LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware > Slackware - Installation
User Name
Password
Slackware - Installation This forum is for the discussion of installation issues with Slackware.

Notices


Reply
  Search this Thread
Old 12-14-2015, 03:02 PM   #46
BAcidEvil
Member
 
Registered: Dec 2003
Distribution: Slack 14.1 3.18.1
Posts: 294

Original Poster
Rep: Reputation: 10

Regardless, I will go back and verify my SMTP-Auth settings.
 
Old 12-15-2015, 10:44 AM   #47
mralk3
Slackware Contributor
 
Registered: May 2015
Distribution: Slackware
Posts: 1,900

Rep: Reputation: 1050Reputation: 1050Reputation: 1050Reputation: 1050Reputation: 1050Reputation: 1050Reputation: 1050Reputation: 1050
Quote:
Originally Posted by BAcidEvil View Post
Regardless, I will go back and verify my SMTP-Auth settings.
It is a misconfiguration with your SMTP settings in postfix. It will help if you look up each configuration setting to understand what everything does. Then you will know what is missing or what needs to be removed based on what you are trying to accomplish.

Without seeing your postfix configuration pasted here, any advice is just a guess. I think that you have missed something in your postfix configuration in either /etc/postfix/main.cf or master.cf. More likely master.cf. I suggest you read the links I added for your viewing in post #33. Particularly this one. Skip down to the part talking about Postfix configuration.

Anyway, copying what is in a tutorial or a book and then changing it until it works is not going to help you in the future when you run into a situation where there isn't a tutorial (or book) to follow. Or maybe it is just that coming up with the right search terms for google is difficult due to not knowing what to search. This is where many people get frustrated when learning Linux. It also helps a lot if you provide all the information when asking for help. You need to share your configuration and log files in this situation. None of us are going to go back 10 posts and read the tutorials you are following in order to help you.
 
Old 12-15-2015, 09:07 PM   #48
BAcidEvil
Member
 
Registered: Dec 2003
Distribution: Slack 14.1 3.18.1
Posts: 294

Original Poster
Rep: Reputation: 10
Very Interesting.. A lot of things that I see I am "missing" but was unaware were needed... I will look into this further.
I guess a lot of what I did not add/modify was what I had assumed that Postfix/Dovecot would have understood by default..
I am not trying to bend any corners or do this easily.. I am enjoying this and learning a lot and I am hoping to get this working so that I can expand upon what works with integrating better security and options.

For the sake of simply showing what I do have and why I can send/view (remotely even) but not Send, this is what I have;

/etc/postfix/main.cf

Quote:
mail_owner = postfix
unknown_local_recipient_reject_code = 550
relay_domains = hash:/etc/postfix/relay_domains
transport_maps = hash:/etc/postfix/transport, $relay_domains
alias_maps = hash:/etc/postfix/aliases
alias_database = hash:/etc/postfix/aliases
smtp_sasl_auth_enable = yes
smtp_tls_security_level = encrypt
smtp_sasl_tls_security_options = noanonymous
relayhost = mydomain.org
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
/etc/postfix/master.cf

Quote:
smtp inet n - n - - smtpd
pickup unix n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr unix n - n 300 1 qmgr
tlsmgr unix - - n 1000? 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - n - - smtp
relay unix - - n - - smtp
showq unix n - n - - showq
error unix - - n - - error
retry unix - - n - - error
discard unix - - n - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
scache unix - - n - 1 scache
/etc/dovecot/dovecot.conf

Quote:
protocols = imap pop3 lmtp
verbose_proctitle = yes
disable_plaintext_auth = yes
auth_mechanisms = plain
auth_verbose = yes
auth_debug = yes
mail_debug = yes
mail_location = maildir:~/Maildir
service imap-login {
inet_listener imap {
#port = 143
}
inet_listener imaps {
#port = 993
#ssl = yes
}
}
service pop3-login {
inet_listener pop3 {
#port = 110
}
inet_listener pop3s {
#port = 995
#ssl = yes
}
}

service lmtp {
unix_listener lmtp {
#mode = 0666
}
inet_listener lmtp {
address = 127.0.0.1
port = 24
}
}
service imap {
}
service pop3 {
}
service auth {
unix_listener auth-userdb {
# Postfix smtp-auth
unix_listener /var/spool/postfix/private/auth {
mode = 0666
}
}
service auth-worker {
}
protocol imap {
}
protocol lmtp {
}
protocol pop3 {
}
passdb {
driver = passwd-file
args = scheme=CRYPT username_format=u /etc/dovecot/users
}

userdb {
driver = passwd-file
args = username_format=u /etc/dovecot/users\
}
}

Last edited by BAcidEvil; 12-15-2015 at 09:10 PM.
 
Old 12-15-2015, 10:30 PM   #49
mralk3
Slackware Contributor
 
Registered: May 2015
Distribution: Slackware
Posts: 1,900

Rep: Reputation: 1050Reputation: 1050Reputation: 1050Reputation: 1050Reputation: 1050Reputation: 1050Reputation: 1050Reputation: 1050
If you plan on really understanding what you are doing you need to research a few things. I don't know your level of technical education, so if you know something already, just disregard my commets.

The articles on postfix/dovecot in the Slackware documentation project assume you already have an understanding of the relevant network protocols, system permissions, user management, relevant authentication mechanisms, and other miscellaneous skillsets.

You need to have a basic understanding of how IMAP or POP3 protocols work. How the SMTP protocol works. How users and groups are managed in Linux and how they relate to email user accounts. How SASL authentication works. How to search log files for email related errors. Finally, how to firewall and secure your system.

When I learned how to use my first computer these are the type of things I researched at the age of 13. I turn 30 next week. It takes time to learn, and more importantly , to retain the information. Jumping in and immersing yourself is the thing to do. Don't be afraid to ask questions - but be sure to research to the best of your ability before asking. Learning to use search engines is also a skillset that will go a long way in reaching your technical goals.

Setting up an email server is one of the more difficult tasks in the realm of system administration. It is not something I would recommend for novice Linux users. I suggest picking up the CompTIA Linux+ book. It is used for Linux+ certification and is the most comprehensive book I know for Linux beginners.
 
Old 12-16-2015, 10:44 AM   #50
BAcidEvil
Member
 
Registered: Dec 2003
Distribution: Slack 14.1 3.18.1
Posts: 294

Original Poster
Rep: Reputation: 10
Well that deflated my resolve BUT it makes sense.

Thank you for the info my good Sir.
 
Old 12-16-2015, 12:52 PM   #51
descendant_command
Senior Member
 
Registered: Mar 2012
Posts: 1,876

Rep: Reputation: 643Reputation: 643Reputation: 643Reputation: 643Reputation: 643Reputation: 643
You don't have auth enabled on your server.
 
Old 12-17-2015, 11:00 AM   #52
BAcidEvil
Member
 
Registered: Dec 2003
Distribution: Slack 14.1 3.18.1
Posts: 294

Original Poster
Rep: Reputation: 10
Quote:
Originally Posted by descendant_command View Post
You don't have auth enabled on your server.
I am not sure as to where you refer;

main.cf;

Quote:
[smtp_sasl_auth_enable = yes
dovecot.conf

Quote:
service auth {
unix_listener auth-userdb {
# Postfix smtp-auth
unix_listener /var/spool/postfix/private/auth {
mode = 0666
I also tried with ;

Quote:
service auth {
unix_listener /var/spool/postfix/private/auth {
mode = 0660
user = postfix
group = postfix
Going back tothe previous poster, I am all for more reading... I will do as much. I just feel that "relay access denied" is a parameter I am missing.

Also, the postfix user/group do exist.

Last edited by BAcidEvil; 12-17-2015 at 11:01 AM.
 
Old 12-17-2015, 01:01 PM   #53
descendant_command
Senior Member
 
Registered: Mar 2012
Posts: 1,876

Rep: Reputation: 643Reputation: 643Reputation: 643Reputation: 643Reputation: 643Reputation: 643
Quote:
Originally Posted by http://www.postfix.org/postconf.5.html
smtp_sasl_auth_enable (default: no)

Enable SASL authentication in the Postfix SMTP client.
You want it enabled in your smtp server.
 
Old 12-17-2015, 03:41 PM   #54
BAcidEvil
Member
 
Registered: Dec 2003
Distribution: Slack 14.1 3.18.1
Posts: 294

Original Poster
Rep: Reputation: 10
Quote:
Originally Posted by descendant_command View Post
You want it enabled in your smtp server.

Well as my main.cf quote stated (and me verifying) I indeed have that set.

It's all good..
 
Old 12-17-2015, 05:18 PM   #55
mralk3
Slackware Contributor
 
Registered: May 2015
Distribution: Slackware
Posts: 1,900

Rep: Reputation: 1050Reputation: 1050Reputation: 1050Reputation: 1050Reputation: 1050Reputation: 1050Reputation: 1050Reputation: 1050
Quote:
Originally Posted by BAcidEvil View Post
Well as my main.cf quote stated (and me verifying) I indeed have that set.

It's all good..
You need to edit your master.cf to enable all the parameters to configure SMTP authentication.

Scroll down to the part talking about the submission section of master.cf.

Remove the parts you do not need. Look them up on your computer by typing "man 5 master" or by going here.

In this link to the Slack Docs Postfix wiki page, it specifically says you need to become familiar with the Postfix documentation.

I do not mean to be rude but you are not reading the documentation and assuming that the default configuration will just do what you want without actually configuring the service. If you do not understand what a configuration settings do after reading the links and man pages, ask here.
 
Old 12-17-2015, 05:57 PM   #56
BAcidEvil
Member
 
Registered: Dec 2003
Distribution: Slack 14.1 3.18.1
Posts: 294

Original Poster
Rep: Reputation: 10
Quote:
Originally Posted by mralk3 View Post
You need to edit your master.cf to enable all the parameters to configure SMTP authentication.

Scroll down to the part talking about the submission section of master.cf.

Remove the parts you do not need. Look them up on your computer by typing "man 5 master" or by going here.

In this link to the Slack Docs Postfix wiki page, it specifically says you need to become familiar with the Postfix documentation.

I do not mean to be rude but you are not reading the documentation and assuming that the default configuration will just do what you want without actually configuring the service. If you do not understand what a configuration settings do after reading the links and man pages, ask here.


I apologize for not updating my initial master.cf.
After your first link I did indeed read and did put this into my master.cf

Quote:
[submission inet n - - - - smtpd
-o syslog_name=postfix/submission
-o smtpd_tls_wrappermode=no
-o smtpd_tls_security_level=encrypt
-o smtpd_sasl_auth_enable=yes
-o smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
-o milter_macro_daemon_name=ORIGINATING
-o smtpd_sasl_type=dovecot
-o smtpd_sasl_path=private/auth
I will do more reasearch on what I need and do not need as you suggested... Further reading commencing.

Last edited by BAcidEvil; 12-17-2015 at 06:00 PM.
 
Old 12-17-2015, 10:14 PM   #57
BAcidEvil
Member
 
Registered: Dec 2003
Distribution: Slack 14.1 3.18.1
Posts: 294

Original Poster
Rep: Reputation: 10
I really appreciate all the help from every, and your patience...

I am gonna take an exit from all of this and do some focus reading and not read/try.. Going to just absorb what I can and see if I can view it differently.

Not giving up though!
 
Old 12-18-2015, 02:12 AM   #58
descendant_command
Senior Member
 
Registered: Mar 2012
Posts: 1,876

Rep: Reputation: 643Reputation: 643Reputation: 643Reputation: 643Reputation: 643Reputation: 643
OK, so are you connecting to the submission port with your client - or just the smtp port where you don't have auth set?
 
Old 12-20-2015, 08:11 AM   #59
BAcidEvil
Member
 
Registered: Dec 2003
Distribution: Slack 14.1 3.18.1
Posts: 294

Original Poster
Rep: Reputation: 10
Quote:
Originally Posted by descendant_command View Post
OK, so are you connecting to the submission port with your client - or just the smtp port where you don't have auth set?

Honestly at this point I could not accurately tell you.

I have decided to take a [long] vacation from Email.

As I said my iPhone can [remotely] log in via imap/pop3 and receive/read emails as well as send [remotely] emails locally but not to the outside world. It has to either be a Postfix misconfiguration itself or a misconfiguration between Postfix talking to Dovecot for with permissions.

Under master.cf I have indeed enabled auth under submission as well as Smtpd itself and then under neither and modified main.cd itself. The ports are indeed open in and out under my Router and my Linux firewall (at this point) is nonexistent.
I even had this smart idea "what if my isp is blocking port 25" and looked into it but they are not.
After I get up and wake up I will post my current (different from last time) master.cf and main.cf

I still believe it has to do with my relay/rejection/refuse options in Postfix.
 
Old 07-13-2017, 01:51 PM   #60
BAcidEvil
Member
 
Registered: Dec 2003
Distribution: Slack 14.1 3.18.1
Posts: 294

Original Poster
Rep: Reputation: 10
Being that this was never "Solved" in status, I was hoping I could bring up a new, yet relevant, question.

I am currently running Postfix/Dovecot setup where incoming/outgoing to the Internet is working fine.
As I was looking at my maillog I noticed an unknown user get a SASL LOGIN authentication failed.
That is fine, I expect that...

But then it had me wondering, am I indeed logging in with SASL credentials or the simple generic login I was using Pre SASL.. my interested was peaked when I noticed when I log in it says : login user, method=PLAIN. When I send a message it says sasl_method=PLAIN, sasl_username=user.
Is this indeed telling me I was utilizing SASL? I am just curious why the unknown user got a SASL LOGIN but I've not seen that.. Is that particular message for auth failures?

I know it seems silly but I wasn't to be sure I am indeed logging in SASL and not just because it's using my default l/p.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
How to configure an email server that sends email to hotmail with Fedora? acarri Linux - Server 5 03-10-2010 02:05 AM
Web email server from private email server guy_ripper Linux - Server 2 01-17-2008 06:58 AM
Migrating from Lotus Domino Email Server 6.5 to Linux email Server sailu_mvn Linux - Software 0 08-22-2006 11:04 PM
What email program can work with email header on pop3 server TruongAn Linux - Software 0 01-13-2005 11:48 AM
How do I configure postfix master to forward all email to an email server ? hello321_1999 Linux - Software 1 11-18-2004 04:43 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware > Slackware - Installation

All times are GMT -5. The time now is 02:50 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration