STMP problems

Discussion in 'HOWTO-Related Questions' started by Tortanick, Jul 23, 2006.

  1. Tortanick

    Tortanick New Member

    After following Virtual Users And Domains With Postfix, Courier And MySQL (+ SMTP-AUTH, Quota, SpamAssassin, ClamAV) and I have problems with recieving and sending SMTP.

    When I try sending mail to myself I got this from mail.log

    Code:
    Jul 23 11:40:40 localhost postfix/master[2282]: warning: process /usr/lib/postfix/virtual pid 2666 exit status 1
    Jul 23 11:40:40 localhost postfix/master[2282]: warning: /usr/lib/postfix/virtual: bad command startup -- throttling
    Jul 23 11:41:40 localhost postfix/virtual[2667]: fatal: mysql:/etc/postfix/mysql-virtual_mailboxes.cf: proxy map is not allowed for security sensitive data
    I fixed that by removing proxy from the MySQL maps as you mentioned in an earlier post, however now the TO field says "undisclosed recepients" although I did get the mail just fine. How do I fix that so I can filter based on witch alias mail was sent to.

    [Edit], when I send test messages from Gmail that dosn't hapen, so far just on telnet.

    Sending STMP:

    When sending STMP I get asked to enter my password infinitely on thunderbird, here is the logfile that generates.

    mail.log
    Code:
    Jul 23 11:46:20 localhost postfix/smtpd[2678]: warning: SASL authentication failure: Password verification failed
    Jul 23 11:46:20 localhost postfix/smtpd[2678]: warning: unknown[192.168.0.50]: SASL PLAIN authentication failed
    Jul 23 11:46:20 localhost postfix/smtpd[2678]: warning: unknown[192.168.0.50]: SASL LOGIN authentication failed
    Jul 23 11:46:23 localhost postfix/smtpd[2678]: lost connection after AUTH from unknown[192.168.0.50]
    Jul 23 11:46:23 localhost postfix/smtpd[2678]: disconnect from unknown[192.168.0.50]
    
    I think those last two were me clicking cancel.

    and auth.log
    Code:
    Jul 23 12:12:46 localhost saslauthd[2294]: pam_mysql: MySQL err Access denied for user: 'mail_admin@localhost' (Using password: YES)
    Jul 23 12:12:46 localhost saslauthd[2294]: DEBUG: auth_pam: pam_authenticate failed: Authentication failure
    Jul 23 12:12:46 localhost saslauthd[2294]: do_auth         : auth failure: [[email protected]] [service=smtp] [realm=3helix.co.uk] [mech=pam] [reason=PAM auth error]
    
    I checked the password, it was correct


    I'm useing postfix version 2.1.5
     
    Last edited: Jul 23, 2006
  2. falko

    falko Super Moderator Howtoforge Staff

    Please compare your /etc/pam.d/smtp with the one from the tutorial, and make sure the username and password are correct.
     
  3. Tortanick

    Tortanick New Member

    Code:
    auth    required   pam_mysql.so user=mail_admin passwd=xxxxxxxxxxxxxx host=127.0.0.1 db=mail table=users usercolumn=email passwdcolumn=password crypt=1
    account sufficient pam_mysql.so user=mail_admin passwd=xxxxxxxxxxxxxx host=127.0.0.1 db=mail table=users usercolumn=email passwdcolumn=password crypt=1
    Looks the same to me. And copying and pasting the username / password got me into PHPmyadmin.

    Hmm my password includes these: @ # ~ would that cause a problem?
     
  4. falko

    falko Super Moderator Howtoforge Staff

    Yes, that can be a problem.
     
  5. Tortanick

    Tortanick New Member

    Ok I'll create a SASL only MYSQL account with a simpler password and check if that fixes it.

    It worked! :D I created mail_read with no squiggles and was able to authenticate

    hmm, I bet I could get a microscopic increase in security if postfix and courrour only have read permissions, couldn't hurt.
     
    Last edited: Jul 25, 2006
  6. mickey

    mickey New Member

    "Login failed" but login&password is right

    Hi!
    I installed new mail server, according Perfect setup (postfix+mysql+pop3/imap+clamav). Telnet on ports 25 and 110 is working. I still get a message in Outlook "-ERR: Maildir. No such file or directory".

    When I look into mail.log, there is:
    Jul 25 17:04:57 mail courierpop3login: LOGIN FAILED, ip=[::ffff:10.10.10.11]
    Jul 25 17:05:20 mail courierpop3login: Connection, ip=[::ffff:10.10.10.11]
    Jul 25 17:05:25 mail courierpop3login: LOGIN FAILED, ip=[::ffff:10.10.10.11]
    Jul 25 17:05:31 mail courierpop3login: Connection, ip=[::ffff:10.10.10.11]

    I tried it with two different login names and passwords into two accounts :(

    My main.cf:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version

    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    myhostname = mail.automa.sk
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = mail.automa.sk, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8, 10.10.10.0/24
    mailbox_command =
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    virtual_alias_domains =
    virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    transport_maps = mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_create_maildirsize = yes
    virtual_mailbox_extended = yes
    virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings

    Where could be a problem?
    Thanks,
    mickey
     
  7. Tortanick

    Tortanick New Member

    Thats not a bug, you can't connect via pop or IMAP untill after the first E-mail is sent to you.

    He is what I would do:

    Code:
    telnet localhost 25
    ehlo localhost
    MAIL FROM:[email protected]
    RCPT TO:[email protected]
    DATA
    hello
    .
    quit
    that should send an E-mail to yourself, then you can log in.

    P.S. you are aware that posting an unrelated problem on an existing thread is a breach on Netiquate. I don't mind since my problem is fixed, but you still shouldn't do it
     

Share This Page