pop3d-ssl: LOGIN FAILED

Discussion in 'Installation/Configuration' started by jeanjacquesjeanjacques, Nov 21, 2005.

?

What do you think of that question ?

Poll closed Dec 21, 2005.
  1. hey dude you should really RTFM !!!

    0 vote(s)
    0.0%
  2. learn how to ask a smart question

    0 vote(s)
    0.0%
  3. i'd like to help but i don't want to take the time

    0 vote(s)
    0.0%
  4. it's weird what's happening to you

    0 vote(s)
    0.0%
  1. Hello,

    I'm running a server using debian stable, and i've installed the latest version of ISPconfig.
    Everything is fine excepted that i can't connect to the pop server using a mail client.
    In order to trouble shoot i've made a cat /var/log/mail.err and this is what i get: Nov 21 18:16:33 hulk pop3d-ssl: LOGIN FAILED
    I really checked numnerous times my user and passwd informations, i'm using as login: web2_test and passwd: secret.

    As i previously had a working version of postfix i was thinking that maybe it could interfer with my actual main.cf, i looked at it but found nothing.

    I would really appreciate if you could look at my main.cf to see if everything is fine.
    Could you tell me if there's another log where i should look at in order to get more interesting informations ?
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    myhostname = hulk.strategic-monitoring.com
    #mydestination = 127.0.0.1
    mynetworks = 127.0.0.0/8
    
    
    #virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_forwardings.cf mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    
    virtual_mailbox_base = /home/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_use_tls = yes
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    
    
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    
    relayhost = 
    
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    
    
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
    
    
    Best regards,

    Jean-Jacques
     
  2. falko

    falko Super Moderator ISPConfig Developer

  3. ok i have changed my config file but i still have the login error message

    I've readen everything that i could find in the archives of this forum but i still have the same error message inside my log file, "pop3d-ssl: LOGIN FAILED".
    i've restarted postfix and try to do whatever was possible to do...:eek:
    I can't find nothing special in my config file, if someone could have a look at it it would be really nice.

    Many thanks !

    This is my config file:

    Code:
       1.
          # See /usr/share/postfix/main.cf.dist for a commented, more complete version
       2.
           
       3.
          smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
       4.
          biff = no
       5.
           
       6.
          # appending .domain is the MUA's job.
       7.
          append_dot_mydomain = no
       8.
           
       9.
          # Uncomment the next line to generate "delayed mail" warnings
      10.
          #delay_warning_time = 4h
      11.
           
      12.
          myhostname = hulk.strategic-monitoring.com
      13.
          #mydestination = 127.0.0.1
      14.
          mynetworks = 127.0.0.0/8
      15.
           
      16.
           
      17.
          #virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_forwardings.cf mysql:/etc/postfix/mysql-virtual_email2email.cf
      18.
          #virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domains.cf
      19.
          #virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailboxes.cf
      20.
           
      21.
          #virtual_mailbox_base = /home/vmail
      22.
          #virtual_uid_maps = static:5000
      23.
          #virtual_gid_maps = static:5000
      24.
          smtpd_sasl_auth_enable = yes
      25.
          broken_sasl_auth_clients = yes
      26.
          smtpd_use_tls = yes
      27.
          smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
      28.
          smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
      29.
           
      30.
           
      31.
          alias_maps = hash:/etc/aliases
      32.
          alias_database = hash:/etc/aliases
      33.
          myorigin = /etc/mailname
      34.
           
      35.
          relayhost =
      36.
           
      37.
          mailbox_command = procmail -a "$EXTENSION"
      38.
          mailbox_size_limit = 0
      39.
          recipient_delimiter = +
      40.
          inet_interfaces = all
      41.
           
      42.
           
      43.
          smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains
      44.
          virtual_maps = hash:/etc/postfix/virtusertable
      45.
           
      46.
          mydestination = /etc/postfix/local-host-names
      47.
          mydomain = hulk.strategic-monitoring.com
      48.
          smtpd_sasl_local_domain =
      49.
          smtpd_sasl_security_options = noanonymous
      50.
          smtpd_tls_auth_only = no
      51.
          smtp_use_tls = yes
      52.
          smtp_tls_note_starttls_offer = yes
      53.
          smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
      54.
          smtpd_tls_loglevel = 1
      55.
          smtpd_tls_received_header = yes
      56.
          smtpd_tls_session_cache_timeout = 3600s
      57.
          tls_random_source = dev:/dev/urandom 
     
  4. authdaemonrc

    After more investigations i presume that the problem is not coming from my config file.
    I have inside /etc/courier/authdaemonrc this line:
    authmodulelist="authmysql"

    So if i understand i need to change this in order to ISPconfig to be able to find the real users of the system ?
     
  5. falko

    falko Super Moderator ISPConfig Developer

    Your main.cf looks ok now.

    You don't need the courier-authdaemon at all. I'd remove it from your system.

    I suggest that you re-install your server following this tutorial: http://www.howtoforge.com/perfect_setup_debian_sarge
     
  6. pop3d-ssl problem resolved

    Hello,

    I had to change the line

    authmodulelist="authmysql" inside /etc/courier/authdaemonrc to authmodulelist="authpam"

    and afterward i had to restart the daemon.

    I wanted to thank the developpers of ISPconfig because it's really a great tool, i was looking for such s thing for a long time ago.

    Many thanks !!!

    Best regards,


    Jean-Jacques
     

Share This Page