Hi, i currenty have a couple of servers running a qmail/vpopmail that server some mail for me. However i wanted to convert to postfix due to its good reputation and the fact that i'm now using SuSE and it seems to be the preferred server. 1) what are the requirements to get a server that authenticates SMTP requests, serves imap/pop3 mail and does everything with virtual domains. I would prefer to use mysql as the virtual domain handling, however - the default install of postfix on suse 9.3 doesn't support this correct? so... 2) what other method that suse's postfix does support is recommended. I _have_ googled this and unfortunately nearly everything i have come across that uses virtual domains, uses mysql, and i would really like a 'SuSE config' . However, if mysql (or any SQL db really) is the best way - then i'm happy to compile from source. I'm just being overwhelmed with the different daemons/programs people are using to get a mail server running, and i'm sure from one tutorial to another they are simply replacing one program with another - but then i see both of them used in the next tutorial. (ie one has SASL, then one had mysql - then one had SASL and mysql :( ). 3) If anyone has a suse specific mail server set-up tutorial, i'd love to have the link.
On 12/2/05, Paul Cooper <mail.phatlip@gmail.com> wrote:
Hi, i currenty have a couple of servers running a qmail/vpopmail that server some mail for me. However i wanted to convert to postfix due to its good reputation and the fact that i'm now using SuSE and it seems to be the preferred server.
1) what are the requirements to get a server that authenticates SMTP requests, serves imap/pop3 mail and does everything with virtual domains.
I would prefer to use mysql as the virtual domain handling, however - the default install of postfix on suse 9.3 doesn't support this correct? so...
2) what other method that suse's postfix does support is recommended.
I _have_ googled this and unfortunately nearly everything i have come across that uses virtual domains, uses mysql, and i would really like a 'SuSE config' . However, if mysql (or any SQL db really) is the best way - then i'm happy to compile from source. I'm just being overwhelmed with the different daemons/programs people are using to get a mail server running, and i'm sure from one tutorial to another they are simply replacing one program with another - but then i see both of them used in the next tutorial. (ie one has SASL, then one had mysql - then one had SASL and mysql :( ).
3) If anyone has a suse specific mail server set-up tutorial, i'd love to have the link.
Paul Cooper wrote:
Hi, i currenty have a couple of servers running a qmail/vpopmail that server some mail for me. However i wanted to convert to postfix due to its good reputation and the fact that i'm now using SuSE and it seems to be the preferred server.
Postfix only transports mails, it does not offer pop/imap.
1) what are the requirements to get a server that authenticates SMTP requests, serves imap/pop3 mail and does everything with virtual domains.
You need at least postfix, sasl and a imap/pop server working together.
I would prefer to use mysql as the virtual domain handling, however - the default install of postfix on suse 9.3 doesn't support this correct? so...
Correct, the default only has support for ldap. Either compile it yourself or install a package that is compiled with support for mysql (Norrbring something offers those packages for Suse 9.3 at least. Sandy -- List replies only please! Please address PMs to: news-reply2 (@) japantest (.) homelinux (.) com
On Fri, 2005-12-02 at 14:51 +1100, Paul Cooper wrote:
Hi, i currenty have a couple of servers running a qmail/vpopmail that server some mail for me. However i wanted to convert to postfix due to its good reputation and the fact that i'm now using SuSE and it seems to be the preferred server.
1) what are the requirements to get a server that authenticates SMTP requests, serves imap/pop3 mail and does everything with virtual domains.
I would prefer to use mysql as the virtual domain handling, however - the default install of postfix on suse 9.3 doesn't support this correct? so...
2) what other method that suse's postfix does support is recommended.
I _have_ googled this and unfortunately nearly everything i have come across that uses virtual domains, uses mysql, and i would really like a 'SuSE config' . However, if mysql (or any SQL db really) is the best way - then i'm happy to compile from source. I'm just being overwhelmed with the different daemons/programs people are using to get a mail server running, and i'm sure from one tutorial to another they are simply replacing one program with another - but then i see both of them used in the next tutorial. (ie one has SASL, then one had mysql - then one had SASL and mysql :( ).
3) If anyone has a suse specific mail server set-up tutorial, i'd love to have the link. Maybe I can assist you today, I have a bit of time..
Firstly I need to know how you are currently setup, To make it clearer there are two common setups, The first is this your ISP collects your mail for your domain, and you download it from them, The second is your ISP registers mx records for your mail server and you host your own domain. In my experience these are the mos common setups. Then we need to know if your current setup is an exchange with or with out ssl sasl etc.. In a nut shell the simplest setup is postfix relay with qpopper. Chadley
On 12/2/05, Chadley Wilson <chadley@pinteq.co.za> wrote:
Hi, i currenty have a couple of servers running a qmail/vpopmail that server some mail for me. However i wanted to convert to postfix due to its good reputation and the fact that i'm now using SuSE and it seems to be the preferred server.
1) what are the requirements to get a server that authenticates SMTP requests, serves imap/pop3 mail and does everything with virtual domains.
I would prefer to use mysql as the virtual domain handling, however -
default install of postfix on suse 9.3 doesn't support this correct? so...
2) what other method that suse's postfix does support is recommended.
I _have_ googled this and unfortunately nearly everything i have come across that uses virtual domains, uses mysql, and i would really like a 'SuSE config' . However, if mysql (or any SQL db really) is the best way -
On Fri, 2005-12-02 at 14:51 +1100, Paul Cooper wrote: the then
i'm happy to compile from source. I'm just being overwhelmed with the different daemons/programs people are using to get a mail server running, and i'm sure from one tutorial to another they are simply replacing one program with another - but then i see both of them used in the next tutorial. (ie one has SASL, then one had mysql - then one had SASL and mysql :( ).
3) If anyone has a suse specific mail server set-up tutorial, i'd love to have the link. Maybe I can assist you today, I have a bit of time..
Firstly I need to know how you are currently setup,
To make it clearer there are two common setups,
The first is this your ISP collects your mail for your domain, and you download it from them, The second is your ISP registers mx records for your mail server and you host your own domain.
In my experience these are the mos common setups.
Then we need to know if your current setup is an exchange with or with out ssl sasl etc..
In a nut shell the simplest setup is postfix relay with qpopper.
Chadley
I have DNS servers that point my MX records to my mail server. My mail server collects and sends mail. Currently with qmail/vpopmail on a Red Hat box. I've built a new server wiht SuSE 9.3 and want to set-up a better mail server with postfix. I'll be hosting multiple accounts on the box, so i need virtual domains for both SMTP auth and POP3 access. I have openssl and sasl installed from a suse mirror. Thanks for your help.
Paul Cooper wrote:
I have DNS servers that point my MX records to my mail server. My mail server collects and sends mail. Currently with qmail/vpopmail on a Red Hat box. I've built a new server wiht SuSE 9.3 and want to set-up a better mail server with postfix.
What do you want to implement in this better server? Spamassassin, Antivirus, blacklists, smtp auth? Is it necessary to have a good administration frontend, because you need to change settings daily?
I'll be hosting multiple accounts on the box, so i need virtual domains for both SMTP auth and POP3 access.
No problem for any setup. The standard packages have support for LDAP compiled in, and the postfix book from Ralph Hildebrand and Patrick Koetter explaines very detailed and step-by-step how to set up such a server. Sandy -- List replies only please! Please address PMs to: news-reply2 (@) japantest (.) homelinux (.) com
On 12/3/05, Sandy Drobic <suse-linux-e@japantest.homelinux.com> wrote:
Paul Cooper wrote:
I have DNS servers that point my MX records to my mail server. My mail server collects and sends mail. Currently with qmail/vpopmail on a Red Hat box. I've built a new server wiht SuSE 9.3 and want to set-up a better mail server with postfix.
What do you want to implement in this better server? Spamassassin, Antivirus, blacklists, smtp auth?
Is it necessary to have a good administration frontend, because you need to change settings daily?
I'll be hosting multiple accounts on the box, so i need virtual domains for both SMTP auth and POP3 access.
No problem for any setup. The standard packages have support for LDAP compiled in, and the postfix book from Ralph Hildebrand and Patrick Koetter explaines very detailed and step-by-step how to set up such a server.
Sandy -- List replies only please! Please address PMs to: news-reply2 (@) japantest (.) homelinux (.) com
-- Check the headers for your unsubscription address For additional commands send e-mail to suse-linux-e-help@suse.com Also check the archives at http://lists.suse.com Please read the FAQs: suse-linux-e-faq@suse.com
smpt auth definately. while i was waiting for some answers i had a go at setting up just the SMTP server with sasl auth - and i get two recurring errors, both from /var/log/messages. 1) postifx/smtpd[19599]: SQL engine 'mysql' no supported. i never asked for mysql support? 2) (when attempting to send mail from another node in the lan) do_auth : auth failure ... [mech=pam] [reason=PAM auth error] however - a simple testsaslauthd -u <user> -p <pass> return success? in my smtpd.conf i specify saslauthd as the pwcheck_method - what is PAM doing?!
Paul Cooper wrote:
smpt auth definately.
while i was waiting for some answers i had a go at setting up just the SMTP server with sasl auth - and i get two recurring errors, both from /var/log/messages.
1) postifx/smtpd[19599]: SQL engine 'mysql' no supported.
i never asked for mysql support?
please show the output of "postconf -n" and the logentries when you restart postfix.
2) (when attempting to send mail from another node in the lan) do_auth : auth failure ... [mech=pam] [reason=PAM auth error]
however - a simple testsaslauthd -u <user> -p <pass> return success?
How did you start/configure saslauthd? Please show the output of "grep -v '^#' /etc/sysconfig/saslauthd". It should be "SASLAUTHD_AUTHMECH=pam" What is the content of /usr/lib/sasl2/smtpd.conf? Which SASL mechanisms did you install? Please show the output of "rpm -qa| grep -i 'sasl'" Sandy -- List replies only please! Please address PMs to: news-reply2 (@) japantest (.) homelinux (.) com
Paul Cooper wrote:
2) (when attempting to send mail from another node in the lan) do_auth : auth failure ... [mech=pam] [reason=PAM auth error]
however - a simple testsaslauthd -u <user> -p <pass> return success?
in my smtpd.conf i specify saslauthd as the pwcheck_method - what is PAM doing?!
Did you also try to specify smtp as service when you used testsaslauthd? testsaslauthd -s smtp -u <user> -p <pass> Sandy -- List replies only please! Please address PMs to: news-reply2 (@) japantest (.) homelinux (.) com
On 12/3/05, Sandy Drobic <suse-linux-e@japantest.homelinux.com> wrote:
Paul Cooper wrote:
2) (when attempting to send mail from another node in the lan) do_auth : auth failure ... [mech=pam] [reason=PAM auth error]
however - a simple testsaslauthd -u <user> -p <pass> return success?
in my smtpd.conf i specify saslauthd as the pwcheck_method - what is PAM doing?!
Did you also try to specify smtp as service when you used testsaslauthd? testsaslauthd -s smtp -u <user> -p <pass>
Sandy -- List replies only please! Please address PMs to: news-reply2 (@) japantest (.) homelinux (.) com
-- Check the headers for your unsubscription address For additional commands send e-mail to suse-linux-e-help@suse.com Also check the archives at http://lists.suse.com Please read the FAQs: suse-linux-e-faq@suse.com
Yes i got SASLAUTHD_AUTHMECH=pam Mechanisms: saslauthd 2.1.2 authentication mechanisms: getpwent kerberos5 pam rimap shadow ldap smtpd.conf: pwcheck_method: auxprop mech_list: plain login auxprop_plugin: sasldb2 when i specify the service i get denied access, obviously PAM was reading from the /etc/passwd file - because i was using a UNIX user to test auth.
On 12/3/05, Paul Cooper <mail.phatlip@gmail.com> wrote:
On 12/3/05, Sandy Drobic <suse-linux-e@japantest.homelinux.com> wrote:
Paul Cooper wrote:
2) (when attempting to send mail from another node in the lan) do_auth : auth failure ... [mech=pam] [reason=PAM auth error]
however - a simple testsaslauthd -u <user> -p <pass> return success?
in my smtpd.conf i specify saslauthd as the pwcheck_method - what is PAM doing?!
Did you also try to specify smtp as service when you used testsaslauthd? testsaslauthd -s smtp -u <user> -p <pass>
Sandy -- List replies only please! Please address PMs to: news-reply2 (@) japantest (.) homelinux (.) com
-- Check the headers for your unsubscription address For additional commands send e-mail to suse-linux-e-help@suse.com Also check the archives at http://lists.suse.com Please read the FAQs: suse-linux-e-faq@suse.com
Yes i got SASLAUTHD_AUTHMECH=pam
Mechanisms:
saslauthd 2.1.2 authentication mechanisms: getpwent kerberos5 pam rimap shadow ldap
smtpd.conf:
pwcheck_method: auxprop mech_list: plain login auxprop_plugin: sasldb2
when i specify the service i get denied access, obviously PAM was reading from the /etc/passwd file - because i was using a UNIX user to test auth.
Oh, and no errors when starting postfix (and i can send mail from localhost without an issue) Here is the postconf -n: alias_maps = hash:/etc/aliases biff = no broken_sasl_auth_clients = yes canonical_maps = hash:/etc/postfix/canonical command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/lib/postfix debug_peer_level = 2 defer_transports = disable_dns_lookups = no home_mailbox = Maildir/ html_directory = /usr/share/doc/packages/postfix/html inet_interfaces = all inet_protocols = all mail_owner = postfix mail_spool_directory = /var/mail mailbox_command = mailbox_size_limit = 0 mailbox_transport = mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_domains = masquerade_exceptions = root message_size_limit = 10240000 mydestination = srv2.webkulture.net, localhost.webkulture.net, localhost, webkulture.net mydomain = webkulture.net myhostname = srv2.webkulture.net newaliases_path = /usr/bin/newaliases queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/packages/postfix/README_FILES relayhost = [webkulture.net] relocated_maps = hash:/etc/postfix/relocated sample_directory = /usr/share/doc/packages/postfix/samples sender_canonical_maps = hash:/etc/postfix/sender_canonical sendmail_path = /usr/sbin/sendmail setgid_group = maildrop smtp_sasl_auth_enable = yes smtp_tls_note_starttls_offer = yes smtp_use_tls = yes smtpd_client_restrictions = smtpd_helo_required = no smtpd_helo_restrictions = smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = smtpd_sasl_security_options = smtpd_sender_restrictions = hash:/etc/postfix/access smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_auth_only = no smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_loglevel = 1 smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes strict_rfc821_envelopes = no tls_random_source = dev:/dev/urandom transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 550 virtual_alias_maps = hash:/etc/postfix/valias virtual_gid_maps = static:1004 virtual_mailbox_base = /srv/mail virtual_mailbox_domains = /etc/postfix/vhosts virtual_mailbox_maps = hash:/etc/postfix/vmaps virtual_uid_maps = static:1040
Paul Cooper wrote:
in my smtpd.conf i specify saslauthd as the pwcheck_method - what is PAM doing?!
According to the smtpd.conf below you specified sasldb, not saslauthd. (^-^)
saslauthd 2.1.2 authentication mechanisms: getpwent kerberos5 pam rimap shadow ldap
smtpd.conf:
pwcheck_method: auxprop mech_list: plain login auxprop_plugin: sasldb2
when i specify the service i get denied access, obviously PAM was reading from the /etc/passwd file - because i was using a UNIX user to test auth.
Correct, now you have to decide either to use sasldb and set up users in sasldb or to use passwd and use system users, either with or without login shell. If you want to use saslauthd for postfix use these settings for smtpd.conf: pwcheck_method: saslauthd mech_list: plain login That should work Sandy -- List replies only please! Please address PMs to: news-reply2 (@) japantest (.) homelinux (.) com
participants (3)
-
Chadley Wilson
-
Paul Cooper
-
Sandy Drobic