Hello. What i did was update with "yum update" the CentOS 5.4 x86_64 (excluding lzo and postfix) to 5.5 x86_64. Then after reboot, update ispconfig. Then i try to receive email (works very well), and try to sent email, then there is eror, e_mail client say that password is wrong, i go to server and the log says: Code: Aug 18 02:10:36 hosting postfix/smtpd[14175]: connect from dynamic-78-8-230-73.ssp.dialog.net.pl[78.8.230.73] Aug 18 02:10:36 hosting postfix/smtpd[14175]: warning: SASL authentication failure: Password verification failed Aug 18 02:10:36 hosting postfix/smtpd[14175]: warning: dynamic-78-8-230-73.ssp.dialog.net.pl[78.8.230.73]: SASL PLAIN authentication failed: authentication failure Aug 18 02:10:37 hosting postfix/smtpd[14175]: warning: dynamic-78-8-230-73.ssp.dialog.net.pl[78.8.230.73]: SASL LOGIN authentication failed: authentication failure Aug 18 02:10:40 hosting postfix/smtpd[14175]: disconnect from dynamic-78-8-230-73.ssp.dialog.net.pl[78.8.230.73] I have checked and postfix should work fine, to be sure i recompiled it again (with mysql and pathes like in howto), still same error. Well i cannot say, what is the reason, is it CentOS update problem, or ispconfig, but, i would like to ask, how file /usr/lib/sasl2/smtpd.conf should look inside? It may be the problem, or if my looks same, maybe it is not. Please help my /usr/lib/sasl2/smtpd.conf: Code: pwcheck_method: authdaemond log_level: 3 mech_list: PLAIN LOGIN authdaemond_path:/var/spool/authdaemon/socket master.cf: Code: # # Postfix master process configuration file. For details on the format # of the file, see the master(5) manual page (command: "man 5 master"). # # ========================================================================== # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== smtp inet n - n - - smtpd submission inet n - n - - smtpd # -o smtpd_enforce_tls=yes # -o smtpd_sasl_auth_enable=yes # -o smtpd_client_restrictions=permit_sasl_authenticated,reject smtps inet n - n - - smtpd # -o smtpd_tls_wrappermode=yes # -o smtpd_sasl_auth_enable=yes # -o smtpd_client_restrictions=permit_sasl_authenticated,reject #628 inet n - n - - qmqpd pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr fifo n - n 300 1 oqmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - n - - smtp # When relaying mail as backup MX, disable fallback_relay to avoid MX loops relay unix - - n - - smtp -o fallback_relay= # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - n - - showq error unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil scache unix - - n - 1 scache # # ==================================================================== # Interfaces to non-Postfix software. Be sure to examine the manual # pages of the non-Postfix software to find out what options it wants. # # Many of the following services use the Postfix pipe(8) delivery # agent. See the pipe(8) man page for information about ${recipient} # and other message envelope options. # ==================================================================== # # maildrop. See the Postfix MAILDROP_README file for details. # Also specify in main.cf: maildrop_destination_recipient_limit=1 # maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} ${extension} ${recipient} ${user} ${nexthop} ${sender} # # The Cyrus deliver program has changed incompatibly, multiple times. # old-cyrus unix - n n - - pipe flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user} # Cyrus 2.1.5 (Amos Gouaux) # Also specify in main.cf: cyrus_destination_recipient_limit=1 cyrus unix - n n - - pipe user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user} # # See the Postfix UUCP_README file for configuration details. # uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) # # Other external delivery methods. # ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient amavis unix - - - - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes 127.0.0.1:10025 inet n - - - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks -o smtpd_bind_address=127.0.0.1 main.cf: Code: queue_directory = /var/spool/postfix command_directory = /usr/sbin daemon_directory = /usr/libexec/postfix mail_owner = postfix mydomain = myrealdomain.com inet_interfaces = all mydestination = myrealdomain.com, localhost, localhost.localdomain unknown_local_recipient_reject_code = 550 alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases debug_peer_level = 2 debugger_command = sendmail_path = /usr/sbin/sendmail.postfix newaliases_path = /usr/bin/newaliases.postfix mailq_path = /usr/bin/mailq.postfix setgid_group = postdrop html_directory = no manpage_directory = /usr/share/man sample_directory = /usr/share/doc/postfix-2.3.3/samples readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES myhostname = myrealdomain.com mynetworks = 127.0.0.0/8 [::1]/128 virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /var/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination smtpd_use_tls = yes smtpd_tls_security_level = may smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf virtual_create_maildirsize = yes virtual_maildir_extended = yes virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf virtual_mailbox_limit_override = yes virtual_maildir_limit_message = "The user you are trying to reach is over quota." virtual_overquota_bounce = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf maildrop_destination_concurrency_limit = 1 maildrop_destination_recipient_limit = 1 virtual_transport = maildrop header_checks = regexp:/etc/postfix/header_checks mime_header_checks = regexp:/etc/postfix/mime_header_checks nested_header_checks = regexp:/etc/postfix/nested_header_checks body_checks = regexp:/etc/postfix/body_checks content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings relayhost = mailbox_size_limit = 0 message_size_limit = 0 relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf /etc/init.d/saslauthd beggining of the file: Code: # Source function library. . /etc/init.d/functions # Source our configuration file for these variables. SOCKETDIR=/var/run/saslauthd MECH=shadow FLAGS= if [ -f /etc/sysconfig/saslauthd ] ; then . /etc/sysconfig/saslauthd fi RETVAL=0 # Set up some common variables before we launch into what might be # considered boilerplate by now. prog=saslauthd path=/usr/sbin/saslauthd /etc/sysconfig/saslauthd: Code: # Directory in which to place saslauthd's listening socket, pid file, and so # on. This directory must already exist. SOCKETDIR=/var/run/saslauthd # Mechanism to use when checking passwords. Run "saslauthd -v" to get a list # of which mechanism your installation was compiled with the ablity to use. MECH=pam # Additional flags to pass to saslauthd on the command line. See saslauthd(8) # for the list of accepted flags. FLAGS= more interesting things: # yum list installed | grep sasl cyrus-sasl.i386 2.1.22-5.el5_4.3 installed cyrus-sasl.x86_64 2.1.22-5.el5_4.3 installed cyrus-sasl-devel.i386 2.1.22-5.el5_4.3 installed cyrus-sasl-devel.x86_64 2.1.22-5.el5_4.3 installed cyrus-sasl-lib.i386 2.1.22-5.el5_4.3 installed cyrus-sasl-lib.x86_64 2.1.22-5.el5_4.3 installed cyrus-sasl-plain.i386 2.1.22-5.el5_4.3 installed cyrus-sasl-plain.x86_64 2.1.22-5.el5_4.3 installed So here is /usr/lib64/sasl/smtpd.conf: Code: pwcheck_method: saslauthd saslauthd_version: 2 /usr/lib64/sasl2/smtpd.conf: Code: pwcheck_method: saslauthd Connection on port 25: Code: telnet localhost 25 Trying 127.0.0.1... Connected to myrealdomain.com (127.0.0.1). Escape character is '^]'. 220 myrealdomain.com ESMTP Postfix ehlo localhost 250-myrealdomain.com 250-PIPELINING 250-SIZE 250-VRFY 250-ETRN 250-STARTTLS 250-AUTH LOGIN PLAIN 250-AUTH=LOGIN PLAIN 250-ENHANCEDSTATUSCODES 250-8BITMIME 250 DSN
2bad i have to reply to myself, well, it is still not working but i investigated things again and what i find was: When there was error: Code: Aug 18 13:45:50 hosting postfix/smtpd[7222]: connect from dynamic-81-168-209-66.ssp.dialog.net.pl[81.168.209.66] Aug 18 13:45:56 hosting postfix/smtpd[7222]: warning: SASL authentication failure: Password verification failed Aug 18 13:45:56 hosting postfix/smtpd[7222]: warning: dynamic-81-168-209-66.ssp.dialog.net.pl[81.168.209.66]: SASL PLAIN authentication failed: authentication failure Aug 18 13:45:56 hosting postfix/smtpd[7222]: warning: dynamic-81-168-209-66.ssp.dialog.net.pl[81.168.209.66]: SASL LOGIN authentication failed: authentication failure I checked /var/log/secure and what was there: Code: Aug 18 13:37:40 hosting saslauthd[6770]: PAM unable to dlopen(/lib64/security/pam_mysql.so) Aug 18 13:37:40 hosting saslauthd[6770]: PAM [error: /lib64/security/pam_mysql.so: cannot open shared object file: No such file or directory] Aug 18 13:37:40 hosting saslauthd[6770]: PAM adding faulty module: /lib64/security/pam_mysql.so Aug 18 13:37:40 hosting saslauthd[6770]: PAM unable to dlopen(/lib64/security/pam_mysql.so) Aug 18 13:37:40 hosting saslauthd[6770]: PAM [error: /lib64/security/pam_mysql.so: cannot open shared object file: No such file or directory] Aug 18 13:37:40 hosting saslauthd[6770]: PAM adding faulty module: /lib64/security/pam_mysql.so So what i did was: # yum install pam_mysql After that: Code: Aug 18 13:45:56 hosting saslauthd[7130]: pam_mysql - SELECT returned no result. Aug 18 13:45:56 hosting saslauthd[7130]: pam_mysql - SELECT returned no result. Aug 18 13:45:56 hosting saslauthd[7131]: pam_mysql - SELECT returned no result. Aug 18 13:45:56 hosting saslauthd[7131]: pam_mysql - SELECT returned no result. Aug 18 13:46:01 hosting saslauthd[7132]: pam_mysql - SELECT returned no result. Aug 18 13:46:01 hosting saslauthd[7132]: pam_mysql - SELECT returned no result. Aug 18 13:46:01 hosting saslauthd[7133]: pam_mysql - SELECT returned no result. And still same error when trying to receive msgs To do more testing i try to send email with squirrel and... it worked without problems, maillog: Code: Aug 18 14:20:25 hosting postfix/smtpd[9122]: connect from unknown[127.0.0.1] Aug 18 12:20:25 hosting postfix/smtpd[9122]: 1B9874718664: client=unknown[127.0.0.1] Aug 18 14:20:25 hosting postfix/cleanup[9115]: 1B9874718664: message-id=<[email protected]> Aug 18 14:20:25 hosting postfix/qmgr[1966]: 1B9874718664: from=<[email protected]>, size=1452, nrcpt=1 (queue active) Aug 18 12:20:25 hosting postfix/smtpd[9122]: disconnect from unknown[127.0.0.1] Aug 18 14:20:25 hosting amavis[1982]: (01982-05) Passed CLEAN, MYNETS LOCAL [127.0.0.1] [81.168.209.66] <[email protected]> -> <[email protected]>, Message-ID: <[email protected]>, mail_id: yAUJmkBVFWFo, Hits: -2.9, size: 1014, queued_as: 1B9874718664, 3371 ms Aug 18 14:20:25 hosting postfix/smtp[9116]: AD4D3471865A: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=3.4, delays=0.06/0.01/0/3.4, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=01982-05, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 1B9874718664) Aug 18 14:20:25 hosting postfix/qmgr[1966]: AD4D3471865A: removed Aug 18 14:20:28 hosting postfix/smtp[9124]: 1B9874718664: to=<[email protected]>, relay=mx.email.it[212.97.34.36]:25, delay=2.9, delays=0.02/0.01/0.53/2.4, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as 3E17244006) Aug 18 14:20:28 hosting postfix/qmgr[1966]: 1B9874718664: removed But still some errors at messages: Code: Aug 18 14:20:01 hosting postfix/smtpd[9087]: sql_select option missing Aug 18 14:20:01 hosting postfix/smtpd[9087]: auxpropfunc error no mechanism available Aug 18 14:20:25 hosting postfix/smtpd[9122]: sql_select option missing Aug 18 14:20:25 hosting postfix/smtpd[9122]: auxpropfunc error no mechanism available saslfinger -c: Code: saslfinger - postfix Cyrus sasl configuration Wed Aug 18 14:35:00 CEST 2010 version: 1.0.2 mode: client-side SMTP AUTH -- basics -- Postfix: 2.3.3 System: CentOS release 5.5 (Final) -- smtp is linked to -- libsasl2.so.2 => /usr/lib64/libsasl2.so.2 (0x00002aebeff91000) -- active SMTP AUTH and TLS parameters for smtp -- relayhost = -- listing of /usr/lib64/sasl2 -- total 2992 drwxr-xr-x 2 root root 4096 Aug 18 11:50 . drwxr-xr-x 83 root root 53248 Aug 18 01:37 .. -rwxr-xr-x 1 root root 890 Mar 17 14:11 libanonymous.la -rwxr-xr-x 1 root root 15880 Mar 17 14:11 libanonymous.so -rwxr-xr-x 1 root root 15880 Mar 17 14:11 libanonymous.so.2 -rwxr-xr-x 1 root root 15880 Mar 17 14:11 libanonymous.so.2.0.22 -rwxr-xr-x 1 root root 862 Mar 17 14:11 liblogin.la -rwxr-xr-x 1 root root 16448 Mar 17 14:11 liblogin.so -rwxr-xr-x 1 root root 16448 Mar 17 14:11 liblogin.so.2 -rwxr-xr-x 1 root root 16448 Mar 17 14:11 liblogin.so.2.0.22 -rwxr-xr-x 1 root root 862 Mar 17 14:11 libplain.la -rwxr-xr-x 1 root root 16416 Mar 17 14:11 libplain.so -rwxr-xr-x 1 root root 16416 Mar 17 14:11 libplain.so.2 -rwxr-xr-x 1 root root 16416 Mar 17 14:11 libplain.so.2.0.22 -rwxr-xr-x 1 root root 936 Mar 17 14:11 libsasldb.la -rwxr-xr-x 1 root root 893304 Mar 17 14:11 libsasldb.so -rwxr-xr-x 1 root root 893304 Mar 17 14:11 libsasldb.so.2 -rwxr-xr-x 1 root root 893304 Mar 17 14:11 libsasldb.so.2.0.22 -rwxr-xr-x 1 root root 878 Mar 17 14:11 libsql.la -rwxr-xr-x 1 root root 24808 Mar 17 14:11 libsql.so -rwxr-xr-x 1 root root 24808 Mar 17 14:11 libsql.so.2 -rwxr-xr-x 1 root root 24808 Mar 17 14:11 libsql.so.2.0.22 -rw-r--r-- 1 root root 25 Mar 31 06:50 Sendmail.conf -rw-r--r-- 1 root root 26 Aug 18 01:47 smtpd.conf -rw-r--r-- 1 root root 109 Aug 18 00:52 smtpd.conf.rpmsave -- listing of /usr/lib/sasl2 -- total 2952 drwxr-xr-x 2 root root 4096 Aug 18 11:51 . drwxr-xr-x 57 root root 32768 Aug 18 01:49 .. -rwxr-xr-x 1 root root 884 Mar 17 14:14 libanonymous.la -rwxr-xr-x 1 root root 14372 Mar 17 14:14 libanonymous.so -rwxr-xr-x 1 root root 14372 Mar 17 14:14 libanonymous.so.2 -rwxr-xr-x 1 root root 14372 Mar 17 14:14 libanonymous.so.2.0.22 -rwxr-xr-x 1 root root 856 Mar 17 14:14 liblogin.la -rwxr-xr-x 1 root root 14752 Mar 17 14:14 liblogin.so -rwxr-xr-x 1 root root 14752 Mar 17 14:14 liblogin.so.2 -rwxr-xr-x 1 root root 14752 Mar 17 14:14 liblogin.so.2.0.22 -rwxr-xr-x 1 root root 856 Mar 17 14:14 libplain.la -rwxr-xr-x 1 root root 14848 Mar 17 14:14 libplain.so -rwxr-xr-x 1 root root 14848 Mar 17 14:14 libplain.so.2 -rwxr-xr-x 1 root root 14848 Mar 17 14:14 libplain.so.2.0.22 -rwxr-xr-x 1 root root 930 Mar 17 14:14 libsasldb.la -rwxr-xr-x 1 root root 905200 Mar 17 14:14 libsasldb.so -rwxr-xr-x 1 root root 905200 Mar 17 14:14 libsasldb.so.2 -rwxr-xr-x 1 root root 905200 Mar 17 14:14 libsasldb.so.2.0.22 -rwxr-xr-x 1 root root 878 Mar 17 14:14 libsql.la -rwxr-xr-x 1 root root 23080 Mar 17 14:14 libsql.so -rwxr-xr-x 1 root root 23080 Mar 17 14:14 libsql.so.2 -rwxr-xr-x 1 root root 23080 Mar 17 14:14 libsql.so.2.0.22 -rw-r--r-- 1 root root 109 Aug 18 00:52 old.conf -rw-r--r-- 1 root root 109 Aug 18 11:51 smtpd.conf -- listing of /etc/sasl2 -- total 24 drwxr-xr-x 2 root root 4096 Mar 17 14:14 . drwxr-xr-x 108 root root 12288 Aug 18 12:06 .. Cannot find the smtp_sasl_password_maps parameter in main.cf. Client-side SMTP AUTH cannot work without this parameter! I never had this line in main.cf - smtp_sasl_password_maps, and it did work earlier... Please help anyone, i'm little lost
I guess Postfix got updated when you updated the system; the problem with the CentOS Postfix package is that it has no MySQL support, so you must do the Postfix steps from the tutorial again to get MySQL support.
Well thank You for reply Well yes, i deleted the postfix from the CentOS repo and installed it manually like at tutorial already, step by step But it still do not work :/ I have find out with google that to fix those: Code: Aug 18 17:59:09 hosting postfix/smtpd[20283]: sql_select option missing Aug 18 17:59:09 hosting postfix/smtpd[20283]: auxpropfunc error no mechanism available i had to delete libsql* from /usr/lib/sasl2/ and /usr/lib64/sasl2 folders. And yes, it did help so there are no those errors anymore in /var/log/messages but there are still problems sending email, here is the log (messages): Code: Aug 18 17:59:15 hosting saslauthd[7129]: do_auth : auth failure: [user=myname] [service=smtp] [realm=mydomain.com] [mech=pam] [reason=PAM auth error] Well i'm closer to know... That i know nothing :S i added debug into /etc/pam.d/smtp at end of the lines, and this is what /vat/log/secure gives me: Code: Aug 18 19:49:18 hosting saslauthd[26844]: pam_mysql - option debug is set to "" Aug 18 19:49:18 hosting saslauthd[26844]: pam_mysql - pam_mysql_close_db() called. Aug 18 19:49:18 hosting saslauthd[26844]: pam_mysql - pam_sm_authenticate() called. Aug 18 19:49:18 hosting saslauthd[26844]: pam_mysql - pam_mysql_open_db() called. Aug 18 19:49:18 hosting saslauthd[26844]: pam_mysql - pam_mysql_open_db() returning 0. Aug 18 19:49:18 hosting saslauthd[26844]: pam_mysql - pam_mysql_check_passwd() called. Aug 18 19:49:18 hosting saslauthd[26844]: pam_mysql - pam_mysql_format_string() called Aug 18 19:49:18 hosting saslauthd[26844]: pam_mysql - pam_mysql_quick_escape() called. Aug 18 19:49:18 hosting saslauthd[26844]: pam_mysql - SELECT password FROM mail_user WHERE email = 'myname' Aug 18 19:49:18 hosting saslauthd[26844]: pam_mysql - SELECT returned no result. Aug 18 19:49:18 hosting saslauthd[26844]: pam_mysql - pam_mysql_check_passwd() returning 1. Aug 18 19:49:18 hosting saslauthd[26844]: pam_mysql - pam_mysql_sql_log() called. Aug 18 19:49:18 hosting saslauthd[26844]: pam_mysql - pam_mysql_sql_log() returning 0. Aug 18 19:49:18 hosting saslauthd[26844]: pam_mysql - pam_mysql_converse() called. Aug 18 19:49:18 hosting saslauthd[26844]: pam_mysql - pam_mysql_open_db() called. Aug 18 19:49:18 hosting saslauthd[26844]: pam_mysql - pam_mysql_check_passwd() called. Aug 18 19:49:18 hosting saslauthd[26844]: pam_mysql - pam_mysql_format_string() called Aug 18 19:49:18 hosting saslauthd[26844]: pam_mysql - pam_mysql_quick_escape() called. Aug 18 19:49:18 hosting saslauthd[26844]: pam_mysql - SELECT password FROM mail_user WHERE email = 'myname' Aug 18 19:49:18 hosting saslauthd[26844]: pam_mysql - SELECT returned no result. I dream about day, that someone will take all those devs, and learn them what KISS is all about :S
In searching for more information i have found this post: http://www.howtoforge.org/forums/showthread.php?p=197085 What i did was stop saslauthd (/etc/init.d/ and start it manually: saslauthd -a pam -n 5 -V -c -m /var/run/saslauthd -r -d And now when i try to send email... it worked! Code: saslauthd[28382] :main : num_procs : 5 saslauthd[28382] :main : mech_option: NULL saslauthd[28382] :main : run_path : /var/run/saslauthd saslauthd[28382] :main : auth_mech : pam saslauthd[28382] :cache_alloc_mm : mmaped shared memory segment on file: /var/run/saslauthd/cache.mmap saslauthd[28382] :cache_init : bucket size: 96 bytes saslauthd[28382] :cache_init : stats size : 36 bytes saslauthd[28382] :cache_init : timeout : 28800 seconds saslauthd[28382] :cache_init : cache table: 985828 total bytes saslauthd[28382] :cache_init : cache table: 1711 slots saslauthd[28382] :cache_init : cache table: 10266 buckets saslauthd[28382] :cache_init_lock : flock file opened at /var/run/saslauthd/cache.flock saslauthd[28382] :ipc_init : using accept lock file: /var/run/saslauthd/mux.accept saslauthd[28382] :detach_tty : master pid is: 0 saslauthd[28382] :ipc_init : listening on socket: /var/run/saslauthd/mux saslauthd[28382] :main : using process model saslauthd[28383] :get_accept_lock : acquired accept lock saslauthd[28382] :have_baby : forked child: 28383 saslauthd[28382] :have_baby : forked child: 28384 saslauthd[28382] :have_baby : forked child: 28385 saslauthd[28382] :have_baby : forked child: 28386 saslauthd[28383] :rel_accept_lock : released accept lock saslauthd[28383] :cache_get_rlock : attempting a read lock on slot: 1705 saslauthd[28383] :cache_lookup : [[email protected]] [service=mydomain.com] [realm=smtp]: not found, update pending saslauthd[28383] :cache_un_lock : attempting to release lock on slot: 1705 saslauthd[28384] :get_accept_lock : acquired accept lock saslauthd[28383] :cache_get_wlock : attempting a write lock on slot: 1705 saslauthd[28383] :cache_commit : lookup committed saslauthd[28383] :cache_un_lock : attempting to release lock on slot: 1705 saslauthd[28383] :do_auth : auth success: [[email protected]] [service=smtp] [realm=mydomain.com] [mech=pam] saslauthd[28383] :do_request : response: OK Well it was just a shot so now i will analyse what it does, and try to make it work somehow by editing /etc/init.d/saslauthd, i hope i will make it work 2bad there is no xmail with mysql support, it would make so many things easier, not this LEGO a like :S OK to make it work just edit /etc/etc/sysconfig/saslauthd so it will look like that: Code: SOCKETDIR=/var/run/saslauthd MECH=pam. FLAGS=-r So long way, and so many hours spent only to add little "-r" :S