smtp auth, refuses password

Discussion in 'HOWTO-Related Questions' started by adam, Aug 30, 2006.

  1. adam

    adam New Member

    I've gone back to basics and resinstalled using the debian 3.1 guide. i've followed the postfix part to the letter and am now trying to send an email using smtp in thunderbird.

    i added a system user, set the password then set the thunderbird smtp user name as the same.

    it then asks for my password word and i enter it but it is rejected and asks for the password again.

    i want to test the user/password using telnet in the system but I don't know how to accomplish this.

    Am i using the right username/password (i.e. i just used adduser to create an account in root)?

    /etc/postfix/sasl/smtpd.conf reads

    pwcheck_method: saslauthd
    mech_list: plain login

    i'm getting really confused with all this and searching google only seems to make things worse as everyone has different methods to do it.
     
  2. adam

    adam New Member

  3. jjw

    jjw New Member

    What happens when you do find / -name saslauthd It might be in a different place.

    My output:
    Code:
    # find / -name saslauthd
    /usr/sbin/saslauthd
    /etc/log.d/scripts/services/saslauthd
    /etc/sysconfig/saslauthd
    /etc/rc.d/init.d/saslauthd
    /var/run/saslauthd
    
    It might be residing in /etc/default. I read at least one recipe where the file was to be there.

    jjw
     
  4. adam

    adam New Member

    i changed /etc/default/saslauthd mechanisms variable to "sasldb" and used the saslpasswd2 program to add a user. this authenticated just fine.

    the problem now is that this is not compatible with VHCS2 and the authentication has since disappeared and I am back to square one.
     
  5. falko

    falko Super Moderator Howtoforge Staff

    Change it back. Then post your /etc/postfix/main.cf (please strip out the comments).
     
  6. adam

    adam New Member

    ok after a lot of fiddling about I am starting to get somewhere....

    I have managed to authenticate my smtp for vhcs accounts by changing /etc/default/saslauthd to

    Code:
    MECHANISMS="rimap -O 127.0.0.1"
    
    This then allowed me to send mail using the email address as defined in my VHCS account.

    HOwever, I have a paid for account with postmaster.co.uk and require my own smtp server to send email,but i couldnt use my smtp server to send from it because the user wouldnt authenticate with the email address i was sending from. I kind of fixed this by adding the ip of my ISP into main.cf but this is not a good solution becuase I cannot use my smtp from any other ip range.

    Code:
    mynetworks = 8x.2xx.xxx.0/24, 127.0.0.0/8
    
    and this allowed me to send email from the ip address of my isp using my smtp account.

    Ideally I would like to be able to create an authenticated SMTP user that has nothing todo with VHCS. I managed this before by adding a user to the sasldb2 file but this stopped working when i installed VHCS.

    I am totally unsure why that IMAP thing in the mechanisms worked. Maybe someone can explain that to me. To be honest, i wasnt even going to bother testing it because I didnt think i was using imap in the first place.


    main.cf
    Code:
    command_directory = /usr/sbin
    daemon_directory = /usr/lib/postfix
    program_directory = /usr/lib/postfix
    
    inet_interfaces = all
    #mynetworks_style = host
    mynetworks = 8x.2xx.xxx.0/24, 127.0.0.0/8
    myhostname = viking
    mydomain = viking.local
    myorigin = $mydomain
    
    smtpd_banner = $myhostname VHCS2 2.4 Spartacus Managed ESMTP 2.4.6.2
    setgid_group = postdrop
    
    mydestination = $myhostname, $mydomain
    append_dot_mydomain = no
    append_at_myorigin = yes
    local_transport = local
    virtual_transport = virtual
    transport_maps = hash:/etc/postfix/vhcs2/transport
    
    mail_spool_directory = /var/mail
    mailbox_size_limit = 0
    mailbox_command = procmail -a "$EXTENSION"
    
    biff = no
    
    alias_database = hash:/etc/aliases
    
    local_destination_recipient_limit = 1
    local_recipient_maps = unix:passwd.byname $alias_database
    
    irtual_mailbox_base = /var/mail/virtual
    virtual_mailbox_limit = 0
    
    virtual_mailbox_domains = hash:/etc/postfix/vhcs2/domains
    virtual_mailbox_maps = hash:/etc/postfix/vhcs2/mailboxes
    
    virtual_alias_maps = hash:/etc/postfix/vhcs2/aliases
    
    
    virtual_minimum_uid = 1002
    virtual_uid_maps = static:1002
    virtual_gid_maps = static:8
    
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    
    smtpd_sasl_local_domain = vhcs.net
    
    broken_sasl_auth_clients = yes
    
    smtpd_recipient_restrictions =
       permit_sasl_authenticated,
       permit_mynetworks,
       reject_unauth_destination
    
    If anyone can now show me how to setup a proper SMTP user that doesnt require VHCS but will still validate my VHCS email accounts I would be very happy.
     
  7. falko

    falko Super Moderator Howtoforge Staff

    Replace
    Code:
    smtpd_sasl_local_domain = vhcs.net
    with
    Code:
    smtpd_sasl_local_domain =
    and restart Postfix.
     

Share This Page