Server cant receive mail, 554 554 5.7.1 error

41 posts / 0 new
Last post
#1 Wed, 04/22/2009 - 05:45
Romac35

Server cant receive mail, 554 554 5.7.1 error

Hello, Ive been using Webmin and Virtualmin for over a year now but never bothered to setup email for my domains. Today I installed Postfix and I can send email from my server but when trying to receive an email from outside I get an error message that reads like this:

The error that the other server returned was: 554 554 5.7.1 <example@domain.com>: Relay access denied (state 14).

I spend a whole day googling and trying to troubleshoot this error. My hosting company doesn't support my server and points me to a tutorial that doesn't answer my question.

Can you tell me where to find the solution to this error?

Wed, 04/22/2009 - 06:07
andreychek

Hrm, if you've been using Virtualmin for over a year, but just installed Postfix today, I assume that means that the Virtualmin install wasn't with the install.sh script :-)

There's a few things that the install.sh script configures for you to allow SpamAssassin, ClamAV, filters, and email in general to work.

You probably don't have any of those :-)

For starters, you need a line like this in your /etc/postfix/main.cf in order for Postfix to see your email users:

[code:1]virtual_alias_maps = hash:/etc/postfix/virtual[/code:1]

If you don't already have it in there, I'd suggesting adding that line, restarting Postfix (/etc/init.d/postfix restart), and then we'll work from there.
-Eric

Sun, 06/07/2009 - 07:52 (Reply to #2)
Romac35

There is a similar line in there at the bottom. I'll post the contents of the entire file for you to take a look. Should I replace it?

# See /usr/share/postfix/main.cf.dist for a commented, more complete version

# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate &quot;delayed mail&quot; warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = ded21.dedicated.tiscomhosting.nl
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = /etc/mailname, ded21.dedicated.tiscomhosting.nl, localhost.dedicated.tiscomhosting.nl, localhost
mailbox_command = procmail -a &quot;$EXTENSION&quot;
mailbox_size_limit = 0
recipient_delimiter = +
mynetworks = 127.0.0.0/8
virtual_alias_maps = hash:/etc/aliases
virtual_alias_domains = hash:/etc/aliases

Sun, 06/07/2009 - 07:52 (Reply to #3)
Romac35

There is a similar line in there at the bottom. I'll post the contents of the entire file for you to take a look. Should I replace it?

# See /usr/share/postfix/main.cf.dist for a commented, more complete version

# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate &quot;delayed mail&quot; warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = ded21.dedicated.tiscomhosting.nl
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = /etc/mailname, ded21.dedicated.tiscomhosting.nl, localhost.dedicated.tiscomhosting.nl, localhost
mailbox_command = procmail -a &quot;$EXTENSION&quot;
mailbox_size_limit = 0
recipient_delimiter = +
mynetworks = 127.0.0.0/8
virtual_alias_maps = hash:/etc/aliases
virtual_alias_domains = hash:/etc/aliases

Thu, 04/23/2009 - 06:48 (Reply to #4)
Romac35

Thats a really big file to post here. I'll just post the messages of the last ten minutes or so. Tell me if you need more of the file.

Apr 23 18:31:22 ded21 postfix/cleanup[12698]: fatal: open database /etc/postfix/virtualhome_mailbox.db: No such file or directory
Apr 23 18:31:23 ded21 postfix/master[25236]: warning: process /usr/lib/postfix/cleanup pid 12698 exit status 1
Apr 23 18:31:23 ded21 postfix/master[25236]: warning: /usr/lib/postfix/cleanup: bad command startup -- throttling
Apr 23 18:31:46 ded21 postfix/smtpd[12702]: fatal: open database /etc/postfix/virtualhome_mailbox.db: No such file or directory
Apr 23 18:31:47 ded21 postfix/master[25236]: warning: process /usr/lib/postfix/smtpd pid 12702 exit status 1
Apr 23 18:31:47 ded21 postfix/master[25236]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 18:32:23 ded21 postfix/cleanup[12706]: fatal: open database /etc/postfix/virtualhome_mailbox.db: No such file or directory
Apr 23 18:32:24 ded21 postfix/master[25236]: warning: process /usr/lib/postfix/cleanup pid 12706 exit status 1
Apr 23 18:32:24 ded21 postfix/master[25236]: warning: /usr/lib/postfix/cleanup: bad command startup -- throttling
Apr 23 18:32:47 ded21 postfix/smtpd[12783]: fatal: open database /etc/postfix/virtualhome_mailbox.db: No such file or directory
Apr 23 18:32:48 ded21 postfix/master[25236]: warning: process /usr/lib/postfix/smtpd pid 12783 exit status 1
Apr 23 18:32:48 ded21 postfix/master[25236]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 18:33:24 ded21 postfix/cleanup[12785]: fatal: open database /etc/postfix/virtualhome_mailbox.db: No such file or directory
Apr 23 18:33:25 ded21 postfix/master[25236]: warning: process /usr/lib/postfix/cleanup pid 12785 exit status 1
Apr 23 18:33:25 ded21 postfix/master[25236]: warning: /usr/lib/postfix/cleanup: bad command startup -- throttling
Apr 23 18:33:48 ded21 postfix/smtpd[12786]: fatal: open database /etc/postfix/virtualhome_mailbox.db: No such file or directory
Apr 23 18:33:49 ded21 postfix/master[25236]: warning: process /usr/lib/postfix/smtpd pid 12786 exit status 1
Apr 23 18:33:49 ded21 postfix/master[25236]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 18:34:25 ded21 postfix/cleanup[12789]: fatal: open database /etc/postfix/virtualhome_mailbox.db: No such file or directory
Apr 23 18:34:26 ded21 postfix/master[25236]: warning: process /usr/lib/postfix/cleanup pid 12789 exit status 1
Apr 23 18:34:26 ded21 postfix/master[25236]: warning: /usr/lib/postfix/cleanup: bad command startup -- throttling
Apr 23 18:34:49 ded21 postfix/smtpd[12790]: fatal: open database /etc/postfix/virtualhome_mailbox.db: No such file or directory
Apr 23 18:34:50 ded21 postfix/master[25236]: warning: process /usr/lib/postfix/smtpd pid 12790 exit status 1
Apr 23 18:34:50 ded21 postfix/master[25236]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 18:35:02 ded21 postfix/sendmail[12812]: fatal: usage: sendmail [options]
Apr 23 18:35:26 ded21 postfix/cleanup[12821]: fatal: open database /etc/postfix/virtualhome_mailbox.db: No such file or directory
Apr 23 18:35:27 ded21 postfix/master[25236]: warning: process /usr/lib/postfix/cleanup pid 12821 exit status 1
Apr 23 18:35:27 ded21 postfix/master[25236]: warning: /usr/lib/postfix/cleanup: bad command startup -- throttling
Apr 23 18:35:50 ded21 postfix/smtpd[12822]: fatal: open database /etc/postfix/virtualhome_mailbox.db: No such file or directory
Apr 23 18:35:51 ded21 postfix/master[25236]: warning: process /usr/lib/postfix/smtpd pid 12822 exit status 1
Apr 23 18:35:51 ded21 postfix/master[25236]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 18:36:27 ded21 postfix/cleanup[12835]: fatal: open database /etc/postfix/virtualhome_mailbox.db: No such file or directory
Apr 23 18:36:28 ded21 postfix/master[25236]: warning: process /usr/lib/postfix/cleanup pid 12835 exit status 1
Apr 23 18:36:28 ded21 postfix/master[25236]: warning: /usr/lib/postfix/cleanup: bad command startup -- throttling
Apr 23 18:36:51 ded21 postfix/smtpd[12837]: fatal: open database /etc/postfix/virtualhome_mailbox.db: No such file or directory
Apr 23 18:36:52 ded21 postfix/master[25236]: warning: process /usr/lib/postfix/smtpd pid 12837 exit status 1
Apr 23 18:36:52 ded21 postfix/master[25236]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling

Thu, 04/23/2009 - 06:52 (Reply to #5)
andreychek

Okay, so Postfix isn't starting up due to a missing file.

I had thought this was just the way the forum was displaying things, but the issue appears to be related to this line in your main.cf:

[code:1]virtual_alias_maps = hash:/etc/postfix/virtualhome_mailbox = Maildir/[/code:1]

That should really be two lines:

[code:1]
virtual_alias_maps = hash:/etc/postfix/virtual
home_mailbox = Maildir/
[/code:1]

When you're done, just to help keep Postfix happy, type these three commands:

touch /etc/postfix/virtual
postmap /etc/postfix/virtual
/etc/init.d/postfix restart

Thu, 04/23/2009 - 07:34 (Reply to #6)
Romac35

OK Did all that and now mail is going out again. I send a few emails to accounts on the server and the following is what showed up in the mail log.

Apr 23 19:21:50 ded21 postfix/master[13974]: warning: process /usr/lib/postfix/smtpd pid 14184 exit status 1
Apr 23 19:21:50 ded21 postfix/master[13974]: warning: process /usr/lib/postfix/smtpd pid 14185 exit status 1
Apr 23 19:21:50 ded21 postfix/master[13974]: warning: process /usr/lib/postfix/smtpd pid 14186 exit status 1
Apr 23 19:21:50 ded21 postfix/master[13974]: warning: process /usr/lib/postfix/smtpd pid 14187 exit status 1
Apr 23 19:21:50 ded21 postfix/master[13974]: warning: process /usr/lib/postfix/smtpd pid 14188 exit status 1
Apr 23 19:22:50 ded21 postfix/smtpd[14192]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 19:22:50 ded21 postfix/smtpd[14192]: fatal: no SASL authentication mechanisms
Apr 23 19:22:51 ded21 postfix/master[13974]: warning: process /usr/lib/postfix/smtpd pid 14192 exit status 1
Apr 23 19:22:51 ded21 postfix/master[13974]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 19:23:51 ded21 postfix/smtpd[14194]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 19:23:51 ded21 postfix/smtpd[14194]: fatal: no SASL authentication mechanisms
Apr 23 19:23:51 ded21 postfix/smtpd[14196]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 19:23:51 ded21 postfix/smtpd[14196]: fatal: no SASL authentication mechanisms
Apr 23 19:23:51 ded21 postfix/smtpd[14197]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 19:23:51 ded21 postfix/smtpd[14197]: fatal: no SASL authentication mechanisms
Apr 23 19:23:52 ded21 postfix/master[13974]: warning: process /usr/lib/postfix/smtpd pid 14194 exit status 1
Apr 23 19:23:52 ded21 postfix/master[13974]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 19:23:52 ded21 postfix/master[13974]: warning: process /usr/lib/postfix/smtpd pid 14196 exit status 1
Apr 23 19:23:52 ded21 postfix/master[13974]: warning: process /usr/lib/postfix/smtpd pid 14197 exit status 1
Apr 23 19:24:52 ded21 postfix/smtpd[14198]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 19:24:52 ded21 postfix/smtpd[14198]: fatal: no SASL authentication mechanisms
Apr 23 19:24:53 ded21 postfix/master[13974]: warning: process /usr/lib/postfix/smtpd pid 14198 exit status 1
Apr 23 19:24:53 ded21 postfix/master[13974]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 19:25:02 ded21 postfix/sendmail[14210]: fatal: usage: sendmail [options]
Apr 23 19:25:53 ded21 postfix/smtpd[14219]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 19:25:53 ded21 postfix/smtpd[14219]: fatal: no SASL authentication mechanisms
Apr 23 19:25:53 ded21 postfix/smtpd[14221]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 19:25:53 ded21 postfix/smtpd[14221]: fatal: no SASL authentication mechanisms
Apr 23 19:25:53 ded21 postfix/smtpd[14222]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 19:25:53 ded21 postfix/smtpd[14222]: fatal: no SASL authentication mechanisms
Apr 23 19:25:54 ded21 postfix/master[13974]: warning: process /usr/lib/postfix/smtpd pid 14219 exit status 1
Apr 23 19:25:54 ded21 postfix/master[13974]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 19:25:54 ded21 postfix/master[13974]: warning: process /usr/lib/postfix/smtpd pid 14221 exit status 1
Apr 23 19:25:54 ded21 postfix/master[13974]: warning: process /usr/lib/postfix/smtpd pid 14222 exit status 1

Thu, 04/23/2009 - 07:53 (Reply to #7)
andreychek

Alright, we're progressing!

So, we have Postfix setup to allow SASL, but it's complaining that it's not working properly.

That may very well be because the SASL related tools are not installed.

What distro are you using?

On RedHat/CentOS, you may want to install the following:

cyrus-sasl dovecot spamassassin cyrus-sasl-gssapi

Which you can do from the command line by typing:

[code:1]yum install cyrus-sasl dovecot spamassassin cyrus-sasl-gssapi[/code:1]

I added SpamAssassin and Dovecot into the mix -- they aren't necessary at this stage, but will come in handy later :-)
-Eric

Thu, 04/23/2009 - 08:01 (Reply to #8)
Romac35

I'm using Debian Linux 4.0.
I think those software packages were already installed. Yum wasn't and after installing it and executing the code you gave me this is what it reported:

&gt; yum install cyrus-sasl dovecot spamassassin cyrus-sasl-gssapi
No Repositories Available to Set Up
No Match for argument: cyrus-sasl
No Match for argument: dovecot
No Match for argument: spamassassin
No Match for argument: cyrus-sasl-gssapi
Warning, could not load sqlite, falling back to pickle
Setting up Install Process
Setting up repositories
Reading repository metadata in from local files
Parsing package install arguments
Nothing to do

I feel I'm finaly getting somewhere with you guys helping. What is next?

Thu, 04/23/2009 - 08:05 (Reply to #9)
andreychek

Sorry, I wasn't clear, the above command (and packages) would only work on a RedHat or CentOS.

On Debian, try this:

[code:1]apt-get update &amp;&amp; apt-get install sasl2-bin spamassassin dovecot[/code:1]

And then restart Postfix, and give it another shot!
-Eric

Thu, 04/23/2009 - 08:12 (Reply to #10)
Romac35

OK after using that code I got this:

&gt; apt-get update &amp;&amp; apt-get install sasl2-bin spamassassin dovecot
Get:1 http://ftp.nluug.nl etch Release.gpg [394B]
Get:2 http://ftp.nluug.nl etch Release [67.8kB]
Ign http://ftp.nluug.nl etch/main Packages/DiffIndex
Get:3 http://security.debian.org etch/updates Release.gpg [197B]
Ign http://ftp.nluug.nl etch/main Sources/DiffIndex
Get:4 http://security.debian.org etch/updates Release [37.6kB]
Get:5 http://ftp.nluug.nl etch/main Packages [5620kB]
Ign http://security.debian.org etch/updates/main Packages/DiffIndex
Ign http://security.debian.org etch/updates/contrib Packages/DiffIndex
Ign http://security.debian.org etch/updates/main Sources/DiffIndex
Ign http://security.debian.org etch/updates/contrib Sources/DiffIndex
Get:6 http://security.debian.org etch/updates/main Packages [415kB]
Get:7 http://ftp.nluug.nl etch/main Sources [1656kB]
Hit http://security.debian.org etch/updates/contrib Packages
Get:8 http://security.debian.org etch/updates/main Sources [66.4kB]
Hit http://security.debian.org etch/updates/contrib Sources
Fetched 7864kB in 1s (5096kB/s)
Reading package lists...
Reading package lists...
Building dependency tree...
Package dovecot is not available, but is referred to by another package.
This may mean that the package is missing, has been obsoleted, or
is only available from another source
However the following packages replace it:
dovecot-common
E: Package dovecot has no installation candidate

<b>Then the mail log reads the following after I send a few emails in</b>

Apr 23 20:02:39 ded21 postfix/master[13974]: terminating on signal 15
Apr 23 20:02:39 ded21 postfix/master[15031]: daemon started -- version 2.3.8, configuration /etc/postfix
Apr 23 20:02:44 ded21 postfix/smtpd[15034]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:02:44 ded21 postfix/smtpd[15034]: fatal: no SASL authentication mechanisms
Apr 23 20:02:44 ded21 postfix/smtpd[15037]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:02:44 ded21 postfix/smtpd[15037]: fatal: no SASL authentication mechanisms
Apr 23 20:02:45 ded21 postfix/master[15031]: warning: process /usr/lib/postfix/smtpd pid 15034 exit status 1
Apr 23 20:02:45 ded21 postfix/master[15031]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 20:02:45 ded21 postfix/master[15031]: warning: process /usr/lib/postfix/smtpd pid 15037 exit status 1
Apr 23 20:03:45 ded21 postfix/smtpd[15114]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:03:45 ded21 postfix/smtpd[15114]: fatal: no SASL authentication mechanisms
Apr 23 20:03:46 ded21 postfix/smtpd[15116]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:03:46 ded21 postfix/smtpd[15116]: fatal: no SASL authentication mechanisms
Apr 23 20:03:46 ded21 postfix/smtpd[15117]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:03:46 ded21 postfix/smtpd[15117]: fatal: no SASL authentication mechanisms
Apr 23 20:03:46 ded21 postfix/smtpd[15118]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:03:46 ded21 postfix/smtpd[15118]: fatal: no SASL authentication mechanisms
Apr 23 20:03:46 ded21 postfix/smtpd[15119]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:03:46 ded21 postfix/smtpd[15119]: fatal: no SASL authentication mechanisms
Apr 23 20:03:46 ded21 postfix/master[15031]: warning: process /usr/lib/postfix/smtpd pid 15114 exit status 1
Apr 23 20:03:46 ded21 postfix/master[15031]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 20:03:46 ded21 postfix/master[15031]: warning: process /usr/lib/postfix/smtpd pid 15116 exit status 1
Apr 23 20:03:46 ded21 postfix/master[15031]: warning: process /usr/lib/postfix/smtpd pid 15117 exit status 1
Apr 23 20:03:46 ded21 postfix/master[15031]: warning: process /usr/lib/postfix/smtpd pid 15118 exit status 1
Apr 23 20:03:46 ded21 postfix/master[15031]: warning: process /usr/lib/postfix/smtpd pid 15119 exit status

Thu, 04/23/2009 - 08:16 (Reply to #11)
andreychek

This is what happens when I just make package names up, rather than actually looking :-)

Try this instead:

apt-get install sasl2-bin spamassassin dovecot-common dovecot-imapd dovecot-pop3d

Thu, 04/23/2009 - 08:24 (Reply to #12)
Romac35

This is the result. It says Abort on the end, does that mean it didnt work?

&gt; apt-get install sasl2-bin spamassassin dovecot-common dovecot-imapd dovecot-pop3d
Reading package lists...
Building dependency tree...
The following extra packages will be installed:
libarchive-tar-perl libcompress-zlib-perl libdigest-sha1-perl
libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libio-zlib-perl
libsocket6-perl liburi-perl libwww-perl
Suggested packages:
libio-string-perl libio-socket-ssl-perl razor libnet-ident-perl dcc-client
pyzor
Recommended packages:
libmailtools-perl libhtml-format-perl spamc libmail-spf-query-perl
libnet-dns-perl
The following NEW packages will be installed:
dovecot-common dovecot-imapd dovecot-pop3d libarchive-tar-perl
libcompress-zlib-perl libdigest-sha1-perl libhtml-parser-perl
libhtml-tagset-perl libhtml-tree-perl libio-zlib-perl libsocket6-perl
liburi-perl libwww-perl sasl2-bin spamassassin
0 upgraded, 15 newly installed, 0 to remove and 76 not upgraded.
Need to get 4245kB of archives.
After unpacking 10.3MB of additional disk space will be used.
Do you want to continue [Y/n]? Abort.

Mail log says this

Apr 23 20:13:55 ded21 postfix/smtpd[15495]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:13:55 ded21 postfix/smtpd[15495]: fatal: no SASL authentication mechanisms
Apr 23 20:13:56 ded21 postfix/master[15031]: warning: process /usr/lib/postfix/smtpd pid 15495 exit status 1
Apr 23 20:13:56 ded21 postfix/master[15031]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 20:14:56 ded21 postfix/smtpd[15571]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:14:56 ded21 postfix/smtpd[15571]: fatal: no SASL authentication mechanisms
Apr 23 20:14:56 ded21 postfix/smtpd[15573]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:14:56 ded21 postfix/smtpd[15573]: fatal: no SASL authentication mechanisms
Apr 23 20:14:56 ded21 postfix/smtpd[15574]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:14:56 ded21 postfix/smtpd[15574]: fatal: no SASL authentication mechanisms
Apr 23 20:14:57 ded21 postfix/master[15031]: warning: process /usr/lib/postfix/smtpd pid 15571 exit status 1
Apr 23 20:14:57 ded21 postfix/master[15031]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 20:14:57 ded21 postfix/master[15031]: warning: process /usr/lib/postfix/smtpd pid 15573 exit status 1
Apr 23 20:14:57 ded21 postfix/master[15031]: warning: process /usr/lib/postfix/smtpd pid 15574 exit status 1
Apr 23 20:15:02 ded21 postfix/sendmail[15594]: fatal: usage: sendmail [options]
Apr 23 20:15:57 ded21 postfix/smtpd[15605]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:15:57 ded21 postfix/smtpd[15605]: fatal: no SASL authentication mechanisms
Apr 23 20:15:57 ded21 postfix/smtpd[15607]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:15:57 ded21 postfix/smtpd[15607]: fatal: no SASL authentication mechanisms
Apr 23 20:15:57 ded21 postfix/smtpd[15608]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:15:57 ded21 postfix/smtpd[15608]: fatal: no SASL authentication mechanisms
Apr 23 20:15:58 ded21 postfix/master[15031]: warning: process /usr/lib/postfix/smtpd pid 15605 exit status 1
Apr 23 20:15:58 ded21 postfix/master[15031]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 20:15:58 ded21 postfix/master[15031]: warning: process /usr/lib/postfix/smtpd pid 15607 exit status 1
Apr 23 20:15:58 ded21 postfix/master[15031]: warning: process /usr/lib/postfix/smtpd pid 15608 exit status 1
Apr 23 20:16:30 ded21 postfix/master[15031]: terminating on signal 15
Apr 23 20:16:30 ded21 postfix/master[15685]: daemon started -- version 2.3.8, configuration /etc/postfix
Apr 23 20:16:32 ded21 postfix/smtpd[15688]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:16:32 ded21 postfix/smtpd[15688]: fatal: no SASL authentication mechanisms
Apr 23 20:16:33 ded21 postfix/master[15685]: warning: process /usr/lib/postfix/smtpd pid 15688 exit status 1

Thu, 04/23/2009 - 08:28 (Reply to #13)
andreychek

It does mean it did not work. Normally, you'd hit &quot;y&quot; there and it would continue on it's merry way, installing those packages! I'm not sure why it aborted.

Lets just keep it simple then, try this:

apt-get install sasl2-bin

Thu, 04/23/2009 - 08:34 (Reply to #14)
Romac35

Ok did that and here is the result

&gt; apt-get install sasl2-bin
Reading package lists...
Building dependency tree...
The following NEW packages will be installed:
sasl2-bin
0 upgraded, 1 newly installed, 0 to remove and 76 not upgraded.
Need to get 124kB of archives.
After unpacking 336kB of additional disk space will be used.
Get:1 http://ftp.nluug.nl etch/main sasl2-bin 2.1.22.dfsg1-8 [124kB]
debconf: unable to initialize frontend: Dialog
debconf: (TERM is not set, so the dialog frontend is not usable.)
debconf: falling back to frontend: Readline
debconf: unable to initialize frontend: Readline
debconf: (This frontend requires a controlling tty.)
debconf: falling back to frontend: Teletype
dpkg-preconfigure: unable to re-open stdin:
Fetched 124kB in 0s (2066kB/s)
Selecting previously deselected package sasl2-bin.
(Reading database ... 40914 files and directories currently installed.)
Unpacking sasl2-bin (from .../sasl2-bin_2.1.22.dfsg1-8_i386.deb) ...
Setting up sasl2-bin (2.1.22.dfsg1-8) ...
warning: --update given but /var/run/saslauthd does not exist
To enable saslauthd, edit /etc/default/saslauthd and set START=yes

&gt; /etc/init.d/postfix restart
Stopping Postfix Mail Transport Agent: postfix.
Starting Postfix Mail Transport Agent: postfix.

<b>I send some emails and mail log says this </b>

Apr 23 20:24:40 ded21 postfix/master[15685]: terminating on signal 15
Apr 23 20:24:40 ded21 postfix/master[15924]: daemon started -- version 2.3.8, configuration /etc/postfix
Apr 23 20:24:50 ded21 postfix/smtpd[15927]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:24:50 ded21 postfix/smtpd[15927]: fatal: no SASL authentication mechanisms
Apr 23 20:24:51 ded21 postfix/master[15924]: warning: process /usr/lib/postfix/smtpd pid 15927 exit status 1
Apr 23 20:24:51 ded21 postfix/master[15924]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 20:25:03 ded21 postfix/sendmail[15950]: fatal: usage: sendmail [options]
Apr 23 20:25:51 ded21 postfix/smtpd[16035]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:25:51 ded21 postfix/smtpd[16035]: fatal: no SASL authentication mechanisms
Apr 23 20:25:51 ded21 postfix/smtpd[16037]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:25:51 ded21 postfix/smtpd[16037]: fatal: no SASL authentication mechanisms
Apr 23 20:25:51 ded21 postfix/smtpd[16038]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:25:51 ded21 postfix/smtpd[16038]: fatal: no SASL authentication mechanisms
Apr 23 20:25:51 ded21 postfix/smtpd[16039]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:25:51 ded21 postfix/smtpd[16039]: fatal: no SASL authentication mechanisms
Apr 23 20:25:51 ded21 postfix/smtpd[16040]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:25:51 ded21 postfix/smtpd[16040]: fatal: no SASL authentication mechanisms
Apr 23 20:25:51 ded21 postfix/smtpd[16041]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:25:51 ded21 postfix/smtpd[16041]: fatal: no SASL authentication mechanisms
Apr 23 20:25:51 ded21 postfix/smtpd[16042]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:25:51 ded21 postfix/smtpd[16042]: fatal: no SASL authentication mechanisms
Apr 23 20:25:52 ded21 postfix/master[15924]: warning: process /usr/lib/postfix/smtpd pid 16035 exit status 1
Apr 23 20:25:52 ded21 postfix/master[15924]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 20:25:52 ded21 postfix/master[15924]: warning: process /usr/lib/postfix/smtpd pid 16037 exit status 1
Apr 23 20:25:52 ded21 postfix/master[15924]: warning: process /usr/lib/postfix/smtpd pid 16038 exit status 1
Apr 23 20:25:52 ded21 postfix/master[15924]: warning: process /usr/lib/postfix/smtpd pid 16039 exit status 1
Apr 23 20:25:52 ded21 postfix/master[15924]: warning: process /usr/lib/postfix/smtpd pid 16040 exit status 1
Apr 23 20:25:52 ded21 postfix/master[15924]: warning: process /usr/lib/postfix/smtpd pid 16041 exit status 1

Thu, 04/23/2009 - 08:43 (Reply to #15)
andreychek

Okay, did you by chance follow the instructions there when it said:

[code:1]
To enable saslauthd, edit /etc/default/saslauthd and set START=yes
[/code:1]

Go ahead and do that, then launch saslauthd:

/etc/init.d/saslauthd

And then see what happens when you restart Postfix and try again.
-Eric

Thu, 04/23/2009 - 08:53 (Reply to #16)
Romac35

OK did the edit and the launch, restarted postfix and send some emails.
This is what the mail log says

Apr 23 20:41:09 ded21 postfix/master[15924]: terminating on signal 15
Apr 23 20:41:10 ded21 postfix/master[16387]: daemon started -- version 2.3.8, configuration /etc/postfix
Apr 23 20:41:26 ded21 postfix/smtpd[16536]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:41:26 ded21 postfix/smtpd[16536]: fatal: no SASL authentication mechanisms
Apr 23 20:41:27 ded21 postfix/smtpd[16539]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:41:27 ded21 postfix/smtpd[16539]: fatal: no SASL authentication mechanisms
Apr 23 20:41:27 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16536 exit status 1
Apr 23 20:41:27 ded21 postfix/master[16387]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 20:41:28 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16539 exit status 1
Apr 23 20:42:27 ded21 postfix/smtpd[16612]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16612]: fatal: no SASL authentication mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16614]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16614]: fatal: no SASL authentication mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16615]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16615]: fatal: no SASL authentication mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16616]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16616]: fatal: no SASL authentication mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16617]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16617]: fatal: no SASL authentication mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16618]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16618]: fatal: no SASL authentication mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16620]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:42:27 ded21 postfix/smtpd[16620]: fatal: no SASL authentication mechanisms
Apr 23 20:42:28 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16612 exit status 1
Apr 23 20:42:28 ded21 postfix/master[16387]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 20:42:28 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16614 exit status 1
Apr 23 20:42:28 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16615 exit status 1
Apr 23 20:42:28 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16616 exit status 1
Apr 23 20:42:28 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16617 exit status 1
Apr 23 20:42:28 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16618 exit status 1
Apr 23 20:42:28 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16620 exit status 1
Apr 23 20:43:28 ded21 postfix/smtpd[16716]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:43:28 ded21 postfix/smtpd[16716]: fatal: no SASL authentication mechanisms
Apr 23 20:43:28 ded21 postfix/smtpd[16718]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:43:28 ded21 postfix/smtpd[16718]: fatal: no SASL authentication mechanisms
Apr 23 20:43:28 ded21 postfix/smtpd[16719]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:43:28 ded21 postfix/smtpd[16719]: fatal: no SASL authentication mechanisms
Apr 23 20:43:28 ded21 postfix/smtpd[16720]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:43:28 ded21 postfix/smtpd[16720]: fatal: no SASL authentication mechanisms
Apr 23 20:43:29 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16716 exit status 1
Apr 23 20:43:29 ded21 postfix/master[16387]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 20:43:29 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16718 exit status 1
Apr 23 20:43:29 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16719 exit status 1
Apr 23 20:43:29 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16720 exit status 1
Apr 23 20:44:29 ded21 postfix/smtpd[16722]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:44:29 ded21 postfix/smtpd[16722]: fatal: no SASL authentication mechanisms
Apr 23 20:44:29 ded21 postfix/smtpd[16724]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:44:29 ded21 postfix/smtpd[16724]: fatal: no SASL authentication mechanisms
Apr 23 20:44:29 ded21 postfix/smtpd[16725]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:44:29 ded21 postfix/smtpd[16725]: fatal: no SASL authentication mechanisms
Apr 23 20:44:29 ded21 postfix/smtpd[16726]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:44:29 ded21 postfix/smtpd[16726]: fatal: no SASL authentication mechanisms
Apr 23 20:44:29 ded21 postfix/smtpd[16727]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 20:44:29 ded21 postfix/smtpd[16727]: fatal: no SASL authentication mechanisms
Apr 23 20:44:30 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16722 exit status 1
Apr 23 20:44:30 ded21 postfix/master[16387]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 20:44:30 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16724 exit status 1
Apr 23 20:44:30 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16725 exit status 1
Apr 23 20:44:30 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16726 exit status 1
Apr 23 20:44:30 ded21 postfix/master[16387]: warning: process /usr/lib/postfix/smtpd pid 16727 exit status 1
Apr 23 20:45:03 ded21 postfix/sendmail[16757]: fatal: usage: sendmail [options]

Thu, 04/23/2009 - 09:21 (Reply to #17)
Joe
Joe's picture

Now that you actually have the correct packages installed (I somehow assumed everything was already in place, but just unconfigured) you might try running mail-setup.pl again. None of the packages that you've installed after running the script would have gotten any configuration (the script does not yet have time travel capabilities, though I hear there's a CPAN module for that). So, saslauthd isn't expected to work, nor is dovecot.

--

Check out the forum guidelines!

Thu, 04/23/2009 - 11:47 (Reply to #18)
Romac35

Hi Again,

This is what I get after executing the Perl command again and restarting Postfix.

&gt; perl mail-setup.pl
Configuring Postfix
Enabling Postfix and disabling Sendmail
Configuring Dovecot for POP3 and IMAP
Enabling Dovecot POP3 and IMAP servers
Enabling SMTP Authentication
Undefined subroutine &amp;proc::safe_process_exec called at mail-setup.pl line 137.
&gt; /etc/init.d/postfix restart
Stopping Postfix Mail Transport Agent: postfix.
Starting Postfix Mail Transport Agent: postfix.
<b>
Mail log says this after sending mail to accounts on the server</b>

Apr 23 23:38:34 ded21 postfix/master[19381]: terminating on signal 15
Apr 23 23:38:34 ded21 postfix/master[19750]: daemon started -- version 2.3.8, configuration /etc/postfix
Apr 23 23:39:18 ded21 postfix/smtpd[19766]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 23:39:18 ded21 postfix/smtpd[19766]: fatal: no SASL authentication mechanisms
Apr 23 23:39:19 ded21 postfix/master[19750]: warning: process /usr/lib/postfix/smtpd pid 19766 exit status 1
Apr 23 23:39:19 ded21 postfix/master[19750]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 23:40:02 ded21 postfix/sendmail[19798]: fatal: usage: sendmail [options]
Apr 23 23:40:19 ded21 postfix/smtpd[19807]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 23:40:19 ded21 postfix/smtpd[19807]: fatal: no SASL authentication mechanisms
Apr 23 23:40:19 ded21 postfix/smtpd[19809]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 23:40:19 ded21 postfix/smtpd[19809]: fatal: no SASL authentication mechanisms
Apr 23 23:40:19 ded21 postfix/smtpd[19810]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 23 23:40:19 ded21 postfix/smtpd[19810]: fatal: no SASL authentication mechanisms
Apr 23 23:40:20 ded21 postfix/master[19750]: warning: process /usr/lib/postfix/smtpd pid 19807 exit status 1
Apr 23 23:40:20 ded21 postfix/master[19750]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 23 23:40:20 ded21 postfix/master[19750]: warning: process /usr/lib/postfix/smtpd pid 19809 exit status 1

Sun, 04/26/2009 - 23:16 (Reply to #19)
Romac35

Hi Guys, not that I blame you because you tried like hell. But does the silence mean your fresh out of ideas on my problem?

Sun, 04/26/2009 - 23:23 (Reply to #20)
Joe
Joe's picture

saslauthd still isn't setup. Not sure why.

<div class='quote'>warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms</div>

This is pretty clear. You'll need to manually configure the SASL authentication mechanisms, since the script was unable to do so...I guess the undefined subroutine error is the source of that (Webmin just went through a dramatic overhaul of its module system, maybe that's why it failed...I'll have to look at that when I've got some spare time).

I don't remember what OS you're on...Debian or Ubuntu? It matters because every single distro (and even a few versions of the same distro) have completely different locations for the files. The mail-setup.pl script has all of the knowledge needed for our supported systems...looks like the file will be /etc/postfix/sasl/smtpd.conf

That file needs the following two lines:

pwcheck_method: saslauthd
mech_list: plain login

mech_list is the one that is definitely missing in your case.

Restart saslauthd and postfix after making the change.

--

Check out the forum guidelines!

Sun, 04/26/2009 - 23:50 (Reply to #21)
Romac35

I'm on Debian 4.0 using Webmin 1.420.
This is what is in my smtpd.conf now:

pwcheck_method: saslauthd
mech_list: plain login

These are the lst few lines in my mail log

Apr 27 11:41:30 ded21 postfix/smtpd[7248]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 27 11:41:30 ded21 postfix/smtpd[7248]: fatal: no SASL authentication mechanisms
Apr 27 11:41:30 ded21 postfix/smtpd[7250]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 27 11:41:30 ded21 postfix/smtpd[7250]: fatal: no SASL authentication mechanisms
Apr 27 11:41:30 ded21 postfix/smtpd[7251]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 27 11:41:30 ded21 postfix/smtpd[7251]: fatal: no SASL authentication mechanisms
Apr 27 11:41:31 ded21 postfix/master[6798]: warning: process /usr/lib/postfix/smtpd pid 7248 exit status 1
Apr 27 11:41:31 ded21 postfix/master[6798]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 27 11:41:31 ded21 postfix/master[6798]: warning: process /usr/lib/postfix/smtpd pid 7250 exit status 1
Apr 27 11:41:31 ded21 postfix/master[6798]: warning: process /usr/lib/postfix/smtpd pid 7251 exit status 1
Apr 27 11:42:31 ded21 postfix/smtpd[7261]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 27 11:42:31 ded21 postfix/smtpd[7261]: fatal: no SASL authentication mechanisms
Apr 27 11:42:32 ded21 postfix/smtpd[7263]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Apr 27 11:42:32 ded21 postfix/smtpd[7263]: fatal: no SASL authentication mechanisms
Apr 27 11:42:32 ded21 postfix/master[6798]: warning: process /usr/lib/postfix/smtpd pid 7261 exit status 1
Apr 27 11:42:32 ded21 postfix/master[6798]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 27 11:42:33 ded21 postfix/master[6798]: warning: process /usr/lib/postfix/smtpd pid 7263 exit status 1

Sun, 04/26/2009 - 23:51 (Reply to #22)
Joe
Joe's picture

That doesn't make sense. Did you restart saslauthd and postfix after making the change?

--

Check out the forum guidelines!

Sun, 04/26/2009 - 23:55 (Reply to #23)
Romac35

yes I did. What doesnt make sense?

Mon, 04/27/2009 - 00:02 (Reply to #24)
Joe
Joe's picture

The sasl is still complaining about no valid mechanisms...

Do you have all of the cyrus-sasl related packages installed? (I don't know what they're called on Debian. But there's usually several of them...one for each authentication mechanism, probably. I don't know off-hand.)

--

Check out the forum guidelines!

Mon, 04/27/2009 - 00:05 (Reply to #25)
Romac35

I dont think I do. Searching in installed packages gives no results on Cyrus. In the APT database I found the following packages. Which ones do I need to install?

cyrus-admin-2.2 Cyrus mail system (administration tools)
cyrus-clients-2.2 Cyrus mail system (test clients)
cyrus-common-2.2 Cyrus mail system (common files)
cyrus-dev-2.2 Cyrus mail system (developer files)
cyrus-doc-2.2 Cyrus mail system (documentation files)
cyrus-imapd-2.2 Cyrus mail system (IMAP support)
cyrus-murder-2.2 Cyrus mail system (proxies and aggregator)
cyrus-nntpd-2.2 Cyrus mail system (NNTP support)
cyrus-pop3d-2.2 Cyrus mail system (POP3 support)
cyrus-sasl2-dbg Debugging symbols for Cyrus SASL
cyrus-sasl2-doc Documentation for Cyrus SASL library and utilities
cyrus21-admin Cyrus mail system (administration tool)
cyrus21-clients Cyrus mail system (test clients)
cyrus21-common Cyrus mail system (common files)
cyrus21-dev Cyrus mail system (developer files)
cyrus21-doc Cyrus mail system (documentation files)
cyrus21-imapd Cyrus mail system (IMAP support)
cyrus21-murder Cyrus mail system (proxies and aggregator)
cyrus21-pop3d Cyrus mail system (POP3 support)
cyrus2courier converts Cyrus mailbox format to Maildir

Mon, 04/27/2009 - 00:41 (Reply to #26)
Joe
Joe's picture

None of those looks right to me.

You don't want all the non-sasl crud, at all...just sasl. I dunno. I don't have a debian system running at the moment. I'm only seeing references to cyrus-sasl2, so maybe that's all you need, and I'm guessing you already have it, since it's not in the list.

--

Check out the forum guidelines!

Mon, 04/27/2009 - 00:43 (Reply to #27)
Joe
Joe's picture

Here's a thread in the Ubuntu forums with a few more troubleshooting tips:

http://ubuntuforums.org/showthread.php?t=26339

It's been ages since I've setup saslauthd manually, so I'm not sure what else is missing. You might read through the mail-setup.pl script, in particular the saslauthd related sections, to be sure everything is actually right.

--

Check out the forum guidelines!

Mon, 04/27/2009 - 04:55 (Reply to #28)
andreychek

Alright, if what Joe pointed out doesn't help, I'm willing to take a quick look at your system to see if I can resolve it, if you have SSH access available.

The sasl2-bin related packages we installed previously should be all we need for it to work on Debian -- I suspect it's just a configuration issue from here on out.

I have a Debian system I can compare it to in order to help us nail down what's going wrong :-)

If that's okay, what I'd need are root login details -- you can email those to eric@virtualmin.com. Be sure to include a link to this forum post in the message body.

Thanks,
-Eric

Tue, 04/28/2009 - 02:48 (Reply to #29)
Romac35

Wow that is a great offer Eric, i'd like to take you up on it. I'l setup an account for you and get back to you as fast as possible.

Wed, 04/22/2009 - 08:34
Joe
Joe's picture

<div class='quote'>virtual_alias_maps = hash:/etc/aliases
virtual_alias_domains = hash:/etc/aliases </div>

Bad idea. Set just virtual_alias_maps as Eric suggested, and get rid of virtual_alias_domains.

You'll also want to have a look at this mail setup script (I don't know that you'd want to run it, since it could break other things you have setup, just look at it and make sure your configurations look pretty similar):

http://software.virtualmin.com/lib/mail-setup.pl

But, right now, you're mail configuration is not quite right.

Also note that we can't learn anything from mail errors received on the client side. We need to see the relevant maillog entries.

See the troubleshooting common problems guide for how to get useful information out of the mail server:

http://www.virtualmin.com/documentation/id,troubleshooting_common_problems/

--

Check out the forum guidelines!

Wed, 04/22/2009 - 09:18 (Reply to #31)
Romac35

OK I Amended the file like Eric said and I looked at http://software.virtualmin.com/lib/mail-setup.pl but in which folder can I find my mail setup so I can make it look like this file? Or do I find it under the Postfix Servertab in Webmin?

Sun, 06/07/2009 - 07:52 (Reply to #32)
andreychek

I think Joe was suggesting (he and I like to speak on each others behalves, it keeps things interesting around here) that if you looked at that mail-setup.pl file, you could read through the code and manually perform the actions in there to make sure your setup is correct.

That is, mail-setup.pl is some Perl code that would normally be run during installation time to setup your server correctly. Since you already have a live server though, you don't want to run that, running it as-is may break some things.

But, you may at least be able to browse the file, to figure out what tweaks it was making so that you can make them manually on your own.

For example, all the lines that begin with &quot;Postfix::set_current_value&quot; are adding lines to the Postfix main.cf file. This code:

[code:1]
&amp;postfix::&Acirc;&laquo;&Acirc;&raquo;set_current_value(&quot;mailbox_command&quot;,
&quot;/usr/bin/procmail-wrapper -o -a \$DOMAIN -d \$LOGNAME&quot;, 1);
[/code:1]

Adds this line to /etc/postfix/main.cf:

[code:1]mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME[/code:1]

So Joe is suggesting browsing through that file, and just doing a sanity check to make sure the basic email stuff is up and running.
-Eric

Sun, 06/07/2009 - 07:52 (Reply to #33)
andreychek

I think Joe was suggesting (he and I like to speak on each others behalves, it keeps things interesting around here) that if you looked at that mail-setup.pl file, you could read through the code and manually perform the actions in there to make sure your setup is correct.

That is, mail-setup.pl is some Perl code that would normally be run during installation time to setup your server correctly. Since you already have a live server though, you don't want to run that, running it as-is may break some things.

But, you may at least be able to browse the file, to figure out what tweaks it was making so that you can make them manually on your own.

For example, all the lines that begin with &quot;Postfix::set_current_value&quot; are adding lines to the Postfix main.cf file. This code:

[code:1]
&amp;postfix::&Acirc;&laquo;&Acirc;&raquo;set_current_value(&quot;mailbox_command&quot;,
&quot;/usr/bin/procmail-wrapper -o -a \$DOMAIN -d \$LOGNAME&quot;, 1);
[/code:1]

Adds this line to /etc/postfix/main.cf:

[code:1]mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME[/code:1]

So Joe is suggesting browsing through that file, and just doing a sanity check to make sure the basic email stuff is up and running.
-Eric

Wed, 04/22/2009 - 09:34
Joe
Joe's picture

Eric speaks true. And, perhaps I overestimate how readable a Perl program is to the average user. ;-)

The thing is, there's just a lot of configuration that goes into setting up mail in a virtual hosting system, and there's no authoritative guide for it, outside of the script.

But, now that I read over this again, I realize you haven't actually been using mail, so there's nothing to break. I would suggest running mail-setup.pl.

Download it with wget:

wget http://software.virtualmin.com/lib/mail-setup.pl

And run it with Perl:

perl mail-setup.pl

There may be some errors, since your system is completely unpredictable, and has some weird configuration choices already in place. But, it'll at least fix the things it knows how to fix. There may be more cleanup to be done manually, but it should be less than not using the script.

--

Check out the forum guidelines!

Sun, 06/07/2009 - 07:52 (Reply to #35)
Romac35

OK I ran the Perl script and my main.cf now looks like this

# See /usr/share/postfix/main.cf.dist for a commented, more complete version

# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate &quot;delayed mail&quot; warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = ded21.dedicated.tiscomhosting.nl
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = /etc/mailname, ded21.dedicated.tiscomhosting.nl, localhost.dedicated.tiscomhosting.nl, localhost
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailbox_size_limit = 0
recipient_delimiter = +
mynetworks = 127.0.0.0/8
virtual_alias_maps = hash:/etc/postfix/virtualhome_mailbox = Maildir/
inet_interfaces = all
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination

Is this correct?

Sun, 06/07/2009 - 07:52 (Reply to #36)
Romac35

OK I ran the Perl script and my main.cf now looks like this

# See /usr/share/postfix/main.cf.dist for a commented, more complete version

# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate &quot;delayed mail&quot; warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = ded21.dedicated.tiscomhosting.nl
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = /etc/mailname, ded21.dedicated.tiscomhosting.nl, localhost.dedicated.tiscomhosting.nl, localhost
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailbox_size_limit = 0
recipient_delimiter = +
mynetworks = 127.0.0.0/8
virtual_alias_maps = hash:/etc/postfix/virtualhome_mailbox = Maildir/
inet_interfaces = all
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination

Is this correct?

Thu, 04/23/2009 - 05:14
andreychek

I'm going by memory here, but yes, that looks reasonable!
-Eric

Thu, 04/23/2009 - 06:19 (Reply to #38)
Romac35

Uh guys... Apparently it did mess things up a bit. Mails that are send internally by sites on the server now end up in the Mail Queue. And I cant read them there either because then I get the message that their no longer in the Queue. And when setting up a domain 'mapping' fails. What is the next step I must take to configure the mail properly? Should I ad the sites names somewhere?

Thu, 04/23/2009 - 06:31 (Reply to #39)
Romac35

Come to think off it, mail is not coming in and not going out either.

Thu, 04/23/2009 - 06:38 (Reply to #40)
andreychek

Howdy,

It's going to be a process to get email fully working, since anything but using the install.sh script on a fresh system to setup email is technically &quot;the hard way&quot; :-)

We'll get it though -- anytime an issue comes up, we just need to troubleshoot to figure out what's going on.

The thing to do would be to look in the email log in /var/log/ -- either maillog or mail.log -- and find out what the error message you're getting is, and then post that up here.
-Eric

Topic locked