• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Unable to connect to mail server (SMTP/IMAP), SASL trouble

Superkikim

Regular Pleskian
Hi all,

Since two days, my users can't access their mailbox nor send emails with authentification.

I've been troubleshooting this for some hours now and here are my findings:

When I try to test the auth login, I get an error message:

Code:
535 5.7.8 Error: authentication failed: encryption needed to use mechanism

Therefore I specify:

AUTH CRAM-MD5

and try again AUTH LOGIN

Code:
535 5.7.8 Error: authentication failed: bad protocol / cancel

So. Seems that SASL is dead. I've been checking all configuration files, all articles from the KB, all forum exchanges about postfix and SASL...

I ended up trying to run manually /var/spool/postfix/private/plesk_saslauthd --h

and TADAAAAAA .....

Code:
-bash: /var/spool/postfix/private/plesk_saslauthd: Permission denied

So, I checked the file. And TADAAAA again:

Code:
srw-rw-rw- 1 postfix postfix 0 Apr  2 20:42 /var/spool/postfix/private/plesk_saslauthd

Well... "TADAAAA" does not fix issues. It need help....

So question: Am I right in assuming that this file should not be 0 bytes, and should not have srw-rw-rw- as permissions ?

Am I right in assuming this is why it does not work ?
 
BTW, I use the following software:

CentOS 6.7
Plesk v12.0.18_build1200140606.15 os_CentOS 6

All updates done.
 
Well, no luck, buddy....

1. The article I've read, and it didn't help
2. I'm with Plesk 12.0.18 and it seems the repair mail command has been implemented on 12.5 !

Tadaaaa back to start .
 
Hi Superkikim,

the most common trick to solve your issue is to remove and add your software. Be informed that NO changes to your inbox will be made, so you don't loose any eMail(s).


If you have postfix installed, use:

/usr/local/psa/admin/bin/autoinstaller --select-product-id plesk --select-release-current --install-component qmail

The Plesk autoinstaller will try to remove the current postfix installation and will try to install qmail instead. Afterwards, it will configure your mail-server settings to the Plesk standards:

Due to the fact, that you may want to have postfix back, please use afterwards:

/usr/local/psa/admin/bin/autoinstaller --select-product-id plesk --select-release-current --install-component postfix



If you have qmail installed, use:

/usr/local/psa/admin/bin/autoinstaller --select-product-id plesk --select-release-current --install-component postfix

The Plesk autoinstaller will try to remove the current qmail installation and will try to install postfix instead. Afterwards, it will configure your mail-server settings to the Plesk standards:​

Due to the fact, that you may want to have qmail back, please use afterwards:

/usr/local/psa/admin/bin/autoinstaller --select-product-id plesk --select-release-current --install-component qmail
 
  • Like
Reactions: abi
Your idea was good, however the command you proposed did not work (for whatever reason). But I did this form the panel, and I replaced postfix with qmail. Same issue. Back to postfix. Same issue.

So I tried Dovecot.

And Dovecot fail to start with following message:

Starting Dovecot Imap: doveconf: Fatal: Error in configuration file /etc/dovecot/dovecot.conf line 50: ssl_cert: Can't open file /etc/dovecot/private/ssl-cert-and-key.pem: No such file or directory
[FAILED]

Yesterday, I already suspected a certificate issue. Fact is I don't know how to fix it. Do I just have to change the default plesk cert ?
 
I tried to install a self-signed certificate for dovecot with the script the provide. But then it doesn't start and say something else. But I guess it's because it starts from antoher location.

Anyway, the issue is still the same. The error message is instantaneous. No connection possible to the server. I just wish I knew in what log to look to find the fracking issue which prevent sasl to work properly... if sasl is the reason .... perhaps it's not.

In the end, I moved back to postfix. but my problem remains
 
For now, as an emergency alternative, I've configured mail redirection for my users. At least they can receive new mails. However for sure I will need to fix this. If you have more ideas ? log where I can look ? Any help welcome.

From my side, next step would be to upgrade to 12.5... Not sure it will help, but hey... I've been searching quite a while now ! So... Why not. And finale solution would be to respawn the server and restore data from backup but ... come on ! This would be non sense !
 
Same problem here Tried everything but nothing helps, my users are using an alternative server for outgoing mail.
CentOS Linux release 7.2.1511
Plesk 12.5.30 Uppdatera #27
Postfix
Dovcot
 
Send on a copy of your /etc/postfix/main.cf and /etc/postfix/master.cf

Stick them on pastbin.
 
I did a test today I created a new VPS with Plesk and I have not installed anything on it.
Just go through setup screens and added one domain and one mailbox, in emailsettings I enabled mail on port 587 thats it.

In Outlook I created on IMAP account and enabled SMTP auth and set port 587. I did a test and got errors when I tried to send mail Error no authenticationmethod is supported...

There is somthing wrong with the default settings in your plesk setup.

maillog:
Apr 5 15:45:07 example dovecot: imap-login: Login: user=<[email protected]>, method=DIGEST-MD5, rip=x.x.x.x, lip=y.y.y.y, mpid=18677, session=<gHKYDb0vLABa5hfQ>
Apr 5 15:45:07 example dovecot: service=imap, [email protected], ip=[x.x.x.x]. Disconnected: Disconnected in IDLE rcvd=11, sent=360
Apr 5 15:45:07 example postfix/smtpd[18678]: connect from x.x.x.x
Apr 5 15:45:07 example postfix/smtpd[18678]: lost connection after EHLO from x.x.x.x
Apr 5 15:45:07 example postfix/smtpd[18678]: disconnect from x.x.x.x
^C
 
Ahhh finally.

It's an Outlook 2016 problem, It's work with Thunderbird.

I found a workaround for Outlook Yeaaah!

Under Outlook preference - Accounts, choose the account in question and under the Outgoing server section click on More options. For the type of authentication choose "Use Name and Password" and then enter your username and password and click OK. This will do the trick.

It doesn't work if You tick "Use same settings as for incomming..:" You have to enter Username/password.

For reference http://superuser.com/questions/507727/mac-outlook-2011-with-multiple-gmail-imap-accounts
 
Hi Birger Jiglund,

sorry to ask, but WHICH settings did you previously choose? The standard setting in Outlook, when creating an account, IS indeed NO setting at "My outgoing server (SMTP) requires authentication", but all eMail - services I know ( Hotmail, yahoo, GMail, GMX, ... ) require authentification - so this is nothing unusual and IS indeed the most common standard worldwide.
 
  • Like
Reactions: abi
Birger, the issue you have is not the same as mine. Your problem is known: Outlook does not support DIGEST-MD5.

UFHH01, Dave, you'll find attached my master.cf file and master.cf. Hope that's what you mean by "pastebin"
 

Attachments

  • main.cf.txt
    28 KB · Views: 6
  • master.cf.txt
    6.4 KB · Views: 3
Back
Top