Help with POP3 authentication

Discussion in 'Installation/Configuration' started by Gweniviere, Jul 30, 2007.

  1. Gweniviere

    Gweniviere New Member

    After following the wonderful howto found at http://www.howtoforge.com/perfect_setup_ubuntu_6.06 i have an almost working ISPConfig setup. I can send mail from clients on my local network, but am unable to retrieve mail via POP3.

    My network consists of a IPCop firewall, a dmz network which has on it the ISPConfig machine and the internal network. I can send mail from clients on my internal network, but am unable to retrieve mail via POP3. When I try to connect via Evolution or Thunderbird I get this in the mail.log....

    Code:
    Jul 30 08:44:35 armand courierpop3login: Connection, ip=[::ffff:192.168.100.1]
    Jul 30 08:44:51 armand courierpop3login: LOGIN FAILED, ip=[::ffff:192.168.100.1]
    If I try to telnet from either the localhost or a machine on the internal network I get this...

    Code:
    root@snicklefritz:~# telnet www.mydomain.com 110
    Trying 192.168.100.100...
    Connected to mydomain.com.
    Escape character is '^]'.
    +OK Hello there.
    user [email protected]
    +OK Password required.
    pass password
    -ERR Login failed.
    Connection closed by foreign host.
    if I try from the ISPConfig machine itself this is the result...
    Code:
    root@armand:/etc/postfix# telnet localhost 110
    Trying 127.0.0.1...
    Connected to localhost.localdomain.
    Escape character is '^]'.
    +OK Hello there.
    user [email protected]
    +OK Password required.
    pass password
    -ERR Login failed.
    quit
    +OK Better luck next time.
    Connection closed by foreign host.
    root@armand:/etc/postfix# 
    This produces the same errors in mail.log
    Code:
    Jul 30 09:09:08 armand courierpop3login: LOGIN FAILED, ip=[::ffff:127.0.0.1]
    Jul 30 09:09:11 armand courierpop3login: LOGOUT, ip=[::ffff:127.0.0.1]
    Now...the strange part comes...If I try telnet with a username that is found in /etc/passord I can authenticate....
    Code:
    root@armand:/etc/postfix# telnet localhost 110
    Trying 127.0.0.1...
    Connected to localhost.localdomain.
    Escape character is '^]'.
    +OK Hello there.
    user web1_gwen
    +OK Password required.
    pass password
    +OK logged in.
    quit
    +OK Bye-bye.
    Connection closed by foreign host.
    root@armand:/etc/postfix#
    So...it would seem to me that my aliases aren't working....Can someone tell me what I have done wrong?

    Here is my main.cf file....
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = armand.mydomain.com
    # alias_maps = hash:/etc/aliases
    alias_maps = hash:/etc/postfix/virtusertable
    # alias_database = hash:/etc/aliases
    alias_database = hash:/etc/postfix/virtusertable
    myorigin = /etc/mailname
    mydestination = /etc/postfix/local-host-names
    relayhost =
    mynetworks = 127.0.0.0/8, 192.168.100.0/24
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    virtual_maps = hash:/etc/postfix/virtusertable
    As you can see I have tried both /etc/aliases and /etc/postfix/virtusertable databases....

    Thanks for any help you can offer. :)
     
  2. Gweniviere

    Gweniviere New Member

    Still looking for a solution...And in my travels I read this thread from
    http://howtoforge.org/forums/showthread.php?t=13822

    A couple of things have me scratching my head....

    One, when I do a postconf -n why doesn't it show
    Code:
    virtual_maps = hash:/etc/postfix/virtusertable
    when that is in my main.cf.

    Second, on Minskog's thead his main.cf has these seemingly contradictory settings (at least to me they seem contradictory)

    Code:
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    virtual_maps = hash:/etc/postfix/virtusertable
     
  3. till

    till Super Moderator Staff Member ISPConfig Developer

    Postfix is not responsible for pop3 (port 110), so looking at the main.cf wont help to solve your problem.

    Make sure that you enabled the maildir checkbox in ISPConfig under management > server > settings on the mail tab.

    Please post the content of the file /etc/courier/authdaemonrc, comments stripped.
     
  4. Gweniviere

    Gweniviere New Member

    Thank you for replying!

    Indeed the Maildir checkbox is checked.

    Here is my /etc/courier/authdaemonrc file
    Code:
    authmodulelist="authpam"
    authmodulelistorig="authcustom authcram authuserdb authldap authpgsql authmysql authpam"
    daemons=5
    version=""
    authdaemonvar=/var/run/courier/authdaemon
     
  5. till

    till Super Moderator Staff Member ISPConfig Developer

    The authdaemonrc looks fine. Please post the output of:

    grep web1_gwen /etc/passwd

    and check the file /home/admispconfig/ispconfig/ispconfig.log for errors.
     
  6. Gweniviere

    Gweniviere New Member

    Contents of grep web1_gwen /etc/passwd
    Code:
    web1_gwen:x:10001:10001:Gwen:/var/www/web1:/bin/false
    Looking at the log shows no entries listed as anything but INFO
     
  7. till

    till Super Moderator Staff Member ISPConfig Developer

    Ok, I just saw that you tried to login with a email address as username, thats not possible. You must use the username to login with pop3 and a username has the form web[ID]_user, e.g. in your case web1_gwen.
     
  8. Gweniviere

    Gweniviere New Member

    So, if I am to understand this correctly, all users must use the web1_gwen, web3_fred or web7_jayne syntax to log in? There is no translation between web1_gwen and [email protected] that takes place anywhere? I guess I thought that was what the /etc/postfix/virtusertable or /etc/aliases file was for?
     
  9. till

    till Super Moderator Staff Member ISPConfig Developer

    Yes

    You mix up email addresses with usernames. /etc/postfix/virtusertable and /etc/aliases are configuration files from postfix and not from courier and postfix is no pop3 server.
     
  10. Gweniviere

    Gweniviere New Member

    Thank you till. I guess in some dark spot of my mind I knew that. Previously I have used vpopmail/qmail to provide email delivery and authentication service to my users and I must have had a brain lockup. :eek:

    All of my other systems that I manage are Gentoo systems. This is going to be my first Ubuntu based server. Rather than have to instruct current users to alter their email client settings I would like to provide a new mail/web server that facilitates the [email protected] syntax. Can you recommend a solution that will allow me to do that?
     
  11. till

    till Super Moderator Staff Member ISPConfig Developer

  12. Gweniviere

    Gweniviere New Member

    Thank you so much! I will look into this right away. :)
     

Share This Page