[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: exim and relaying -- for ONE user



On Fri, 2003-01-31 at 00:56, will trillich wrote:
> On Thu, Jan 30, 2003 at 06:10:52PM -0600, Alex Malinovich wrote:
> > On Thu, 2003-01-30 at 16:09, will trillich wrote: As for your
> > earlier post about the auth not working, have you checked to
> > see if you have libpam-pwdfile installed? I just set up SMTP
> > plain auth last night following the directions that were given
> > earlier and it all went pretty smoothly. The only things that
> > I had to do that weren't mentioned were install libpam-pwdfile
> > and change the if line for auth to use $2 and $3 instead of $1
> > and $2. If you use an actual SMTP client (I was using
> > Evolution) it'll still send the beginning \0, so you have to
> > manually modify the rule to allow for it. Other than that, all
> > went quite smoothly.
> 
> i appreciate your helpful pointers. i don't appreciate exim's
> determination to reject all my 'advances'. :( (and that the
> documentation keeps bouncing rudely off the back of my eyeballs.
> i hope to reach critical mass soon where it all sinks in at
> once, but apparently i need several more iterations.)
> 
> i've got libpam-pwdfile (how do you know, when pam fails, what
> exactly went wrong, by the way?). and exim.config includes

It's a very complicated and technical discovery process that I have
dubbed "guessing". :) (Actually, the best way is to use exim -bh to
test. That'll give you about as useful a bit of info as you're likely to
get. :)

> 	plain:
> 		driver = plaintext
> 		public_name = PLAIN
> 		server_condition = ${if pam{$2:${sg{$3}{:}{::}}}{yes}{no}}
> 		server_set_id = $2
> [snipsnip]
> 
> i've found ${sg} (like perl's "s/pat/repl/g") and ${pam} (a bit
> scanty on what's going on or where to look when things go south)
> in the docs; so the server_condition takes string $3 (the
> password) and doubles all colons, and sends "$2:$3-fixed" to
> pam, which does (is supposed to do) something magical with
> handwaving and hacks up furballs --
> 
> when i try emailing via smtp @serensoft.com from outside i get
> rejected...

Ok, so you've got libpam-pwdfile installed. Everything you've posted
from within your exim.conf appears to be in order. Make sure you've put
the plain: stuff inside the authentication section. That was one of the
first mistakes I made actually. :)

Next, check your /etc/pam.d/exim and make sure it looks a little
something like this:

account required    pam_permit.so
auth    required    pam_pwdfile.so pwdfile /etc/exim/passwd

of course, you'll need to replace /etc/exim/passwd with the path to your
actual password file. Also double check to make sure you made the passwd
file and make sure you've got the same username/password combo in there
that you're trying to log in with. I used the script that Derrick posted
and it worked great for me. (not counting the fact that it's in python
and not perl, but I guess I can't win 'em all... :)

Then just do an "exim -bh 127.0.0.1" and then:
EHLO hereiam
AUTH BASIC <output of the base64 script using both \0's>

And it SHOULD work. (Should being the key term. If it doesn't, just post
the error message and we'll go from there.) Good luck. :)

-Alex

p.s. And once you're done with that you can start messing around with
TLS support. That was my 2nd project and today I was able to, for the
first time ever, send mail from my home mail server while away from home
using username/password authentication over a secure connection. I was
so proud. :)

Attachment: signature.asc
Description: This is a digitally signed message part


Reply to: