST as well as Server-side SMTP AUTH. Do you think I have to do some thing more for connecting outlook express.
You've provided very little information. What server configuration do you have? What errors did you get from outlook express? Have you tried telnetting to port 25 to manually check what the server responds with?

This question would probably be better off in its own thread...
 
  


Reply

Tags
att, auth, dsl, howto, sendmail, smtp, ssl, yahoo



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
DISCUSSION: Sendmail SMTP AUTH Howto SiegeX LinuxAnswers Discussion 10 09-17-2007 07:49 PM
sendmail 8.13.4-2 smtp auth nightmare kz26 Linux - Security 1 10-30-2005 01:57 PM
Sendmail SMART_HOST + SMTP AUTH Howto SiegeX Slackware 15 09-06-2004 01:42 AM
SMTP Auth for sendmail wolftechmn Linux - Networking 4 11-27-2003 01:17 PM
Sendmail / SMTP Auth cleaner416 Linux - Networking 3 10-06-2003 10:40 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 01:33 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration