• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Postfix AUTH problems

MajidC

New Pleskian
I have Plesk Panel on Ubuntu server 10.04.
Everything was set up and working perfectly. Only change I made to the mail configuration was to allow submission port 587.
Everything was still working: imap, smtp etc.

But yesterday, I think after an update, I noticed I can't send mails. So, now there is no way to make it work.

These are messages I get in /var/log/mail.info:
Code:
postfix/smtpd[9523]: warning: SASL authentication failure: no secret in database
postfix/smtpd[9523]: warning: SASL DIGEST-MD5 authentication failed: One time use of a plaintext password will enable requested mechanism for user
postfix/smtpd[9523]: disconnect...

There are many tutorials to make postfix work with dovecot, but I'm afraid to install dovecot, because when I run apt-get install dovecot-imapd, it says that many psa-* features will be removed.

Any help is welcome.

Here are my main.cf:
Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/postfix_default.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = lvps5-35-246-107.dedicated.hosteurope.de
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost.localdomain, localhost.dedicated.hosteurope.de, localhost
relayhost =
mynetworks = 127.0.0.0/8 [::1]/128 5.35.246.107/32
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 51200000
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_mailbox_maps = hash:/var/spool/postfix/plesk/vmailbox
transport_maps = hash:/var/spool/postfix/plesk/transport
smtpd_tls_security_level = may
smtp_tls_security_level = may
smtp_use_tls = no
smtpd_timeout = 3600s
smtpd_proxy_timeout = 3600s
disable_vrfy_command = yes
smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated, check_client_access pcre:/var/spool/postfix/plesk/non_auth.re
smtpd_client_restrictions = permit_mynetworks
smtp_send_xforward_command = yes
smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
# SASL
#smtpd_sasl_type = dovecot
smtpd_sasl_auth_enable = yes
#smtpd_sasl_path = smtpd
# If your potential clients use Outlook Express or other older clients
# this needs to be set to yes
broken_sasl_auth_clients = yes
smtpd_sasl_security_options = noanonymous
smtpd_recipient_restrictions = permit_mynetworks, check_client_access pcre:/var/spool/postfix/plesk/no_relay.re, permit_sasl_authenticated, reject_unauth_destination

virtual_mailbox_base = /var/qmail/mailnames
virtual_uid_maps = static:110
virtual_gid_maps = static:31
smtpd_milters = inet:localhost:12768
non_smtpd_milters = inet:localhost:12768
sender_dependent_default_transport_maps = hash:/var/spool/postfix/plesk/sdd_transport_maps
virtual_transport = plesk_virtual
plesk_virtual_destination_recipient_limit = 1
mailman_destination_recipient_limit = 1
message_size_limit = 10240000
smtpd_tls_loglevel = 4

and my master.cf:
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       -       qmqpd
pickup fifo n - - 60 1 pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr fifo n - n 1 1 qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      inet  n       -       n       -       -       smtpd
submission inet  n       -       n      -       -       smtpd
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
...

I am no expert at this, and this is becoming very annoying now. It was working perfectly, and now it won't send mails...

Thanks in advance.
 

It didn't help. I get these messages now:
Code:
postfix/smtpd[16005]: initializing the server-side TLS engine
postfix/tlsmgr[16007]: open smtpd TLS cache btree:/var/lib/postfix/smtpd_scache
postfix/tlsmgr[16007]: tlsmgr_cache_run_event: start TLS smtpd session cache cleanup
postfix/smtpd[16005]: connect from lvps5-35-246-107.dedicated.hosteurope.de[5.35.246.107]
postfix/smtpd[16005]: warning: SASL authentication failure: no secret in database
postfix/smtpd[16005]: warning: lvps5-35-246-107.dedicated.hosteurope.de[5.35.246.107]: SASL DIGEST-MD5 authentication failed: authentication failure
postfix/smtpd[16005]: disconnect from lvps5-35-246-107.dedicated.hosteurope.de[5.35.246.107]
 
I managed to repair it by reinstalling.

Eventually, I found the link "Updates and Upgrades" in "Server" section of the Plesk Panel. There I went to "Add component", and installed `QMail` as SMPT, so it automatically removed `Postfix`, and again installed `Postfix`, so `QMail` is automatically removed.

This changed Postfix's settings to the default. Then I just enabled submission port again, and left everything at the default, like the first time.

Now it works again.
 
Back
Top