SMTP Authentication

Discussion in 'General' started by omni, Jan 30, 2007.

  1. omni

    omni New Member

    I have 'the-perfect-setup' on an Ubuntu 6.06LTS box. I have had everything setup for a week or two and things seem solid, so I threw the switch and pointed my domain to my new server (instead of my pay host). Everything is great so far, I've got squirrelmail working just fine. I even got Mozilla Thunderbird configured to get my e-mail via IMAP. However, I seem to be having problems with SMTP authentication. My configuration is as follows

    server: domain.org
    port: 25
    user: username

    I get a password prompt so I would logically believe that I am hitting the server, but just incase port 25 was blocked by my ISP I did the fix Clogboy suggested here. However I keep getting the same thing, a password prompt but it just won't take my password. I feel like I am missing something simple, please help! Thanks in advance.
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Please have a look at your mail.log file if there are any errors. Also usernames in ISPConfig have normally the form web[ID]_username if you did not delete the username prefix.
     
  3. omni

    omni New Member

    I did remove the Web[ID]_ prefix as I am only hosting one site.

    I see some connection warnings/errors in my mail.log;

    Code:
    Jan 30 12:32:44 norad postfix/smtpd[17679]: warning: SASL authentication failure: Password verification failed
    Jan 30 12:32:44 norad postfix/smtpd[17679]: warning: unknown[XXX.XXX.XXX.XXX]: SASL PLAIN authentication failed
    Jan 30 12:32:44 norad postfix/smtpd[17679]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
    a lot of stuff like that.
     
    Last edited: Jan 30, 2007
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Please try to start sasl:

    /etc/init.d/saslauthd start

    If this does not help, please double check all steps from the SASL setup part of the perfect setup.
     
  5. omni

    omni New Member

    when I follow to final steps to ensure everything is configured:

    Code:
    telnet localhost 25
    and then
    Code:
    ehlo localhost
    I see the following:
    Code:
    250-norad.domain.org
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH LOGIN PLAIN
    250-AUTH=LOGIN PLAIN
    250 8BITMIME
    (except the norad.domain.org is my actual domain)

    so according to the guide, I should check for "250-STARTTLS" and "250-AUTH" both of which I see so everything should be fine correct?

    when I do a
    Code:
    sudo /etc/init.d/saslauthd start
    I recieve no starting/stopping messages, it just goes back to the prompt, is this bad?

    and I still get the password prompt over and over again.

    following in my mail.log
    Code:
    Jan 30 15:30:14 norad postfix/smtpd[22969]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
    Jan 30 15:30:14 norad postfix/smtpd[22969]: warning: SASL authentication failure: Password verification failed
    Jan 30 15:30:14 norad postfix/smtpd[22969]: warning: unknown[XXX.XXX.XXX.XXX]: SASL PLAIN authentication failed
    Jan 30 15:30:15 norad postfix/smtpd[22969]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
    Jan 30 15:30:15 norad postfix/smtpd[22969]: warning: unknown[XXX.XXX.XXX.XXX]: SASL LOGIN authentication failed
    Jan 30 15:30:17 norad postfix/smtpd[22969]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
    Jan 30 15:30:17 norad postfix/smtpd[22969]: warning: SASL authentication failure: Password verification failed
    Jan 30 15:30:17 norad postfix/smtpd[22969]: warning: unknown[XXX.XXX.XXX.XXX]: SASL PLAIN authentication failed
    Jan 30 15:30:17 norad postfix/smtpd[22969]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
    Jan 30 15:30:17 norad postfix/smtpd[22969]: warning: unknown[XXX.XXX.XXX.XXX]: SASL LOGIN authentication failed
    that first message "warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory" could this be the problem?
     
  6. martinfst

    martinfst Member Moderator

    Check /var/log/messages or syslog for errors while starting saslauthd. As this daemon does not run, you cannot authenticate. The steps you did for verification were for postfix.

    Maybe some lockfile is left over from an unclean shutdown?
     
  7. Craig

    Craig New Member

    I'm getting the exact same error.

    My situation is it seems my home ISP is blocking port 25 so I added a line in master.cf so that smtpd would also listen on port 2525 and restarted postfix. I then opened the port in ISPConfig's firewall and could instantly telnet in on port 2525 and get the normal smtp response.

    But, trying to connect and send e-mail using my mail client, authentication fails and I continually get asked again and again for my user name and password even though the only thing I changed, from it working corrently on port 25 through my ISP at work, was adding the additional port for smtpd to listen on, opening the firewall and changing the port in my mail client.

    I now get exactly the same errors as omni is getting. And, I verified my user/pass by logging in using webnmail and it was no problem.

    Basically, it worked before adding the additional port but now doesn't work on the new port.
     
    Last edited: Jan 31, 2007
  8. omni

    omni New Member

    who0t! I figured out what was wrong and I fixed it...

    I admit I feel kinda stupid, I went over the install instructions for "Postfix With SMTP-AUTH And TLS" and I realized that in my '/etc/default/saslauthd' the second line 'START=yes' was comment out... so I removed the comment and then did a 'sudo /etc/init.d/saslauthd start' and recieved the following message
    Code:
    Starting SASL Authentication Daemon: changed ownership of `/var/run/saslauthd' to root:sasl 
    mode of `/var/run/saslauthd' changed to 0710 (rwx--x---) saslauthd.
    I went back to my Mozilla Thunderbird account configuration and verified my settings and tried to send a test message... SUCCESS! So it appears things are working just fine now! Thanks again for all the help!
     
  9. Craig

    Craig New Member

    Unfortunately for me, saslauth is and was running but I'm still getting the errors when trying to send mail through port 2525:
    Code:
    Jan 31 15:12:03 MY_HOST postfix/smtpd[13328]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
    Jan 31 15:12:03 MY_HOST postfix/smtpd[13328]: warning: unknown[XXX.XXX.XXX.XXX]: SASL LOGIN authentication failed
    
    [UPDATE] Well, after a reboot, it's working as it should. That is to say it is working where I am currently, at work. What's going on with my ISP at home though,that's starting to get on my nerves! :D [/UPDATE]
     
    Last edited: Feb 1, 2007

Share This Page