Problem with Postfix/SMTPAUTH

Discussion in 'HOWTO-Related Questions' started by Khushil, Apr 30, 2007.

  1. Khushil

    Khushil New Member

    Hi there all,
    I've just followed the tutorial on this site at http://www.howtoforge.com/virtual_postfix_mysql_quota_courier_ubuntu_edgy. However I have a problem. Viewing e-mail works without flaw - however I can't send any mail at all. I keep getting the following in /var/log/auth.log:


    Apr 30 15:25:12 vps postfix/smtpd[28386]: sql auxprop plugin using mysql engine
    Apr 30 15:29:41 vps postfix/smtpd[28657]: sql auxprop plugin using mysql engine
    Apr 30 15:29:42 vps saslauthd[20430]: rel_accept_lock : released accept lock
    Apr 30 15:29:42 vps saslauthd[20326]: get_accept_lock : acquired accept lock
    Apr 30 15:29:42 vps saslauthd[20430]: cache_get_rlock : attempting a read lock on slot: 817
    Apr 30 15:29:42 vps saslauthd[20430]: cache_lookup : [login=khushil.dep] [service=pbgs.org] [realm=smtp]: not found, update pending
    Apr 30 15:29:42 vps saslauthd[20430]: cache_un_lock : attempting to release lock on slot: 817
    Apr 30 15:29:42 vps saslauthd[20430]: pam_mysql - SELECT returned no result.
    Apr 30 15:29:42 vps saslauthd[20430]: DEBUG: auth_pam: pam_authenticate failed: User not known to the underlying authentication module
    Apr 30 15:29:42 vps saslauthd[20430]: do_auth : auth failure: [service=smtp] [realm=pbgs.org] [mech=pam] [reason=PAM auth error]

    In the red line above - shouldn't the realm and service entries be the other way around?

    Now, I would expect this if the user did not exist in the DB but he does (it's me actually) and IMAP and POP3 authenticate me fine.

    Any ideas at all please folks?

    vps:/opt/www/pbgs.org/mail/config# cat /etc/postfix/main.cf
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    delay_warning_time = 4h

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = orion.beyonk.net
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = orion.beyonk.net, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = ipv4
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_create_maildirsize = yes
    virtual_mailbox_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
     
  2. falko

    falko Super Moderator Howtoforge Staff

    Please compare all the files from the tutorial with your own files. Maybe you made a typo somewhere (maybe in /etc/pam.d/smtp)?
     
  3. Khushil

    Khushil New Member

    #%PAM-1.0
    #------------------------------------------------------------------------
    #
    # /etc/pam.d/smtp
    #
    # Copyright (c) 2000-2003 Richard Nelson. All Rights Reserved.
    # Version: 2.0.1
    # Time-stamp: <2003/05/06 12:00:00 cowboy>
    #
    # PAM configuration file used by SASL to authenticate a PLAIN password.
    #
    #------------------------------------------------------------------------
    #@include common-auth
    #@include common-account
    #@include common-password
    auth required pam_mysql.so user=mailuser passwd=SECRET host=127.0.0.1 db=mail table=users usercolumn=email passwdcolumn=password crypt=1
    account sufficient pam_mysql.so user=mailuser passwd=SECRET host=127.0.0.1 db=mail table=users usercolumn=email passwdcolumn=password crypt=1
     
  4. falko

    falko Super Moderator Howtoforge Staff

    Did you also compare the other files?
     

Share This Page