Re: Sendmail Question; unable to send mail as normal user

2006-08-08 Thread Frank Staals

Greg Groth wrote:

Hmm I guess that sould be the problem then:

[EMAIL PROTECTED] telnet localhost 25
Trying ::1...
Trying 127.0.0.1...
Connected to localhost.eu.org
Escape character is '^]'.
220 Fstaals.net ESMTP Sendmail 8.13.3/8.13.3; Mon, 7 Aug 2006 
20:31:30 +0200 (CE

ST)
EHLO localhost
250-Fstaals.net Hello localhost.eu.org [127.0.0.1], pleased to meet you
250-ENHANCEDSTATUSCODES
250-PIPELINING
250-8BITMIME
250-SIZE
250-DSN
250-ETRN
250-DELIVERBY
250 HELP

I compiled sendmail with the following options:

[EMAIL PROTECTED] cat /etc/make.conf
# SASL (cyrus-sasl v2) sendmail build flags...
SENDMAIL_CFLAGS=-I/usr/local/include -DSASL=2
SENDMAIL_LDFLAGS=-L/usr/local/lib
SENDMAIL_LDADD=-lsasl2
# Adding to enable alternate port (smtps) for sendmail...
SENDMAIL_CFLAGS+= -D_FFR_SMTP_SSL
# added by use.perl 2006-03-02 22:35:07
PERL_VER=5.8.8
PERL_VERSION=5.8.8

What should I do fix this ? Appart from those lines in /etc/make.conf 
I didn't change anything regarding to the build of sendmail


Regards,



Need more info.  How did you recompile Sendmail?  For instance, I did 
a minimal install, updated my ports, installed cvsup-without-gui  
fastest-cvsup, cvsupped my sources, ran a buildworld to get the base 
system up to date, then added the following to make.conf:




snip Example


In the instances I had a screwup in which I could not resolve, I've 
made the following bonehead moves:


1. Ran make installworld without dropping to single-user mode
2. cvsupped to the wrong source tree due to my ignorance of the tags 
in the cvsup file.


My latest misadventures with getting PLAIN LOGIN working were on 
systems where I did everything correctly, but installed a number of 
ports prior to messing with the MTA.  This included Apache, PHP, 
MySQL, Squirrelmail, XOrg, KDE-lite, and whatever dependencies were 
needed. The same issue occured with trying to get PLAIN AUTH working 
with Postfix, and on a second box with Sendmail.  I ended up 
reinstalling, and focused on getting the MTA and SASL2 working 
immediately after getting the system up to date, and had no issues.


IMHO, worry about getting PLAIN LOGIN working before messing with 
compiling SSL support into Sendmail.  In my experience, configuring 
SSL can be a pain, making sure everything is where it's supposed to be.


Best regards,
Greg Groth



Basically it would be the following:

Installed FreeBSD 5.3-RELEASE, minimal install ; manually added the 
extra stuff I wanted. Installed a lot of the usual stuff: Apache, php, 
smnmpd. Then some time ago I decided I also wanted to run a mailserver 
so Installed imap-uw and cyrus-sasl2-saslauthd. Added:


# SASL (cyrus-sasl v2) sendmail build flags...
SENDMAIL_CFLAGS=-I/usr/local/include -DSASL=2
SENDMAIL_LDFLAGS=-L/usr/local/lib
SENDMAIL_LDADD=-lsasl2
# Adding to enable alternate port (smtps) for sendmail...
SENDMAIL_CFLAGS+= -D_FFR_SMTP_SSL

to /etc/make.conf rebuild world and updated to 5.4-STABLE, manually 
rebuild sendmail :


cd /usr/src/usr.sbin/sendmail

make clean
make depend
make
make install

Made SSL certificates:

mkdir /etc/mail/certs
cd /etc/mail/certs
openssl dsaparam 1024 -out dsa1024.pem
openssl req -x509 -nodes -newkey dsa:dsa1024.pem -out mycert.pem -keyout 
mykey.pem

rm dsa1024.pem
chmod -R 600 /etc/mail/certs/*

Checked if 'pwcheck_method: saslauthd' was in my 
/usr/local/lib/sasl2/Sendmail.conf


then:

cd /etc/mail/
make all

added the following to HOSTNAME.mc :

define(`confAUTH_MECHANISMS',`PLAIN LOGIN')dnl
TRUST_AUTH_MECH(`PLAIN LOGIN')dnl

define(`CERT_DIR', `/etc/mail/certs')dnl
define(`confCACERT_PATH', `CERT_DIR')dnl
define(`confCACERT', `CERT_DIR/mycert.pem')dnl
define(`confSERVER_CERT', `CERT_DIR/mycert.pem')dnl
define(`confSERVER_KEY', `CERT_DIR/mykey.pem')dnl
define(`confCLIENT_CERT', `CERT_DIR/mycert.pem')dnl
define(`confCLIENT_KEY', `CERT_DIR/mykey.pem')dnl

DAEMON_OPTIONS(`Port=smtp, Name=MTA')dnl
DAEMON_OPTIONS(`Port=smtps, Name=TLSMTA, M=s')dnl

ran a  :

make all install restart

Then basically my mailserver thingy stopped for a while ( not enough 
time etc ) without realy finishing it up. When I continued last week I 
tested what worked; I found out I could send mail as root ( with mail 
e-mail-address ) but not as user. I decided I also wanted spamassasin 
and that it would probably be best if I did that immediately so I 
Installed spamassasin ( spamass-milter ) and made sure both spamassasin 
and spamd started at boot. Manually started both daemons. Then added the 
following to /etc/mail/HOSTNAME.mc



INPUT_MAIL_FILTER(`spamassassin', `S=local:/var/run/spamass-milter.sock, 
F=, T=C:15m;S:4m;R:4m;E:10m')


define(`confINPUT_MAIL_FILTERS', `spamassassin')

I also fixed a syntax error in my HOSTNAME.mc file ( something went 
wrong with the ` ) then ran a


make all install restart
/etc/rc.d/sendmail restart

tested if sasl was working ( which worked fine ) :

testsaslauthd -u user -p password

At this point I was able to send mail from localhost ( by using mail 

Re: Sendmail Question; unable to send mail as normal user

2006-08-07 Thread Frank Staals

Frank Staals wrote:
I tried to setup my own mail and smtp-server with help from this 
webpage:  http://www.puresimplicity.net/~hemi/freebsd/sendmail.html . 
I sucessfully installed imap-uw and I got it up successfully. 
Allthough the stmp-part doesn't work for 100% yet: I can send mail as 
root :

snip

Thanks in advance

Jonathan Horne wrote:

greetings frank, this reply is out of the list.

you need to at a minimum take a look at the file /etc/mail/access, or, as an 
even better alternative, consider installing/configuring sasl2-saslauthd and 
have people who send thru authenticate via plain.


if you would like to see an article i wrote on this, if you follow it line by 
line, you should have no problems getting it to work.


http://dfwlpiki.dfwlp.org/index.php/Deploying_a_FreeBSD_Server#Configuring_Mail_Services

if i can be of any assistance with my article, feel free to drop me a line.  i 
can be reached via this email address, or on aim/yahoo as LoudRedZ71.


cheers and good luck,
jonathan

On Friday 04 August 2006 17:08, you wrote:
  

I tried to setup my own mail and smtp-server with help from this

snip




  
I've gotten a bit further this weekend but I'm not 'there' yet. I could 
sucessfully send a e-mail by using 'mail' as normal user at my server. 
Allthough when I tried to send an e-mail from my laptop with my server 
as smtp server it kept prompting for my password and this is what was 
displayed in /var/log/maillog :


Aug  5 11:40:36 FStaals sm-mta[101]: k759eEva000101: Riza.FStaals.LAN 
[192.168.2.5] did not issue MAIL/EXPN/VRFY/ETRN during connection to IPv4


When I googled if I could find a solution I came to this page :  
http://www.issociate.de/board/post/246978/did_not_issue_MAIL/EXPN/VRFY/ETRN_during_connection_to_MTA.html 
The solution oppered there was to add ' mech_list: login plain' to 
/usr/local/lib/sasl2/Sendmail.conf . So I did and it kind of worked, 
allthough now I can only send e-mail to other users at my server ( for 
example root ), when I try to mail to an external adress my log 'says' 
my message is rejected:


Aug  5 13:10:30 FStaals sm-mta[1495]: k75BATko001495: 
ruleset=check_rcpt, arg1=
[EMAIL PROTECTED], relay=Riza.FStaals.LAN [192.168.2.5], reject=550 
5.7.1 fr

[EMAIL PROTECTED]... Relaying denied
Aug  5 13:10:34 FStaals sm-mta[1495]: k75BATko001495: lost input channel 
from Ri

za.FStaals.LAN [192.168.2.5] to IPv4 after rcpt
Aug  5 13:10:34 FStaals sm-mta[1495]: k75BATko001495: 
from=[EMAIL PROTECTED],
size=373, class=0, nrcpts=0, proto=ESMTP, daemon=IPv4, 
relay=Riza.FStaals.LAN [1

92.168.2.5]


I'm not sure what I have to do to get working correctly and I was hoping 
someone could give me some hints what I'm doing wrong. Also I'm not sure 
if it's a good idea to add the 'mech_list: login plain' to sasl2's 
Sendmail.conf ? Last but not least : I want sendmail to use SSL and 
listen to port 465. sockstat shows It isn't listening to that port, but 
I think it should, does anyone happen to know what it is I'm doing wrong 
at that point:


[EMAIL PROTECTED] sockstat -4 | grep sendmail
root sendmail   1410  3  tcp4   *:25  *:*
root sendmail   1410  5  tcp4   *:587 *:*

[EMAIL PROTECTED] cat /etc/mail/FStaals.net.cf | grep smtps
O DaemonPortOptions=Port=smtps, Name=TLSMTA, M=s

Many thanks,

--
-Frank Staals




--
-Frank Staals


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Sendmail Question; unable to send mail as normal user

2006-08-07 Thread Derek Ragona

Make sure you have the following files in /etc/mail setup:
local-host-names
domaintable
mailertable

These last two need a database file too which is make by:
/usr/sbin/makemap hash domaintable  domaintable
/usr/sbin/makemap hash mailertable  mailertable

-Derek


At 12:41 PM 8/7/2006, Frank Staals wrote:

Frank Staals wrote:
I tried to setup my own mail and smtp-server with help from this 
webpage:  http://www.puresimplicity.net/~hemi/freebsd/sendmail.html . I 
sucessfully installed imap-uw and I got it up successfully. Allthough the 
stmp-part doesn't work for 100% yet: I can send mail as root :

snip

Thanks in advance

Jonathan Horne wrote:

greetings frank, this reply is out of the list.

you need to at a minimum take a look at the file /etc/mail/access, or, as 
an even better alternative, consider installing/configuring 
sasl2-saslauthd and have people who send thru authenticate via plain.


if you would like to see an article i wrote on this, if you follow it 
line by line, you should have no problems getting it to work.


http://dfwlpiki.dfwlp.org/index.php/Deploying_a_FreeBSD_Server#Configuring_Mail_Services

if i can be of any assistance with my article, feel free to drop me a 
line.  i can be reached via this email address, or on aim/yahoo as LoudRedZ71.


cheers and good luck,
jonathan

On Friday 04 August 2006 17:08, you wrote:


I tried to setup my own mail and smtp-server with help from this

snip






I've gotten a bit further this weekend but I'm not 'there' yet. I could 
sucessfully send a e-mail by using 'mail' as normal user at my server. 
Allthough when I tried to send an e-mail from my laptop with my server as 
smtp server it kept prompting for my password and this is what was 
displayed in /var/log/maillog :


Aug  5 11:40:36 FStaals sm-mta[101]: k759eEva000101: Riza.FStaals.LAN 
[192.168.2.5] did not issue MAIL/EXPN/VRFY/ETRN during connection to IPv4


When I googled if I could find a solution I came to this page :
http://www.issociate.de/board/post/246978/did_not_issue_MAIL/EXPN/VRFY/ETRN_during_connection_to_MTA.html 
The solution oppered there was to add ' mech_list: login plain' to 
/usr/local/lib/sasl2/Sendmail.conf . So I did and it kind of worked, 
allthough now I can only send e-mail to other users at my server ( for 
example root ), when I try to mail to an external adress my log 'says' my 
message is rejected:


Aug  5 13:10:30 FStaals sm-mta[1495]: k75BATko001495: ruleset=check_rcpt, 
arg1=
[EMAIL PROTECTED], relay=Riza.FStaals.LAN [192.168.2.5], reject=550 
5.7.1 fr

[EMAIL PROTECTED]... Relaying denied
Aug  5 13:10:34 FStaals sm-mta[1495]: k75BATko001495: lost input channel 
from Ri

za.FStaals.LAN [192.168.2.5] to IPv4 after rcpt
Aug  5 13:10:34 FStaals sm-mta[1495]: k75BATko001495: 
from=[EMAIL PROTECTED],
size=373, class=0, nrcpts=0, proto=ESMTP, daemon=IPv4, 
relay=Riza.FStaals.LAN [1

92.168.2.5]


I'm not sure what I have to do to get working correctly and I was hoping 
someone could give me some hints what I'm doing wrong. Also I'm not sure 
if it's a good idea to add the 'mech_list: login plain' to sasl2's 
Sendmail.conf ? Last but not least : I want sendmail to use SSL and listen 
to port 465. sockstat shows It isn't listening to that port, but I think 
it should, does anyone happen to know what it is I'm doing wrong at that point:


[EMAIL PROTECTED] sockstat -4 | grep sendmail
root sendmail   1410  3  tcp4   *:25  *:*
root sendmail   1410  5  tcp4   *:587 *:*

[EMAIL PROTECTED] cat /etc/mail/FStaals.net.cf | grep smtps
O DaemonPortOptions=Port=smtps, Name=TLSMTA, M=s

Many thanks,

--
-Frank Staals




--
-Frank Staals


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]

--
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.
MailScanner thanks transtec Computers for their support.



--
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.
MailScanner thanks transtec Computers for their support.

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Sendmail Question; unable to send mail as normal user

2006-08-07 Thread Greg Groth
I've gotten a bit further this weekend but I'm not 'there' yet. I could 
sucessfully send a e-mail by using 'mail' as normal user at my server. 
Allthough when I tried to send an e-mail from my laptop with my server 
as smtp server it kept prompting for my password and this is what was 
displayed in /var/log/maillog :


Aug  5 11:40:36 FStaals sm-mta[101]: k759eEva000101: Riza.FStaals.LAN 
[192.168.2.5] did not issue MAIL/EXPN/VRFY/ETRN during connection to IPv4


When I googled if I could find a solution I came to this page :  
http://www.issociate.de/board/post/246978/did_not_issue_MAIL/EXPN/VRFY/ETRN_during_connection_to_MTA.html 
The solution oppered there was to add ' mech_list: login plain' to 
/usr/local/lib/sasl2/Sendmail.conf . So I did and it kind of worked, 
allthough now I can only send e-mail to other users at my server ( for 
example root ), when I try to mail to an external adress my log 'says' 
my message is rejected:


Aug  5 13:10:30 FStaals sm-mta[1495]: k75BATko001495: 
ruleset=check_rcpt, arg1=
[EMAIL PROTECTED], relay=Riza.FStaals.LAN [192.168.2.5], reject=550 
5.7.1 fr

[EMAIL PROTECTED]... Relaying denied
Aug  5 13:10:34 FStaals sm-mta[1495]: k75BATko001495: lost input channel 
from Ri

za.FStaals.LAN [192.168.2.5] to IPv4 after rcpt
Aug  5 13:10:34 FStaals sm-mta[1495]: k75BATko001495: 
from=[EMAIL PROTECTED],
size=373, class=0, nrcpts=0, proto=ESMTP, daemon=IPv4, 
relay=Riza.FStaals.LAN [1

92.168.2.5]


I'm not sure what I have to do to get working correctly and I was hoping 
someone could give me some hints what I'm doing wrong. Also I'm not sure 
if it's a good idea to add the 'mech_list: login plain' to sasl2's 
Sendmail.conf ? Last but not least : I want sendmail to use SSL and 
listen to port 465. sockstat shows It isn't listening to that port, but 
I think it should, does anyone happen to know what it is I'm doing wrong 
at that point:


[EMAIL PROTECTED] sockstat -4 | grep sendmail
root sendmail   1410  3  tcp4   *:25  *:*
root sendmail   1410  5  tcp4   *:587 *:*

[EMAIL PROTECTED] cat /etc/mail/FStaals.net.cf | grep smtps
O DaemonPortOptions=Port=smtps, Name=TLSMTA, M=s

Many thanks,



Telnet to port 25 on the mail server.  Once connected, issue an EHLO 
command and look for the AUTH line - for example:


# telnet localhost 25
Trying ::1...
Connected to localhost.servername.com.
Escape character is '^]'.
220 mail.servername.com ESMTP Sendmail 8.13.4/8.13.4; Mon, 7 Aug 2006 
13:11:37 -0500 (CDT)


EHLO localhost

250-mail.servername.com Hello localhost.servername.com [127.0.0.1], 
pleased to meet you

250-ENHANCEDSTATUSCODES
250-PIPELINING
250-8BITMIME
250-SIZE
250-DSN
250-ETRN
250-AUTH PLAIN LOGIN
250-DELIVERBY
250 HELP

If you don't see PLAIN LOGIN, you have a problem in how Sendmail was 
compiled.  As far as getting SSL up and running, I had better luck using 
stunnel instead of compiling SSL into each service.  With one 
certificate to manage, I now have SSL encryption on IMAP, POP3, SMTP  
HTTP.  Of course the sites that are being protected are for internal use 
at our company, so no one complains that we're using a self-signed 
certificate and the names don't match, YMMV.


 If Sendmail does return the right AUTH parameters, and you're still 
having issues, test saslauthd.  Make sure you have the following in 
Sendmail.conf:


pwcheck_method: saslauthd

I have not needed to add 'mech_list: login plain' to Sendmail.conf to 
get this to work.


Make sure saslauthd is running.  If not then:

/usr/local/etc/rc.d/./saslauthd start

test the authentication:

# /usr/local/sbin/testsaslauthd -u username -p password
0: OK Success.

If you get an error with saslauthd at this point, the problem is there. 
 If this works OK, but you're not getting the right AUTH response 
during your telnet connection, your problem is probably how Sendmail was 
compiled.


HTH.

If all seems to be in order, and you're still having issues, what other 
ports do you have on the machine?  I've run into problems the same as 
yours with both Postfix and Sendmail after installing quite a few other 
ports.  During my last rebuild, I installed Postfix and sasl2 out of the 
gate, and have had no issues.  I think in my case, something else I 
installed before the MTA  SASL2 screwed something up, but I could not 
determine where the fault was and ended up reinstalling.


Best regards,
Greg Groth
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Sendmail Question; unable to send mail as normal user

2006-08-07 Thread Frank Staals

Greg Groth wrote:
I've gotten a bit further this weekend but I'm not 'there' yet. I 
could sucessfully send a e-mail by using 'mail' as normal user at my 
server. Allthough when I tried to send an e-mail from my laptop with 
my server as smtp server it kept prompting for my password and this 
is what was displayed in /var/log/maillog :



snip


Many thanks,



Telnet to port 25 on the mail server.  Once connected, issue an EHLO 
command and look for the AUTH line - for example:


# telnet localhost 25
Trying ::1...
Connected to localhost.servername.com.
Escape character is '^]'.
220 mail.servername.com ESMTP Sendmail 8.13.4/8.13.4; Mon, 7 Aug 2006 
13:11:37 -0500 (CDT)


EHLO localhost

250-mail.servername.com Hello localhost.servername.com [127.0.0.1], 
pleased to meet you

250-ENHANCEDSTATUSCODES
250-PIPELINING
250-8BITMIME
250-SIZE
250-DSN
250-ETRN
250-AUTH PLAIN LOGIN
250-DELIVERBY
250 HELP

If you don't see PLAIN LOGIN, you have a problem in how Sendmail was 
compiled.

Hmm I guess that sould be the problem then:

[EMAIL PROTECTED] telnet localhost 25
Trying ::1...
Trying 127.0.0.1...
Connected to localhost.eu.org
Escape character is '^]'.
220 Fstaals.net ESMTP Sendmail 8.13.3/8.13.3; Mon, 7 Aug 2006 20:31:30 
+0200 (CE

ST)
EHLO localhost
250-Fstaals.net Hello localhost.eu.org [127.0.0.1], pleased to meet you
250-ENHANCEDSTATUSCODES
250-PIPELINING
250-8BITMIME
250-SIZE
250-DSN
250-ETRN
250-DELIVERBY
250 HELP

I compiled sendmail with the following options:

[EMAIL PROTECTED] cat /etc/make.conf
# SASL (cyrus-sasl v2) sendmail build flags...
SENDMAIL_CFLAGS=-I/usr/local/include -DSASL=2
SENDMAIL_LDFLAGS=-L/usr/local/lib
SENDMAIL_LDADD=-lsasl2
# Adding to enable alternate port (smtps) for sendmail...
SENDMAIL_CFLAGS+= -D_FFR_SMTP_SSL
# added by use.perl 2006-03-02 22:35:07
PERL_VER=5.8.8
PERL_VERSION=5.8.8

What should I do fix this ? Appart from those lines in /etc/make.conf I 
didn't change anything regarding to the build of sendmail


Regards,

--
-Frank Staals


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Sendmail Question; unable to send mail as normal user

2006-08-07 Thread Greg Groth

Hmm I guess that sould be the problem then:

[EMAIL PROTECTED] telnet localhost 25
Trying ::1...
Trying 127.0.0.1...
Connected to localhost.eu.org
Escape character is '^]'.
220 Fstaals.net ESMTP Sendmail 8.13.3/8.13.3; Mon, 7 Aug 2006 20:31:30 
+0200 (CE

ST)
EHLO localhost
250-Fstaals.net Hello localhost.eu.org [127.0.0.1], pleased to meet you
250-ENHANCEDSTATUSCODES
250-PIPELINING
250-8BITMIME
250-SIZE
250-DSN
250-ETRN
250-DELIVERBY
250 HELP

I compiled sendmail with the following options:

[EMAIL PROTECTED] cat /etc/make.conf
# SASL (cyrus-sasl v2) sendmail build flags...
SENDMAIL_CFLAGS=-I/usr/local/include -DSASL=2
SENDMAIL_LDFLAGS=-L/usr/local/lib
SENDMAIL_LDADD=-lsasl2
# Adding to enable alternate port (smtps) for sendmail...
SENDMAIL_CFLAGS+= -D_FFR_SMTP_SSL
# added by use.perl 2006-03-02 22:35:07
PERL_VER=5.8.8
PERL_VERSION=5.8.8

What should I do fix this ? Appart from those lines in /etc/make.conf I 
didn't change anything regarding to the build of sendmail


Regards,



Need more info.  How did you recompile Sendmail?  For instance, I did a 
minimal install, updated my ports, installed cvsup-without-gui  
fastest-cvsup, cvsupped my sources, ran a buildworld to get the base 
system up to date, then added the following to make.conf:


SENDMAIL_CFLAGS=-I/usr/local/include -DSASL=2
SENDMAIL_LDFLAGS=-L/usr/local/lib
SENDMAIL_LDADD=-lsasl2

installed sasl2 by compiling from the ports

then I recompiled Sendmail as follows:

cd /usr/src/usr.sbin/sendmail
make clean
make obj
make depend
make
make install

Once that was done, I went into /etc/mail and added the following to
freebsd.mc

define(`confAUTH_MECHANISMS',`PLAIN LOGIN')dnl
TRUST_AUTH_MECH(`PLAIN LOGIN')dnl

After saving the file, I ran the following in /etc/mail:

make all
make install
make restart

After which a telnet session showed the correct AUTH paramenters.

In the instances I had a screwup in which I could not resolve, I've made 
the following bonehead moves:


1. Ran make installworld without dropping to single-user mode
2. cvsupped to the wrong source tree due to my ignorance of the tags in 
the cvsup file.


My latest misadventures with getting PLAIN LOGIN working were on systems 
where I did everything correctly, but installed a number of ports prior 
to messing with the MTA.  This included Apache, PHP, MySQL, 
Squirrelmail, XOrg, KDE-lite, and whatever dependencies were needed. 
The same issue occured with trying to get PLAIN AUTH working with 
Postfix, and on a second box with Sendmail.  I ended up reinstalling, 
and focused on getting the MTA and SASL2 working immediately after 
getting the system up to date, and had no issues.


IMHO, worry about getting PLAIN LOGIN working before messing with 
compiling SSL support into Sendmail.  In my experience, configuring SSL 
can be a pain, making sure everything is where it's supposed to be.


Best regards,
Greg Groth
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to [EMAIL PROTECTED]


Re: Sendmail Question; unable to send mail as normal user

2006-08-05 Thread Matthew Seaman
Frank Staals wrote:

 $ mail [EMAIL PROTECTED]
 Subject: test
 usertest
 .
 EOT
 $ /etc/mail/submit.cf: line 0: cannot open: Permission denied

Yes -- it's to do with the separation of powers between sendmail-MSP
(Mail Submission Program) and sendmail-MTA (Mail Transport Agent).  Invoking
/usr/sbin/sendmail from the command line, or via one of the standard Unix
command line mail clients connects you with the MSP instance.  That runs
with your UID, but is setgid to 'smmsp'.   /etc/mail/submit.cf is the
configuration file for that sendmail instance.

Double check the file system ownership and permissions on /etc/mail and
/etc/mail/submit.cf -- they should be as follows:

happy-idiot-talk:/etc/mail:% ls -ld /etc/mail /etc/mail/submit.cf 
drwxr-xr-x  3 root  wheel   1024 Aug  4 12:04 /etc/mail/
-r--r--r--  1 root  wheel  40406 Aug  4 12:04 /etc/mail/submit.cf

Note: using /etc/mail/Makefile to rebuild any of sendmail's tables or 
configuration files means that all files should be installed with the
correct permissions.  There's instructions in the comments at the
beginning of the Makefile

Cheers,

Matthew

-- 
Dr Matthew J Seaman MA, D.Phil.   7 Priory Courtyard
  Flat 3
PGP: http://www.infracaninophile.co.uk/pgpkey Ramsgate
  Kent, CT11 9PW



signature.asc
Description: OpenPGP digital signature