Code: Dec 3 21:10:21 mail authdaemond: authpam: REJECT - try next module Dec 3 21:10:21 mail authdaemond: FAIL, all modules rejected Dec 3 21:10:21 mail pop3d-ssl: LOGIN FAILED, user=*, ip=[::ffff:10.0.0.6] Dec 3 21:10:31 mail authdaemond: received auth request, service=pop3, authtype=login Dec 3 21:10:31 mail authdaemond: authpam: trying this module Dec 3 21:10:31 mail authdaemond: authpam: username '*@gabrix.ath.cx' not found in password file Dec 3 21:10:31 mail authdaemond: authpam: REJECT - try next module Dec 3 21:10:31 mail authdaemond: FAIL, all modules rejected Dec 3 21:10:31 mail pop3d-ssl: LOGIN FAILED, user=*, ip=[::ffff:10.0.0.6] Dec 3 21:10:41 mail pop3d-ssl: Disconnected, ip=[::ffff:10.0.0.6] It's a fresh etch install and mail fails to start working for a login , password file issue , postfix doesn't see /etc/passwd maybe it is chrooted ! I have a check ! it's not ! i don't understand i show you pam i have a pop3 file but i have courier-pop-ssl waiting for logins , so i tried make one myself , i don't know much pam , i will go to check !!! here my pop3: Code: auth required pam_unix.so nullok account required pam_unix.so password required pam_unix.so session required pam_unix.so smtp: Code: # Note that this file is used for any unspecified service; for example #if /etc/pam.d/cron specifies no session modules but cron calls #pam_open_session, the session module out of /etc/pam.d/other is #used. If you really want nothing to happen then use pam_permit.so or #pam_deny.so as appropriate. # We fall back to the system default in /etc/pam.d/common-* # @include common-auth @include common-account @include common-password @include common-session that's the pop-ssl i did but i don't think it is correct : Code: auth required pam_unix.so nullok account required pam_unix.so password required pam_unix.so session required pam_unix.so @include common-password They all look the same to me , any help ... suggestion ?
What kind of setup do you use linux system users or virtual users? For me, it looks like you use system users. But a setup with system users can not have usernames like "[email protected]" as the @ sign is not allowed in /etc/password You should either try to use a username like "gabrix" or change your setup to a mysql based virtual user setup.
No it's the simplest form of postfix tls and courier-pop-ssl which i used for years and i have this issue also logging in with ssh so i think it's not just a postfix problem not seeing /etc/passwd , no virtual users . Mails get delivered in the mailbox , strange !!!
Is it because this variable ? should it be $myhostname ? or empty ? I post you my main.cf: and my smtpd.conf: it's long time i don't get over this!
He knows that you use a @ in the username as you told us that "*@gabrix.ath.cx" is the username and thats all he needs to know to tell you that its the wrong username, as system users never contain a @ char.
It's ages i have been using that username followed by @$mydomain maybe the problem is somewhere else !I know he didn't mean the username itself and i don't use postfix for intranet mail but mostly i use it for outbound emails anyway i give an another example with client mutt connecting from a different host in lan: and tha's how courier-authdaemon deals the login: In courier-authdaemon i have and the debug directive set to the top 2 ...... That's logs taken after a connection outside my lan ... I was looking to this guide about what domains to receive mail for and what clients to relay mail for here http://www.postfix.org/basic.html because he should look at the username 's database without the domain suffix instead it looks like it looks at the username with the domain as a whole ...
Do you see the logs ? i'm using pam auth ! The openssl client gave this error : did you mean authdaemonrc ?