IMAP client Can't receive email

14 posts / 0 new
Last post
#1 Wed, 03/04/2009 - 14:17
pronisis.com

IMAP client Can't receive email

Hello:

I use an IMAP client to sent/receive the email.

I can receive email, the problem is when I try to send emails using my email client (thinderbird)

When I choose PLAIN authentication method

I received this error:

Your SMTP server does not support PLAIN. Choose a different authentication method.

When I choose Login authentication method

I received this error:

Authentication failed. Most likely the password is wrong. The server responded: "5.7.8 Error: authentication failed: generic failure"

I use the same password in the webmail and with the same password I can login the webmail.

Also I made this:

telnet mail.pronisis.com 25 Trying 66.71.245.211... Connected to mail.pronisis.com. Escape character is '^]'. 220 pronisis.com ESMTP Postfix (Ubuntu) 421 4.4.2 pronisis.com Error: timeout exceeded Connection closed by foreign host.

I think that my 25 port is open.

I use this info:

Server: mail.pronisis.com Username: user.pronisis Port: 25

Somebody can help me?

Thank you,

Best Regards,

Victor.

Wed, 03/04/2009 - 19:32
andreychek

Hi Victor,

Hmm, did you by chance install with the install.sh script?

Also, which Ubuntu version are you using?

Whenever you try to send an email, what shows up in the email error log over in /var/log/mail.log?

Thanks,
-Eric

Thu, 03/05/2009 - 09:09 (Reply to #2)
pronisis.com

Hi Eric:

When I run:

ls -l /var/spool/postfix/var/run/saslauthd

I get this:

total 4
srwxrwxrwx 1 root root 0 Mar 5 19:04 mux
-rw------- 1 root root 0 Mar 5 19:04 mux.accept
-rw------- 1 root root 6 Mar 5 19:04 saslauthd.pid

And the stmp still with the same problem.

Thank you,

Best Regards,

Victor,

Thu, 03/05/2009 - 09:11 (Reply to #3)
andreychek

Nuts, I told you the wrong "ls" command, I'm actually after this output:

ls -la /var/spool/postfix/var/run/saslauthd

Thanks!
-Eric

Sun, 06/07/2009 - 07:45 (Reply to #4)
pronisis.com

Hi Eric:

Thank you for all your help!!!

I made the things that you told me, but I still have the same problem!.

I add the log:

Mar 5 18:31:38 pronisis dovecot: pop3-login: Login: user=<user.pronisis>, method=PLAIN, rip=201.163.219.156, lip=66.71.245.211
Mar 5 18:31:38 pronisis dovecot: POP3(user.pronisis): Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0

Mar 5 18:31:45 pronisis postfix/smtpd[30672]: connect from unknown[201.263.319.232]
Mar 5 18:31:45 pronisis postfix/smtpd[30672]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Mar 5 18:31:45 pronisis postfix/smtpd[30672]: warning: SASL authentication failure: Password verification failed
Mar 5 18:31:45 pronisis postfix/smtpd[30672]: warning: unknown[201.263.319.232]: SASL PLAIN authentication failed: generic failure
Mar 5 18:31:48 pronisis postfix/smtpd[30672]: lost connection after AUTH from unknown[201.263.319.232]
Mar 5 18:31:48 pronisis postfix/smtpd[30672]: disconnect from unknown[201.263.319.232]

I received this error:

Authentication failed:
535 5.7.8 Error: authentication failed: generic failure

The POP mail works fine, but the smtp have problems.

I made a test without the smtp authentication (SMTP AUTH) and I got this:

Error occurred while sending the message:
554 5.7.1 <pronisis@hotmail.com>: Relay access denied

And this in the log file:

Mar 5 18:40:09 pronisis postfix/smtpd[11626]: connect from unknown[201.163.219.156]
Mar 5 18:40:11 pronisis postfix/trivial-rewrite[14116]: warning: do not list domain pronisis.com in BOTH mydestination and virtual_alias_domains
Mar 5 18:40:11 pronisis postfix/smtpd[11626]: NOQUEUE: reject: RCPT from unknown[201.163.219.156]: 554 5.7.1 <pronisis@hotmail.com>: Relay access denied; from=<hvillasana@pronisis.com> to=<pronisis@hotmail.com> proto=SMTP helo=<localhost>

I hope this information can help you to tell me how to fix this problem!!!

Thank you,

Best Regards,

Victor.

Thu, 03/05/2009 - 09:01
andreychek

Hi Victor,

How about this -- type:

chmod 755 /var/spool/postfix/var/run/saslauthd
/etc/init.d/saslauthd restart

After that, was is the output of this command:

ls -l /var/spool/postfix/var/run/saslauthd

And does SMTP authentication work at that point?
-Eric

Thu, 03/05/2009 - 06:30 (Reply to #6)
pronisis.com

Hi Eric:

I make the installation with the install.sh script, and my ubuntu version is: 8.04

And this is the /var/log/mail.log when I tried to send an email:

Mar 5 16:17:42 pronisis postfix/smtpd[19698]: NOQUEUE: reject: RCPT from unknown[190.1.28.176]: 550 5.1.1 <chavez@pronisis.com>: Recipient address rejected: User unknown in local recipient table; from=<lilliam.bev_xf@iland.net> to=<chavez@pronisis.com> proto=ESMTP helo=<eojhytgo>
Mar 5 16:17:45 pronisis postfix/smtpd[19698]: disconnect from unknown[190.1.28.176]
Mar 5 16:17:58 pronisis postfix/anvil[12240]: statistics: max connection rate 1/60s for (smtp:88.226.180.5) at Mar 5 16:07:58
Mar 5 16:17:58 pronisis postfix/anvil[12240]: statistics: max connection count 1 for (smtp:88.226.180.5) at Mar 5 16:07:58
Mar 5 16:17:58 pronisis postfix/anvil[12240]: statistics: max cache size 2 at Mar 5 16:08:21
Mar 5 16:18:41 pronisis postfix/smtpd[19634]: connect from unknown[201.263.319.232]
Mar 5 16:18:51 pronisis postfix/smtpd[19634]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Mar 5 16:18:51 pronisis postfix/smtpd[19634]: warning: unknown[201.263.319.232]: SASL LOGIN authentication failed: generic failure
Mar 5 16:18:52 pronisis postfix/smtpd[19634]: lost connection after AUTH from unknown[201.163.219.232]
Mar 5 16:18:52 pronisis postfix/smtpd[19634]: disconnect from unknown[201.263.319.232]

Thank you for all your help.

Have an excellent day.

Best regards,

Victor,

Thu, 03/05/2009 - 07:12 (Reply to #7)
andreychek

Aha!

You have the infamous saslauthd permissions problem.

Type this:

chmod 711 /var/spool/postfix/var/run/saslauthd
/etc/init.d/saslauthd restart

And then try it again, that should do the trick!
-Eric

Thu, 03/05/2009 - 09:18 (Reply to #8)
pronisis.com

Hi Eric:

Thank you for all your help. when I run:

ls -la /var/spool/postfix/var/run/saslauthd

I get this:

total 12
drwx--x--- 2 root sasl 4096 Mar 5 19:14 .
drwxr-xr-x 3 root root 4096 Mar 4 02:27 ..
srwxrwxrwx 1 root root 0 Mar 5 19:14 mux
-rw------- 1 root root 0 Mar 5 19:14 mux.accept
-rw------- 1 root root 6 Mar 5 19:14 saslauthd.pid

Thank you,

Best regards,

Victor,

Thu, 03/05/2009 - 09:21 (Reply to #9)
andreychek

Crap!

Yeah that's the problem, the chmod didn't take. Or actually, something is probably resetting the permissions.

Did you by chance restart Postfix as well after running the chmod? Or did you only restart saslauthd?
-Eric

Thu, 03/05/2009 - 10:00 (Reply to #10)
pronisis.com

Hi Eric:

I can tell you that I follow your instrucctions, I'll write all the output:

# chmod 755 /var/spool/postfix/var/run/saslauthd
# /etc/init.d/saslauthd restart
* Stopping SASL Authentication Daemon saslauthd [ OK ]
* Starting SASL Authentication Daemon saslauthd [ OK ]
# ls -la /var/spool/postfix/var/run/saslauthd
total 12
drwx--x--- 2 root sasl 4096 Mar 5 19:29 .
drwxr-xr-x 3 root root 4096 Mar 4 02:27 ..
srwxrwxrwx 1 root root 0 Mar 5 19:29 mux
-rw------- 1 root root 0 Mar 5 19:29 mux.accept
-rw------- 1 root root 6 Mar 5 19:29 saslauthd.pid
#

Then I made this:

# chmod 755 /var/spool/postfix/var/run/saslauthd
# ls -la /var/spool/postfix/var/run/saslauthd
total 12
drwxr-xr-x 2 root sasl 4096 Mar 5 19:31 .
drwxr-xr-x 3 root root 4096 Mar 4 02:27 ..
srwxrwxrwx 1 root root 0 Mar 5 19:31 mux
-rw------- 1 root root 0 Mar 5 19:31 mux.accept
-rw------- 1 root root 6 Mar 5 19:31 saslauthd.pid

To check if the restart change the permissions. Then When I restar:

I get this:

# /etc/init.d/saslauthd restart
* Stopping SASL Authentication Daemon saslauthd [ OK ]
* Starting SASL Authentication Daemon saslauthd [ OK ]
# ls -la /var/spool/postfix/var/run/saslauthd
total 12
drwx--x--- 2 root sasl 4096 Mar 5 19:35 .
drwxr-xr-x 3 root root 4096 Mar 4 02:27 ..
srwxrwxrwx 1 root root 0 Mar 5 19:35 mux
-rw------- 1 root root 0 Mar 5 19:35 mux.accept
-rw------- 1 root root 6 Mar 5 19:35 saslauthd.pid
#

Well, I can see the problem, the /etc/init.d/saslauthd restart

change the permissions.

Because I only make the chmod:

chmod 755 /var/spool/postfix/var/run/saslauthd

And the mails IMAP client now sent the email!!!

Now may question will be every time I restart the saslauthd or I restart the server I'll need to change the permissions, or there is a solution or this.

Thank you for all your help!!!

Best Regards,

Victor.

Thu, 03/05/2009 - 10:37 (Reply to #11)
andreychek

I was afraid of that. I have *no* idea why it's doing that!

You definitely should never have to manually run a chmod every time you restart a service.

Erm, is there any chance I could take a look at your system?

Some other folks had similar issues, and I'd love to figure out what's causing that.

Worse case: we edit the saslauthd init script, and add the chmod into it.

Best case: we figure out what's resetting those permissions, and tell it to stop :-)

What do you think?

If you have Virtualmin Pro, you can use this to enable remote access:

http://www.virtualmin.com/documentation/id,support_requests_and_remote_l...

If you have the GPL version, or you simply don't want to bother with the above, you can email me login details at eric@virtualmin.com -- and just include a link to this thread in the message body.

Thanks!
-Eric

Fri, 03/06/2009 - 07:40 (Reply to #12)
pronisis.com

Hi Eric:

I just sent your the email. I hope this can help!!!.

Thank you for all your help, you are really amazing!!!

Now you are my guru... ;)

Best Regards,

Victor.

Fri, 03/06/2009 - 09:26 (Reply to #13)
andreychek

For Ubuntu users (and potentially Debian, I haven't looked) -- it turns out that the saslauthd init script does indeed reset the permissions on that dir to 710 (which breaks things).

The solution is to run this:

dpkg-statoverride --add root sasl 711 /var/spool/postfix/var/run/saslauthd

Which will cause the init script to use the correct permissions.
-Eric

Topic locked