Unable to send/receive mail - auth.log message info

Discussion in 'Installation/Configuration' started by nibbles, Feb 5, 2008.

  1. nibbles

    nibbles New Member

    Hello Everyone,

    I have been slowly figuring this out and appreciate the help from fellow members who've been able to help.


    I have tried to create a site and email account in ISPConfig. I am getting the link message showing my virtual share :

    This IP address is shared. For access to the web site which you look for, enter its address instead of its IP. For questions or problems please contact the server administrator.

    So, i'm guessing I got that part right. However, I created my email account and it doesn't seem to be working as expected.

    Let's say for example, [email protected] and the login name is web1_user.

    I've then tried to setup my email client to access the account. I wanted to use mail.mydomain.com for the in and outgoing server but seems to just respond to mydomain.com. That being said, I am able to setup for check mail and it checks it ok... however sending, there seems to be a problem. I keep being locked and unable to authenticate my login to the mail server.

    So i checked the auth.log file and noted the following:


    Feb 4 20:43:46 www saslauthd[7060]: pam_unix(smtp:auth): check pass; user unknown
    Feb 4 20:43:46 www saslauthd[7060]: pam_unix(smtp:auth): authentication failure; logname= uid=0 euid=0 tty= ruser= rhost=
    Feb 4 20:43:49 www saslauthd[7060]: DEBUG: auth_pam: pam_authenticate failed: User not known to the underlying authentication module
    Feb 4 20:43:49 www saslauthd[7060]: do_auth : auth failure: [service=smtp] [realm=mail.mudomainu.com] [mech=pam] [reason=PAM auth error]


    In addition, I see in the mail.log file:

    Feb 4 21:43:51 www postfix/smtpd[8080]: connect from <ISP data>.dsl.bell.ca[74.xx.xx.xx]
    Feb 4 21:43:53 www postfix/smtpd[8080]: warning: <ISP data>.dsl.bell.ca[74.12.38.129]: SASL LOGIN authentication failed: authentication failure
    Feb 4 21:43:53 www postfix/smtpd[8080]: lost connection after AUTH from <ISP data>.dsl.bell.ca[74.xx.xx.xx]
    Feb 4 21:43:53 www postfix/smtpd[8080]: disconnect from <ISP data>.dsl.bell.ca[74.xx.xx.xx]
    Feb 4 21:43:53 www courierpop3login: Connection, ip=[::ffff:74.xx.xx.xx]
    Feb 4 21:43:53 www courierpop3login: LOGIN, user=web1_user, ip=[::ffff:74.xx.xx.xx]
    Feb 4 21:43:53 www courierpop3login: LOGOUT, user=web1_user, ip=[::ffff:74.xx.xx.xx], top=0, retr=0, rcvd=12, sent=39, time=0
    Feb 4 21:47:13 www postfix/anvil[8082]: statistics: max connection rate 1/60s for (smtp:74.xx.xx.xx) at Feb 4 21:43:51
    Feb 4 21:47:13 www postfix/anvil[8082]: statistics: max connection count 1 for (smtp:74.xx.xx.xx) at Feb 4 21:43:51
    Feb 4 21:47:13 www postfix/anvil[8082]: statistics: max cache size 1 at Feb 4 21:43:51


    I'm thinking part of the problem might be the steps I took in setting up the account in ISP config. Can someone please confirm what I may have done wrong?

    Thanks in advance,

    nibbles
     
  2. falko

    falko Super Moderator ISPConfig Developer

    What distribution are you using? What's in your main.cf?
     
  3. nibbles

    nibbles New Member

    Using Ubuntu 7.10 - Used the Ubuntu Server Setup in which you've graciously provided.

    My main.cf is configured as follows:
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    append_dot_mydomain = no
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

    myhostname = mail.mydomain.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = /etc/postfix/local-host-names
    relayhost =
    mynetworks = 192.168.0.1/32,192.168.0.0/24,127.0.0.0/8
    mailbox_command =
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject _unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    virtual_maps = hash:/etc/postfix/virtusertable


    I've noticed a lot of info in regards to people having this error mentioned so I'm glad I'm not alone :)

    Please let me know if you need anything else from the logs that may help. I was thinking that maybe I may not be setting up my main domain up properly in ISPConfig. If there's a suggested howto to ensure I did completed the right way would be appreciated since I'm learning as I go but having fun learning how it all works so all is good :D. Just seems by the message like the userid I create is "unknown" or maybe interpreting info the wrong way. :)

    Cheers,
    Nibbles
     
    Last edited: Feb 5, 2008
  4. falko

    falko Super Moderator ISPConfig Developer

    What's in /etc/default/saslauthd and /etc/postfix/sasl/smtpd.conf?
     
  5. nibbles

    nibbles New Member

    Hello Falko,
    Here's the information you've requested:

    For /etc/default/saslauthd:

    START=yes
    MECHANISMS="pam"
    MECH_OPTIONS=""
    THREADS=5
    OPTIONS="-m /var/spool/postfix/var/run/saslauthd -r"



    and for /etc/postfix/sasl/smtpd.conf:
    pwcheck_method: saslauthd
    mech_list: plain login



    Cheers,
    Nibbles
     
  6. falko

    falko Super Moderator ISPConfig Developer

    It must look like this:

    Code:
    #
    # Settings for saslauthd daemon
    #
    
    # Should saslauthd run automatically on startup? (default: no)
    START=yes
    
    # Which authentication mechanisms should saslauthd use? (default: pam)
    #
    # Available options in this Debian package:
    # getpwent  -- use the getpwent() library function
    # kerberos5 -- use Kerberos 5
    # pam       -- use PAM
    # rimap     -- use a remote IMAP server
    # shadow    -- use the local shadow password file
    # sasldb    -- use the local sasldb database file
    # ldap      -- use LDAP (configuration is in /etc/saslauthd.conf)
    #
    # Only one option may be used at a time. See the saslauthd man page
    # for more information.
    #
    # Example: MECHANISMS="pam"
    MECHANISMS="pam"
    
    # Additional options for this mechanism. (default: none)
    # See the saslauthd man page for information about mech-specific options.
    MECH_OPTIONS=""
    
    # How many saslauthd processes should we run? (default: 5)
    # A value of 0 will fork a new process for each connection.
    THREADS=5
    
    # Other options (default: -c)
    # See the saslauthd man page for information about these options.
    #
    # Example for postfix users: "-c -m /var/spool/postfix/var/run/saslauthd"
    # Note: See /usr/share/doc/sasl2-bin/README.Debian
    OPTIONS="[B][COLOR="Red"]-c[/COLOR][/B] -m /var/spool/postfix/var/run/saslauthd -r"
     
  7. nibbles

    nibbles New Member

    Hello Falko,


    I've tried it both ways. Initially with

    OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd -r"

    and also

    OPTIONS="-m /var/spool/postfix/var/run/saslauthd -r"


    Currently, I have it set to :
    OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd -r"

    Cheers,
    Nibbles
     
  8. falko

    falko Super Moderator ISPConfig Developer

    Are you sure you've followed the tutorial to the letter? Maybe you made a typo somewhere?
     
  9. nibbles

    nibbles New Member


    I've actually copied and paste it... Nothing much better than that. Even so... I've already rechecked it several times and it's exactly as per the howto

    Cheers,
    nibbles
     
    Last edited: Feb 8, 2008
  10. falko

    falko Super Moderator ISPConfig Developer


    What's the username you're using in your email client? Is it [email protected] or web1_user? Should be web1_user.
     
  11. nibbles

    nibbles New Member


    Hello Falko,

    Yepper... that I am using however still same results as always. Since this is a learning thing for me and in no rush, I will initiate a full reinstall from scratch for everything and apply what I've learned from the tidbits of help received. I will then test again and will simply repost if error persist.

    Thanks for everyones help in the interim.

    Cheers,

    Nibbles
     

Share This Page