1

I'm trying to setup PAM authentification for SMTP client connection. So to authent for SMTP to send mail, using the same as the login to the host.

The log says:

2011-04-28 20:19:31 plain_pam authenticator failed for xxxx ([x.x.x.x]) [x.x.x.x]: 535 Incorrect authentication data (set_id=user)
2011-04-28 20:19:33 login_pam authenticator failed for xxxx ([x.x.x.x]) [x.x.x.x]: 535 Incorrect authentication data (set_id=user)

/etc/pam.d/exim:

auth            required       pam_unix.so
account         required       pam_permit.so
session         required       pam_permit.so

Any hints to look or activate some trace info to see what is failing ?

2 Answers 2

2

As what user does exim run and can that user read /etc/pam.d/exim and /etc/shadow (assuming your /etc/nsswitch.conf has files for passwd and shadow).

1
  • Ok, it was the /etc/shadow file. Thanks.
    – PeterMmm
    Apr 29, 2011 at 12:18
1

On a Debian machine, in my case I had to add exim4 user to the shadow group.

usermod -a -G shadow Debian-exim

PAM: On Debian systems the PAM modules run as the same user as the calling program, so they cannot do anything you could not do yourself, and in particular cannot access /etc/shadow unless the user is in group shadow. - If you want to use /etc/shadow for Exim's SMTP AUTH you will need to run exim as group shadow. Only exim4-daemon-heavy is linked against libpam. We suggest using saslauthd instead.

http://lira.no-ip.org:8080/doc/exim4-base/README.Debian.html

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .