Cant send email new install ispconfig 3 on ubuntu 11.10

Discussion in 'Server Operation' started by kvess, Oct 25, 2011.

  1. kvess

    kvess New Member

    First, thank you for ISPCONFIG. I have been using it for a couple of years. I did a fresh server install on 11.10 ubuntu and I can receive mail but cant send it. I have no problem with my other server 11.04 ubuntu. I can telnet my domain and port 25 so my isp is not blocking port 25.


    The mail log gives me this when I try to send. " warning: 207.235.65.84: hostname 207-235-65-84.static.twtelecom.net verification failed: Name or service not known"

    I get this message when anyone tries to send mail in the mail log but with their ip. The computer just tells me that the username and password is wrong for smtp.

    My main.cf is


    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    readme_directory = /usr/share/doc/postfix

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = server-1.websoftpc.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = server-1.websoftpc.com, localhost, localhost.localdomain
    relayhost = smtp.comporium.net
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
     
  2. kvess

    kvess New Member

    This is the other message i get in mail log

    server-1 postfix/smtpd[7868]: warning: unknown[207.235.65.84]: SASL PLAIN authentication failed: no mechanism available
    Oct 25 10:16:17 server-1 postfix/smtpd[7868]: lost connection after AUTH from unknown[207.235.65.84]
    Oct 25 10:16:17 server-1 postfix/smtpd[7868]: disconnect from unknown[207.235.65.84]


    Thanks
     
  3. till

    till Super Moderator Staff Member ISPConfig Developer

  4. kvess

    kvess New Member

    Afterwards

    Is there anything else i need to do afterwards like reboot or reconfigure certificates?



    Thanks for the link
     
  5. kvess

    kvess New Member

    Still can not send mail

    I still can not send mail.


    Thanks in advance for any help you can provide

    Brian VEss
     
  6. kvess

    kvess New Member

    New error message in mail log

    connect from 216.sub-75-246-2.myvzw.com[75.246.2.216]
    Oct 25 10:51:18 server-1 postfix/smtpd[2469]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
    Oct 25 10:51:18 server-1 postfix/smtpd[2469]: warning: 216.sub-75-246-2.myvzw.com[75.246.2.216]: SASL LOGIN authentication failed: generic failure
    Oct 25 10:51:18 server-1 postfix/smtpd[2469]: disconnect from 216.sub-75-246-2.myvzw.com[75.246.2.216]
     
  7. kvess

    kvess New Member

    Can someone please help

    This is error message when I try to send now

    Thanks


    Oct 25 11:03:20 server-1 postfix/smtpd[2274]: connect from unknown[207.235.65.84]
    Oct 25 11:03:20 server-1 imapd-ssl: LOGIN, [email protected], ip=[::ffff:207.235.65.84], port=[52100], protocol=IMAP
    Oct 25 11:03:21 server-1 postfix/smtpd[2274]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
    Oct 25 11:03:21 server-1 postfix/smtpd[2274]: warning: SASL authentication failure: Password verification failed
    Oct 25 11:03:21 server-1 postfix/smtpd[2274]: warning: unknown[207.235.65.84]: SASL PLAIN authentication failed: generic failure
    Oct 25 11:03:21 server-1 postfix/smtpd[2274]: lost connection after AUTH from unknown[207.235.65.84]
    Oct 25 11:03:21 server-1 postfix/smtpd[2274]: disconnect from unknown[207.235.65.84]
     
  8. till

    till Super Moderator Staff Member ISPConfig Developer

    Please restart saslauthd.
     
  9. kvess

    kvess New Member

    This is the message from restart.

    oot@server-1:/etc/postfix# /etc/init.d/saslauthd restart
    * Stopping SASL Authentication Daemon saslauthd [ OK ]
    * Starting SASL Authentication Daemon saslauthd /usr/sbin/saslauthd: error while loading shared libraries: libcrypto.so.0.9.8: cannot open shared object file: No such file or directory
    [fail]
     
  10. till

    till Super Moderator Staff Member ISPConfig Developer

    run:

    apt-get install libssl-dev ia32-libs-dev

    and try again.
     
  11. kvess

    kvess New Member

    Tried to install but!!!

    Thank you for all the help you are providing but, here is the thing when I try to install

    Package ia32-libs-dev is not available, but is referred to by another package.
    This may mean that the package is missing, has been obsoleted, or
    is only available from another source
    However the following packages replace it:
    ia32-libs lib32z1-dev lib32bz2-dev

    When I try to install the candidate it has a lot of unmet dependencies.


    Thanks
     
  12. kvess

    kvess New Member

    Thanks for all the help but...

    Thank you for all the help you are providing but, here is the thing when I try to install

    Package ia32-libs-dev is not available, but is referred to by another package.
    This may mean that the package is missing, has been obsoleted, or
    is only available from another source
    However the following packages replace it:
    ia32-libs lib32z1-dev lib32bz2-dev

    When I try to install the candidate it has a lot of unmet dependencies.


    Thanks
     
  13. kvess

    kvess New Member

    My saslauthd file in /etc/defaults

    # (suggestion: SASL Authentication Daemon)
    DESC="SASL Authentication Daemon"

    # Short name of this saslauthd instance. Strongly recommended.
    # (suggestion: saslauthd)
    NAME="saslauthd"

    # Which authentication mechanisms should saslauthd use? (default: pam)
    #
    # Available options in this Debian package:
    # getpwent -- use the getpwent() library function
    # kerberos5 -- use Kerberos 5
    # pam -- use PAM
    # rimap -- use a remote IMAP server
    # shadow -- use the local shadow password file
    # sasldb -- use the local sasldb database file
    # ldap -- use LDAP (configuration is in /etc/saslauthd.conf)
    #
    # Only one option may be used at a time. See the saslauthd man page
    # for more information.
    #
    # Example: MECHANISMS="pam"
    MECHANISMS="pam"

    # Additional options for this mechanism. (default: none)
    # See the saslauthd man page for information about mech-specific options.
    MECH_OPTIONS=""

    # How many saslauthd processes should we run? (default: 5)
    # A value of 0 will fork a new process for each connection.
    THREADS=5

    # Other options (default: -c -m /var/run/saslauthd)
    # Note: You MUST specify the -m option or saslauthd won't run!
    #
    # WARNING: DO NOT SPECIFY THE -d OPTION.
    # The -d option will cause saslauthd to run in the foreground instead of as
    # a daemon. This will PREVENT YOUR SYSTEM FROM BOOTING PROPERLY. If you wish
    # to run saslauthd in debug mode, please run it by hand to be safe.
    #
    # See /usr/share/doc/sasl2-bin/README.Debian for Debian-specific information.
    # See the saslauthd man page and the output of 'saslauthd -h' for general
    # information about these options.
    #
    # Example for chroot Postfix users: "-c -m /var/spool/postfix/var/run/saslauthd"
    # Example for non-chroot Postfix users: "-c -m /var/run/saslauthd"
    #
    # To know if your Postfix is running chroot, check /etc/postfix/master.cf.
    # If it has the line "smtp inet n - y - - smtpd" or "smtp inet n - - - - smtpd"
    # then your Postfix is running in a chroot.
    # If it has the line "smtp inet n - n - - smtpd" then your Postfix is NOT
    # running in a chroot.
    OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd -r"
     
  14. kvess

    kvess New Member

    Can you help me?

    Can I remove saslauthd and reinstall?

    Thanks
     
  15. kvess

    kvess New Member

    Please dont leave me hanging.

    After everything I have tried I can not longer send email


    Please help me

    Thanks
    Brian Vess
     
  16. kevin.cousins

    kevin.cousins New Member

    Experiencing identical issues

    I am experiencing the very same issues as is kvess. I upgraded from Natty to Oneiric and could no longer authenticate outgoing mail, so instead of messing around with debugging, I performed a brand-new, clean install of Ubuntu 11.10 Server i386 with ISPConfig 3. I configured two domains with email and FTP accounts and began testing them. I found that I can receive my POP mail and can send outgoing mail from Squirrel Mail, but I cannot authorize on my SMTP server using my mail client.

    I performed Falko's remedy that Till linked to but am getting the same ia32-libs-dev issue kvess describes.

    I am open to suggestions on how next to proceed.

    Thank you, in advance, for your input.

    Kevin
     
    Last edited: Oct 28, 2011
  17. kevin.cousins

    kevin.cousins New Member

    Some dependencies needed to be installed

    Bump

    I ran the bash command apt-get -f install, which installed some necessary dependencies and was then able to successfully run sudo/etc/init.d/saslauthd restart. But I still cant authenticate with my SMTP server when using my mail client on my desktop.

    Kevin
     
  18. falko

    falko Super Moderator Howtoforge Staff

    Are there any errors in your mail log (in the /var/log/ directory)?
     
  19. kevin.cousins

    kevin.cousins New Member

    No error messages

    There are no error messages in my var/log/mail.log file and there is no var/log/mail.err text file generated. BUT, what is curious is that there are no sub-directories for the email accounts in the var/vmail/domain.com and /domain.net directories. Perhaps those folders weren't created because of the missing dependency files? And if those accounts weren't created, why am I able to receive my POP mail and send out via Squirrel Mail?

    I'm going to delete those email accounts, then recreate them and let you know what happens.

    Thanks, Falko. You're the MAN!!

    Kevin
     
  20. kevin.cousins

    kevin.cousins New Member

    No luck - same results

    I deleted the email accounts using the ISPConfig control panel, then created the accounts anew, but am still having the same authentication problems.

    Kevin
     

Share This Page