Virtual Users And Domains With Postfix, Courier And MySQL

Discussion in 'HOWTO-Related Questions' started by wmrwl, Sep 18, 2006.

  1. grasomega

    grasomega Member

    TT:


    I described to you how to download the tar.gz file from webmin.com, not apt-get it. If you apt-get it, you should make sure you install all the modules by hand.


    Just edit /etc/default/spamassasin and set:
    Code:
    ENABLED=1
    I'm not sure what that means...

    :) I'm sure Debian isn't blocking the mail, but the firewall on the machine might.
    Try
    Code:
    iptables -F
    and see what going on after that.

    If you followed the how-to and you are sure about not making typos, then it should work, I tried it at least twice, even ported one to Debian Testing.
    It's true, you have to parse the logs back and forth many time till you get it the first time, but it's working like a charm.
    Don't give up!

    grasomega
     
  2. tommytomato

    tommytomato New Member

    on boot it now gives me

    Code:
    spamassassin mail filter daemon:spamd
    which means this I was able to copy it down

    Code:
    Starting ClamAV daemon: LibClamAV Warning: ********************************************************
    LibClamAV Warning: ***  This version of the ClamAV engine is outdated.  ***
    LibClamAV Warning: *** DON'T PANIC! Read http://www.clamav.net/faq.html ***
    LibClamAV Warning: ********************************************************
    LibClamAV Warning: ********************************************************
    LibClamAV Warning: ***  This version of the ClamAV engine is outdated.  ***
    LibClamAV Warning: *** DON'T PANIC! Read http://www.clamav.net/faq.html ***
    LibClamAV Warning: ********************************************************
    clamd
    I'm reading their update page now :eek:

    And I now also have this on boot

    Code:
    starting SASL Authentication Daemon failed
    after I edited the file /etc/default/spamassasin I tried outlook again, which now throws up the error

    Code:
    The server responded with an error. Account: 'rockinghamgateway.com', Server: 'rockinghamgateway.com', Protocol: POP3, Server Response: '-ERR AVG POP3 Proxy Server: Cannot connect to the mail server!', Port: 110, Secure(SSL): No, Server Error: 0x800CCC90, Error Number: 0x800CCC90
    I read in another post here some thing about you saying removing the Proxy Server on one line and if that didn't work to remove all, wasn't that the /etc/pstfix/main.cf :confused: Thinking ( -ERR AVG POP3 Proxy Server )

    TT
     
  3. tommytomato

    tommytomato New Member

    /var/log/mail.warn

    Code:
    Oct  1 01:52:39 localhost dccproc[1478]: socket(UDP): Address family not supported by protocol
    Oct  1 01:52:43 localhost dccproc[1484]: socket(UDP): Address family not supported by protocol
    /var/log/mail.info

    I have alot of this in there

    Code:
    Oct  1 02:11:43 localhost postfix/smtpd[1526]: NOQUEUE: reject: RCPT from 59-115-152-180.dynamic.hinet.net[59.115.152.180]: 550 <[email protected]>: Recipient address rejected: User unknown in local recipient table; from=<@nifty.ne.jp> to=<[email protected]> proto=SMTP helo=<59-115-152-180.dynamic.hinet.net>
    Oct  1 02:11:43 localhost postfix/smtpd[1526]: disconnect from 59-115-152-180.dynamic.hinet.net[59.115.152.180]

    /var/log/mail.err

    Code:
    Oct  1 01:52:39 localhost dccproc[1478]: socket(UDP): Address family not supported by protocol
    Oct  1 01:52:43 localhost dccproc[1484]: socket(UDP): Address family not supported by protocol
    it's funny I dont see my local IP come up in any of the log's

    I downloaded a Port scanner to see what ports were open

    [​IMG]

    would i need to open port 113 on my router as well.

    TT
     
    Last edited: Sep 30, 2006
  4. wmrwl

    wmrwl Member

    OK so I can finally receive mail with Outlook, but I still can't send. The firewall ended up being the reason that I couldnt connect to the mail server.

    Everytime I try to send an email with outlook, it keeps prompting me for my password.

    This is what mail.log says:
    Code:
    Sep 30 23:54:45 mail imaplogin: Connection, ip=[::ffff:[I]myipaddress[/I]]
    Sep 30 23:54:45 mail imaplogin: LOGIN, user=admin@[I]domain[/I].com, ip=[::ffff:[I]myipaddress[/I]], protocol=IMAP
    Sep 30 23:54:45 mail postfix/smtpd[4497]: connect from h-[I]myipaddress[/I].nycmny.covad.net[[I]myipaddress[/I]]
    Sep 30 23:54:45 mail postfix/smtpd[4497]: warning: SASL authentication problem: unknown password verifier
    Sep 30 23:54:45 mail postfix/smtpd[4497]: warning: h-[I]myipaddress[/I].nycmny.covad.net[[I]myipaddress[/I]]: SASL LOGIN authentication failed
    Sep 30 23:54:45 mail postfix/smtpd[4497]: lost connection after AUTH from h-[I]myipaddress[/I].nycmny.covad.net[[I]myipaddress[/I]]
    Sep 30 23:54:45 mail postfix/smtpd[4497]: disconnect from h-[I]myipaddress[/I].nycmny.covad.net[[I]myipaddress[/I]]
    
     
  5. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/postfix/sasl/smtpd.conf and /etc/pam.d/smtp? Please compare these files with the ones from the tutorial.
     
  6. wmrwl

    wmrwl Member

    This is my /etc/postfix/sasl/smtpd.conf:
    Code:
    pwcheck_method: saslauthd
    mech_list: plain login
    allow_plaintext: true
    auxprop_plugin: mysql
    sql_hostnames: 127.0.0.1
    sql_user: mail_admin
    sql_passwd: [I]mypassword[/I]
    sql_database: mail
    sql_select: select password from users where email = '%u'
    log_level: 7
    
    This is my /etc/pam.d/smtp:
    Code:
    auth    required   pam_mysql.so user=mail_admin passwd=[I]mypassword[/I] host=127.0.0.1 db=mail table=users usercolumn=email passwdcolumn=password crypt=1
    account sufficient pam_mysql.so user=mail_admin passwd=[I]mypassword[/I] host=127.0.0.1 db=mail table=users usercolumn=email passwdcolumn=password crypt=1
    
     
  7. falko

    falko Super Moderator Howtoforge Staff

    Did you run
    Code:
    mkdir -p /var/spool/postfix/var/run/saslauthd
    and do you have
    Code:
    PIDFILE="/var/spool/postfix/var/run/${NAME}/saslauthd.pid"
    in /etc/init.d/saslauthd?
     
  8. tommytomato

    tommytomato New Member


    Looks like I didn't create it, I have now

    thanks for tip falko

    TT
     
  9. qtx

    qtx New Member

    I did follow the tutorial and all the discussions about the topic, but somehow I am stuck :mad:

    Everything works just fine, the only thing that doesn't work is sending emails via Thunderbird! SMTP-Auth is selected and configured.

    When I test my setup with telnet I get the right response.

    My mail.warn-Log says:
    Oct 2 17:58:33 localhost postfix/smtpd[27775]: warning: xx-x-xxx-xx.xx.xx.xx[xx.xx.xx.xx]: SASL LOGIN authentication failed

    Testing saslauthd failes:
    #testsaslauthd -u [email protected] -p xxx -f /var/spool/postfix/var/run/saslauthd/mux
    #0: NO "authentication failed"

    when I try w/o the socket path:
    #testsaslauthd -u [email protected] -p xxx
    #connect() : No such file or directory

    I checked the config files over and over again.

    Do you have a clue, where I might find the answer?

    Thanks for your efforts and replies!
    Cheers
    QT
     
  10. wmrwl

    wmrwl Member

    Yes I did run mkdir -p /var/spool/postfix/var/run/saslauthd, according to the directions in the tutorial and these files were created by SASL: mux mux.accept saslauthd.pid

    Yes I already have
    Code:
    PIDFILE="/var/spool/postfix/var/run/${NAME}/saslauthd.pid"
    in /etc/init.d/saslauthd.

    I dont know if this makes a difference, but the mail server is running as a DomU (Xen guest OS). The Dom0 and DomU are both running Debian Sarge 3.1.
     
    Last edited: Oct 2, 2006
  11. falko

    falko Super Moderator Howtoforge Staff

    Please open a new thread, this one's already long enough.
     
  12. falko

    falko Super Moderator Howtoforge Staff

    I don't know what's wrong with your setup, but you must have done something differently. I know that it's working for me. Maybe it's a good idea to reinstall the whole system and make sure you follow the tutorial as close as possible.
     
  13. wmrwl

    wmrwl Member

    I tried to retry the entire installation, the problem is that I want to apt-get --purge remove all of the packages used in the HOWTO, but that would end up deleting my mysql db's on this machine which I definitely do not want to do.

    So I decided to try some more googling and decided to try this sasl troubleshooting.

    Code:
    mail:~# testsaslauthd -u mail_admin -p mail_admin_password
    0: NO "authentication failed"
    
    What does this mean?
    ________
    Arizona marijuana dispensary
    ________
    Fisting Vagina
     
    Last edited: Apr 22, 2011
  14. qtx

    qtx New Member

    I had the same problem.
    See this thread for more options.

    Hope it helps.

    Cheers QT
     

Share This Page