Impossible to login to my mail server : webmin/virtualmin/postfix/dovecot

14 posts / 0 new
Last post
#1 Mon, 06/11/2007 - 04:29
julien.pham

Impossible to login to my mail server : webmin/virtualmin/postfix/dovecot

Hi,

I have a little issue in Dovecot, I cannot access to my mail server. My configuration : latest gentoo release, with webmin/virtualmin/postfix/dovecot installed.

So let's call my domain : mydomain.com The email address I configured : myname@mydomain.com The user name is : myname.mydomain The password : 12345

let me show you what I have in a ssh session. What I type is in plain text, computer answer is in bold.

telnet mydomain.com 110 <b>Trying xxx.xxx.xxx.xxx... Connected to mydomain.com Escape character is '^]]'. +OK Dovecot ready.</b> USER myname.mydomain <b>+OK</b> PASS 12345 <b>+OK Logged in. Connection closed by foreign host.</b>

Other thing I tried :

telnet localhost 110 <b>Trying 127.0.0.1... Connected to localhost Escape character is '^]]'. +OK Dovecot ready.</b> USER myname.mydomain <b>+OK</b> PASS 12345 <b>+OK Logged in. Connection closed by foreign host.</b>

First, I don't know why the connection closed itself, but that is not very important, I know it has been able to log in, so it is perfect.

But now, if I try to configure outlook to check my pop3 email, and I test parameters, it always ask me for a username and password, and I tried to enter myname.mydomain as user name and 12345 as a password, and it does not work.

Any idea someone?

Thanks

Sun, 06/07/2009 - 07:03
julien.pham

I have found what happened, it was because dovecot was configured to disallow plain text password on a non ssl connection...

So I allowed plain text password just for testing purposes (it is not a production server for now) and then outlook succeed with mail testings, but when I try to really check my mails I have the error message telling that the network connection has been stopped. So still does not understand what happened...

Sun, 06/07/2009 - 07:03
julien.pham

Just to note that imap (secured or not) works fine, I just have an issue with pop3... don't understand why...

Sun, 06/07/2009 - 07:03
julien.pham
Sun, 06/07/2009 - 07:03
julien.pham
Sun, 06/07/2009 - 07:03
Joe
Joe's picture

Good sleuthing, Julien.

I'll add to this (which is a great story of debugging POP) that the maillog (or wherever Dovecot is logging) would have given a quite informative error about the missing directive. It's always worth checking the mail log while doing any debugging of mail problems (likewise for Apache and the error_log, and BIND and wherever it is configured to send logs, usually /var/log/messages via syslog).

--

Check out the forum guidelines!

Sat, 02/16/2008 - 12:06
colourbleu

Im having the same problem.

I have seen this in the mail log.

fatal: /etc/postfix/master.cf: line 15: inet service cannot be private
I have changed all these settings to: inet n, there was 3 in master.cf.

then i got the error:

/var/spool/postfix/etc/resolv.conf and /etc/resolv.conf differ
Feb 16 15:32:19 li6-87 postfix/postfix-script: starting the Postfix mail system
Feb 16 15:32:19 li6-87 postfix/master[16902]: daemon started -- version 2.3.8, configuration /etc/postfix

but postfix did start.

then on the mail client in imap I get the error:
Plaintext authentication is disabled,

so i tried both settings:
disable_plaintext_auth = no
disable_plaintext_auth = yes (in dovecote)

still no change, also when trying to login with pop this error.
...cannot be contacted on port 110.

this all works&gt;
telnet mydomain.com 110
Trying xxx.xxx.xxx.xxx...
Connected to mydomain.com
Escape character is '^]]'.
+OK Dovecot ready.
USER myname.mydomain
+OK
PASS 12345
+OK Logged in.

latest error in mail.log is this:
dovecot: imap-login: Aborted login:

Im new to Linux and virtualmin so could do with some help if anyone has any ideas.

Sun, 02/17/2008 - 05:15
colourbleu

OK i got imap working by changing the settings both in the dovecot.conf and on the server page, SSL Configuration, to both no.

POP still does not work and I cannot get any more details from the logs even with all turned on, but im not too bothered about that, main concerns are security, is it now safe?

with these settins

disable_plaintext_auth = no (this has to be no for imap to work)

in dovecot setting s
Disallow plaintext authentication in non-SSL mode? this has to be set to no for imap to work.

Sun, 06/07/2009 - 07:19
colourbleu

So Im going to start a new thread on this as its going off track but I used the GPL install script on fresh debain4 setup, no errors on set up, but I'm having some problems now with email. right now its spamassain

here is the gist:

=errors

this one seems continues I change it and it returns.

Virtualmin is configured to setup DNS zones, but this system is not setup to use itself as a DNS server. Either add 127.0.0.1 to the list of DNS servers, or turn off the BIND feature on the module config page.

constantly get this but in the Hostname and DNS Client, there are 3 boxes for DNS servers, each one has an ip 1) 64.62.190.9 2) 65.19.175.2 3) 65.19.176.2 every time i add 127.0.0.1 in and replace one of the others then go back to the Recheck Config selection it returns with the same error:

Virtualmin is configured to setup DNS zones, but this system is not setup to use itself as a DNS server. Either add 127.0.0.1 to the list of DNS servers, or turn off the BIND feature on the module config page.

on the SpamAssassin Mail Filter page this error:

SpamAssassin does not appear to be set up in the system's Procmail configuration file /etc/procmailrc, so any configuration done using this module will have no effect unless users have it set up individually.

in /etc/procmailrc. this is all there is:

DEFAULT=$HOME/Maildir/
ORGMAIL=$HOME/Maildir/

Nothing else

This is the file /etc/postfix/main.cf

# See /usr/share/postfix/main.cf.dist for a commented, more complete version

# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate &quot;delayed mail&quot; warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = li6-87.members.linode.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = li6-87.members.linode.com, localhost.members.linode.com, , localhost
relayhost =
mynetworks = 127.0.0.0/8
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
virtual_alias_maps = hash:/etc/postfix/virtual
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
home_mailbox = Maildir/
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
swap_bangpath = no
append_at_myorigin = no

This is the file /etc/postfix/master.cf

//I had to change the settings on the 3 inet lines to inet n (from inet y).

#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: &quot;man 5 master&quot;).
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
smtp inet n - - - - smtpd -o smtpd_sasl_auth_enable=yes
submission inet n - - - - smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject
smtps inet n - y - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject
628 inet n - y - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo y - y 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - - - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - - - - smtp -o fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}

i am basically stuck getting spam sorted and the first dns problem resolved.

please advise.

Sun, 06/07/2009 - 07:19
colourbleu

added this code in /etc/procmailrc then lost this error

SpamAssassin does not appear to be set up in the system's Procmail configuration file /etc/procmailrc, so any configuration done using this module will have no effect unless users have it set up individually.

SpamAssassin seems to be alive:

# Use maildir-style mailbox in user's home directory
LOGFILE=/var/log/procmail.log
TRAP=//etc/webmin/virtual-server/procmail-logger.pl
:0wi
VIRTUALMIN=|//etc/webmin/virtual-server/lookup-domain.pl $LOGNAME
:0
* ?/usr/bin/test &quot;$VIRTUALMIN&quot; != &quot;&quot;
{
INCLUDERC=//etc/webmin/virtual-server/procmail/$VIRTUALMIN
}
ORGMAIL=$HOME/Maildir/
DEFAULT=$HOME/Maildir/
DROPPRIVS=yes
:0
$DEFAULT
:0
* ^X-Spam-Status: Yes
$DEFAULT

Mon, 02/18/2008 - 00:39
colourbleu

so inside /var/log/procmail.log i have a few blocked mails and this strange one:

bin/sh: //etc/webmin/virtual-server/lookup-domain.pl: No such file or directory

Mon, 02/18/2008 - 01:21
colourbleu

http://www.virtualmin.com/index.php?option=com_fireboard&amp;Itemid=77&a...

But the full set of .pl files that should exist are :

/etc/webmin/virtual-server/autoreply.pl
/etc/webmin/virtual-server/backup.pl
/etc/webmin/virtual-server/bw.pl
/etc/webmin/virtual-server/clam-wrapper.pl
/etc/webmin/virtual-server/collectinfo.pl
/etc/webmin/virtual-server/dynip.pl
/etc/webmin/virtual-server/fcgiclear.pl
/etc/webmin/virtual-server/filter.pl
/etc/webmin/virtual-server/licence.pl
/etc/webmin/virtual-server/lookup-domain.pl
/etc/webmin/virtual-server/maillog.pl
/etc/webmin/virtual-server/procmail-logger.pl
/etc/webmin/virtual-server/quotas.pl
/etc/webmin/virtual-server/sendratings.pl
/etc/webmin/virtual-server/spamclear.pl
/etc/webmin/virtual-server/spamconfig.pl
/etc/webmin/virtual-server/writelogs.pl

BUT I have these missing files:

/usr/bin/locate lookup-domain.pl
/usr/bin/locate lookup-domain.pl
/usr/bin/locate procmail-logger.pl
/usr/bin/locate clam-wrapper.pl
/usr/bin/locate fcgiclear.pl
/etc/webmin/virtual-server/filter.pl
/usr/bin/locate /etc/webmin/virtual-server/licence.pl
/usr/bin/locate /etc/webmin/virtual-server/lookup-domain.pl
/usr/bin/locate /etc/webmin/virtual-server/maillog.pl
/usr/bin/locate /etc/webmin/virtual-server/procmail-logger.pl
/usr/bin/locate /etc/webmin/virtual-server/quotas.pl
/etc/webmin/virtual-server/sendratings.pl
/usr/bin/locate /etc/webmin/virtual-server/spamclear.pl
/usr/bin/locate /etc/webmin/virtual-server/spamconfig.pl

Mon, 02/18/2008 - 10:08 (Reply to #12)
Joe
Joe's picture

These are all specific to Virtualmin Professional installations...and won't exist on a GPL install (GPL doesn't do any mail processing at all--it just delivers it).

--

Check out the forum guidelines!

Sun, 06/07/2009 - 07:19
colourbleu

so i added this file which I found a copy of on this site: lookup-domain.pl

#!/usr/bin/perl
open(CONF, &quot;/etc/webmin/miniserv.conf&quot;);
while(&lt;CONF&gt;) {
$root = $1 if (/^root=(.*)/);
}
close(CONF);
$ENV{'WEBMIN_CONFIG'} = &quot;/etc/webmin&quot;;
$ENV{'WEBMIN_VAR'} = &quot;/var/webmin&quot;;
chdir(&quot;$root/virtual-server&quot;);
exec(&quot;$root/virtual-server/lookup-domain.pl&quot;, @ARGV) || die &quot;Failed to run $root/virtual-server/lookup-dom$
~

I still need to find a copy of what should be inside:
procmail-logger.pl

cannot find that anywhere...

Topic locked