TPS Ubuntu Dapper Postfix Problem

Discussion in 'HOWTO-Related Questions' started by assgoblin, Oct 11, 2006.

  1. assgoblin

    assgoblin New Member

    I'm in page 5 at the end of Step 11. I'm telnetting in locally and after connecting, the session becomes unresponsive. I've restarted Postfix and it starts fine but restarting the SASL Daemon fails.

    I'd like to continue from here if possible. If not, do I need to remove the packages I installed at the beginning of Step 11 or can I simply redo those steps?

    Shoot. Will that even fix the issue?
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Yes, please redo these steps and double check all sasl related settings.
     
  3. assgoblin

    assgoblin New Member

    Okay, So I reran everything. My telnet output is:

    Trying 127.0.0.1...
    Connected to localhost.localdomain.
    Escape character is '^]'.
    Connection closed by foreign host.

    My main.cf is:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = stevedallas.selection.dom
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = stevedallas.selection.dom, localhost.selection.dom, localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom

    And here are the appropriate log entries:

    Oct 12 11:34:23 stevedallas postfix/smtpd[26210]: fatal: no SASL authentication mechanisms
    Oct 12 11:34:24 stevedallas postfix/master[26065]: warning: process /usr/lib/postfix/smtpd pid 26210 exit status 1
    Oct 12 11:34:24 stevedallas postfix/master[26065]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling


    I've looked through a lot of the other solutions but none seem to work for me. Any ideas? The server is being used in an internal test capacity only and will not be receiving traffic from the outside world. My internal subnet is 192.168.200.0.
     
  4. falko

    falko Super Moderator Howtoforge Staff

    What's in etc/postfix/sasl/smtpd.conf and /etc/default/saslauthd?
     
  5. assgoblin

    assgoblin New Member

    The first:
    mech_list: plain_login
    pwcheck_method: saslauthd
    mech_list: plain login
    pwcheck_method: saslauthd
    mech_list: plain login

    The second:

    This needs to be uncommented before saslauthd will be run automatically
    START=yes
    PARAMS="-m /var/spool/postfix/var/run/saslauthd -r"
    # You must specify the authentication mechanisms you wish to use.
    # This defaults to "pam" for PAM support, but may also include
    # "shadow" or "sasldb", like this:
    # MECHANISMS="pam shadow"
    MECHANISMS="sasldb"
    # MECHANISMS="pam"
     
  6. falko

    falko Super Moderator Howtoforge Staff

    It must be:

    Code:
    pwcheck_method: saslauthd
    mech_list: plain login
    This one must read:

    Code:
    # This needs to be uncommented before saslauthd will be run automatically
    START=yes
    
    PARAMS="-m /var/spool/postfix/var/run/saslauthd -r"
    
    # You must specify the authentication mechanisms you wish to use.
    # This defaults to "pam" for PAM support, but may also include
    # "shadow" or "sasldb", like this:
    # MECHANISMS="pam shadow"
    
    MECHANISMS="pam"
    
    as shown in the tutorial. :)
     

Share This Page