[Bug 105378] Re: SASL authentication failure Ubuntu 6.10

2007-04-11 Thread Scott Kitterman
Since Debian and Ubuntu default to a chrooted Postfix, Postfix has to be taken out of the chroot for SMTP Auth to work (there is a way to do it with sasldb, see Bug#55320 for details, but only for that specific case). See http://www.postfix.org/SASL_README.html#server_cyrus where it says, "To run

[Bug 105378] Re: SASL authentication failure Ubuntu 6.10

2007-04-11 Thread Scott Kitterman
I just went back and looked and in your master.cf, your Postfix is still chrooted (this is the Ubuntu/Debian default because it's more secure). The guide doesn't tell you to change this, but you need to. So this is a bug in the documentation. See http://www.postfix.org/DEBUG_README.html#no_chroot

[Bug 105378] Re: SASL authentication failure Ubuntu 6.10

2007-04-11 Thread Mickey
K, if I will need consultations ever in the future have my eye on you. :-) for now. For now just we need to know if we need to flag it as an ubuntus bug. I am the first person reporting it it seems did a search. The AMD64 bug was not relevant as one ubuntu users pointed out. It is possible f

[Bug 105378] Re: SASL authentication failure Ubuntu 6.10

2007-04-11 Thread Scott Kitterman
Sorry, but I do do private consulting. For free, I'll work with you here on this bug. No insult was taken here and none was meant. What is in your /etc/postfix/sasl/smtpd.conf? -- SASL authentication failure Ubuntu 6.10 https://bugs.launchpad.net/bugs/105378 You received this bug notification b

[Bug 105378] Re: SASL authentication failure Ubuntu 6.10

2007-04-11 Thread Mickey
First noticed some changes regarding the smtpd.conf file it does not exist by default. I created it according to the guide so some changes do exist. Added to it: pwcheck_method: saslauthd mech_list: plain login "I am trying to triage your bug, not offer private consulting." I was not trying

[Bug 105378] Re: SASL authentication failure Ubuntu 6.10

2007-04-11 Thread Scott Kitterman
There is no security sensitive information in postconf -n or saslfinger. You can safely provide that information here. Log snippets should be fine unless you have made the logs more verbose than normal (don't do this it usually isn't necessary). You may want to change e-mail addresses/usernames i

[Bug 105378] Re: SASL authentication failure Ubuntu 6.10

2007-04-11 Thread Mickey
It has posted my secondary but not private email address. Please can someone edit that above? I emailed right from the email client. Thanks. -- SASL authentication failure Ubuntu 6.10 https://bugs.launchpad.net/bugs/105378 You received this bug notification because you are a member of Ubuntu B

[Bug 105378] Re: SASL authentication failure Ubuntu 6.10

2007-04-11 Thread Mickey
IL PROTECTED] To: [EMAIL PROTECTED] Date: Wed, 11 Apr 2007 12:08:36 -0000 Subject: [Bug 105378] Re: SASL authentication failure Ubuntu 6.10 I'm running Postfix with TLS and SASL with both Feisty and Edgy (6.10)and used to do so with Dapper.What you are experiencing is a configuration issue of s

[Bug 105378] Re: SASL authentication failure Ubuntu 6.10

2007-04-11 Thread Scott Kitterman
I'm running Postfix with TLS and SASL with both Feisty and Edgy (6.10) and used to do so with Dapper. What you are experiencing is a configuration issue of some sort. Please have a look at: http://www.postfix.org/DEBUG_README.html At the end there is a section called "Reporting problems to post