Hi guys, I'm running a server since a year and a half, with DTCAdmin. Everything went fine until a few days, with the last update. So, i use dtc-toaster, with postfix and cyrus (although i don't know really how all those things work together ^^) I experiment some huge issues with smtpd (configured to use the submission port 587). The fact is, i can't login my smtp server, Outlook Express ask me a realm first, and if I cancel, I get the correct credential asks... which doesn't work... BTW the pop server works fine... here is some logs and conf files, ask me if you need more informations : in /var/log/mail.info : Code: SASL LOGIN authentication failed: authentication failure cat /etc/postfix/sasl/smtpd.conf Code: # Configured by DTC v0.25 : Please don't touch this line ! pwcheck_method: auxprop auxprop_plugin: sql sql_engine: mysql sql_hostnames: localhost sql_user: dtcdaemons sql_passwd: xxxxxxxxxx sql_database: dtc #password_format: crypt #sql_select: SELECT crypt FROM pop_access WHERE fullemail = '%u@%r' #sql_update: UPDATE pop_access SET crypt = '%v' WHERE fullemail = '%u@%r' sql_select: SELECT passwd FROM pop_access WHERE fullemail = '%u@%r' sql_update: UPDATE pop_access SET passwd = '%v' WHERE fullemail = '%u@%r' sql_verbose: yes # End of DTC configuration v0.25 : please don't touch this line ! cat /etc/default/saslauthd Code: MECHANISMS="pam" MECH_OPTIONS="" THREADS=5 # Configured by DTC v0.20 : Please don't touch this line ! START=yes OPTIONS="-r -c -m /var/spool/postfix/var/run/saslauthd" # End of DTC configuration v0.20 : Please don't touch this line ! NAME="saslauthd" DESC="SASL Authentification Daemon" Hope you can help me =) I tried so many things, I think i've read almost all threads with a similar error...
Hi again, I've run some tests on my system : with testsaslauthd, i could connect my smtp server. So, it's not the source. I read somewhere (I can't browse my huge history of the day ^^) that the process is : "client > postfix > sasl > pam > mysql" or something like that... I assume so, that the problem is from postfix (or the client, but I'm certain of my thunderbird configuration...) So, if it's postfix, i'm looking through it =) If anyone got a hint, since I'm not very familiar with postfix configuration... Code: biff = no append_dot_mydomain = no # TLS parameters smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = domainname.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = localhost relayhost = mynetworks = 127.0.0.0/8 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all # Configured by DTC v0.12 : Please don't touch this line ! # DTC virtual configuration # disable the following functionality by default (otherwise can't match subdomains correctly) parent_domain_matches_subdomains= # Bind on all interfaces by default (needed on CentOS) inet_interfaces = all # Sets the sasldb2 path smtpd_sasl_path=/var/lib/dtc/etc/sasldb2 # disable mailbox size limit by default (user can add to postfix_config_snippets) mailbox_size_limit = 0 # Amavis AND dkimproxy.in have been detected as installed, so this has been activated by default # if this is not what you want, comment it and restart postfix # This is the default action, AKA signing # we trigger the other action (scanning via a check_access directive) content_filter=dkimsign:[127.0.0.1]:10028 virtual_mailbox_domains = hash:/var/lib/dtc/etc/postfix_virtual_mailbox_domains virtual_transport = lmtp:unix:/var/run/cyrus/socket/lmtp mailbox_transport = lmtp:unix:/var/run/cyrus/socket/lmtp # local_recipient_maps = , ... ### CL ToDo! virtual_alias_maps = hash:/var/lib/dtc/etc/postfix_virtual alias_maps = hash:/etc/aliases, hash:/var/lib/dtc/etc/postfix_aliases relay_domains = /var/lib/dtc/etc/postfix_relay_domains relay_recipient_maps = hash:/var/lib/dtc/etc/postfix_relay_recipients smtpd_delay_reject = yes smtpd_helo_required = yes disable_vrfy_command = yes smtp_tls_security_level = may smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_client_access regexp:/etc/postfix/maps/relaying_stoplist, reject_invalid_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_rbl_client zen.spamhaus.org, reject_unauth_destination, check_sender_access regexp:/etc/postfix/filter_10026_catchall permit smtp_sasl_auth_enable = no smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_tls_auth_only = no smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_policy_service unix:private/tumgreyspf, permit # spam learning transport maps transport_maps = hash:/etc/postfix/transport # /var/lib/dtc/etc/postfix_config_snippets # this file is appended to the postfix configure, in case you need to override some configure parameters in the postfix main.cf bounce_queue_lifetime = 3d maximal_queue_lifetime = 3d header_checks = regexp:/etc/postfix/maps/header_checks body_checks = regexp:/etc/postfix/maps/body_checks mime_header_checks = regexp:/etc/postfix/maps/mime_header_checks smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, check_client_access regexp:/etc/postfix/maps/relaying_stoplist, permit virtual_transport = maildrop ## Set to 1 because Maildrop only delivers one message at a time. maildrop_destination_recipient_limit = 1 # End of DTC configuration v0.12 : please don't touch this line ! Thanks very much =)