mail client error

here is what I got with the ls command

[code:1]
total 12
drwx–x— 2 root sasl 4096 2009-01-22 22:18 .
drwxr-xr-x 3 root root 4096 2009-01-06 02:55 …
srwxrwxrwx 1 root root 0 2009-01-22 22:18 mux
-rw------- 1 root root 0 2009-01-22 22:18 mux.accept
-rw------- 1 root root 6 2009-01-22 22:18 saslauthd.pid
[/code:1]

Hrm, that’s the same permissions that had been on it before.

Had you run the "chmod" command I had mentioned earlier?

If you run "chmod 755 /var/spool/postfix/var/run/saslauthd", it should change the permissions you see on the above.
-Eric

OK, so I’ve missed most of this thread, so forgive me if this is dumb.

But, if you’re using @ in your usernames, you may need to configure saslauthd to accept them. This is not on, by default, in newer versions of saslauthd (because @ in usernames is a bit problematic in some circumstances and can lead to routing weirdness in non-simple deployments). This is covered in the FAQ about @ in usernames: http://www.virtualmin.com/documentation/id,frequently_asked_questions/#what_s_the_deal_with_in_mailbox_usernames

Basically you need to add -r to the options when starting saslauth.

If you aren’t using @ in usernames, then you can completely ignore this comment, as it is not relevant to your deployment.

I have ran the chmod, and I just ran it again to ensure, and got teh same result when I did the ls command

[code:1]
total 12
drwxr-xr-x 2 root sasl 4096 2009-01-22 22:18 .
drwxr-xr-x 3 root root 4096 2009-01-06 02:55 …
srwxrwxrwx 1 root root 0 2009-01-22 22:18 mux
-rw------- 1 root root 0 2009-01-22 22:18 mux.accept
-rw------- 1 root root 6 2009-01-22 22:18 saslauthd.pid
[/code:1]

I am not using @ in the names, I am using the name.domain for the usernames that was the default setup when I installed virtualmin

Actually, that’s different that time around – the permissions showing on “.” there have changed.

Can you try restarting saslauth and attempt to send another email?
-Eric

I have restarted saslauth several times and still nothing?

could this be due to that we are still running off of my domain registrars DNS servers untill I get my other static IP addresses from my ISP?

would it help if I uninstall and re-instal sasl?
I am still having issues with that and can’t seem to get it to work
many thanks

Howdy,

Re-installing sasl isn’t likely to help with this particular issue.

It’s been a couple of days, can you post a recent copy of the error that shows up in your mail logs when attempting to send an email?

In regards to your DNS server question, it shouldn’t matter what DNS server you’re using, so long as the DNS server is returning the correct IP addresses.
-Eric

here is a copy of the error log

[code:1]
Feb 7 00:00:08 srv1 postfix/cleanup[27905]: 4E9501F8159: message-id=<20090207070008.4E9501F8159@srv1.rooksystems.com>
Feb 7 00:00:08 srv1 postfix/qmgr[5224]: 4E9501F8159: from=<root@srv1.rooksystems.com.rooksystems.com>, size=611, nrcpt=1 (queue active)
Feb 7 00:00:08 srv1 postfix/local[27907]: 4E9501F8159: to=<andrew@srv1.rooksystems.com.rooksystems.com>, orig_to=<root>, relay=local, delay=4.1, delays=3.6/0.02/0/0.43, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME)
Feb 7 00:00:08 srv1 postfix/qmgr[5224]: 4E9501F8159: removed
Feb 7 01:00:04 srv1 postfix/cleanup[30171]: A89D01F8159: message-id=<20090207080004.A89D01F8159@srv1.rooksystems.com>
Feb 7 01:00:04 srv1 postfix/qmgr[5224]: A89D01F8159: from=<root@srv1.rooksystems.com.rooksystems.com>, size=611, nrcpt=1 (queue active)
Feb 7 01:00:05 srv1 postfix/local[30173]: A89D01F8159: to=<andrew@srv1.rooksystems.com.rooksystems.com>, orig_to=<root>, relay=local, delay=2.8, delays=2.3/0.01/0/0.51, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME)
Feb 7 01:00:05 srv1 postfix/qmgr[5224]: A89D01F8159: removed
Feb 7 02:00:05 srv1 postfix/cleanup[32500]: 34B221F8159: message-id=<20090207090005.34B221F8159@srv1.rooksystems.com>
Feb 7 02:00:05 srv1 postfix/qmgr[5224]: 34B221F8159: from=<root@srv1.rooksystems.com.rooksystems.com>, size=611, nrcpt=1 (queue active)
Feb 7 02:00:05 srv1 postfix/local[32502]: 34B221F8159: to=<andrew@srv1.rooksystems.com.rooksystems.com>, orig_to=<root>, relay=local, delay=2.9, delays=2.8/0.01/0/0.14, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME)
Feb 7 02:00:05 srv1 postfix/qmgr[5224]: 34B221F8159: removed
Feb 7 02:13:23 srv1 postfix/pickup[32603]: 618991F8158: uid=0 from=<astevens@minutemen-it.com>
Feb 7 02:13:23 srv1 postfix/cleanup[612]: 618991F8158: message-id=<1233998003.498@minutemen-it.com>
Feb 7 02:13:23 srv1 postfix/qmgr[5224]: 618991F8158: from=<astevens@minutemen-it.com>, size=1054, nrcpt=1 (queue active)
Feb 7 02:13:24 srv1 postfix/smtp[614]: 618991F8158: to=<Robert.Demkov@teleperformance.com>, relay=nin-mailgw-01.teleperformance.com[216.152.208.133]:25, delay=0.78, delays=0.03/0.01/0.5/0.24, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as 8D6B9A8EA9)
Feb 7 02:13:24 srv1 postfix/qmgr[5224]: 618991F8158: removed
Feb 7 02:16:06 srv1 dovecot: pop3-login: Disconnected: rip=216.152.208.1, lip=192.168.1.13
Feb 7 02:16:06 srv1 last message repeated 2 times
Feb 7 02:16:06 srv1 dovecot: pop3-login: Aborted login (0 authentication attempts): rip=216.152.208.1, lip=192.168.1.13
Feb 7 02:16:06 srv1 last message repeated 2 times
Feb 7 02:16:43 srv1 postfix/smtpd[762]: connect from unknown[216.152.208.1]
Feb 7 02:16:43 srv1 postfix/smtpd[764]: connect from unknown[216.152.208.1]
Feb 7 02:16:43 srv1 postfix/smtpd[766]: connect from unknown[216.152.208.1]
Feb 7 02:16:43 srv1 postfix/smtpd[762]: lost connection after UNKNOWN from unknown[216.152.208.1]
Feb 7 02:16:43 srv1 postfix/smtpd[762]: disconnect from unknown[216.152.208.1]
Feb 7 02:16:43 srv1 postfix/smtpd[764]: lost connection after UNKNOWN from unknown[216.152.208.1]
Feb 7 02:16:43 srv1 postfix/smtpd[764]: disconnect from unknown[216.152.208.1]
Feb 7 02:16:43 srv1 postfix/smtpd[766]: lost connection after UNKNOWN from unknown[216.152.208.1]
Feb 7 02:16:43 srv1 postfix/smtpd[766]: disconnect from unknown[216.152.208.1]
Feb 7 02:16:43 srv1 postfix/smtpd[762]: connect from unknown[216.152.208.1]
Feb 7 02:16:43 srv1 postfix/smtpd[764]: connect from unknown[216.152.208.1]
Feb 7 02:16:43 srv1 postfix/smtpd[766]: connect from unknown[216.152.208.1]
Feb 7 02:16:44 srv1 postfix/smtpd[762]: lost connection after STARTTLS from unknown[216.152.208.1]
Feb 7 02:16:44 srv1 postfix/smtpd[762]: disconnect from unknown[216.152.208.1]
Feb 7 02:16:44 srv1 postfix/smtpd[764]: lost connection after STARTTLS from unknown[216.152.208.1]
Feb 7 02:16:44 srv1 postfix/smtpd[764]: disconnect from unknown[216.152.208.1]
Feb 7 02:16:44 srv1 postfix/smtpd[766]: lost connection after STARTTLS from unknown[216.152.208.1]
Feb 7 02:16:44 srv1 postfix/smtpd[766]: disconnect from unknown[216.152.208.1]
Feb 7 02:16:44 srv1 postfix/smtpd[762]: connect from unknown[216.152.208.1]
Feb 7 02:16:44 srv1 postfix/smtpd[766]: connect from unknown[216.152.208.1]
Feb 7 02:16:44 srv1 postfix/smtpd[764]: connect from unknown[216.152.208.1]
Feb 7 02:16:44 srv1 postfix/smtpd[762]: lost connection after EHLO from unknown[216.152.208.1]
Feb 7 02:16:44 srv1 postfix/smtpd[762]: disconnect from unknown[216.152.208.1]
Feb 7 02:16:44 srv1 postfix/smtpd[764]: lost connection after EHLO from unknown[216.152.208.1]
Feb 7 02:16:44 srv1 postfix/smtpd[764]: disconnect from unknown[216.152.208.1]
Feb 7 02:16:44 srv1 postfix/smtpd[766]: lost connection after EHLO from unknown[216.152.208.1]
Feb 7 02:16:44 srv1 postfix/smtpd[766]: disconnect from unknown[216.152.208.1]
Feb 7 02:17:08 srv1 dovecot: pop3-login: Disconnected: rip=216.152.208.1, lip=192.168.1.13
Feb 7 02:17:08 srv1 last message repeated 5 times
Feb 7 02:17:29 srv1 postfix/smtpd[762]: connect from unknown[216.152.208.1]
Feb 7 02:17:29 srv1 postfix/smtpd[764]: connect from unknown[216.152.208.1]
Feb 7 02:17:29 srv1 postfix/smtpd[766]: connect from unknown[216.152.208.1]
Feb 7 02:17:29 srv1 postfix/smtpd[762]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Feb 7 02:17:29 srv1 postfix/smtpd[762]: warning: unknown[216.152.208.1]: SASL LOGIN authentication failed: generic failure
Feb 7 02:17:29 srv1 postfix/smtpd[764]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Feb 7 02:17:29 srv1 postfix/smtpd[764]: warning: unknown[216.152.208.1]: SASL LOGIN authentication failed: generic failure
Feb 7 02:17:29 srv1 postfix/smtpd[766]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Feb 7 02:17:29 srv1 postfix/smtpd[766]: warning: unknown[216.152.208.1]: SASL LOGIN authentication failed: generic failure
Feb 7 02:17:29 srv1 postfix/smtpd[762]: lost connection after AUTH from unknown[216.152.208.1]
Feb 7 02:17:29 srv1 postfix/smtpd[762]: disconnect from unknown[216.152.208.1]
Feb 7 02:17:29 srv1 postfix/smtpd[764]: lost connection after AUTH from unknown[216.152.208.1]
Feb 7 02:17:29 srv1 postfix/smtpd[764]: disconnect from unknown[216.152.208.1]
Feb 7 02:17:29 srv1 postfix/smtpd[766]: lost connection after AUTH from unknown[216.152.208.1]
Feb 7 02:17:29 srv1 postfix/smtpd[766]: disconnect from unknown[216.152.208.1]
Feb 7 02:17:29 srv1 postfix/smtpd[762]: connect from unknown[216.152.208.1]
Feb 7 02:17:29 srv1 postfix/smtpd[764]: connect from unknown[216.152.208.1]
Feb 7 02:17:29 srv1 postfix/smtpd[766]: connect from unknown[216.152.208.1]
Feb 7 02:17:30 srv1 postfix/smtpd[762]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Feb 7 02:17:30 srv1 postfix/smtpd[762]: warning: unknown[216.152.208.1]: SASL LOGIN authentication failed: generic failure
Feb 7 02:17:30 srv1 postfix/smtpd[764]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Feb 7 02:17:30 srv1 postfix/smtpd[764]: warning: unknown[216.152.208.1]: SASL LOGIN authentication failed: generic failure
Feb 7 02:17:30 srv1 postfix/smtpd[766]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Feb 7 02:17:30 srv1 postfix/smtpd[766]: warning: unknown[216.152.208.1]: SASL LOGIN authentication failed: generic failure
Feb 7 02:17:30 srv1 postfix/smtpd[762]: lost connection after AUTH from unknown[216.152.208.1]
Feb 7 02:17:30 srv1 postfix/smtpd[762]: disconnect from unknown[216.152.208.1]
Feb 7 02:17:30 srv1 postfix/smtpd[764]: lost connection after AUTH from unknown[216.152.208.1]
Feb 7 02:17:30 srv1 postfix/smtpd[764]: disconnect from unknown[216.152.208.1]
Feb 7 02:17:30 srv1 postfix/smtpd[766]: lost connection after AUTH from unknown[216.152.208.1]
Feb 7 02:17:30 srv1 postfix/smtpd[766]: disconnect from unknown[216.152.208.1]
[/code:1]

the DNS server shows my internal ip address of my network, as I only have the static ip address which is going to the modem. would it help if I get more static ip addresses from my ISP, and that way i could get a static ip address for my linux server as well?
many thanks

Hrm, well, you’re still getting permission denied errors in communicating with the saslauthd daemon – in theory, updating the permissions on that dir should have fixed that.

Would you mind if I logged in to take a look?

If that’s okay, what I’d need are root login details – you can email them to eric@virtualmin.com. Include a link to this thread if you can.

Also, if you happen to have an email account I can use to test, that’d be helpful.

Thanks!
-Eric