[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-10-14 Thread Monkberry
Solved-Works I really hope this helps some people on here but I've found a solution that does NOT require uninstalling packages or installing anything that's not in the stock repos for precise 12.04 for use in saslauthd(cyrus), mysql, postfix scenario. The gist of the problem seems to be syntax

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-10-14 Thread Monkberry
Solved-Works I really hope this helps some people on here but I've found a solution that does NOT require uninstalling packages or installing anything that's not in the stock repos for precise 12.04 for use in saslauthd(cyrus), mysql, postfix scenario. The gist of the problem seems to be syntax

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-09-26 Thread cubells
I can confirm that Arnold solution (#73) works in my ubuntu precise. I've perfomed a do-release-upgrade and all works fine after made these changes. cheers. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to cyrus-sasl2 in Ubuntu.

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-09-26 Thread cubells
I can confirm that Arnold solution (#73) works in my ubuntu precise. I've perfomed a do-release-upgrade and all works fine after made these changes. cheers. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-09-23 Thread Arnold Nijboer
I've had the same problem. what fixed it for me was to change in /etc/postfix/sasl/smtpd.conf: Replace: auxprop_plugin: mysql with: auxprop_plugin: sql sql_engine: mysql and change the %u in sql_select: select password from mail_user where login = '%u' to %u@%r thats all.. -- You received

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-09-23 Thread Arnold Nijboer
I've had the same problem. what fixed it for me was to change in /etc/postfix/sasl/smtpd.conf: Replace: auxprop_plugin: mysql with: auxprop_plugin: sql sql_engine: mysql and change the %u in sql_select: select password from mail_user where login = '%u' to %u@%r thats all.. -- You received

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-09-16 Thread potatochip
Bugger I spoke too soon. It seems to have stopped working again. I've now done as evrimfuruncu suggested and used rimap. it's far easier than banging my head against the wall. For anyone interested my steps were; Edit /etc/postfix/sasl/smtpd.conf so that it only conatins; pwcheck_method:

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-09-16 Thread potatochip
Bugger I spoke too soon. It seems to have stopped working again. I've now done as evrimfuruncu suggested and used rimap. it's far easier than banging my head against the wall. For anyone interested my steps were; Edit /etc/postfix/sasl/smtpd.conf so that it only conatins; pwcheck_method:

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-09-14 Thread potatochip
Found myself back on this thread a year after and am now using Dario's fix in post 34. Nice work Dario! -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to cyrus-sasl2 in Ubuntu. https://bugs.launchpad.net/bugs/875440 Title: Cannot

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-09-14 Thread potatochip
Found myself back on this thread a year after and am now using Dario's fix in post 34. Nice work Dario! -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/875440 Title: Cannot authenticate with

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-09-11 Thread Axe
After a few hours of trying different configurations, resisting to downgrade the packages, I finally succeeded to do a reconfiguration as mentioned above (as Dario) among others. BUT, I still didn't get authenticated, the domain part fell off the sql until I did a change to change to OPTIONS=-c

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-09-11 Thread Axe
After a few hours of trying different configurations, resisting to downgrade the packages, I finally succeeded to do a reconfiguration as mentioned above (as Dario) among others. BUT, I still didn't get authenticated, the domain part fell off the sql until I did a change to change to OPTIONS=-c

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-09-09 Thread Kevin
@Dario - Thanx a million! I just upgraded from Lucid to Precise, had the same authentication problem, followed your edit as described in post 34: pwcheck_method: saslauthd mech_list: plain login pam allow_plaintext: true auxprop_plugin: sql sql_engine: mysql sql_hostnames: 127.0.0.1 sql_user:

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-09-09 Thread Kevin
@Dario - Thanx a million! I just upgraded from Lucid to Precise, had the same authentication problem, followed your edit as described in post 34: pwcheck_method: saslauthd mech_list: plain login pam allow_plaintext: true auxprop_plugin: sql sql_engine: mysql sql_hostnames: 127.0.0.1 sql_user:

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-08-20 Thread ...:::evri2:::...
Well, this bug (or whatever you call this) is out for so long and the held back packages started to effect other ones. So, I decided to change my authentication method from auxprop to rimap. I did this because, I couldn't risk changing from courier to devocot like mentioned in other posts. And

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-08-20 Thread ...:::evri2:::...
Well, this bug (or whatever you call this) is out for so long and the held back packages started to effect other ones. So, I decided to change my authentication method from auxprop to rimap. I did this because, I couldn't risk changing from courier to devocot like mentioned in other posts. And

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-08-12 Thread Mark Goldenstein
For the record, the saslauthd = ldap bug seems to be fixed after updating all the related packages. Dario, thanks for your answer. However, please note that auxprop/ldapdb and saslauthd/ldap are different modules and not related to each other. -- You received this bug notification because you

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-08-12 Thread Mark Goldenstein
For the record, the saslauthd = ldap bug seems to be fixed after updating all the related packages. Dario, thanks for your answer. However, please note that auxprop/ldapdb and saslauthd/ldap are different modules and not related to each other. -- You received this bug notification because you

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-08-10 Thread Panos Asimakopoulos
I'd like to share my experience with this issue. I'm also following the Flurdy tutorial for setting up postfix (http://flurdy.com/docs/postfix/), which used to work perfectly fine on my Ubuntu 10.04 installation. However on a fresh 12.04 (AMD64) installation with all recent upgrades I'm

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-08-10 Thread Panos Asimakopoulos
I'd like to share my experience with this issue. I'm also following the Flurdy tutorial for setting up postfix (http://flurdy.com/docs/postfix/), which used to work perfectly fine on my Ubuntu 10.04 installation. However on a fresh 12.04 (AMD64) installation with all recent upgrades I'm

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-07-21 Thread Mark Goldenstein
Dario, thanks for classifying my comment as not helpful at all. Let me reiterate. I'm using Postfix to authenticate via saslauthd against LDAP (not MySQL) and thus I can't apply the mentioned configuration fix. Since the upgrade I was getting the same error: SASL LOGIN authentication failed: no

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-07-21 Thread Dario Nuevo
Hi Mark Well, I didn't mean that personally, hope it didn't come across the wrong way.. sorry! The main problem is that this bug is about postfix - sasl - mysql, bringing ldap into it makes this one harder to solve. Anyway - you didn't post your configuration file - did you fiddle around with

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-07-21 Thread Mark Goldenstein
Dario, thanks for classifying my comment as not helpful at all. Let me reiterate. I'm using Postfix to authenticate via saslauthd against LDAP (not MySQL) and thus I can't apply the mentioned configuration fix. Since the upgrade I was getting the same error: SASL LOGIN authentication failed: no

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-07-21 Thread Dario Nuevo
Hi Mark Well, I didn't mean that personally, hope it didn't come across the wrong way.. sorry! The main problem is that this bug is about postfix - sasl - mysql, bringing ldap into it makes this one harder to solve. Anyway - you didn't post your configuration file - did you fiddle around with

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-07-14 Thread Dario Nuevo
So I tried to verify the upgrade consequences - I cloned my physical server into a VM and made the distribution upgrade from Oneiric to Precise. First let me state (and this has nothing to do with this bug *g), that the upgrade experience as really a pain in the a*s! Incredible.. AppArmor gets

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-07-14 Thread Dario Nuevo
So I tried to verify the upgrade consequences - I cloned my physical server into a VM and made the distribution upgrade from Oneiric to Precise. First let me state (and this has nothing to do with this bug *g), that the upgrade experience as really a pain in the a*s! Incredible.. AppArmor gets

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-07-08 Thread Dario Nuevo
The discussion here is getting cluttered and messy - we have many different situations which may or may not work which makes it hard to finally solve this one. So far we have - People which solve only with config changes - People which get it to work which downgrading / maybe relinking - People

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-07-08 Thread Dario Nuevo
The discussion here is getting cluttered and messy - we have many different situations which may or may not work which makes it hard to finally solve this one. So far we have - People which solve only with config changes - People which get it to work which downgrading / maybe relinking - People

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-07-07 Thread Tim Mann
Hi. I've very new to Ubuntu but came across this exact same problem when setting up a mail server. I've been following the Flurdy tutorial line by line from a fresh server install. When I got to the SASL step I got the magic 'mech not available message'. I carried out the following edits: (This

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-07-07 Thread Tim Mann
Hi. I've very new to Ubuntu but came across this exact same problem when setting up a mail server. I've been following the Flurdy tutorial line by line from a fresh server install. When I got to the SASL step I got the magic 'mech not available message'. I carried out the following edits: (This

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-27 Thread Mark Goldenstein
Solved this by downgrading sasl as described and then manually recompiling slapd against the older sasl libraries... -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to cyrus-sasl2 in Ubuntu. https://bugs.launchpad.net/bugs/875440 Title:

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-27 Thread Mark Goldenstein
Solved this by downgrading sasl as described and then manually recompiling slapd against the older sasl libraries... -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/875440 Title: Cannot authenticate

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-25 Thread Mark Goldenstein
PLEASE FIX THIS BUG ASAP!!! I don't understand why you did not fix this yet. I just upgraded from 10.04 LTS to 12.04 LTS and now have the same problem as many other people here. This bug is a real pain in the ass! I've tried the mentioned workaround - downgrading the sasl packages - and it works.

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-25 Thread Mark Goldenstein
PLEASE FIX THIS BUG ASAP!!! I don't understand why you did not fix this yet. I just upgraded from 10.04 LTS to 12.04 LTS and now have the same problem as many other people here. This bug is a real pain in the ass! I've tried the mentioned workaround - downgrading the sasl packages - and it works.

Re: [Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-23 Thread Eric Munson
- Reply message - From: Carson Longhorn 875...@bugs.launchpad.net To: emun...@mgebm.net Subject: [Bug 875440] Re: Cannot authenticate with saslauthd and mysql Date: Sat, Jun 23, 2012 01:21 The fix from Devin appears to have worked for me: # cat /etc/postfix/sasl/smtpd.conf

Re: [Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-23 Thread Eric Munson
- Reply message - From: Carson Longhorn 875...@bugs.launchpad.net To: emun...@mgebm.net Subject: [Bug 875440] Re: Cannot authenticate with saslauthd and mysql Date: Sat, Jun 23, 2012 01:21 The fix from Devin appears to have worked for me: # cat /etc/postfix/sasl/smtpd.conf

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-22 Thread Devin Bileck
@Eric I was having that same issue until I realized I had sql_passw instead of sql_passwd in /etc/postfix/sasl/smtpd.conf. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to cyrus-sasl2 in Ubuntu. https://bugs.launchpad.net/bugs/875440

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-22 Thread Eric Munson
I tried both flavors of sql_passwd and neither worked, I just gave up and switched to dovecot for imap and sasl. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to cyrus-sasl2 in Ubuntu. https://bugs.launchpad.net/bugs/875440 Title:

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-22 Thread Carson Longhorn
The fix from Devin appears to have worked for me: # cat /etc/postfix/sasl/smtpd.conf pwcheck_method: saslauthd mech_list: plain login cram-md5 digest-md5 log_level: 7 allow_plaintext: true auxprop_plugin: sql sql_engine: mysql sql_hostnames: 127.0.0.1 sql_user: user sql_passwd: pass sql_database:

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-22 Thread Devin Bileck
@Eric I was having that same issue until I realized I had sql_passw instead of sql_passwd in /etc/postfix/sasl/smtpd.conf. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/875440 Title: Cannot

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-22 Thread Eric Munson
I tried both flavors of sql_passwd and neither worked, I just gave up and switched to dovecot for imap and sasl. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/875440 Title: Cannot authenticate with

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-22 Thread Carson Longhorn
The fix from Devin appears to have worked for me: # cat /etc/postfix/sasl/smtpd.conf pwcheck_method: saslauthd mech_list: plain login cram-md5 digest-md5 log_level: 7 allow_plaintext: true auxprop_plugin: sql sql_engine: mysql sql_hostnames: 127.0.0.1 sql_user: user sql_passwd: pass sql_database:

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Tim Pinet
I installed a clean 12.04 Precise with full updates onto a VM just to test this issue (also following the Flurdy install proc) and this is still an issue. I have tried Dario's (https://bugs.launchpad.net/ubuntu/+source/cyrus- sasl2/+bug/875440/comments/34) reccomendation and still get the same

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Lafriks
It's actually very disappointing to see this bug still there and as it seems to be specific to ubuntu I was hoping it will be fixed for 12.04 but because it's not looks like I wont be upgrading anytime soon... -- You received this bug notification because you are a member of Ubuntu Server Team,

Re: [Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Otlay Interactive
I'm pretty sure this actually no longer classifies as a bug, and is really an issue in documentation of upgrades / lack of reverse support. I don't have an old copy of my smtpd.conf file from when I upgraded and it first broke, but my new smtpd.com shows: auxprop_plugin: sql sql_engine: mysql

Re: [Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Otlay Interactive
Are you using ldap instead of sql for your mail authentications? If you're getting the same problem that I initially described here, between saslauthd and mysql via cyrus-sasl, then I'd say it's almost definitely a configuration problem, as I spent a couple months pulling my hair out and

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Tim Pinet
@Otlay: so for you to get it to work you: 1) upgraded an 11.x dist to 12.04 Precise 2) downgraded postfix and sasl 3) made the undocumented configuration changes and it works for you now? -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Eric Munson
@Otlay I have that exact setup in my smtp.conf and updated cyrus-sasl packages break for me with the original error. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to cyrus-sasl2 in Ubuntu. https://bugs.launchpad.net/bugs/875440 Title:

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Lafriks
I will probably clarify myself a bit. As I have also said in one of my previous comments problem is not only in smtp configuration. I use cyrus-sasl to get subversion server authenticate with active directory (ldap) and in current ubuntu package it is totally broken. I tried to set up virtual

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Lafriks
@Otlay: I don't use mailserver at all on that server. I use cyrus-sals2 just so that users can be authenticated on subversion server. In my case there are no alternatives (as switching to dovecot) as it's only way to get svnserve daemon to authenticate users against ldap. It just can't be

Re: [Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Otlay Interactive
Close but not quite. Originally BEFORE I made the config changes, I had to downgrade sasl specifically and relink a couple libraries and I was able to get it working (but every time I would upgrade apt packages, it would manage to break again, after telling it not put those packages on hold).

Re: [Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Otlay Interactive
You're seeing: postfix/smtpd[4930]: sql auxprop plugin using mysql engine with login attempts and /var/log/mail.log shows: SASL LOGIN authentication failed: no mechanism available Every time. ?? Were there any changes to the log output when you made the changes? Dumb question but

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Eric Munson
@Otlay After poking at the config file for some time I now get Jun 14 13:14:19 machine postfix/smtpd[15252]: connect from localhost[127.0.0.1] Jun 14 13:14:19 machine postfix/smtpd[15252]: setting up TLS connection from localhost[127.0.0.1] Jun 14 13:14:19 machine postfix/smtpd[15252]:

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Tim Pinet
I installed a clean 12.04 Precise with full updates onto a VM just to test this issue (also following the Flurdy install proc) and this is still an issue. I have tried Dario's (https://bugs.launchpad.net/ubuntu/+source/cyrus- sasl2/+bug/875440/comments/34) reccomendation and still get the same

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Lafriks
It's actually very disappointing to see this bug still there and as it seems to be specific to ubuntu I was hoping it will be fixed for 12.04 but because it's not looks like I wont be upgrading anytime soon... -- You received this bug notification because you are a member of Ubuntu Bugs, which

Re: [Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Otlay Interactive
I'm pretty sure this actually no longer classifies as a bug, and is really an issue in documentation of upgrades / lack of reverse support. I don't have an old copy of my smtpd.conf file from when I upgraded and it first broke, but my new smtpd.com shows: auxprop_plugin: sql sql_engine: mysql

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Lafriks
I will probably clarify myself a bit. As I have also said in one of my previous comments problem is not only in smtp configuration. I use cyrus-sasl to get subversion server authenticate with active directory (ldap) and in current ubuntu package it is totally broken. I tried to set up virtual

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Tim Pinet
@Otlay: so for you to get it to work you: 1) upgraded an 11.x dist to 12.04 Precise 2) downgraded postfix and sasl 3) made the undocumented configuration changes and it works for you now? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to

Re: [Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Otlay Interactive
Are you using ldap instead of sql for your mail authentications? If you're getting the same problem that I initially described here, between saslauthd and mysql via cyrus-sasl, then I'd say it's almost definitely a configuration problem, as I spent a couple months pulling my hair out and

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Eric Munson
@Otlay I have that exact setup in my smtp.conf and updated cyrus-sasl packages break for me with the original error. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/875440 Title: Cannot authenticate

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Lafriks
@Otlay: I don't use mailserver at all on that server. I use cyrus-sals2 just so that users can be authenticated on subversion server. In my case there are no alternatives (as switching to dovecot) as it's only way to get svnserve daemon to authenticate users against ldap. It just can't be

Re: [Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Otlay Interactive
Close but not quite. Originally BEFORE I made the config changes, I had to downgrade sasl specifically and relink a couple libraries and I was able to get it working (but every time I would upgrade apt packages, it would manage to break again, after telling it not put those packages on hold).

Re: [Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Otlay Interactive
You're seeing: postfix/smtpd[4930]: sql auxprop plugin using mysql engine with login attempts and /var/log/mail.log shows: SASL LOGIN authentication failed: no mechanism available Every time. ?? Were there any changes to the log output when you made the changes? Dumb question but

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-14 Thread Eric Munson
@Otlay After poking at the config file for some time I now get Jun 14 13:14:19 machine postfix/smtpd[15252]: connect from localhost[127.0.0.1] Jun 14 13:14:19 machine postfix/smtpd[15252]: setting up TLS connection from localhost[127.0.0.1] Jun 14 13:14:19 machine postfix/smtpd[15252]:

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-04 Thread cubells
This is not a problem, It's a serious problem. I have three debian servers and I decided to install an ubuntu server in order to test the ubuntu server and because I believe we have to use it to improve it. And I can't use my ubuntu server due to this problem. And I'm pissed because it's a bug

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-04 Thread cubells
This is not a problem, It's a serious problem. I have three debian servers and I decided to install an ubuntu server in order to test the ubuntu server and because I believe we have to use it to improve it. And I can't use my ubuntu server due to this problem. And I'm pissed because it's a bug

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-02 Thread Eric Munson
I explicitly made the changes in smtpd.conf as suggested in comment #34 and I still see the problem, I am back on 2.1.23. I have not upgraded to Precise because this is still a problem. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-06-02 Thread Eric Munson
I explicitly made the changes in smtpd.conf as suggested in comment #34 and I still see the problem, I am back on 2.1.23. I have not upgraded to Precise because this is still a problem. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-05-01 Thread E.T. Anderson
I can confirm this effects Precise 12.04. I was able to somewhat work around this by changing the SASL auth mechanism from 'pam' to 'rimap' though I have yet to get authentication working in Roundcube. At lest testsaslauthd succeeds with the rimap mechanism. -- You received this bug

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-05-01 Thread E.T. Anderson
I can confirm this effects Precise 12.04. I was able to somewhat work around this by changing the SASL auth mechanism from 'pam' to 'rimap' though I have yet to get authentication working in Roundcube. At lest testsaslauthd succeeds with the rimap mechanism. -- You received this bug

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-04-28 Thread Rohit Yadav
Okay I used dovecot sasl for smtp authentication with postfix based on flurdy's tutorial, I simply switch smtp/sasl auth to dovecot and used dovecot's sql userdb authentication and it worked. -- You received this bug notification because you are a member of Ubuntu Server Team, which is

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-04-28 Thread Rohit Yadav
Okay I used dovecot sasl for smtp authentication with postfix based on flurdy's tutorial, I simply switch smtp/sasl auth to dovecot and used dovecot's sql userdb authentication and it worked. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-04-27 Thread Rohit Yadav
Just upgraded to 12.04 LTS and it broke my mail server. Any fix or workaround for 12.04LTS? Or, has anybody tried to use dovecot instead of cyrus only for smtp authentication. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to cyrus-sasl2

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-04-27 Thread Rohit Yadav
Just upgraded to 12.04 LTS and it broke my mail server. Any fix or workaround for 12.04LTS? Or, has anybody tried to use dovecot instead of cyrus only for smtp authentication. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-03-14 Thread Riaan Aspeling
@Dario Nuevo, thank you, that solved my problem 100%. I'm able to send email via MS Outlook now, no problem. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to cyrus-sasl2 in Ubuntu. https://bugs.launchpad.net/bugs/875440 Title: Cannot

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-03-14 Thread Riaan Aspeling
@Dario Nuevo, thank you, that solved my problem 100%. I'm able to send email via MS Outlook now, no problem. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/875440 Title: Cannot authenticate with

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-02-29 Thread Lafriks
I have tried all possible solutions and only working one is downgrading to version .23. I did build .25 deb packages for oneiric from upstream source and can say that this does not help. It not only affects authorization with mysql but also ldap does not seem to work. To me it seems libsasl2 can

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-02-29 Thread Lafriks
I have tried all possible solutions and only working one is downgrading to version .23. I did build .25 deb packages for oneiric from upstream source and can say that this does not help. It not only affects authorization with mysql but also ldap does not seem to work. To me it seems libsasl2 can

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-12 Thread Dario Nuevo
Hi Quanah I'm a little bit confused - the links you posted relate to the behavior if you've got no auxprop plugins available - they deal with a decent fallback behavior.. But I think this is another problem - we all have auxprop plugins available (and want to use them), but they don't seem to

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-12 Thread Dario Nuevo
I could resolve the issue in my particular setup.. Not with new packages (I'm still having installed the latest oneiric packages), just with configuration changes. In my case it's working again.. Just to clarify, I have a Postfix SMTP - Sasl - Mysql setup, and updated from 11.04 to 11.10 - after

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-12 Thread Robert Kopaczewski
Thanks Dario, this works nice for me as well. But this shouldn't really be required. It is either broken or backwards incompatible with some config syntax. Either way, it should either be fixed or alert you about incompatibility. -- You received this bug notification because you are a member

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-12 Thread Bobonov
I think is a bug since people claim that compiling and installing the latest release it works without config change https://bugs.launchpad.net/ubuntu/+source/cyrus-sasl2/+bug/875440/comments/4 -- You received this bug notification because you are a member of Ubuntu Server Team, which is

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-12 Thread Dario Nuevo
Hi Quanah I'm a little bit confused - the links you posted relate to the behavior if you've got no auxprop plugins available - they deal with a decent fallback behavior.. But I think this is another problem - we all have auxprop plugins available (and want to use them), but they don't seem to

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-12 Thread Dario Nuevo
I could resolve the issue in my particular setup.. Not with new packages (I'm still having installed the latest oneiric packages), just with configuration changes. In my case it's working again.. Just to clarify, I have a Postfix SMTP - Sasl - Mysql setup, and updated from 11.04 to 11.10 - after

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-12 Thread Robert Kopaczewski
Thanks Dario, this works nice for me as well. But this shouldn't really be required. It is either broken or backwards incompatible with some config syntax. Either way, it should either be fixed or alert you about incompatibility. -- You received this bug notification because you are a member

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-12 Thread Bobonov
I think is a bug since people claim that compiling and installing the latest release it works without config change https://bugs.launchpad.net/ubuntu/+source/cyrus-sasl2/+bug/875440/comments/4 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-11 Thread Quanah Gibson-Mount
https://bugzilla.cyrusimap.org/show_bug.cgi?id=3590 has a better solution ** Bug watch added: bugzilla.cyrusimap.org/ #3590 http://bugzilla.cyrusimap.org/show_bug.cgi?id=3590 -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-11 Thread Quanah Gibson-Mount
Might be related to https://bugzilla.cyrusimap.org/show_bug.cgi?id=3625 ** Bug watch added: bugzilla.cyrusimap.org/ #3625 http://bugzilla.cyrusimap.org/show_bug.cgi?id=3625 -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-11 Thread Quanah Gibson-Mount
Might be related to https://bugzilla.cyrusimap.org/show_bug.cgi?id=3625 ** Bug watch added: bugzilla.cyrusimap.org/ #3625 http://bugzilla.cyrusimap.org/show_bug.cgi?id=3625 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-11 Thread Quanah Gibson-Mount
https://bugzilla.cyrusimap.org/show_bug.cgi?id=3590 has a better solution ** Bug watch added: bugzilla.cyrusimap.org/ #3590 http://bugzilla.cyrusimap.org/show_bug.cgi?id=3590 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-02 Thread Juan Rozas
Hello folks, Is really difficult to defend the use of Ubuntu and even Linux when things like this occurs. Surelly we don't pay, and so we can't not require anyone to solve our problem, I now that. But I wonder if this was solved in case we've used any of the pay services from Ubuntu. I'm using

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-02 Thread Juan Rozas
Hello folks, Is really difficult to defend the use of Ubuntu and even Linux when things like this occurs. Surelly we don't pay, and so we can't not require anyone to solve our problem, I now that. But I wonder if this was solved in case we've used any of the pay services from Ubuntu. I'm using

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-02 Thread Dario Nuevo
I don't think we have to doubt linux (or Ubuntu) as a platform now, this discussion is simply not productive.. This is just a messy bug with a big impact (which is now reflected by the high priority) on many users relying on a specific functionality which is now broken. We now see a downside of

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-01 Thread Bobonov
The fix is upgrading to the latest release of sasl which is not part of 11.10. Actually no one is in charge of the bug because of low heat status which is automatically calculated https://bugs.launchpad.net/+help-bugs/bug-heat.html Probably it will be fixed at next ubuntu release -- You

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-01 Thread Eric Munson
That isn't a solution. I realize that we are not paying for support, but this sort of statement doesn't encourage me to suggest that route to anyone. If the fix truly is to update to the newer version why can this not be done in Onieric? To anyone that this bug is affecting, make sure to click

Re: [Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-01 Thread Otlay Interactive
I totally agree with you, this is kind of ridiculous. Waiting til the next version?? I can't wait until April for it to be taken care of. As a long, long time user of Debian, and a strong advocate for the use of Ubuntu to anyone with technical savvy enough to handle Linux, I'm pretty

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-01 Thread Andreas Moog
** Changed in: cyrus-sasl2 (Ubuntu) Importance: Undecided = High -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to cyrus-sasl2 in Ubuntu. https://bugs.launchpad.net/bugs/875440 Title: Cannot authenticate with saslauthd and mysql

Re: [Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-01 Thread JBAT
I have my Ubuntu server setup with Webmin. (It is a web interface to manage a server) in that, I have it set to notify me of updates, but not to do any updating. After I did the manual downgrade of saslauthd, weeks ago, I have not had a problem of it auto updating everyweek. I just go in with

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-01 Thread Bobonov
The fix is upgrading to the latest release of sasl which is not part of 11.10. Actually no one is in charge of the bug because of low heat status which is automatically calculated https://bugs.launchpad.net/+help-bugs/bug-heat.html Probably it will be fixed at next ubuntu release -- You

[Bug 875440] Re: Cannot authenticate with saslauthd and mysql

2012-01-01 Thread Eric Munson
That isn't a solution. I realize that we are not paying for support, but this sort of statement doesn't encourage me to suggest that route to anyone. If the fix truly is to update to the newer version why can this not be done in Onieric? To anyone that this bug is affecting, make sure to click

  1   2   >