[Dovecot] username and password can't be verified
Good day Folks,
I am trying to setup a mail server based on dovecot(with imap and pop3) and postfix as a smtp on debian jessie/sid.
The login its system user.
After I have tried to configure the client (Icedove), this last can find the imap, pop3 and smtp servers; but the can't be verified.
Please see below my dovecot, postfix configurations and log details.
erickom@ajk:/etc/postfix$ doveconf -n # 2.2.5 (c4f754d6967e): /etc/dovecot/dovecot.conf # OS: Linux 3.10-2-486 i686 Debian jessie/sid ext4 auth_debug = yes auth_debug_passwords = yes auth_mechanisms = plain login base_dir = /var/run/dovecot/ disable_plaintext_auth = no login_greeting = Great Kom, ready. mail_debug = yes mail_location = maildir:/var/mail/%d/%n/Maildir managesieve_notify_capability = mailto managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date ihave namespace inbox { inbox = yes location = mailbox Drafts { special_use = \Drafts } mailbox Junk { special_use = \Junk } mailbox Sent { special_use = \Sent } mailbox "Sent Messages" { special_use = \Sent } mailbox Trash { special_use = \Trash } prefix = } passdb { driver = pam } plugin { sieve = ~/.dovecot.sieve sieve_dir = ~/sieve } protocols = " imap sieve pop3" service auth { unix_listener /var/spool/postfix/private/auth { group = postfix mode = 0666 user = postfix } } service imap-login { inet_listener imap { port = 143 } inet_listener imaps { port = 993 ssl = yes } } service pop3-login { inet_listener pop3 { port = 110 } inet_listener pop3s { port = 995 ssl = yes } } ssl_cert =
erickom@ajk:/etc/postfix$ sudo postconf -n [sudo] password for erickom: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes config_directory = /etc/postfix debug_peer_list = problem.domain home_mailbox = Maildir/ inet_interfaces = all inet_protocols = all mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 mydestination = metropolitanbuntu.co.za, ajk.metropolitanbuntu.co.za, localhost.metropolitanbuntu.co.za, localhost, metropolitan.org.za myhostname = ajk.metropolitanbuntu.co.za mynetworks = 127.0.0.0/8 10.0.0.0/24 myorigin = /etc/mailname readme_directory = no recipient_delimiter = + smtp_tls_cert_file = /etc/ssl/certs/smtpd.crt smtp_tls_key_file = /etc/ssl/private/smtpd.hey smtp_tls_loglevel = 1 smtp_tls_note_starttls_offer = yes smtp_tls_security_level = may smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = Great Kom Networks (Pty) LTD, Ready. smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key smtpd_tls_received_header = yes smtpd_tls_security_level = may smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes
Aug 20 09:02:36 ajk postfix/smtpd[16966]: connect from unknown[10.0.0.103]
Aug 20 09:02:36 ajk postfix/smtpd[16966]: improper command pipelining
after EHLO from unknown[10.0.0.103]: QUIT\r\n
Aug 20 09:02:36 ajk postfix/smtpd[16966]: disconnect from
unknown[10.0.0.103]
Aug 20 09:02:36 ajk dovecot: auth: Debug: auth client connected (pid=17032)
Aug 20 09:02:36 ajk dovecot: imap-login: Aborted login (no auth attempts
in 0 secs): user=<>, rip=10.0.0.103, lip=10.0.0.244,
session=<xjZOpFvkSAAKAABn>
Aug 20 09:02:57 ajk postfix/smtpd[16966]: connect from unknown[10.0.0.103]
Aug 20 09:02:57 ajk postfix/smtpd[16966]: improper command pipelining
after EHLO from unknown[10.0.0.103]: QUIT\r\n
Aug 20 09:02:57 ajk postfix/smtpd[16966]: disconnect from
unknown[10.0.0.103]
Aug 20 09:02:57 ajk dovecot: auth: Debug: auth client connected (pid=17037)
Aug 20 09:02:57 ajk dovecot: imap-login: Aborted login (no auth attempts
in 0 secs): user=<>, rip=10.0.0.103, lip=10.0.0.244,
session=<Vz6IpVvkSgAKAABn>
Aug 20 09:03:03 ajk dovecot: auth: Debug: auth client connected (pid=17040)
Aug 20 09:03:03 ajk dovecot: auth: Debug: client in:
AUTH#0111#011PLAIN#011service=imap#011session=okfspVvkTAAKAABn#011lip=10.0.0.244#011rip=10.0.0.103#011lport=143#011rport=57164
Aug 20 09:03:03 ajk dovecot: auth: Debug: client passdb out: CONT#0111#011
Aug 20 09:03:03 ajk dovecot: auth: Debug: client in:
CONT#0111#011AGVyaWNrb21AbWV0cm9wb2xpdGFuLm9yZy56YQBuaW5hMDEwMTgzYw==
(previous base64 data may contain sensitive data)
Aug 20 09:03:03 ajk dovecot: auth-worker(17041): Debug: Loading modules
from directory: /usr/lib/dovecot/modules/auth
Aug 20 09:03:03 ajk dovecot: auth-worker(17041): Debug: Module loaded:
/usr/lib/dovecot/modules/auth/libdriver_mysql.so
Aug 20 09:03:03 ajk dovecot: auth-worker(17041): Debug:
pam(erickom@metropolitan.org.za,10.0.0.103): lookup service=dovecot
Aug 20 09:03:03 ajk dovecot: auth-worker(17041): Debug:
pam(erickom@metropolitan.org.za,10.0.0.103): #1/1 style=1 msg=Password:
Aug 20 09:03:06 ajk dovecot: auth-worker(17041):
pam(erickom@metropolitan.org.za,10.0.0.103): pam_authenticate() failed:
Authentication failure (password mismatch?) (given password: ni$
Aug 20 09:03:08 ajk dovecot: auth: Debug: client passdb out:
FAIL#0111#011user=erickom@metropolitan.org.za
Aug 20 09:03:08 ajk dovecot: auth: Debug: client in:
AUTH#0112#011LOGIN#011service=imap#011session=okfspVvkTAAKAABn#011lip=10.0.0.244#011rip=10.0.0.103#011lport=143#011rport=57164
Aug 20 09:03:12 ajk dovecot: auth: Debug: client passdb out:
CONT#0112#011VXNlcm5hbWU6
Aug 20 09:03:12 ajk dovecot: auth: Debug: client in:
CONT#0112#011ZXJpY2tvbUBtZXRyb3BvbGl0YW4ub3JnLnph (previous base64 data
may contain sensitive data)
Aug 20 09:03:12 ajk dovecot: auth: Debug: client passdb out:
CONT#0112#011UGFzc3dvcmQ6
Aug 20 09:03:12 ajk dovecot: auth: Debug: client in:
CONT#0112#011bmluYTAxMDE4M2M= (previous base64 data may contain
sensitive data)
Aug 20 09:03:12 ajk dovecot: auth-worker(17041): Debug:
pam(erickom@metropolitan.org.za,10.0.0.103): lookup service=dovecot
Aug 20 09:03:12 ajk dovecot: auth-worker(17041): Debug:
pam(erickom@metropolitan.org.za,10.0.0.103): #1/1 style=1 msg=Password:
Aug 20 09:03:14 ajk dovecot: auth-worker(17041):
pam(erickom@metropolitan.org.za,10.0.0.103): pam_authenticate() failed:
Authentication failure (password mismatch?) (given password: ni$
Aug 20 09:03:16 ajk dovecot: auth: Debug: client passdb out:
FAIL#0112#011user=erickom@metropolitan.org.za
Aug 20 09:03:16 ajk dovecot: auth: Debug: client in:
AUTH#0113#011PLAIN#011service=imap#011session=okfspVvkTAAKAABn#011lip=10.0.0.244#011rip=10.0.0.103#011lport=143#011rport=57164#011r$
Aug 20 09:03:20 ajk dovecot: auth-worker(17041): Debug:
pam(erickom@metropolitan.org.za,10.0.0.103): lookup service=dovecot
Aug 20 09:03:20 ajk dovecot: auth-worker(17041): Debug:
pam(erickom@metropolitan.org.za,10.0.0.103): #1/1 style=1 msg=Password:
Aug 20 09:03:22 ajk dovecot: auth-worker(17041):
pam(erickom@metropolitan.org.za,10.0.0.103): pam_authenticate() failed:
Authentication failure (password mismatch?) (given password: ni$
Aug 20 09:03:24 ajk dovecot: auth: Debug: client passdb out:
FAIL#0113#011user=erickom@metropolitan.org.za
Aug 20 09:03:24 ajk dovecot: imap-login: Disconnected (auth failed, 3
attempts in 21 secs): user=erickom@metropolitan.org.za, method=PLAIN,
rip=10.0.0.103, lip=10.0.0.244, session= Thanks for you assistance. --
Kind Regards Eric Kom System Administrator & Programmer - Metropolitan College 2 Hennie Van Till, White River, 1240
Tel: 013 750 2255 | Fax: 013 750 0105 | Cell: 078 879 1334
erickom@kom.za.net | erickom@metropolitancollege.co.za
www.kom.za.net | www.kom.za.org | www.erickom.co.za Key fingerprint: 513E E91A C243 3020 8735 09BB 2DBC 5AD7 A9DA 1EF5
/ You are scrupulously honest, frank, and
| straightforward. Therefore you have few |
\ friends. /\
\
.--.
|o_o |
|:_/ |
// \ \
(| Kom | )
/'\_ _/`\
\___)=(___/
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Aug 20 09:03:03 ajk dovecot: auth-worker(17041): Debug: pam(erickom@metropolitan.org.za,10.0.0.103): lookup service=dovecot
Your passwd contains the user with @domain?
Steffen -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux)
iQEVAwUBUhNqCl3r2wJMiz2NAQKlngf/Y0CBahthoVImrMcsnfBMaH+lOtpUY/u0 oVSPsjqI8jznkehZm90Spn5b51ugBqFdEcB0tg4uMZRU/wJAr+SCpBJ5O6zd3jsw BDxlnPbYm7TsH6CxH+IRPkdLgLQpRJhFUgaBiq7NkTJEeDjgpDMw9qitqq7txjsu UlLX3+rYnvY/rmH2CF10GMvtrzFAkyuuOqVufYS6BNN4X1OhFlm+Jl/l9Vc89ZVa +fFIUFDkvxZJFRCZ4NqGELzRsJHcW976C45GTBdCp2/T7jH/o26Ro2h0FJ3Z9Z48 ISxPYiKjkG2a5+wUPmNxQOqKK5qR7PPiTw5YWWaJY9qus3DPQLEXWw== =R6sE -----END PGP SIGNATURE-----
On 20/08/2013 15:07, Steffen Kaiser wrote:
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Aug 20 09:03:03 ajk dovecot: auth-worker(17041): Debug: pam(erickom@metropolitan.org.za,10.0.0.103): lookup service=dovecot
Your passwd contains the user with @domain? I don't think so.
I uncommented the above
# System users (NSS, /etc/passwd, or similiar).
# In many systems nowadays this uses Name Service Switch, which is
# configured in /etc/nsswitch.conf.
and commented the pam authentication.
see below the log: Aug 20 15:32:00 ajk dovecot: auth: Debug: auth client connected (pid=17996) Aug 20 15:32:00 ajk dovecot: auth: Debug: client in: AUTH#0111#011PLAIN#011service=imap#011session=TFLnFGHkuwAKAABn#011lip=10.0.0.244#011rip=10.0.0.103#011lport=143#011rport=60347 Aug 20 15:32:00 ajk dovecot: auth: Debug: client passdb out: CONT#0111#011 Aug 20 15:32:00 ajk dovecot: auth: Debug: client in: CONT#0111#011AGVyaWNrb20AbmluYTAxMDE4M2M= (previous base64 data may contain sensitive data) Aug 20 15:32:00 ajk dovecot: auth-worker(17987): Debug: passwd(erickom,10.0.0.103): lookup Aug 20 15:32:00 ajk dovecot: auth-worker(17987): Error: passwd(erickom,10.0.0.103): Invalid password 'x' in passdb: crypt() failed: Invalid argument Aug 20 15:32:00 ajk dovecot: auth-worker(17987): Debug: passwd(erickom,10.0.0.103): CRYPT(nina0c) != 'x' Aug 20 15:32:02 ajk dovecot: auth: Debug: client passdb out: FAIL#0111#011user=erickom Aug 20 15:32:02 ajk dovecot: auth: Debug: client in:
- -- Steffen -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux)
iQEVAwUBUhNqCl3r2wJMiz2NAQKlngf/Y0CBahthoVImrMcsnfBMaH+lOtpUY/u0 oVSPsjqI8jznkehZm90Spn5b51ugBqFdEcB0tg4uMZRU/wJAr+SCpBJ5O6zd3jsw BDxlnPbYm7TsH6CxH+IRPkdLgLQpRJhFUgaBiq7NkTJEeDjgpDMw9qitqq7txjsu UlLX3+rYnvY/rmH2CF10GMvtrzFAkyuuOqVufYS6BNN4X1OhFlm+Jl/l9Vc89ZVa +fFIUFDkvxZJFRCZ4NqGELzRsJHcW976C45GTBdCp2/T7jH/o26Ro2h0FJ3Z9Z48 ISxPYiKjkG2a5+wUPmNxQOqKK5qR7PPiTw5YWWaJY9qus3DPQLEXWw== =R6sE -----END PGP SIGNATURE-----
-- Kind Regards
Eric Kom
System Administrator & Programmer - Metropolitan College
/ You are scrupulously honest, frank, and
| straightforward. Therefore you have few |
\ friends. /
\
\
.--.
|o_o |
|:_/ |
// \ \
(| Kom | )
/'\_ _/`\
\___)=(___/
2 Hennie Van Till, White River, 1240 Tel: 013 750 2255 | Fax: 013 750 0105 | Cell: 078 879 1334 erickom@kom.za.net | erickom@metropolitancollege.co.za www.kom.za.net | www.kom.za.org | www.erickom.co.za
Key fingerprint: 513E E91A C243 3020 8735 09BB 2DBC 5AD7 A9DA 1EF5
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
On Tue, 20 Aug 2013, Eric Kom wrote:
On 20/08/2013 15:07, Steffen Kaiser wrote:
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Aug 20 09:03:03 ajk dovecot: auth-worker(17041): Debug: pam(erickom@metropolitan.org.za,10.0.0.103): lookup service=dovecot
Your passwd contains the user with @domain? I don't think so.
you tried to auth as user erickom@metropolitan.org.za via PAM, but your /etc/passwd would know erickom only. Hence, try to auth without domain.
I uncommented the above # System users (NSS, /etc/passwd, or similiar). # In many systems nowadays this uses Name Service Switch, which is # configured in /etc/nsswitch.conf.
passdb { driver = passwd # [blocking=no] #args = } and commented the pam authentication.
see below the log: Aug 20 15:32:00 ajk dovecot: auth: Debug: auth client connected (pid=17996) Aug 20 15:32:00 ajk dovecot: auth: Debug: client in: AUTH#0111#011PLAIN#011service=imap#011session=TFLnFGHkuwAKAABn#011lip=10.0.0.244#011rip=10.0.0.103#011lport=143#011rport=60347 Aug 20 15:32:00 ajk dovecot: auth: Debug: client passdb out: CONT#0111#011 Aug 20 15:32:00 ajk dovecot: auth: Debug: client in: CONT#0111#011AGVyaWNrb20AbmluYTAxMDE4M2M= (previous base64 data may contain sensitive data) Aug 20 15:32:00 ajk dovecot: auth-worker(17987): Debug: passwd(erickom,10.0.0.103): lookup Aug 20 15:32:00 ajk dovecot: auth-worker(17987): Error: passwd(erickom,10.0.0.103): Invalid password 'x' in passdb: crypt() failed: Invalid argument
Now you try with another passwd driver and access /etc/passwd without PAM, but you have a shadowed passwd system. Revert to passdb pam and try the username without domain.
Steffen Kaiser -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux)
iQEVAwUBUhN34F3r2wJMiz2NAQIvlQgArga4yyFyaFX0GkQ3zybvbd6jO/gNL0uK +IARdKOP7w//Z+Zmzrnp4rPy1DJQahiw/IQ7FwepeOKpM8166v4Hg1JHjKJ+/pLp +opsIvuW5B2PLuYP9VE5NocNTiU5dq8YGmHr71ktCIlVizDLqRusHj54EwSNpyxH UVWYbGkiNfyzGunOHwI9hCUNMGER4E9NggMR9VQUjI5SnzKCy1me8f1T2dYRZZp5 djyN1oiuXcUycpVPo1ZcNj+vtJ5SBtTBCxll+gaRmHNR6IqkQ/QSMvUi++LpVKDZ 8tB4+j42nyAqi3Z7S/6X6li4CbjwF3jllsyKHUt8n8ie9Z5Fwavr6g== =K3/l -----END PGP SIGNATURE-----
On 20/08/2013 16:06, Steffen Kaiser wrote:
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
On Tue, 20 Aug 2013, Eric Kom wrote:
On 20/08/2013 15:07, Steffen Kaiser wrote:
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Aug 20 09:03:03 ajk dovecot: auth-worker(17041): Debug: pam(erickom@metropolitan.org.za,10.0.0.103): lookup service=dovecot
Your passwd contains the user with @domain? I don't think so.
you tried to auth as user erickom@metropolitan.org.za via PAM, but your /etc/passwd would know erickom only. Hence, try to auth without domain.
I uncommented the above # System users (NSS, /etc/passwd, or similiar). # In many systems nowadays this uses Name Service Switch, which is # configured in /etc/nsswitch.conf.
passdb { driver = passwd # [blocking=no] #args = } and commented the pam authentication.
see below the log: Aug 20 15:32:00 ajk dovecot: auth: Debug: auth client connected (pid=17996) Aug 20 15:32:00 ajk dovecot: auth: Debug: client in: AUTH#0111#011PLAIN#011service=imap#011session=TFLnFGHkuwAKAABn#011lip=10.0.0.244#011rip=10.0.0.103#011lport=143#011rport=60347 Aug 20 15:32:00 ajk dovecot: auth: Debug: client passdb out: CONT#0111#011 Aug 20 15:32:00 ajk dovecot: auth: Debug: client in: CONT#0111#011AGVyaWNrb20AbmluYTAxMDE4M2M= (previous base64 data may contain sensitive data) Aug 20 15:32:00 ajk dovecot: auth-worker(17987): Debug: passwd(erickom,10.0.0.103): lookup Aug 20 15:32:00 ajk dovecot: auth-worker(17987): Error: passwd(erickom,10.0.0.103): Invalid password 'x' in passdb: crypt() failed: Invalid argument
Now you try with another passwd driver and access /etc/passwd without PAM, but you have a shadowed passwd system. Revert to passdb pam and try the username without domain.
I got this in log: Aug 20 16:25:47 ajk dovecot: imap(erickom): Debug: Namespace inbox: type=private, prefix=, sep=, inbox=yes, hidden=no, list=yes, subscriptions=yes location=maildir:/var/mail//erickom/M$ Aug 20 16:25:47 ajk dovecot: imap(erickom): Debug: maildir++: root=/var/mail//erickom/Maildir, index=, indexpvt=, control=, inbox=/var/mail//erickom/Maildir, alt= Aug 20 16:25:47 ajk dovecot: imap(erickom): Debug: Namespace : /var/mail//erickom/Maildir doesn't exist yet, using default permissions Aug 20 16:25:47 ajk dovecot: imap(erickom): Debug: Namespace : Using permissions from /var/mail//erickom/Maildir: mode=0700 gid=default Aug 20 16:25:47 ajk dovecot: imap(erickom): Error: user erickom: Initialization failed: Namespace '': mkdir(/var/mail//erickom/Maildir) failed: Not a directory Aug 20 16:25:47 ajk dovecot: imap(erickom): Error: Invalid user settings. Refer to server log for more information. Aug 20 16:25:47 ajk dovecot: auth: Debug: auth client connected (pid=18322) Aug 20 16:25:47 ajk dovecot: auth: Debug: client in: AUTH#0111#011PLAIN#011service=imap#011session=GRZF1WHknQAKAABn#011lip=10.0.0.244#011rip=10.0.0.103#011lport=143#011rport=33693 Aug 20 16:25:47 ajk dovecot: auth: Debug: client passdb out: CONT#0111#011 Aug 20 16:25:47 ajk dovecot: auth: Debug: client in: CONT#0111#011AGVyaWNrb20AbmluYTAxMDE4M2M= (previous base64 data may contain sensitive data) Aug 20 16:25:47 ajk dovecot: auth-worker(18312): Debug: pam(erickom,10.0.0.103): lookup service=dovecot Aug 20 16:25:47 ajk dovecot: auth-worker(18312): Debug: pam(erickom,10.0.0.103): #1/1 style=1 msg=Password: Aug 20 16:25:47 ajk dovecot: auth: Debug: client passdb out: OK#0111#011user=erickom Aug 20 16:25:47 ajk dovecot: auth: Debug: master in: REQUEST#011272105473#01118322#0111#011212e9bee4a8613a63f5266e72ab3a350#011session_pid=18323 Aug 20 16:25:47 ajk dovecot: auth-worker(18312): Debug: passwd(erickom,10.0.0.103): lookup Aug 20 16:25:47 ajk dovecot: auth: Debug: master userdb out: USER#011272105473#011erickom#011system_groups_user=erickom#011uid=1000#011gid=1000#011home=/home/erickom#011auth_token=52c7$ Aug 20 16:25:47 ajk dovecot: imap-login: Login: user=<erickom>, method=PLAIN, rip=10.0.0.103, lip=10.0.0.244, mpid=18323, session=<GRZF1WHknQAKAABn> Aug 20 16:25:47 ajk dovecot: imap(erickom): Debug: Effective uid=1000, gid=1000, home=/home/erickom Aug 20 16:25:47 ajk dovecot: imap(erickom): Debug: Namespace inbox: type=private, prefix=, sep=, inbox=yes, hidden=no, list=yes, subscriptions=yes location=maildir:/var/mail//erickom/M$ Aug 20 16:25:47 ajk dovecot: imap(erickom): Debug: maildir++: root=/var/mail//erickom/Maildir, index=, indexpvt=, control=, inbox=/var/mail//erickom/Maildir, alt= Aug 20 16:25:47 ajk dovecot: imap(erickom): Debug: Namespace : /var/mail//erickom/Maildir doesn't exist yet, using default permissions Aug 20 16:25:47 ajk dovecot: imap(erickom): Debug: Namespace : Using permissions from /var/mail//erickom/Maildir: mode=0700 gid=default Aug 20 16:25:47 ajk dovecot: imap(erickom): Error: user erickom: Initialization failed: Namespace '': mkdir(/var/mail//erickom/Maildir) failed: Not a directory Aug 20 16:25:47 ajk dovecot: imap(erickom): Error: Invalid user settings. Refer to server log for more information.
The problem should be the maildir.
This is the current maildir path for erickom: erickom@ajk:~$ ls -al /var/mail/metropolitan.org.za/erickom/Maildir/ total 20 drwxr-sr-x 5 erickom mail 4096 Aug 20 08:52 . drwx--S--- 3 erickom mail 4096 Aug 20 08:52 .. drwx--S--- 2 erickom mail 4096 Aug 20 07:59 cur drwx--S--- 2 erickom mail 4096 Aug 20 07:59 new drwx--S--- 2 erickom mail 4096 Aug 20 07:59 tmp
erickom@ajk:~$ sudo doveconf -n [sudo] password for erickom: # 2.2.5 (c4f754d6967e): /etc/dovecot/dovecot.conf # OS: Linux 3.10-2-486 i686 Debian jessie/sid ext4 auth_debug = yes auth_debug_passwords = yes auth_mechanisms = plain login base_dir = /var/run/dovecot/ disable_plaintext_auth = no login_greeting = Great Kom, ready. mail_debug = yes mail_location = maildir:/var/mail/%d/%n/Maildir managesieve_notify_capability = mailto managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date ihave namespace inbox { inbox = yes location = mailbox Drafts { special_use = \Drafts } mailbox Junk { special_use = \Junk } mailbox Sent { special_use = \Sent } mailbox "Sent Messages" { special_use = \Sent } mailbox Trash { special_use = \Trash } prefix = } passdb { driver = pam } plugin { sieve = ~/.dovecot.sieve sieve_dir = ~/sieve } protocols = " imap sieve pop3" service auth { unix_listener /var/spool/postfix/private/auth { group = postfix mode = 0666 user = postfix } } service imap-login { inet_listener imap { port = 143 } inet_listener imaps { port = 993 ssl = yes } } service pop3-login { inet_listener pop3 { port = 110 } inet_listener pop3s { port = 995 ssl = yes } } ssl_cert =
- -- Steffen Kaiser -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux)
iQEVAwUBUhN34F3r2wJMiz2NAQIvlQgArga4yyFyaFX0GkQ3zybvbd6jO/gNL0uK +IARdKOP7w//Z+Zmzrnp4rPy1DJQahiw/IQ7FwepeOKpM8166v4Hg1JHjKJ+/pLp +opsIvuW5B2PLuYP9VE5NocNTiU5dq8YGmHr71ktCIlVizDLqRusHj54EwSNpyxH UVWYbGkiNfyzGunOHwI9hCUNMGER4E9NggMR9VQUjI5SnzKCy1me8f1T2dYRZZp5 djyN1oiuXcUycpVPo1ZcNj+vtJ5SBtTBCxll+gaRmHNR6IqkQ/QSMvUi++LpVKDZ 8tB4+j42nyAqi3Z7S/6X6li4CbjwF3jllsyKHUt8n8ie9Z5Fwavr6g== =K3/l -----END PGP SIGNATURE-----
-- Kind Regards
Eric Kom
System Administrator & Programmer - Metropolitan College
/ You are scrupulously honest, frank, and
| straightforward. Therefore you have few |
\ friends. /
\
\
.--.
|o_o |
|:_/ |
// \ \
(| Kom | )
/'\_ _/`\
\___)=(___/
2 Hennie Van Till, White River, 1240 Tel: 013 750 2255 | Fax: 013 750 0105 | Cell: 078 879 1334 erickom@kom.za.net | erickom@metropolitancollege.co.za www.kom.za.net | www.kom.za.org | www.erickom.co.za
Key fingerprint: 513E E91A C243 3020 8735 09BB 2DBC 5AD7 A9DA 1EF5
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
On Tue, 20 Aug 2013, Eric Kom wrote:
Aug 20 16:25:47 ajk dovecot: imap(erickom): Debug: Namespace : /var/mail//erickom/Maildir doesn't exist yet, using default permissions Aug 20 16:25:47 ajk dovecot: imap(erickom): Debug: Namespace : Using permissions from /var/mail//erickom/Maildir: mode=0700 gid=default Aug 20 16:25:47 ajk dovecot: imap(erickom): Error: user erickom: Initialization failed: Namespace '': mkdir(/var/mail//erickom/Maildir) failed: Not a directory
The problem should be the maildir.
This is the current maildir path for erickom: erickom@ajk:~$ ls -al /var/mail/metropolitan.org.za/erickom/Maildir/ total 20
well, your system users do not have no domain, %d is empty therefore. Therefore, the mkdir(/var/mail//erickom/Maildir) contains the two // . Actually, I'm not sure whether you can keep a domain (%d), but auth to an userdb, that does not support domains. Well, you could return a domain with extra fields.
But: erickom@example.com, erickom@nowhere.org, and erickom@metropolitan.org.za would be authentificate successfully to the system user erickom, but all three users would have another mail_location because of the %n.
Do you actually need to support the domain %d part in mail_location?
Steffen Kaiser -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux)
iQEVAwUBUhTBol3r2wJMiz2NAQLehwf/UchNn9qz7k4TT1+dICipPxBJnOuqMGW/ lkhD4aBiPSUiQA8IL5juM0FvdH5IVcflqxYp6kO1KEaWgimMKFSsAGcDw5KkpbFp Gmu+dVkTHTawVb1Wt9FC8TVYCj820QAWrg9eeLLRS51FdflQ97uEjHcNkTRuhQYs nzS2Zodv7qiPsyRT3aW+hftnEu5sPop27yg6/jrOURliLlSTiSRLfXVZQGEXJJwM 2aRNBf78wXyShF30WQd6nm7BNr53piIZz38dWQDj6S60HSaG5JKvzkawi5AiM/49 twADoj0eFKChyKPmSaLxVeo1EYKcUx7sP0K/p3HrDAktoF+X2ZuefA== =9A8n -----END PGP SIGNATURE-----
On 20 Aug 2013, at 07:07 , Steffen Kaiser skdovecot@smail.inf.fh-brs.de wrote:
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Aug 20 09:03:03 ajk dovecot: auth-worker(17041): Debug: pam(erickom@metropolitan.org.za,10.0.0.103): lookup service=dovecot
Your passwd contains the user with @domain?
That's pretty normal for virtual users. All my virtual users are user@domain.tld/password.
Otherwise you would have collisions between, for example, info@example.com and info@example.net
-- All great truths begin as blasphemies.
participants (4)
-
Eric Kom
-
Eric Kom
-
LuKreme
-
Steffen Kaiser