SMTP issues after upgrading to 3.0.2 - Dovecot related?

Discussion in 'Installation/Configuration' started by rukus77, Mar 11, 2010.

  1. rukus77

    rukus77 Member

    Hi,

    I just upgraded from 3.0.16 to 3.0.2 and am no longer able to send or receive emails. I see that dovecot support was added and this may be causing issues with my existing config.

    Should I install dovecot or can I get my config back to default? I originally used perfect setup for CentOS 5.3.

    I now get the following errors;

    Mar 11 16:24:59 ns3 postfix/smtpd[8820]: warning: SASL: Connect to private/auth failed: No such file or directory
    Mar 11 16:24:59 ns3 postfix/smtpd[8820]: fatal: no SASL authentication mechanisms
    Mar 11 16:24:59 ns3 postfix/smtpd[8822]: warning: SASL: Connect to private/auth failed: No such file or directory
    Mar 11 16:24:59 ns3 postfix/smtpd[8822]: fatal: no SASL authentication mechanisms
    Mar 11 16:25:00 ns3 postfix/master[8151]: warning: process /usr/libexec/postfix/smtpd pid 8820 exit status 1
    Mar 11 16:25:00 ns3 postfix/master[8151]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Mar 11 16:25:00 ns3 postfix/master[8151]: warning: process /usr/libexec/postfix/smtpd pid 8822 exit status 1

    I have in my main.cf;

    # grep smtpd /etc/postfix/main.cf
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_use_tls = yes
    smtpd_tls_security_level = may
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth

    and;

    # grep dovecot /etc/postfix/main.cf
    virtual_transport = dovecot
    dovecot_destination_recipient_limit = 1

    Thanks guys,
    Mike
     
  2. rukus77

    rukus77 Member

    Guys,

    Just an FYI, in case anyone runs into this and did not backup their main.cf...

    remove or comment out the dovecot references;

    #smtpd_sasl_type = dovecot
    #smtpd_sasl_path = private/auth
    #dovecot_destination_recipient_limit = 1

    and change the transport back to;

    virtual_transport = maildrop

    I am sending/receiving emails again.

    Thanks,
    Mike
     
    Last edited: Mar 12, 2010
  3. till

    till Super Moderator Staff Member ISPConfig Developer

    Looks as if you had dovecot and courier installed on your system at the same time as the installer detected the dovecot binaries while your system used courier. As dovecot was not supported by 3.0.1.6, your system must use courier and not dovecot. Please uninstall dovecot with yum and make sure that only courier is installed, then do the update again by following the manual update instructions from the release notes.
     
  4. rukus77

    rukus77 Member

    Thanks Till. That's what it was.

    Yeah, I realized that after my post and corrected the issue to allow send/receive, but did not re-run the update. I will do that now.

    Thanks again,
    Mike
     

Share This Page