Virtual Users With Postfix, PostfixAdmin, Courier, Mailscanner, ClamAV On CentOS - Page 7

On this page

  1. Problems / Errors

Problems / Errors

After changing values in config files, please make sure that you restart the daemon in charge of these config files to reload your changed config file.

error: Failed build dependencies: /usr/include/fam.h is needed by courier-imap-4.1.1-1.4.i386

sudo yum install gamin-devel

error: Failed dependencies: /usr/local/bin/perl is needed by courier-imap-4.1.1-1.4.i386

export PATH=/bin:/usr/bin

error: Failed build dependencies: pcre-devel is needed by maildrop-2.0.2-1.x86_64

sudo yum install pcre-devel

configure: WARNING: === Do not compile Courier-IMAP as root. Compile
configure: WARNING: === Courier-IMAP as a non-root user then su to
configure: WARNING: === root before running make install. You must now
configure: WARNING: === remove this entire directory and then extract the
configure: WARNING: === source code from the tarball as a non-root user
configure: WARNING: === and rerun the configure script. If you have read
configure: WARNING: === the INSTALL file you should have known this. So
configure: WARNING: === you better read INSTALL again.
configure: error: aborted.
error: Bad exit status from /var/tmp/rpm-tmp.46388 (%prep)

Do not run as root so try again. First remove old build dir:

sudo rm -Rf $HOME/rpm/BUILD/courier-imap-4.1.1/
rpmbuild -ta courier-imap-4.1.1.tar.bz2

error: make: *** No rule to make target `%{_smp_mflags}'. Stop. error: Bad exit status from /var/tmp/rpm-tmp.XXXX (%build) This error can occur with the courier-authlib,the courier-imap and maildrop, so please change accordingly.

cd $HOME/downloads
cp courier-authlib-0.58.tar.bz2 $HOME/rpm/SOURCES
bunzip2 courier-authlib-0.**
tar xvf courier-authlib-0.**.tar
cd courier-authlib-0.**
vi courier-authlib.spec

In the .spec file, change:

%{__make} %{_smp_mflags} 

to

%{__make}

First clean out the old build data before rebuilding:

sudo rm -Rf $HOME/rpm/BUILD/courier-authlib-0.58/
sudo rm -Rf $HOME/rpm/SPECS/courier-authlib.spec cp courier-authlib.spec $HOME/rpm/SPECS
cd $HOME/rpm/SPECS
sudo rpmbuild -bb courier-authlib.spec

courier-imap can’t be build with SUDO but just as plain user.

error: "File not found by glob:" /var/tmp/courier-authlib-XXX/usr/local/etc/init.d/*

sudo vi /usr/lib/rpm/macros

In /usr/lib/rpm/macros, change

%_sysconfdir  %{_prefix}/etc 

to

%_sysconfdir  /etc

/usr/sbin/postconf: /usr/lib64/mysql/libmysqlclient.so.14: no version information available (required by /usr/sbin/postconf)

vi /etc/ld.so.conf

Add as first your path to the mysql lib directory (in my case /usr/local/mysql/lib/mysql).

So my ld.so.conf looks like this:

  /usr/local/mysql/lib/mysql
  include ld.so.conf.d/*.conf

Make sure your mysql lib location comes before the include.

After this save the file and do a

ldconfig

ERR: authdaemon: s_connect() failed: Permission denied /usr/bin/maildrop: Temporary authentication failure

Courier Maildrop will get this message when the user running the maildrop program has no access to the socket that authdeamon is running. The socket is usually located at:

 /usr/var/spool/authdaemon/ 

Check its permissions.

ls –al /usr/var/spool/

If it's vmail that's trying to run maildrop make sure /etc/postfix/master.cf has the user running maildrop as the one that has access to the socket mentioned above.

flags=DRu user=vmail argv=/usr/bin/maildrop -d ${recipient}
 chown vmail.daemon /usr/var/spool/authdaemon/ 

SMPT Problem

Sometimes your ISP provider may block all traffic directed to port 25. So you need to add an extra port in your master.cf file

vi /etc/postfix/master.cf
==========================================================================
 # service type  private unpriv  chroot  wakeup  maxproc command + args
 #               (yes)   (yes)   (yes)   (never) (100)
 # ==========================================================================
 smtp      inet  n       -       n       -       -       smtpd
 567       inet  n       -       n       -       -       smtpd
 

In my case I added the port 567 besides the normal SMTP port (25).

Make sure your firewall has opened this port.

 /etc/init.d/postfix restart 

warning: unknown smtpd restriction: "reject_invalid_helo_hostname"

For Postfix Version < 2.3 change in the main.cf file reject_invalid_helo_hostname to reject_invalid_hostname:

vi /etc/postfix/main.cf
smtpd_recipient_restrictions = 
  check_client_access proxy:mysql:/etc/postfix/mysql-client-access.cf,
  check_sender_access proxy:mysql:/etc/postfix/mysql-sender-access.cf,
  check_recipient_access  proxy:mysql:/etc/postfix/mysql-recipient-access.cf,
  permit_sasl_authenticated,
  permit_mynetworks,
  reject_unauth_destination,
  reject_invalid_hostname,
  reject_non_fqdn_sender,
  reject_non_fqdn_recipient,
  reject_unknown_sender_domain,
  reject_unknown_recipient_domain,
  reject_rbl_client list.dsbl.org,
  reject_rbl_client sbl-xbl.spamhaus.org,
  permit

sql_select option missing auxpropfunc error no mechanism available Make sure you are working with the correct smtpd.conf file. If working on a X86_64 machine. Please use the /usr/lib64/sasl2/smtpd.conf file.

Module IO::Multiplex is required for Multiplex

yum install --enablerepo=dag perl-Net-Server perl-IO-Multiplex
Share this page:

0 Comment(s)