Gentoo Forums
Gentoo Forums
Gentoo Forums
Quick Search: in
Email System For The Home Network - Version 2.1
View unanswered posts
View posts from last 24 hours

Goto page Previous  1, 2, 3 ... 20, 21, 22 ... 25, 26, 27  Next  
Reply to topic    Gentoo Forums Forum Index Documentation, Tips & Tricks
View previous topic :: View next topic  
Author Message
VinnieNZ
Tux's lil' helper
Tux's lil' helper


Joined: 11 Mar 2004
Posts: 126
Location: New Zealand

PostPosted: Sun Sep 19, 2004 6:41 am    Post subject: Reply with quote

Hi,

I've gone through this guide and I think that all is working ok (apart from sending email via Thunderbird, I'm having invalid certificate issues and because I regenerated my cert for the mailserver I now also have issues with the cert having the same number and getting an invalid cert in Thunderbird :cry:)

But my main problem is using getchmail. This is the error I whenever I try to run the script:

Code:
bin/getmyemailnow
Enter password for vinnienz@/usr/bin/procmail -d %T:
fetchmail: couldn't find canonical DNS name of /usr/bin/procmail -d %T (/usr/bin/procmail -d %T)
fetchmail: Query status=11 (DNS)


I've had a hunt around and can't find a solution to it, and also can't work out whats going wrong. Any help would be greatly appreciated.

Cheers
Back to top
View user's profile Send private message
Sanjiyan
n00b
n00b


Joined: 29 Mar 2004
Posts: 39

PostPosted: Mon Sep 20, 2004 4:05 pm    Post subject: Reply with quote

This works great, I use the IMAP option so I can use the webmail for when I am away from the computer, and because I prefer POP3 I also use the courier-pop3-ssl option so I can pickup my email from the pop3 server it provides, all in all this as a hassel free install and setup.

I have only insalled the spam assassin spam filter at the moment, do I really need the other one? or is Spam Assassin good enough? I use Spam Inspector on my email client (OE) which is a spam remover anyway, but this is to see how well a good of a job Spam Assassin does while its sitting there.
Back to top
View user's profile Send private message
MarkH
n00b
n00b


Joined: 11 Feb 2004
Posts: 25

PostPosted: Wed Sep 29, 2004 9:04 pm    Post subject: Reply with quote

Sigh,

This was all going swimmingly until I tried to set up TLS according to beowulf's guide. I can send / receive email but as soon as I try and use TLS for my SMTP send (from Thunderbird on the same machine) postfix complains
Code:
Sep 29 21:51:05 [postfix/smtpd] setting up TLS connection from zeus.howellsfamily.org[127.0.0.1]
Sep 29 21:51:06 [postfix/smtpd] SSL_accept error from zeus.howellsfamily.org[127.0.0.1]: 0
Sep 29 21:51:06 [postfix/smtpd] 6692:error:14094412:SSL routines:SSL3_READ_BYTES:sslv3 alert bad certificate:s3_pkt.c:1052:SSL alert number 42:
Sep 29 21:51:06 [postfix/smtpd] disconnect from zeus.howellsfamily.org[127.0.0.1

My server hostname is 'zeus'. Here's the content of /etc/hosts
Code:
127.0.0.1       zeus.howellsfamily.org localhost
192.168.0.2     athena

my /etc/courier-imap/imapd.cnf is
Code:
RANDFILE = /usr/share/imapd.rand

[ req ]
default_bits = 1024
encrypt_key = yes
distinguished_name = req_dn
x509_extensions = cert_type
prompt = yes

[ req_dn ]
C=UK
ST=CB
L=Cambridge
O=Courier Mail Server
OU=Automatically-generated IMAP SSL key
CN=zeus.howellsfamily.org
emailAddress=root@localhost


[ cert_type ]
nsCertType = server

I have tried CN=localhost and CN=zeus all give the same error.
I'm not particularly familiar with openssl but I can't help but think the certifcate is invalid in some way. Surely beowulf's guide would mention if the default CA were invalid in some way?

I've been googling and searching here and haven't yet founda solution that works for me. If anyone can help, I'd appreciate some advice. More config files available upion request ...;)

TIA

Mark
Back to top
View user's profile Send private message
tapted
Tux's lil' helper
Tux's lil' helper


Joined: 02 Dec 2003
Posts: 122
Location: Sydney, Australia

PostPosted: Sat Oct 02, 2004 7:55 am    Post subject: Reply with quote

Yup. Great howto.

It might be worthwile adding famd to the list of services to start.

I don't know why it wasn't in my runlevel already, but before I started/rc-updated it I was getting these errors in /var/log/messages:


Code:
Oct  2 17:45:24 giant imapd-ssl: Failed to create cache file: maildirwatch (tapted)
Oct  2 17:45:24 giant imapd-ssl: Error: Input/output error
Oct  2 17:45:24 giant imapd-ssl: Check for proper operation and configuration
Oct  2 17:45:24 giant imapd-ssl: of the File Access Monitor daemon (famd).

So I did this:

Code:
root@giant:/home/tapted (bash)
$ /etc/init.d/famd status
 * status:  stopped
root@giant:/home/tapted (bash)
$ rc-update add famd default
 * famd added to runlevel default
 * Caching service dependencies...
 * rc-update complete.
root@giant:/home/tapted (bash)
$ /etc/init.d/famd start
 * Starting famd...                                                       [ ok ]


and now all is peachy.

Moo.
Back to top
View user's profile Send private message
Torstello
n00b
n00b


Joined: 11 Feb 2003
Posts: 35

PostPosted: Wed Oct 20, 2004 2:11 pm    Post subject: Reply with quote

Hi @ all,

i followed this great howto until 7.2 sylpheed-claws.

receiving my emails works fine but if i try to send an email i get:
Quote:

could not queue message for sending


i have no idea why this message appears.

i cant find an error in my /var/log/messages on my server.

And another important question:
where are the posfix-logs ? i simply can't find them.

Torsten
Back to top
View user's profile Send private message
TheHermit
n00b
n00b


Joined: 21 Oct 2004
Posts: 19
Location: Springfield, MA

PostPosted: Sat Oct 23, 2004 3:49 am    Post subject: Reply with quote

Great guide, I got everything but SMTP working. Thunderbird doesn't report an error just that sending failed. Looking at the logs myself I though that maybe I needed to add my ip to the mynetworks options but that did not work. I also tried to disable TLS as that seemed to help someone else but that as well didn't work.

Code:
Oct 22 23:43:16 [postfix/master] daemon started -- version 2.1.5
Oct 22 23:43:19 [postfix/smtpd] match_string: mynetworks ~? debug_peer_list
Oct 22 23:43:19 [postfix/smtpd] match_string: mynetworks ~? fast_flush_domains
Oct 22 23:43:19 [postfix/smtpd] match_string: mynetworks ~? mynetworks
Oct 22 23:43:19 [postfix/smtpd] match_string: relay_domains ~? debug_peer_list
Oct 22 23:43:19 [postfix/smtpd] match_string: relay_domains ~? fast_flush_domains
Oct 22 23:43:19 [postfix/smtpd] match_string: relay_domains ~? mynetworks
Oct 22 23:43:19 [postfix/smtpd] match_string: relay_domains ~? permit_mx_backup_networks
Oct 22 23:43:19 [postfix/smtpd] match_string: relay_domains ~? qmqpd_authorized_clients
Oct 22 23:43:19 [postfix/smtpd] match_string: relay_domains ~? relay_domains
Oct 22 23:43:19 [postfix/smtpd] match_string: permit_mx_backup_networks ~? debug_peer_list
Oct 22 23:43:19 [postfix/smtpd] match_string: permit_mx_backup_networks ~? fast_flush_domains
Oct 22 23:43:19 [postfix/smtpd] match_string: permit_mx_backup_networks ~? mynetworks
Oct 22 23:43:19 [postfix/smtpd] match_string: permit_mx_backup_networks ~? permit_mx_backup_networks
Oct 22 23:43:19 [postfix/smtpd] dict_open: unix:passwd.byname
Oct 22 23:43:19 [postfix/smtpd] dict_open: hash:/etc/mail/aliases
Oct 22 23:43:19 [postfix/smtpd] match_string: smtpd_access_maps ~? debug_peer_list
Oct 22 23:43:19 [postfix/smtpd] match_string: smtpd_access_maps ~? fast_flush_domains
Oct 22 23:43:19 [postfix/smtpd] match_string: smtpd_access_maps ~? mynetworks
Oct 22 23:43:19 [postfix/smtpd] match_string: smtpd_access_maps ~? permit_mx_backup_networks
Oct 22 23:43:19 [postfix/smtpd] match_string: smtpd_access_maps ~? qmqpd_authorized_clients
Oct 22 23:43:19 [postfix/smtpd] match_string: smtpd_access_maps ~? relay_domains
Oct 22 23:43:19 [postfix/smtpd] match_string: smtpd_access_maps ~? smtpd_access_maps
Oct 22 23:43:19 [postfix/smtpd] smtpd_sasl_initialize: SASL config file is smtpd.conf
Oct 22 23:43:20 [postfix/smtpd] starting TLS engine
Oct 22 23:43:20 [postfix/smtpd] match_string: fast_flush_domains ~? debug_peer_list
Oct 22 23:43:20 [postfix/smtpd] match_string: fast_flush_domains ~? fast_flush_domains
Oct 22 23:43:20 [postfix/smtpd] watchdog_create: 0x80ab9b8 18000
Oct 22 23:43:20 [postfix/smtpd] watchdog_stop: 0x80ab9b8
Oct 22 23:43:20 [postfix/smtpd] watchdog_start: 0x80ab9b8
Oct 22 23:43:20 [postfix/smtpd] connection established
Oct 22 23:43:20 [postfix/smtpd] master_notify: status 0
Oct 22 23:43:20 [postfix/smtpd] name_mask: resource
Oct 22 23:43:20 [postfix/smtpd] name_mask: software
Oct 22 23:43:20 [postfix/smtpd] name_mask: noanonymous
Oct 22 23:43:21 [postfix/smtpd] connect from h00045a57fec4.ne.client2.attbi.com[24.62.29.24]
Oct 22 23:43:21 [postfix/smtpd] match_list_match: h00045a57fec4.ne.client2.attbi.com: no match
Oct 22 23:43:21 [postfix/smtpd] match_list_match: 24.62.29.24: no match
Oct 22 23:43:21 [postfix/smtpd] match_list_match: h00045a57fec4.ne.client2.attbi.com: no match
Oct 22 23:43:21 [postfix/smtpd] match_list_match: 24.62.29.24: no match
Oct 22 23:43:21 [postfix/smtpd] > h00045a57fec4.ne.client2.attbi.com[24.62.29.24]: 220 tux.bbck.net ESMTP Postfix
Oct 22 23:43:21 [postfix/smtpd] watchdog_pat: 0x80ab9b8
Oct 22 23:43:21 [postfix/smtpd] < h00045a57fec4.ne.client2.attbi.com[24.62.29.24]: EHLO [127.0.0.1]
Oct 22 23:43:21 [postfix/smtpd] > h00045a57fec4.ne.client2.attbi.com[24.62.29.24]: 250-tux.bbck.net
Oct 22 23:43:21 [postfix/smtpd] > h00045a57fec4.ne.client2.attbi.com[24.62.29.24]: 250-PIPELINING
Oct 22 23:43:21 [postfix/smtpd] > h00045a57fec4.ne.client2.attbi.com[24.62.29.24]: 250-SIZE 10240000
Oct 22 23:43:21 [postfix/smtpd] > h00045a57fec4.ne.client2.attbi.com[24.62.29.24]: 250-VRFY
Oct 22 23:43:21 [postfix/smtpd] > h00045a57fec4.ne.client2.attbi.com[24.62.29.24]: 250-ETRN
Oct 22 23:43:21 [postfix/smtpd] > h00045a57fec4.ne.client2.attbi.com[24.62.29.24]: 250-STARTTLS
Oct 22 23:43:21 [postfix/smtpd] match_list_match: h00045a57fec4.ne.client2.attbi.com: no match
Oct 22 23:43:21 [postfix/smtpd] match_list_match: 24.62.29.24: no match
Oct 22 23:43:21 [postfix/smtpd] > h00045a57fec4.ne.client2.attbi.com[24.62.29.24]: 250 8BITMIME
Oct 22 23:43:21 [postfix/smtpd] watchdog_pat: 0x80ab9b8
Oct 22 23:43:22 [postfix/smtpd] < h00045a57fec4.ne.client2.attbi.com[24.62.29.24]: QUIT
Oct 22 23:43:22 [postfix/smtpd] > h00045a57fec4.ne.client2.attbi.com[24.62.29.24]: 221 Bye
Oct 22 23:43:22 [postfix/smtpd] disconnect from h00045a57fec4.ne.client2.attbi.com[24.62.29.24]
Oct 22 23:43:22 [postfix/smtpd] master_notify: status 1
Oct 22 23:43:22 [postfix/smtpd] connection closed
Oct 22 23:43:22 [postfix/smtpd] watchdog_stop: 0x80ab9b8
Oct 22 23:43:22 [postfix/smtpd] watchdog_start: 0x80ab9b8
Oct 22 23:45:02 [postfix/smtpd] idle timeout -- exiting
Oct 22 23:47:55 [imapd-ssl] DISCONNECTED, user=chris, ip=[24.62.29.24], headers=0, body=0
Back to top
View user's profile Send private message
LiamRoutt
n00b
n00b


Joined: 07 Jun 2004
Posts: 6
Location: Melbourne, Australia

PostPosted: Sat Oct 23, 2004 4:55 am    Post subject: Reply with quote

I found this guide quite useful (I located it on gentoo-wiki, but it seems to be the same). I have a few tips and pointers to add:

1. The Thunderbird problem is fixed by creating your own certificates, and using those. I will try to post the exact steps to do that in the next day or two (I am pressed fro time right now), but suffice it to say that I managed to locate the right general process (as suggested by another poster here) in The Virtual Mail How-To: http://www.gentoo.org/doc/en/virt-mail-howto.xml#doc_chap5 you have to change some filenames, and stuff, but it works pretty easily.

2. In order to relay to your ISP there is an additional postfix config line you need to add (unless I missed it somewhere here) to main.cf:

relayhost = [mailhost.isp.com]

Where mailhost.isp.com is your isp's mail server you wish to use (which matches the hostname in the saslpass file). The square brackets are important - they mean "do not look for the MX record for this host". If you don't put them, and your ISP has an MX record for their mailserver (mine did) you can end up with your mail trying to be routed through an entirely different system (which doesn't want to know about you).

Without this line, the system will use the smtp_sasl_auth info if it has to send mail to your isp, but will try to send each piece of mail directly to the host for the addressee, which is not relaying through your isp, is it? :)
_________________
Take care,

Liam Routt (Caligari)
Back to top
View user's profile Send private message
TheHermit
n00b
n00b


Joined: 21 Oct 2004
Posts: 19
Location: Springfield, MA

PostPosted: Sat Oct 23, 2004 5:47 am    Post subject: Reply with quote

Tried making my own cert and that didn't work.
Back to top
View user's profile Send private message
LiamRoutt
n00b
n00b


Joined: 07 Jun 2004
Posts: 6
Location: Melbourne, Australia

PostPosted: Sat Oct 23, 2004 10:28 pm    Post subject: Reply with quote

The Hermit: I noticed that you are getting messages which are different from the ones that most people (and I) were getting, so I'm sure your problem is of a different nature. One thing you might want to check is that you have compiled postifx and the auth packages with the correct USE flags. I found that I had inadvertently left off a few on my installation. I also chose to use -gdbm to force the use of berkley over gdbm (which seemed as though it was going to be a problem). The other thing I notice from your output is that your failure seems to be related to a match-string failure. You probably want to go line by line through the match string lines, chekcking the relevant portions of the postfix/main.cf to see whether you've made a typo or definied something that doesn't match your situation (different ip addresses for your subnet, for example)... Perhaps someone else has some more insight?

Anyway, here's my promised step-by-step on making the certs. Thunderbird would not connect (with an auth failure) before these steps, and was fine afterwards:

# cd /etc/ssl/
# nano -w openssl.cnf

In here you want to sent your defaults, if only because it will save you entering them again and again when you make other certs in the future. The defaults are part-way down in the file, after a lot of stuff you should leave alone. You can search for "countryName_default" and that should get you to the start of the section. Make sure you edit or add the *_default values, and not the others.

I used something like this:

countryName_default = AU
stateOrProvinceName_default = Victoria
localityName_default = Balwyn
0.organizationName_default = MyServer
organizationalUnitName_default = Mailserver
commonName_default = my.mailserver.address.com
emailAddress_default = postmaster@my.mailserver.address.com

I had to add one or two of those lines, but most were present and could be edited. Obviously you need to insert your own information. I don't know whether there is a list of country codes out there somewhere... I read that the commonName needs to match the name of your mailserver (from the client's point of view), and Thunderbird did complain when I set it incorrectly.

Next up is potentially the most confusing step (for me):

# cd misc
# nano -w CA.pl

Here we need to change the script that generates the certificates for us, so that we add the -nodes flag to each of the two relevant commands. This means that the server can startup without requiring your password each time, I believe.

In order to locate the lines to check you might want to search for the comments, below:

# create a certificate
system ("$REQ -new -nodes -x509 -keyout newreq.pem -out newreq.pem $DAYS");

# create a certificate request
system ("$REQ -new -nodes -keyout newreq.pem -out newreq.pem $DAYS");

For each command (and only these, as far as I know) you want to add the "-nodes" flag to the list of flags, making sure to leave the rest of the line intact. Once this is done, you are ready to generate your certificates. Note that you only need to do these first two steps (this and the oppenssl.cf edit) the first time you are doing this, later certificates will not need these edits.

# ./CA.pl -newca
# ./CA.pl -newreq
# ./CA.pl -sign

These three commands create your certificates. You will be asked questions along the way, most of which you will already have set the defaults for, with the above editing. I think you can leave most everything as it is. For the last step you are asked for a pass phrase, which I think is the only thing I entered. It may be that the passphrase there must match the challenge password requested in the -newreq run.

Next we copy the resulting files to our postfix setup:

# cp newcert.pem /etc/ssl/postfix
# cp newreq.pem /etc/ssl/postfix
# cp demoCA/cacert.pem /etc/ssl/postfix

They will not overwrite the defaults, luckily (although the defaults seem to be useless).

Finally, we need to change the main.cf to point to these new files, and restart postfix.

# cd /etc/postfix
# nano -w main.cf

Here we need to edit the following lines, putting in the names of our new files, as shown:

smtpd_tls_key_file = /etc/ssl/postfix/newreq.pem
smtpd_tls_cert_file = /etc/ssl/postfix/newcert.pem
smtpd_tls_CAfile = /etc/ssl/postfix/cacert.pem

I note that the extensions are different from the default config, and that lead to my making several replacement mistakes, until I simply reentered the information from scratch. At this point you have told postfix to use the new files.

# postfix check

It is always worth checking your update.

# /etc/init.d/postfix restart

That should restart the service, and use the new certificates as a result.

I then send a message from Thunderbird on another machine in my LAN. I was asked to okay a certificate that matched the info I had created. From that point on the client has been able to connect fine, and that problem has vanished.

The info to do this was presented in this thread before, or at least referred to, but it was perhaps not so simply presented. I hope this helps someone else (not The Hermit, it would seem!).
_________________
Take care,

Liam Routt (Caligari)
Back to top
View user's profile Send private message
lisnalinchy
n00b
n00b


Joined: 29 Apr 2003
Posts: 20

PostPosted: Mon Oct 25, 2004 8:50 am    Post subject: What about adding antivirus to the setup? Reply with quote

Excellent work Beowulf and co.

I am not sure if this has been mentioned before, but about the only thing I could suggest adding to the guide would be integrating some basic antivirus software like clamav or f-prot for incomming mail.

Just a thought

Cheers

:D
Back to top
View user's profile Send private message
Torstello
n00b
n00b


Joined: 11 Feb 2003
Posts: 35

PostPosted: Wed Oct 27, 2004 8:38 pm    Post subject: Reply with quote

Hi @all,

i'm able to send and to receive emails after installing postfix-bogofilter.

but i've a strange output im my /var/log/messages when i send an email.

Can someone give me a hint whats going up here? Or is this quite normal?

Quote:

Oct 27 22:23:23 fileserver postfix/smtpd[795]: starting TLS engine
Oct 27 22:23:23 fileserver postfix/smtpd[795]: connect from myserver.org[192.168.1.112]
Oct 27 22:23:23 fileserver postfix/smtpd[795]: setting up TLS connection from myserver.org[192.168.1.112]
Oct 27 22:23:23 fileserver postfix/smtpd[795]: SSL_accept:before/accept initialization
Oct 27 22:23:23 fileserver postfix/smtpd[795]: read from 080AFC58 [080BDD68] (11 bytes => -1 (0xFFFFFFFF))
Oct 27 22:23:23 fileserver postfix/smtpd[795]: SSL_accept:error in SSLv2/v3 read client hello A
Oct 27 22:23:23 fileserver postfix/smtpd[795]: read from 080AFC58 [080BDD68] (11 bytes => 11 (0xB))
Oct 27 22:23:23 fileserver postfix/smtpd[795]: 0000 16 03 01 00 61 01 00 00|5d 03 01 ....a... ]..
Oct 27 22:23:23 fileserver postfix/smtpd[795]: read from 080AFC58 [080BDD73] (91 bytes => -1 (0xFFFFFFFF))
Oct 27 22:23:23 fileserver postfix/smtpd[795]: SSL_accept:error in SSLv3 read client hello B
Oct 27 22:23:23 fileserver postfix/smtpd[795]: SSL_accept:error in SSLv3 read client hello B
Oct 27 22:23:23 fileserver postfix/smtpd[795]: read from 080AFC58 [080BDD73] (91 bytes => 91 (0x5B))
Oct 27 22:23:23 fileserver postfix/smtpd[795]: 0000 41 80 02 68 14 ff a1 91|7e 61 26 18 db d9 c1 70 A..h.... ~a&....p
Oct 27 22:23:23 fileserver postfix/smtpd[795]: 0010 c9 bf 5a 19 ca c6 e7 30|ee 83 f6 05 29 4b 4f 5f ..Z....0 ....)KO_
Oct 27 22:23:23 fileserver postfix/smtpd[795]: 0020 00 00 36 00 39 00 38 00|35 00 16 00 13 00 0a 00 ..6.9.8. 5.......
Oct 27 22:23:23 fileserver postfix/smtpd[795]: 0030 33 00 32 00 2f 00 07 00|66 00 05 00 04 00 63 00 3.2./... f.....c.
Oct 27 22:23:23 fileserver postfix/smtpd[795]: 0040 62 00 61 00 15 00 12 00|09 00 65 00 64 00 60 00 b.a..... ..e.d.`.
Oct 27 22:23:23 fileserver postfix/smtpd[795]: 0050 14 00 11 00 08 00 06 00|03 01 ........ ..
Oct 27 22:23:23 fileserver postfix/smtpd[795]: 005b - <SPACES/NULS>?
Oct 27 22:23:23 fileserver postfix/smtpd[795]: SSL_accept:SSLv3 read client hello B
Oct 27 22:23:23 fileserver postfix/smtpd[795]: SSL_accept:SSLv3 write server hello A
Oct 27 22:23:23 fileserver postfix/smtpd[795]: SSL_accept:SSLv3 write certificate A
Oct 27 22:23:24 fileserver postfix/smtpd[795]: SSL_accept:SSLv3 write key exchange A
Oct 27 22:23:24 fileserver postfix/smtpd[795]: SSL_accept:SSLv3 write server done A
Oct 27 22:23:24 fileserver postfix/smtpd[795]: write to 080AFC58 [080CBEB8] (1233 bytes => 1233 (0x4D1))
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0000 16 03 01 00 4a 02 00 00|46 03 01 41 80 1f db 18 ....J... F..A....
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0010 71 9c 43 08 d5 bd 68 9e|9c 1c ed 57 f4 de 6b 62 q.C...h. ...W..kb
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0020 f4 97 59 78 9a 89 3e a6|58 13 fb 20 96 9e 6d 3b ..Yx..>. X.. ..m;
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0030 4c 64 3b 3c 62 3a 08 9a|75 17 e2 49 99 e4 94 91 Ld;<b:.. u..I....
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0040 26 26 36 29 3e 27 25 76|b8 a6 ac 55 00 39 00 16 &&6)>'%v ...U.9..

and a lot more lines like the last one ...
Quote:

Oct 27 22:23:24 fileserver postfix/smtpd[795]: 04d1 - <SPACES/NULS>?
Oct 27 22:23:24 fileserver postfix/smtpd[795]: SSL_accept:SSLv3 flush data
Oct 27 22:23:24 fileserver postfix/smtpd[795]: read from 080AFC58 [080BDD68] (5 bytes => -1 (0xFFFFFFFF))
Oct 27 22:23:24 fileserver postfix/smtpd[795]: SSL_accept:error in SSLv3 read client certificate A
Oct 27 22:23:24 fileserver postfix/smtpd[795]: read from 080AFC58 [080BDD68] (5 bytes => 5 (0x5))
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0000 16 03 01 00 86 .....
Oct 27 22:23:24 fileserver postfix/smtpd[795]: read from 080AFC58 [080BDD6D] (134 bytes => -1 (0xFFFFFFFF))
Oct 27 22:23:24 fileserver postfix/smtpd[795]: SSL_accept:error in SSLv3 read client certificate A
Oct 27 22:23:24 fileserver postfix/smtpd[795]: read from 080AFC58 [080BDD6D] (134 bytes => 134 (0x86))
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0000 10 00 00 82 00 80 50 36|01 16 fa 94 f7 ae dc 2c ......P6 .......,
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0010 e6 df b5 af cd ab 67 10|e4 64 6e 78 13 91 f9 a8 ......g. .dnx....
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0020 42 49 bf 16 3e aa 1d df|ac 11 76 09 62 00 10 bb BI..>... ..v.b...
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0030 6f fc 21 72 e8 99 2f d8|30 60 15 b7 58 87 c2 1f o.!r../. 0`..X...
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0040 e6 ba 2e e6 e6 12 39 b0|f6 d0 be 4d a8 87 53 23 ......9. ...M..S#
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0050 31 7c 14 31 d8 1d 9c 0c|30 8e 07 28 6c a3 ba 75 1|.1.... 0..(l..u
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0060 fd fd 8f 1a f7 bd 93 b4|86 93 8d 6e 21 80 b2 4d ........ ...n!..M
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0070 ef cf 09 7e 6b 79 c7 97|f5 ce 60 38 ae 71 30 7b ...~ky.. ..`8.q0{
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0080 09 1c 8d 93 55 19 ....U.
Oct 27 22:23:24 fileserver postfix/smtpd[795]: SSL_accept:SSLv3 read client key exchange A
Oct 27 22:23:24 fileserver postfix/smtpd[795]: read from 080AFC58 [080BDD68] (5 bytes => -1 (0xFFFFFFFF))
Oct 27 22:23:24 fileserver postfix/smtpd[795]: SSL_accept:error in SSLv3 read certificate verify A
Oct 27 22:23:24 fileserver postfix/smtpd[795]: read from 080AFC58 [080BDD68] (5 bytes => 5 (0x5))
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0000 14 03 01 00 01 .....
Oct 27 22:23:24 fileserver postfix/smtpd[795]: read from 080AFC58 [080BDD6D] (1 bytes => -1 (0xFFFFFFFF))
Oct 27 22:23:24 fileserver postfix/smtpd[795]: SSL_accept:error in SSLv3 read certificate verify A
Oct 27 22:23:24 fileserver postfix/smtpd[795]: read from 080AFC58 [080BDD6D] (1 bytes => 1 (0x1))
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0000 01 .
Oct 27 22:23:24 fileserver postfix/smtpd[795]: read from 080AFC58 [080BDD68] (5 bytes => -1 (0xFFFFFFFF))
Oct 27 22:23:24 fileserver postfix/smtpd[795]: SSL_accept:error in SSLv3 read certificate verify A
Oct 27 22:23:24 fileserver postfix/smtpd[795]: read from 080AFC58 [080BDD68] (5 bytes => 5 (0x5))
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0000 16 03 01 00 30 ....0
Oct 27 22:23:24 fileserver postfix/smtpd[795]: read from 080AFC58 [080BDD6D] (48 bytes => -1 (0xFFFFFFFF))
Oct 27 22:23:24 fileserver postfix/smtpd[795]: SSL_accept:error in SSLv3 read certificate verify A
Oct 27 22:23:24 fileserver postfix/smtpd[795]: read from 080AFC58 [080BDD6D] (48 bytes => 48 (0x30))
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0000 b3 88 87 76 4e de 07 49|5c 28 92 33 ad 63 7b c5 ...vN..I \(.3.c{.
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0010 98 b1 90 e9 dc 7b 41 ba|73 2b ea 39 c6 df 03 60 .....{A. s+.9...`
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0020 29 c9 ba c8 14 cc a1 8b|38 15 91 f7 c5 40 00 d4 )....... 8....@..
Oct 27 22:23:24 fileserver postfix/smtpd[795]: SSL_accept:SSLv3 read finished A
Oct 27 22:23:24 fileserver postfix/smtpd[795]: SSL_accept:SSLv3 write change cipher spec A
Oct 27 22:23:24 fileserver postfix/smtpd[795]: SSL_accept:SSLv3 write finished A
Oct 27 22:23:24 fileserver postfix/smtpd[795]: write to 080AFC58 [080CBEB8] (59 bytes => 59 (0x3B))
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0000 14 03 01 00 01 01 16 03|01 00 30 96 1f 66 25 52 ........ ..0..f%R
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0010 f8 67 a9 41 7e 5d ab 87|b8 e1 77 6f 41 ce 6c 09 .g.A~].. ..woA.l.
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0020 66 63 4f 7f cd 12 a1 e6|f0 72 90 ef 0f 4e 72 39 fcO..... .r...Nr9
Oct 27 22:23:24 fileserver postfix/smtpd[795]: 0030 92 d5 07 77 db 01 a0 ef|5c 05 7f ...w.... \..
Oct 27 22:23:24 fileserver postfix/smtpd[795]: SSL_accept:SSLv3 flush data
Oct 27 22:23:24 fileserver postfix/smtpd[795]: TLS connection established from myserver.org[192.168.1.112]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)
Oct 27 22:23:25 fileserver postfix/smtpd[795]: 0146371B31C0: client=myserver.org[192.168.1.112], sasl_method=LOGIN, sasl_username=user
Oct 27 22:23:25 fileserver postfix/cleanup[802]: 0146371B31C0: message-id=<20041027221744.3efc5732@myserver.org>
Oct 27 22:23:25 fileserver postfix/qmgr[7852]: 0146371B31C0: from=<hello@hallo.de>, size=717, nrcpt=1 (queue active)
Oct 27 22:23:25 fileserver postfix/smtpd[795]: disconnect from myserver.org[192.168.1.112]
Oct 27 22:23:25 fileserver postfix/smtp[804]: 0146371B31C0: to=<hallo@yahoo.de>, relay=smtprelay.t-online.de[194.25.134.99], delay=1, status=sent (250 Message accepted.)
Oct 27 22:23:25 fileserver postfix/qmgr[7852]: 0146371B31C0: removed
Oct 27 22:24:00 fileserver CRON[948]: (ts) CMD ($HOME/bin/getmail)

_________________
Have Fun!

Torstello
Back to top
View user's profile Send private message
LiamRoutt
n00b
n00b


Joined: 07 Jun 2004
Posts: 6
Location: Melbourne, Australia

PostPosted: Wed Oct 27, 2004 10:53 pm    Post subject: Reply with quote

This happens to me as well, and seems to be the standard debug output from the TLS or SASL connection layer. There might be a way to limit it, however, by changing settings... But I haven't looked into that yet...
_________________
Take care,

Liam Routt (Caligari)
Back to top
View user's profile Send private message
Holly
n00b
n00b


Joined: 08 Mar 2003
Posts: 67

PostPosted: Thu Oct 28, 2004 3:54 pm    Post subject: Re: Email System For The Home Network - Version 2.1 Reply with quote

beowulf wrote:

3.4 Making Postfix a Relay to our ISP:

Email Client->Cyrus-SASL->Postfix->Cyrus-SASL->ISP SMTP Server->Internet


I've setup my email system after this guide, but i used qmail instead of postfix. How do I setup qmail to relay my mail to my ISP with smtp-auth?

edit: well, sometimes you should really look at the docs which are installed with the software. ;)
/usr/share/doc/qmail-1.03-r15/README.remote-auth.gz told me everything i needed to know.
Back to top
View user's profile Send private message
Torstello
n00b
n00b


Joined: 11 Feb 2003
Posts: 35

PostPosted: Mon Nov 08, 2004 7:39 pm    Post subject: Reply with quote

Hi @all,

after the setup of my mail-system everything worked fine (thanks beowulf) and i tried to add amavisd-new and clamav support as written in this howto:
https://forums.gentoo.org/viewtopic.php?p=842754#842754

i have a problem connecting to my localhost:10025 to get my amavisd-new scanned emails back to qmgr.

error:
Code:

Nov  8 21:27:26 fileserver postfix/lmtp[31240]: 774CF71B31DA: to=<ts@fileserver.buddhital.org>, orig_to=<ts>, relay=127.0.0.1[127.0.0.1],delay=197842, status =deferred (host 127.0.0.1[127.0.0.1] said: 450 4.4.1 Can't connect to 127.0.0.1 port 10025, Bad file descriptor at /usr/sbin/amavisd line 2862, <GEN3> line 3294., id=29823-02-10 (in reply to end of DATA command))


the mentioned line in /usr/sbin/amavisd is the one with defined($smtp_handle):
Code:

       Hello => $localhost_name, ExactAddresses => 1,
       Timeout => max(60, min(5*60,$remaining_time)), # for each operation
     # Debug => debug_oneshot(),
     # LocalAddr => 10.11.12.13,   # (bind) source IP address
     );
   defined($smtp_handle)
       or die "Can't connect to $relayhost port $relayhost_port, $!";


I re-emerged amavisd-new but this didn't help.
What can be wrong here?

master.cf
Code:

smtp-amavis     unix    -       -       n       -       2       lmtp
        -o smtp_data_done_timeout=1200

127.0.0.1:10025 inet    n       -       n       -       -       smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_sasl_authenticated,permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
        -o mynetworks_style=subnet
        -o strict_rfc821_envelopes=yes
        -o smtpd_error_sleep_time=0 #

pre-cleanup     unix    n       -       n       -       0       cleanup
        -o virtual_alias_maps=
        -o canonical_maps=
        -o canonical_maps=
        -o sender_canonical_maps=
        -o recipient_canonical_maps=
        -o masquerade_domains=

cleanup unix    n       -       n       -       0       cleanup
        -o mime_header_checks=
        -o nested_header_checks=
        -o body_checks=
        -o header_checks=

smtp    inet    n       -       n       -       -       smtpd
        -o cleanup_service_name=pre-cleanup

pickup  fifo    n       -       n       60      1       pickup
        -o cleanup_service_name=pre-cleanup



main.cf
Quote:

content_filter = smtp-amavis:[127.0.0.1]:10024

_________________
Have Fun!

Torstello
Back to top
View user's profile Send private message
soulwarrior
Guru
Guru


Joined: 21 Oct 2002
Posts: 331

PostPosted: Sat Nov 13, 2004 9:03 am    Post subject: centralize local emails on the local network? Reply with quote

Thanks for this greate howto, works without a problem :)


I have a question concerning the other computers in my network:
Is it possible to transfer all the local mails on every computer in the local network (like cron emails) to the one mail server, so one has only to look in one place for this sort of emails?
Back to top
View user's profile Send private message
altstadt
n00b
n00b


Joined: 04 Nov 2003
Posts: 16

PostPosted: Mon Nov 15, 2004 4:23 am    Post subject: Reply with quote

As far as I can tell, the only thing missing from your mini howto is what I am trying to get working.

You are missing any instructions on how to set up the workstation illusion to forward mail on to the server chimera. What must be configured on illusion (assuming postfix and cyrus-sasl have been emerged there as well) to get email from cron jobs, and other non-client software, sent to the mailbox on chimera? Does anything need to change in the chimera config?

Sorry if this is already explained somewhere in the 21 pages, but I searched for both illusion and its IP on every page.
Back to top
View user's profile Send private message
altstadt
n00b
n00b


Joined: 04 Nov 2003
Posts: 16

PostPosted: Mon Nov 15, 2004 4:25 am    Post subject: Reply with quote

altstadt wrote:
Sorry if this is already explained somewhere in the 21 pages, but I searched for both illusion and its IP on every page.


But apparently I didn't look at the very last message to see if someone had already asked the same question. :-)
Back to top
View user's profile Send private message
lodder_
Apprentice
Apprentice


Joined: 06 Nov 2004
Posts: 162
Location: Knokke-Heist, Belgium

PostPosted: Wed Nov 17, 2004 8:22 am    Post subject: Reply with quote

hello,

i'm having a problem wel actually a few.
If i send a mail to a external or in ternal adrass it appears lodder@lodder.bounceme.net at any location exernal or internel but if people wnat to replay on it internel or exteral i don't get a thini i don't even receive them? plz help me on that. and i use this methode of sending : Email Client->Cyrus-SASL->Postfix->Cyrus-SASL->ISP SMTP Server->Internet

my second questions is i have 1 email adres at my isp but there are a few aliases but no i need to filter them for example me@isp.com should go to me , dad@isp.com should go to dad it's account but they all start from the same account plz help me to filter it and deliver it in the correct mailbox

thx in advance folder hope i get an answer soon
Back to top
View user's profile Send private message
soulwarrior
Guru
Guru


Joined: 21 Oct 2002
Posts: 331

PostPosted: Wed Nov 17, 2004 10:24 am    Post subject: Reply with quote

altstadt wrote:

You are missing any instructions on how to set up the workstation illusion to forward mail on to the server chimera. What must be configured on illusion (assuming postfix and cyrus-sasl have been emerged there as well) to get email from cron jobs, and other non-client software, sent to the mailbox on chimera? Does anything need to change in the chimera config?


Hey, someone else is trying to do the same thing ;-)

I wonder if it would be necessary to install a dns service to resolve internally to the right mailserver?
Back to top
View user's profile Send private message
lodder_
Apprentice
Apprentice


Joined: 06 Nov 2004
Posts: 162
Location: Knokke-Heist, Belgium

PostPosted: Wed Nov 17, 2004 11:57 am    Post subject: Reply with quote

first thing is sloved now

but i still can't figurer out this : my second questions is i have 1 email account at my isp but there are a few aliasses but no i need to filter them for example me@isp.com should go to me , dad@isp.com should go to dad it's account but they all start from the same account plz help me to filter it and deliver it in the correct mailbox
Back to top
View user's profile Send private message
altstadt
n00b
n00b


Joined: 04 Nov 2003
Posts: 16

PostPosted: Wed Nov 17, 2004 2:16 pm    Post subject: Reply with quote

///lodder\\\ wrote:
for example me@isp.com should go to me , dad@isp.com should go to dad it's account but they all start from the same account


Check out fetchmail, and more specifically, the man page entry on multidrop mailboxes.

I haven't used this feature, but it looks like it was designed for the situation you are asking about. Note the caveats about the envelope address.
Back to top
View user's profile Send private message
strider2003
Apprentice
Apprentice


Joined: 14 Sep 2003
Posts: 151
Location: Spain

PostPosted: Mon Nov 22, 2004 8:47 am    Post subject: Reply with quote

NOTE: I have posted this message also in the network and security forum.
I'm following the tutorial, and I'm having a lot of problems. These are some of them. I hope you can help me :cry:
1) I can't receive emails.
Code:

$ fetchmail -a -k
leyendo el mensaje my_pop_user@pop3.ono.com:1 de 18 (3588 octetos) fetchmail: Error de SMTP: 554 <localhost[127.0.0.1]>: Client host rejected: Access denied
fetchmail: ¡ni siquiera es posible enviar a my_local_user!
 no eliminado

2) I can't use sylpheed
I have configured sylpheed as the example in the tutorial (for sylpheed-claws), and I can't do anything since my password seems to be wrong. :cry:
3) I can't send email
I have sent an email with this command:
Code:

$ mailto test
Subject: Test from localhost
Test #1
~.

Then I see in webmin, that this email is in the queue, and then it seems sent, but I can't find where this email has gone.

Thank you all.
Back to top
View user's profile Send private message
strider2003
Apprentice
Apprentice


Joined: 14 Sep 2003
Posts: 151
Location: Spain

PostPosted: Mon Nov 22, 2004 9:59 pm    Post subject: Reply with quote

This is my output for 'postconf -n'. Do you see anything wrong?
Code:

alias_database = hash:/etc/mail/aliases
alias_maps = hash:/etc/mail/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
default_destination_concurrency_limit = 2
home_mailbox = .maildir/
html_directory = no
local_destination_concurrency_limit = 2
mail_owner = postfix
mailbox_command = /usr/bin/procmail
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain $mydomain
mydomain = [hidden for privacy]
myhostname = frodo
mynetworks = 127.0.0.0/8 192.168.0.0/24
mynetworks_style = subnet
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.1.1/readme
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtpd_client_restrictions = permit_sasl_authenticated, reject
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/ssl/postfix/server.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/postfix/server.crt
smtpd_tls_key_file = /etc/ssl/postfix/server.key
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 450
Back to top
View user's profile Send private message
thompsonmike
Apprentice
Apprentice


Joined: 19 Jan 2004
Posts: 275
Location: Bath UK

PostPosted: Tue Dec 07, 2004 5:37 pm    Post subject: SyntaxError in BogoFilter script? Reply with quote

I am getting a error on line 46 when trying to run the script.

Here is the error:

File "/home/mike/Bin/bogotrainer", line 46
spamlist = os.listdir(os.path.join(maildir,".Spam/cur")))
^
SyntaxError: invalid syntax

Any ideas??
_________________
Thanks


Michael..
Back to top
View user's profile Send private message
TriKster_Abacus
n00b
n00b


Joined: 10 May 2004
Posts: 8
Location: USA

PostPosted: Tue Dec 14, 2004 12:26 am    Post subject: Reply with quote

Beowulf and all of you who have had the patience to stick it out with some of us mail noobs.

The directions were pretty clear, but I am stuck big time.

I use bellsouth.net as my dsl provider, my outgoing email has to go through bellsouth.net.

I am not concerned about recieving email, I just need to send so that username/passwords can be sent for my personal webpage.

This is my /etc/procmail/main.cf:

queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
mail_owner = postfix
inet_interfaces = all
myhostname = trikster.homelinux.org
mydomain = trikster.homelinux.org
myorigin = $myhostname
mydestination = $myhostname, localhost.$mydomain $mydomain
unknown_local_recipient_reject_code = 450
mynetworks_style = subnet
mynetworks = 127.0.0.0/8 192.168.1.0/24
mailbox_command = /usr/bin/procmail
debug_peer_level = 2
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
setgid_group = postdrop
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/postfix-2.0.16-r1/sample
readme_directory = /usr/share/doc/postfix-2.0.16-r1/readme
default_destination_concurrency_limit = 2
alias_database = hash:/etc/mail/aliases
local_destination_concurrency_limit = 2
alias_maps = hash:/etc/mail/aliases
home_mailbox = .maildir/

I can send email to myself within my server, I.E. from root to user, but it will not go out from the network.

I did:

telnet trikster.homelinux.org 25
Trying 192.168.1.4...
Connected to trikster.homelinux.org.
Escape character is '^]'.
220 trikster.homelinux.org ESMTP Postfix
mail from: [my_username]@trikster.homelinux.org
250 Ok
rcpt to: [my_username]@linux-militia.net
250 Ok
data
354 End data with <CR><LF>.<CR><LF>
This is a test
.
250 Ok: queued as F181441622

Then I watch my /var/log/messages and see these messages:

Dec 13 13:15:24 trikster postfix/smtp[25079]: connect to mail.linux-militia.net[206.225.84.44]: Connection timed out (port 25)
Dec 13 13:15:24 trikster postfix/smtp[25079]: F181441622: to=<[my_username]@linux-militia.net>, relay=none, delay=76, status=deferred (connect to mail.linux-militia.net[206.225.84.44]: Connection timed out)

Then do another test message to [a_username]@bellsouth.net to see if I am actually being blocked.. (of which I am not) and recieve this:

Dec 13 13:17:38 trikster postfix/smtp[25079]: 73B5741634: to=<[my_username]@bellsouth.net>, relay=mx01.mail.bellsouth.net[205.152.59.33], delay=16, status=bounced (host mx01.mail.bellsouth.net[205.152.59.33] said: 550 Invalid recipient: <[my_username]@bellsouth.net> (in reply to RCPT TO command))

So dns is working, everything seems to be working except that all the messages end up with (the bounce above was because I did in fact use a bad email address, but it shows that it is trying to connect to bellsouth.net):

(connect to mail.linux-militia.net[206.225.84.44]: Connection timed out) and such.

What could I be missing?

I also am going through a linksys dsl/cable router and I forwarded port 25 to port 25 on 192.168.1.4 with no luck either.

Thank you

Sincerely,

TriKster Abacus
Back to top
View user's profile Send private message
Display posts from previous:   
Reply to topic    Gentoo Forums Forum Index Documentation, Tips & Tricks All times are GMT
Goto page Previous  1, 2, 3 ... 20, 21, 22 ... 25, 26, 27  Next
Page 21 of 27

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum