Problems with saslauthd - Debian Perfekt setup 3.1 + ISPConfig

Discussion in 'Installation/Configuration' started by r12dk, Apr 12, 2006.

  1. r12dk

    r12dk New Member

    Problems with saslauthd - Debian Perfect setup 3.1 + ISPConfig

    Hello

    Looking at the forums, it looks like lots of people have the same problem as me. But still, none of the solutions work for me. So ill just make yet another post.

    My problem is that i cannot auth with saslauthd, to send mails over smtp.

    log from authd
    Code:
    Apr 12 12:11:21 server02 saslauthd[13840]: (pam_unix) check pass; user unknown
    Apr 12 12:11:21 server02 saslauthd[13840]: (pam_unix) authentication failure; logname= uid=0 euid=0 tty= ruser= rhost=
    Apr 12 12:11:22 server02 saslauthd[13840]: DEBUG: auth_pam: pam_authenticate failed: User not known to the underlying authentication module
    Apr 12 12:11:22 server02 saslauthd[13840]: do_auth         : auth failure: [[email protected]] [service=smtp] [realm=server02.host.eu] [mech=pam] [reason=PAM auth error]
    
    and some ps
    Code:
    server02:/home/peter# ps aux | grep sasl
    root     13836  0.0  0.0   6188  1744 ?        Ss   12:09   0:00 /usr/sbin/saslauthd -m /var/spool/postfix/var/run/saslauthd -r -a pam
    root     13837  0.0  0.0   6188  1744 ?        S    12:09   0:00 /usr/sbin/saslauthd -m /var/spool/postfix/var/run/saslauthd -r -a pam
    root     13838  0.0  0.0   6064  1572 ?        S    12:09   0:00 /usr/sbin/saslauthd -m /var/spool/postfix/var/run/saslauthd -r -a pam
    root     13839  0.0  0.0   6188  1744 ?        S    12:09   0:00 /usr/sbin/saslauthd -m /var/spool/postfix/var/run/saslauthd -r -a pam
    root     13840  0.0  0.0   6188  1744 ?        S    12:09   0:00 /usr/sbin/saslauthd -m /var/spool/postfix/var/run/saslauthd -r -a pam
    
    And telnetting to 25 gives:

    Code:
    250-server02.host.eu
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH LOGIN PLAIN
    250-AUTH=LOGIN PLAIN
    250 8BITMIME
    
    And, hmm, what else, everything is like the "perfekt setup" for sarge 3.1.

    Thanks for any help.

    Peter
     
    Last edited: Apr 13, 2006
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    The user "[email protected]" can not exist, usernames in linux never have @ signs.

    You must use just "web1_peter" as smtp username.
     
  3. r12dk

    r12dk New Member

    Hmm, your right.

    In thunderbird (just tested with evolution also) i only write "web1_peter" as username for smtp. Then, where does @serve... come from?

    Any idea where it might come from?

    Thanks
    Peter
     
  4. falko

    falko Super Moderator Howtoforge Staff

    What do you mean with this?
     
  5. r12dk

    r12dk New Member

    The logs shows

    Code:
    auth failure: [[email protected]] [service=smtp] [realm=server02.host.eu] [mech=pam] [reason=PAM auth error]
    
    And i only login with "web1_peter" not "[email protected]" as till pointed out to be the problem. Then iam asking, if someone knows why "web1_peter" gets to be "[email protected]" `?

    I have tested in thunderbird and evolution, same result for both.
     
  6. falko

    falko Super Moderator Howtoforge Staff

    Please check your email clients again that they really use web1_peter instead of [email protected].

    What's in /etc/postfix/sasl/smtpd.conf?
     
  7. r12dk

    r12dk New Member

    Ahh i found it.

    Quite simple really. You did tell me in the other thread to follow the howto 100% and not look left and right. In the howto you write

    Code:
     postconf -e 'smtpd_sasl_local_domain ='
    but later in the box for main.cf you write

    Code:
    smtpd_sasl_local_domain = $myhostname
    And then when authing with "web1_peter" it of course translates to "[email protected]" :)

    So when fixing this, all works well.
     

Share This Page