Hello, i have problem with postfix after update to ubuntu 11.04

Discussion in 'HOWTO-Related Questions' started by uteliux, Oct 17, 2011.

  1. falko

    falko Super Moderator Howtoforge Staff

    That looks ok. Can you check if there's another smtpd.conf on your system?

    Code:
    updatedb
    locate smtpd.conf
     
  2. uteliux

    uteliux Member

    root@pras:~# locate smtpd.conf
    /etc/postfix/sasl/smtpd.conf

    only one...
     
  3. dosborne

    dosborne New Member

    Same problem over here

    Installed ubuntu 11.10 server according to the perfect server setup.
    With ISPconfig 3

    Everthing works fine, exept for one thing.

    I cannot connect to the SMTPD via SASL. This is a part of my mail log.
    Got the same error messages as red in this threat. Any help....please

    Oct 23 22:04:01 NetBase postfix/smtpd[17086]: connect from unknown[192.168.1.182]
    Oct 23 22:04:01 NetBase postfix/smtpd[17086]: warning: unknown[192.168.1.182]: SASL PLAIN authentication failed: no mechanism available
    Oct 23 22:04:01 NetBase postfix/smtpd[17086]: warning: unknown[192.168.1.182]: SASL LOGIN authentication failed: no mechanism available
     
    Last edited: Oct 24, 2011
  4. uteliux

    uteliux Member

    seems same problem... dosborne if you solved this problem please tell me...
     
    Last edited: Oct 24, 2011
  5. falko

    falko Super Moderator Howtoforge Staff

    I've found the solution. saslauthd seems to be buggy in Ubuntu 11.10:
    https://bugs.launchpad.net/ubuntu/+source/cyrus-sasl2/+bug/875440

    Try this to solve the problem:

    Code:
    apt-get install libsqlite0 db4.8-util
    
    cd /tmp
    mkdir sasl
    cd sasl
    wget http://archive.ubuntu.com/ubuntu/pool/main/c/cyrus-sasl2/libsasl2-2_2.1.23.dfsg1-5ubuntu3_amd64.deb http://archive.ubuntu.com/ubuntu/pool/main/c/cyrus-sasl2/libsasl2-modules_2.1.23.dfsg1-5ubuntu3_amd64.deb http://archive.ubuntu.com/ubuntu/pool/main/c/cyrus-sasl2/libsasl2-modules-sql_2.1.23.dfsg1-5ubuntu3_amd64.deb http://archive.ubuntu.com/ubuntu/pool/main/c/cyrus-sasl2/libsasl2-dev_2.1.23.dfsg1-5ubuntu3_amd64.deb http://archive.ubuntu.com/ubuntu/pool/main/c/cyrus-sasl2/sasl2-bin_2.1.23.dfsg1-5ubuntu3_amd64.deb
    
    dpkg -i *.deb
    Replace _amd64 with _i386 if you have a 32bit system.
     
  6. dosborne

    dosborne New Member

    New error message

    Hi there,
    Thnx for the quick response. Now i got this new error message in my mail.log

    Oct 24 13:05:01 NetBase postfix/smtpd[2462]: connect from localhost.xxxxxx.local[127.0.0.1]
    Oct 24 13:05:01 NetBase postfix/smtpd[2462]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
    Oct 24 13:05:01 NetBase postfix/smtpd[2462]: fatal: no SASL authentication mechanisms
    Oct 24 13:05:02 NetBase postfix/master[1612]: warning: process /usr/lib/postfix/smtpd pid 2462 exit status 1
    Oct 24 13:05:02 NetBase postfix/master[1612]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
     
  7. dosborne

    dosborne New Member

    Fixed the problem thanx to Falco

    Thnx Falco for the tips the Url helped me out.
    I did the following;
    wget http://archive.ubuntu.com/ubuntu/pool/main/c/cyrus-sasl2/libsasl2-2_2.1.23.dfsg1-5ubuntu3_amd64.deb
    wget http://archive.ubuntu.com/ubuntu/po...sasl2-modules_2.1.23.dfsg1-5ubuntu3_amd64.deb
    wget http://archive.ubuntu.com/ubuntu/po...2-modules-sql_2.1.23.dfsg1-5ubuntu3_amd64.deb
    wget http://archive.ubuntu.com/ubuntu/po.../libsasl2-dev_2.1.23.dfsg1-5ubuntu3_amd64.deb
    wget http://archive.ubuntu.com/ubuntu/pool/main/c/cyrus-sasl2/sasl2-bin_2.1.23.dfsg1-5ubuntu3_amd64.deb
    dpkg -i --force-all *.deb

    Replace amd64 with i386 if no 64 bit processor

    At first this did't work (missing a cryptolib)
    Then i did
    apt-get install libssl0.9.8

    Restart saslauthd and everything went fine.

    Again thnx for the help
     
  8. nunor

    nunor New Member

    Thanks Falco

    It worked for me
     
  9. vermaprince

    vermaprince New Member

    Dear,

    Please help me I am unable to send email from outlook, I am using ubuntu ispconfig 3, i used ur suggestion but at the end there is error:

    Errors were encountered while processing:
    libsasl2-modules
    libsasl2-modules-sql
    sasl2-bin
    libsasl2-dev





     
  10. falko

    falko Super Moderator Howtoforge Staff

    What's the full error message?
     
  11. klonos

    klonos New Member

    Same problem too...

    Users receive mail fine. They can send from webmail, but not from mail client.

    Code:
    root@mail:~# updatedb
    root@mail:~# locate smtpd.conf
    /etc/postfix/sasl/smtpd.conf
    /usr/lib/sasl2/smtpd.conf
    /etc/default/saslauthd has:

    Code:
    OPTIONS="-c -m /var/run/saslauthd"
    but...

    Code:
    root@mail:~# updatedb
    root@mail:~# locate saslauthd
    /etc/default/saslauthd
    /etc/default/saslauthd.dpkg-old
    /etc/default/saslauthd~
    /etc/init.d/saslauthd
    /etc/init.d/saslauthd.dpkg-old
    /etc/rc1.d/K20saslauthd
    /etc/rc2.d/S20saslauthd
    /etc/rc3.d/S20saslauthd
    /etc/rc4.d/S20saslauthd
    /etc/rc5.d/S20saslauthd
    /usr/sbin/saslauthd
    /usr/sbin/testsaslauthd
    /usr/share/man/man8/saslauthd.8.gz
    /usr/share/man/man8/testsaslauthd.8.gz
    /var/lib/update-rc.d/saslauthd
    Of course changing it to:

    Code:
    OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd"
    ...and restarting after the change didn't help either.

    I also installed the suggested versions of:

    libsasl2-2_2.1.23.dfsg1-5ubuntu3_i386.deb
    libsasl2-modules_2.1.23.dfsg1-5ubuntu3_i386.deb
    libsasl2-modules-sql_2.1.23.dfsg1-5ubuntu3_i386.deb
    libsasl2-dev_2.1.23.dfsg1-5ubuntu3_i386.deb
    sasl2-bin_2.1.23.dfsg1-5ubuntu3_i386.deb

    ...still, no go:

    Code:
    Nov 16 16:13:03 mail postfix/smtpd[2916]: connect from some.one.provider.net[123.45.67.89]
    Nov 16 16:13:04 mail postfix/smtpd[2916]: warning: SASL authentication failure: Password verification failed
    Nov 16 16:13:04 mail postfix/smtpd[2916]: warning: some.one.provider.net[123.45.67.89]: SASL PLAIN authentication failed: authentication failure
    Nov 16 16:13:04 mail postfix/smtpd[2916]: warning: some.one.provider.net[123.45.67.89]: SASL LOGIN authentication failed: authentication failure
    Nov 16 16:14:05 mail postfix/smtpd[2916]: disconnect from some.one.provider.net[123.45.67.89]
    What should I do to troubleshoot this further??
     
  12. falko

    falko Super Moderator Howtoforge Staff

  13. klonos

    klonos New Member

    Yes, I tried that...

    Yes, I tried that before I posted my question. I mention this in my post.

    This is my /etc/postfix/sasl/smtpd.conf :

    Code:
    pwcheck_method: saslauthd
    mech_list: plain login pam
    allow_plaintext: true
    auxprop_plugin: mysql
    sql_hostnames: 127.0.0.1
    sql_user: ispconfig
    sql_passwd: [some_hashed_password_string]
    sql_database: dbispconfig
    sql_select: select password from mail_user where email = '%u'
    Does this seem right? (I've added the "pam" as one user has suggested)
     
  14. falko

    falko Super Moderator Howtoforge Staff

    The link I posted should wirk without any modifications to the guide. Maybe it's an i386 specific problem (because I tested on x86_64).
     
  15. klonos

    klonos New Member

    ok then...

    ...if you see no other way to troubleshoot this (I don't want to have you going and testing this in x86), could you then help me through moving this really old installation (ispconfig2 that was updated to ispconfig3) to a perfect server setup in a x64 environment?

    We no longer need the ISP part of this server and would love to migrate to a simple, mysql-driven, single-domain installation keeping all users, passwords and stored mail too. Is there a guide available for this?

    I was thinking to go with Virtual Users And Domains With Postfix, Courier, MySQL And SquirrelMail (Ubuntu 11.10)
     
  16. basmevissen

    basmevissen Member

    Hi Falko,

    I've finally managed to get sasl2 working with the package supplied with Ubuntu 11.10. I think this is a better solution than using older sasl2 packages.
    See https://bugs.launchpad.net/ubuntu/+source/cyrus-sasl2/+bug/875440/comments/34 for more details.

    Code:
    $ cat /etc/postfix/sasl/smtpd.conf
    
    pwcheck_method: saslauthd
    mech_list: plain login pam
    allow_plaintext: true
    auxprop_plugin: sql
    sql_engine: mysql
    sql_hostnames: 127.0.0.1
    sql_user: ispconfig
    sql_passwd: ******************************
    sql_database: dbispconfig
    sql_select: select password from mail_user where email = '%u@%r'
    
    Code:
    $ cat /etc/default/saslauthd | grep -v ^\#
    
    START=yes
    DESC="SASL Authentication Daemon"
    NAME="saslauthd"
    MECHANISMS="pam"
    MECH_OPTIONS=""
    THREADS=0
    OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd -r"
    
    
    This seems to be fine. I only think the SQL query needs modification to take the "disablesmtp" field into account.

    I also added "pam" to mech_list to see if local user accounts could be used to authenticate for SMTP. Not tested yet.
     
    Last edited: Mar 6, 2012
  17. petzsch

    petzsch New Member

    I came accros this problem when installing on Ubuntu 12.04 and would like to see the changes proposed by basmevissen in the next release, when Ubuntu >= 11.10 is detected by the ISPConfig installer script.

    Downgrading to an older sasl version as proposed in the "The Perfect Server - Ubuntu 11.10 [ISPConfig 3] - Page 4" howto, seems to be less desireable.
     

Share This Page