Mail problem thru windows

Discussion in 'Installation/Configuration' started by andrusha, Jul 28, 2008.

  1. andrusha

    andrusha New Member

    saslauth is set....
    and im pretty sure i use right username and pass.....
     
  2. ralic

    ralic New Member

    The postfix SASL page states:
    It's not clear on how old Older is, so do you have that setting in your main.cf? If not, add it, restart postfix and try again.

    Check your /var/log/auth.log and /var/log/mail.log files (or your distro's equivalent) for any authentication related errors that may assist in troubleshooting further. At this point, it looks like your connectivity issue is sorted out and it's just a question of now resolving the authentication failure to finally get it going.
     
  3. andrusha

    andrusha New Member

    all i get is this in my /var/log/mail
    Aug 6 17:58:51 server postfix/smtpd[22452]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
    Aug 6 17:58:51 server postfix/smtpd[22452]: warning: unknown[]: SASL LOGIN authentication failed: generic failure


    im using Suse 10.3
     
  4. falko

    falko Super Moderator ISPConfig Developer

    Please add the Postfix user to the sasl group and restart saslauthd and Postfix.
     
  5. andrusha

    andrusha New Member

    i dont have a group saslauth in my list
    :confused:
     
  6. ralic

    ralic New Member

    Ok, I just quickly scanned The Perfect Server - OpenSUSE 10.3 (32-bit). I think this is the one you followed. I see that sasl is not chroot, so that's one potential reason eliminated.

    One thing I can suggest is that you just confirm that the saslauthd package is actually installed. In the howto, it's one of a list of packages installed with a single command. Perhaps it failed to install and you missed it in the flood of feedback that these command line package installations generate. That's happened to me before.

    Unfortunately I'm no good with SUSE, so can't offer much detailed advice. Again, I don't know yast so I can't give you the exact command, but from the top of page 5 of the howto, perhaps you could just try:
    Code:
    yast2 -i cyrus-sasl-saslauthd
    and see what it returns. I hope that won't break anything.

    If it does install, then remember to:
    Code:
    chkconfig --add saslauthd
    /etc/init.d/saslauthd start
    to add the startup links and start the service. Probably a good idea to restart postfix too.

    If you're sure its installed ok, confirm that its really running with a:
    Code:
    ps -ef | grep sasl
    command.
     
  7. andrusha

    andrusha New Member

    did all that still no go ......
    same error asking me for username and password in my outlook express.....
    with the same error in mail.log
     
  8. ralic

    ralic New Member

    Googling that error seems to indicate that postfix either cannot find the saslauthd dir, or doesn't have the necessary permissions to access the saslauthd socket. Falko asked you to add the postfix user to the sasl group, but you replied that you don't have an saslauth group. Was that a typo? Did you mean sasl group or did you mistakenly look for a saslauth group and not find that one?

    Can you post the output of the ps command I mentioned earlier? That should indicate where saslauthd is creating the socket.

    Also can you post the output of an EHLO localhost on the mail server? This will allow us to confirm the AUTH mechanism.
     
  9. andrusha

    andrusha New Member

    yes it was a typo there is no sasl group on my system.....

    the output is following
    Code:
    root     10239     1  0 11:30 ?        00:00:00 /usr/sbin/saslauthd -a pam -n 5
    root     10240 10239  0 11:30 ?        00:00:00 /usr/sbin/saslauthd -a pam -n 5
    root     10241 10239  0 11:30 ?        00:00:00 /usr/sbin/saslauthd -a pam -n 5
    root     10242 10239  0 11:30 ?        00:00:00 /usr/sbin/saslauthd -a pam -n 5
    root     10243 10239  0 11:30 ?        00:00:00 /usr/sbin/saslauthd -a pam -n 5
    root     23809 23794  0 14:58 pts/0    00:00:00 grep sasl
    
    here is the other output u asked for
    Code:
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH LOGIN PLAIN
    250-AUTH=LOGIN PLAIN
    250-ENHANCEDSTATUSCODES
    250-8BITMIME
    250 DSN
    
     
    Last edited: Aug 7, 2008
  10. ralic

    ralic New Member

    Good. No -m option which means it's using the default location. Can you find the default location for SUSE? I used 'man saslauthd' and under -m it stated:
    That's for an ubuntu system.
    Once you've found the default location, can you post the output of 'ls -l /full/path/to/saslauthd'? Then we can see what permissions will be required for postfix to have the necessary access.
    Interestingly, it also goes on to say:
    Maybe you should post the output of both:
    Code:
    ls -l /var/state/saslauthd/
    ls -l /var/run/saslauthd/
    
    just to cover those options in addition to the default location that you find.
    Good. As I understand it, those are the important two.
     
  11. andrusha

    andrusha New Member

    here is one of the outputs i guess the path to saslauthd it /etc/init.d/

    Code:
    -rwxr-xr-x 1 root root 4045 2007-09-21 21:58 /etc/init.d/saslauthd
    
    ls -l /var/state/saslauthd/
    no such file or directory
     
  12. ralic

    ralic New Member

    Should have suggested this initially. :eek: As root, use the following find command:
    Code:
    find / -name saslauthd -type d
    It will list all directories named saslauthd.

    Another useful command google threw up was: saslfinger
    Could you post the output of:
    Code:
    saslfinger -s
    Do you see any other SASL related errors in your other log files? Please check /var/log/syslog /var/log/messages /var/log/auth.log
     
  13. andrusha

    andrusha New Member

    find / -name saslauthd -type d
    doesn not list anything


    saslfinger -s
    doesnt work


    /var/log/messages
    no sasl related errors....
     
  14. ralic

    ralic New Member

    Damn. Then I'm pretty much out of ideas. :confused:
    Again quoting from the postfix SASL page:
    I'm sure the key lies in finding the location of this socket.

    Ok, one last idea. As root, run the following:
    Code:
    find / -name mux -type s
    This should find the socket that saslauthd creates while it's running.

    If that fails to find anything, then I'm all out of ideas, except maybe that your saslauthd installation failed to complete successfully. :(

    Here's one more idea (there's always one more).
    stop and start saslauthd, then search the log files for a line like this:
    or using the shotgun approach:
    Code:
    cd /var/log
    grep saslauth * | grep socket
    
     
    Last edited: Aug 8, 2008
  15. andrusha

    andrusha New Member

    this command
    find / -name mux -type s

    gave me this output
    /var/run/sasl2/mux
     
  16. falko

    falko Super Moderator ISPConfig Developer

    Might be named sasl or similar.
     
  17. ralic

    ralic New Member

    Finally. Now we found what postfix is looking for, but does it have the necessary permissions to access it.
    What does
    Code:
    ls -l /var/run/sasl2/
    ls -ld /var/run/sasl2/
    show?
     
    Last edited: Aug 8, 2008
  18. andrusha

    andrusha New Member

    here are some outputs
    ls -l /var/run/sasl2/
    Code:
    total 4
    srwxrwxrwx 1 root root 0 2008-08-07 11:30 mux
    -rw------- 1 root root 0 2008-08-07 11:30 mux.accept
    -rw------- 1 root root 6 2008-08-07 11:30 saslauthd.pid
    
    and
    ls -ld /var/run/sasl2/
    Code:
    drwxr-xr-x 2 root root 4096 2008-08-07 11:30 /var/run/sasl2/
     
  19. ralic

    ralic New Member

    Those look fine.
    Please post both of the smtpd lines from /etc/postfix/master.cf file.
    Those would be the lines beginning smtp and 25025 and ending smtpd. I'm thinking one or both may be set chroot.
     
  20. andrusha

    andrusha New Member

    Code:
    smtp      inet  n       -       n       -       -       smtpd
    25025       inet  n       -       -       -       -       smtpd
     

Share This Page