|  | 
	
				| [SMS] - Superb Mini Server Project Support Forum |  
				|  |  
				|  |  
			
				| 
 
  
	|    |  
	
		| View previous topic :: View next topic |  
		| Author | Message |  
		| vivanguarda Member
 
 
 Joined: 01 May 2009
 Posts: 98
 
 
 | 
			
				|  Posted: Fri Mar 29, 2013 9:34 pm    Post subject: |   |  
				| 
 |  
				| Sorry a double post! 
 But, are there  a simpler way to send  mails  in sms using  an SMTP client like msmtp or mailx so, I think, it is more easy to configure and  compatible with the sendmail command line options?
 
 Therefore it up to either relay through their ISP's mail server or deliver the mail directly.
 |  |  
		| Back to top |  |  
		| vivanguarda Member
 
 
 Joined: 01 May 2009
 Posts: 98
 
 
 | 
			
				|  Posted: Sat Mar 30, 2013 7:23 pm    Post subject: |   |  
				| 
 |  
				| Gerasimos, 
 Thankkks a lOOttt for all assistance!
 
 Problem is solved! I was trying to use it like a server. Then I tried to use like a client only and did another sendmail-slackware.mc for a client mode.  Then I belive a changed line server for client in sendmail-slackware.mc edition was the point.
 
 define(`confAUTH_OPTIONS', `A p y')dnl
 
 I redid authinfo too.
 
  	  | Code: |  	  | AuthInfo:yahoo.com "U:siege.x@sbcglobal.net" "P:pAsSWoRd" "M:PLAIN" AuthInfo: "U:siege.x@sbcglobal.net" "P:pAsSWoRd" "M:PLAIN"
 | 
 |  |  
		| Back to top |  |  
		| gerasimos_h Site Admin
 
 
 Joined: 09 Aug 2007
 Posts: 1757
 Location: Greece
 
 | 
			
				|  Posted: Sat Mar 30, 2013 10:44 pm    Post subject: |   |  
				| 
 |  
				| I'm glad you got it working, I don't know which auth info you had at first, but you need any info to send mail from an account, in your case a yahoo account. 
 gerasimos_h
 _________________
 Superb! Mini Server Project Manager
 http://sms.it-ccs.com
 |  |  
		| Back to top |  |  
		| vivanguarda Member
 
 
 Joined: 01 May 2009
 Posts: 98
 
 
 | 
			
				|  Posted: Sat Mar 30, 2013 11:18 pm    Post subject: |   |  
				| 
 |  
				| I understand it is used in server side. Last line mainly 
 
  	  | Quote: |  	  | gerasimos_h PostPosted: Tue Mar 26, 2013 10:34 pm    Post subject:
 If you follow the guide it's working alright...
 no need for certs or anything else, just add in your config
 Code:
 define(`SMART_HOST',`[YOUR RELAY SERVER]')dnl
 FEATURE(`authinfo',`hash -o /etc/mail/authinfo.db')dnl
 define(`confAUTH_OPTIONS', `A p y')dnl
 | 
 
 
 
 
 In fact, this is my authinfo file. Thank you again!
 
 
  	  | Code: |  	  | AuthInfo:ig.com.br "U:vivanguarda2@ig.com.br" "P:xxxxxxxx" "M:PLAIN" AuthInfo: "U:vivanguarda2@ig.com.br" "P:xxxxxxxx" "M:PLAIN
 | 
 |  |  
		| Back to top |  |  
		| vivanguarda Member
 
 
 Joined: 01 May 2009
 Posts: 98
 
 
 | 
			
				|  Posted: Fri Apr 19, 2013 6:16 am    Post subject: |   |  
				| 
 |  
				| After fireworks, I am intend to figure out another endeavor. Then I am using a Sms version since JUN 2010 and it is a kernel module  2.6.33 type. What's the commander to  start up Sendmail and  Postfix in this old SMS machine? Oh... ok!!! I don't intend to start programms simultaneously! 
 And commands in case of using an updated  2.0.3  released?
 |  |  
		| Back to top |  |  
		| gerasimos_h Site Admin
 
 
 Joined: 09 Aug 2007
 Posts: 1757
 Location: Greece
 
 | 
			
				|  Posted: Fri Apr 19, 2013 7:47 am    Post subject: |   |  
				| 
 |  
				| Commands (scripts) for starting both mailservers are the same: 
  	  | Code: |  	  | /etc/rc.d/rc.sendmail /etc/rc.d/rc.postfix
 | 
 Do switch from sendmail to postfix and vice versa use the "sms-chooseMTA.sh" command.
 
 gerasimos_h
 _________________
 Superb! Mini Server Project Manager
 http://sms.it-ccs.com
 |  |  
		| Back to top |  |  
		| vivanguarda Member
 
 
 Joined: 01 May 2009
 Posts: 98
 
 
 | 
			
				|  Posted: Tue Aug 27, 2013 6:05 am    Post subject: |   |  
				| 
 |  
				| I am sorry reopen this topic, but I am trying to run Sendmail in sms 2.0.5 and didn't get a localhost 127.0.0.1 connection . I checked alot of points and this is postconf -n output 
 
  	  | Quote: |  	  | root@server:~# postconf -n alias_database = hash:/etc/mail/aliases
 alias_maps = hash:/etc/mail/aliases, nis:mail.aliases
 broken_sasl_auth_clients = yes
 command_directory = /usr/sbin/
 config_directory = /etc/postfix
 daemon_directory = /usr/libexec/postfix
 debug_peer_level = 2
 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5
 header_checks = regexp:/etc/postfix/header_checks
 home_mailbox = Maildir/
 local_recipient_maps = $alias_maps unix:passwd.byname $virtual_mailbox_maps
 mail_owner = postfix
 mail_spool_directory = /var/spool/mail
 mailq_path = /usr/sbin/mailq
 manpage_directory = /usr/man
 milter_default_action = accept
 mydestination = $mydomain, localhost.$mydomain, $myhostname
 mydomain = server_localdomain
 myhostname = server.local.server_localdomain
 newaliases_path = /usr/sbin/newaliases
 queue_directory = /var/spool/postfix
 sample_directory = /etc/postfix/sample
 sendmail_path = /usr/sbin/sendmail
 setgid_group = postdrop
 smtp_use_tls = yes
 smtpd_milters = unix:/var/run/clamav-milter/milter.sock
 smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_policy_service inet:127.0.0.1:2501
 smtpd_reject_unlisted_recipient = no
 smtpd_sasl_auth_enable = yes
 smtpd_sasl_local_domain =
 smtpd_sasl_security_options = noanonymous
 smtpd_tls_cert_file = /etc/ssl/certs/dovecot.pem
 smtpd_tls_key_file = /etc/ssl/certs/dovecot.pem
 smtpd_use_tls = yes
 unknown_local_recipient_reject_code = 550
 virtual_alias_maps = hash:/etc/postfix/virtual, $alias_maps
 | 
 
 
 There is also a strange warning in postfix root permissions
 
 
  	  | Quote: |  	  | postfix: fatal: the postfix command must not run as a set-uid process 
 | 
 
 what 's a way to continue debug it, so postfix is disabel and sendmail is already running?
 |  |  
		| Back to top |  |  
		| gerasimos_h Site Admin
 
 
 Joined: 09 Aug 2007
 Posts: 1757
 Location: Greece
 
 | 
			
				|  Posted: Tue Aug 27, 2013 6:38 am    Post subject: |   |  
				| 
 |  
				| Have you used sms-chooseMTA.sh command? What's the output of
 
  	  | Code: |  	  | smsconfig postfix st smsconfig sendmail st
 | 
 
 gerasimos_h
 _________________
 Superb! Mini Server Project Manager
 http://sms.it-ccs.com
 |  |  
		| Back to top |  |  
		| vivanguarda Member
 
 
 Joined: 01 May 2009
 Posts: 98
 
 
 | 
			
				|  Posted: Wed Aug 28, 2013 4:06 am    Post subject: |   |  
				| 
 |  
				| I haven't used  sms-chooseMTA.sh yet. Now Sendmail MTA  is running, but unfortunately I didn't get a correct relay. This is a mailog and I am trying a Smart Host config. 
 
 root@server:~# tail -30 /var/log/maillog
 Aug 27 22:46:01 server sendmail[2442]: r7S1k1Pv002442: to=root@localhost, delay=00:00:00, xdelay=00:00:00, mailer=relay, pri=30203, relay=[127.0.0.1] [127.0.0.1], dsn=4.0.0, stat=Deferred: Connection refused by [127.0.0.1]
 Aug 27 22:46:01 server MailScanner[2426]: Reading configuration file /opt/MailScanner/etc/MailScanner.conf
 Aug 27 22:46:01 server MailScanner[2426]: Reading configuration file /opt/MailScanner/etc/conf.d/README
 Aug 27 22:46:02 server sendmail[2450]: r7S1k1FG002450: from=fail2ban, size=193, class=0, nrcpts=1, msgid=<201308280146.r7S1k1FG002450@server>, relay=root@localhost
 Aug 27 22:46:02 server sendmail[2450]: r7S1k1FG002450: to=root@localhost, delay=00:00:01, xdelay=00:00:00, mailer=relay, pri=30193, relay=[127.0.0.1] [127.0.0.1], dsn=4.0.0, stat=Deferred: Connection refused by [127.0.0.1]
 Aug 27 22:46:02 server MailScanner[2426]: Read 872 hostnames from the phishing whitelist
 Aug 27 22:46:02 server MailScanner[2426]: Read 4260 hostnames from the phishing blacklists
 Aug 27 22:46:03 server MailScanner[2426]: Using SpamAssassin results cache
 Aug 27 22:46:03 server MailScanner[2426]: Connected to SpamAssassin cache database
 Aug 27 22:46:03 server MailScanner[2426]: Enabling SpamAssassin auto-whitelist functionality...
 Aug 27 22:46:06 server MailScanner[2453]: MailScanner E-Mail Virus Scanner version 4.84.6 starting...
 Aug 27 22:46:06 server MailScanner[2453]: Reading configuration file /opt/MailScanner/etc/MailScanner.conf
 Aug 27 22:46:06 server MailScanner[2453]: Reading configuration file /opt/MailScanner/etc/conf.d/README
 Aug 27 22:46:06 server MailScanner[2453]: Read 872 hostnames from the phishing whitelist
 Aug 27 22:46:07 server MailScanner[2453]: Read 4260 hostnames from the phishing blacklists
 Aug 27 22:46:08 server MailScanner[2453]: Using SpamAssassin results cache
 Aug 27 22:46:08 server MailScanner[2453]: Connected to SpamAssassin cache database
 Aug 27 22:46:08 server MailScanner[2453]: Enabling SpamAssassin auto-whitelist functionality...
 Aug 27 22:46:09 server MailScanner[2426]: Connected to Processing Attempts Database
 Aug 27 22:46:09 server MailScanner[2426]: Found 0 messages in the Processing Attempts Database
 Aug 27 22:46:09 server MailScanner[2426]: Using locktype = flock
 Aug 27 22:46:10 server MailScanner[2453]: Connected to Processing Attempts Database
 Aug 27 22:46:10 server MailScanner[2453]: Found 0 messages in the Processing Attempts Database
 Aug 27 22:46:10 server MailScanner[2453]: Using locktype = flock
 Aug 27 22:47:01 server freshclam[2501]: ClamAV update process started at Tue Aug 27 22:47:01 2013
 Aug 27 22:47:01 server freshclam[2501]: main.cvd is up to date (version: 54, sigs: 1044387, f-level: 60, builder: sven)
 Aug 27 22:47:01 server freshclam[2501]: daily.cld is up to date (version: 17757, sigs: 1658651, f-level: 63, builder: neo)
 Aug 27 22:47:01 server freshclam[2501]: bytecode.cld is up to date (version: 225, sigs: 42, f-level: 63, builder: dgoddard)
 Aug 27 22:47:55 server sendmail[2786]: r7S1ltV9002786: from=root, size=229, class=0, nrcpts=1, msgid=<201308280147.r7S1ltV9002786@server>, relay=root@localhost
 Aug 27 22:47:55 server sendmail[2786]: r7S1ltV9002786: to=administrator@sms.org, ctladdr=root (0/0), delay=00:00:00, xdelay=00:00:00, mailer=relay, pri=30229, relay=[127.0.0.1] [127.0.0.1], dsn=4.0.0, stat=Deferred: Connection refused by [127.0.0.1]
 |  |  
		| Back to top |  |  
		| gerasimos_h Site Admin
 
 
 Joined: 09 Aug 2007
 Posts: 1757
 Location: Greece
 
 | 
			
				|  Posted: Wed Aug 28, 2013 7:50 am    Post subject: |   |  
				| 
 |  
				| First of all you need to run sms-chooseMTA.sh, you can't have two MTA running, dont worry it won't remove one another one disable it...
 
 Check if both running with
 smsconfig postfix st
 smsconfig sendmail st
 
 Once you have only sendmail running check you smart config..
 
 gerasimos_h
 _________________
 Superb! Mini Server Project Manager
 http://sms.it-ccs.com
 |  |  
		| Back to top |  |  
		| vivanguarda Member
 
 
 Joined: 01 May 2009
 Posts: 98
 
 
 | 
			
				|  Posted: Wed Aug 28, 2013 12:49 pm    Post subject: |   |  
				| 
 |  
				| I am running only Sendmail now, but  it isn´t connect yet so I don´t have a correct output in telnet localhost 25. I don´t see sendmail there! In fact I think it´s a sendmail config.  Do you have a sendmail.cf default config? |  |  
		| Back to top |  |  
		| vivanguarda Member
 
 
 Joined: 01 May 2009
 Posts: 98
 
 
 | 
			
				|  Posted: Sat Aug 31, 2013 9:57 pm    Post subject: |   |  
				| 
 |  
				| Sorry a double post, but it is strange. I did another slack 14 fresh install and used the same sendmail.mc config ( SMTP CLIENT ). In this new machime system is ok. Then, do you use any sms service blocking port 25 in sms config? Why can I see it into SMS /var/log/maillog? 
 Aug 31 16:48:32 server sm-msp-queue[25507]: r7RKn2uf002512: to=root@localhost, delay=3+22:59:30, xdelay=00:00:00,
 mailer=relay, pri=4440193, relay=[127.0.0.1], dsn=4.0.0, stat=Deferred: Connection refused by [127.0.0.1]
 Aug 31 16:48:32 server sm-msp-queue[25507]: r7RKn2dW002486: to=root@localhost, delay=3+22:59:30, xdelay=00:00:00,
 mailer=relay, pri=4440193, relay=[127.0.0.1], dsn=4.0.0, stat=Deferred: Connection refused by [127.0.0.1]
 Aug 31 16:48:33 server sm-msp-queue[25507]: r7RKn1jE002479: to=root@localhost, delay=3+22:59:32, xdelay=00:00:00,
 mailer=relay, pri=4440195, relay=[127.0.0.1], dsn=4.0.0, stat=Deferred: Connection refused by [127.0.0.1]
 Aug 31 16:48:33 server sm-msp-queue[25507]: r7RKn2Hv002504: to=root@localhost, delay=3+22:59:31, xdelay=00:00:00,
 mailer=relay, pri=4440203, relay=[127.0.0.1], dsn=4.0.0, stat=Deferred: Connection refused by [127.0.0.1]
 Aug 31 16:48:33 server sm-msp-queue[25507]: r7RKn2Ix002496: to=root@localhost, delay=3+22:59:31, xdelay=00:00:00,
 mailer=relay, pri=4440209, relay=[127.0.0.1], dsn=4.0.0, stat=Deferred: Connection refused by [127.0.0.1]
 Aug 31 16:48:33 server sm-msp-queue[25507]: r7RKqnhx003294: to=vivanguarda2@ig.com.br, ctladdr=root (0/0), delay=3
 +22:55:44, xdelay=00:00:00, mailer=relay, pri=4440238, relay=[127.0.0.1], dsn=4.0.0, stat=Deferred: Connection ref
 used by [127.0.0.1]
 |  |  
		| Back to top |  |  
		| gerasimos_h Site Admin
 
 
 Joined: 09 Aug 2007
 Posts: 1757
 Location: Greece
 
 | 
			
				|  Posted: Sat Aug 31, 2013 10:40 pm    Post subject: |   |  
				| 
 |  
				| SMS ain;t blocking any ports... For start connect to port 25 with telnet
 
  	  | Code: |  	  | telnet localhost 25 | 
 Also post your sendmail.cf and also you can use the sendmail.cf from earlier post in this thread...
 
 Is your /etc/hosts correct?
 
 gerasimos_h
 _________________
 Superb! Mini Server Project Manager
 http://sms.it-ccs.com
 |  |  
		| Back to top |  |  
		| vivanguarda Member
 
 
 Joined: 01 May 2009
 Posts: 98
 
 
 | 
			
				|  Posted: Sat Aug 31, 2013 11:23 pm    Post subject: |   |  
				| 
 |  
				| Can you analize some outputs? 
 telnet 127.0.0.1 25
 Trying 127.0.0.1...
 telnet: connect to address 127.0.0.1: Connection refused
 
 vi /etc/hosts
 # hosts         This file describes a number of hostname-to-address
 #               mappings for the TCP/IP subsystem.  It is mostly
 #               used at boot time, when no name servers are running.
 #               On small systems, this file can be used instead of a
 #               "named" name server.  Just add the names, addresses
 #               and any aliases to this file...
 #
 # By the way, Arnt Gulbrandsen <agulbra@nvg.unit.no> says that 127.0.0.1
 # should NEVER be named with the name of the machine.  It causes problems
 # for some (stupid) programs, irc and reputedly talk. :^)
 #
 
 # For loopbacking.
 127.0.0.1               localhost
 127.0.0.1               server.local.server_localdomain server.local
 [b]
 # End of hosts.[/b]
 
 
 #hostname
 server
 
 
 nmap localhost
 
 Starting Nmap 6.25 ( http://nmap.org ) at 2013-08-31 18:03 BRT
 Nmap scan report for localhost (127.0.0.1)
 Host is up (0.000010s latency).
 Not shown: 991 closed ports
 PORT      STATE SERVICE
 22/tcp    open  ssh
 37/tcp    open  time
 53/tcp    open  domain
 113/tcp   open  ident
 139/tcp   open  netbios-ssn
 445/tcp   open  microsoft-ds
 631/tcp   open  ipp
 783/tcp   open  spamassassin
 10000/tcp open  snet-sensor-mgmt
 
 Nmap done: 1 IP address (1 host up) scanned in 0.29 seconds
 
 
 And a partial senmail.cf and also sendmail.mc. I am looking for  "clamav - milter and unsafe" output after sendmail restart
 
 # /etc/rc.d/rc.sendmail restart
 Starting sendmail MTA daemon:  /usr/sbin/sendmail -L sm-mta -bd -q25m
 451 4.0.0 /etc/mail/sendmail.cf: line 1693: Xclamav: local socket name /var/run/clamav-milter/milter.sock unsafe: World writable directory
 
 
 Thanks.
 
 
 
 
	
		
	 
		| Description: |  |  Download
 |  
		| Filename: | sendmail_mc.txt |  
		| Filesize: | 1.92 KB |  
		| Downloaded: | 16720 Time(s) |  
 
 
	
		
	 
		| Description: |  |  Download
 |  
		| Filename: | Partial_sendmail_cf.txt |  
		| Filesize: | 2.97 KB |  
		| Downloaded: | 5921 Time(s) |  
 |  |  
		| Back to top |  |  
		| vivanguarda Member
 
 
 Joined: 01 May 2009
 Posts: 98
 
 
 |  |  
		| Back to top |  |  
		|  |  
  
	| 
 
 | You cannot post new topics in this forum You cannot reply to topics in this forum
 You cannot edit your posts in this forum
 You cannot delete your posts in this forum
 You cannot vote in polls in this forum
 You can attach files in this forum
 You can download files in this forum
 
 |  
 |  
		  
			|  |  
		  
			|  | SMS - Superb! Mini Server Project  © 2016 Powered by phpBB  © 2001, 2002 phpBB Group
 iCGstation v1.0 Template By Ray © 2003, 2004 iOptional
 
 
 
 
 
 
 |  |  |  |