Hello, I have recently replaced my old postfix with 2.7.0. And, for the first time I am trying to use IMAP (dovecot). Receiving email is OK but I cannot send because of the relay domains issue. Attempts to use SASL with postfix presents problems I don' t know how to resolve. I havev Google SASL related issues extensively and it appears that are many ways to install and configure SASL but an exact path is not available. Any suggestions would be greatly appreciated. Here is my telnet session:
telnet myhost.com smtp Trying www.xxx.yyy.zzz... Connected to myhost.com. Escape character is '^]'. 220 myhost.com ESMTP Postfix (Ubuntu) mail from:mys...@myhost.com 250 2.1.0 Ok rcpt to:mys...@myhost.com 250 2.1.5 Ok auth plain AGRhdmlkQGRhdmlkd2Jyb3duLm5hbWUAbHV0ZWZpc2s= 535 5.7.8 Error: authentication failed: authentication failure Here is the mail.log Apr 5 15:12:57 myhost postfix/smtpd[30973]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory Apr 5 15:12:57 myhost postfix/smtpd[30973]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory Apr 5 15:12:57 myhost postfix/smtpd[30973]: warning: SASL authentication failure: Password verification failed Apr 5 15:12:57 myhost postfix/smtpd[30973]: warning: zzz.sub-www-xxx-yyy.myisp.com[www.xxx.yyy.zzz]: SASL plain authentication failed: authentication failure Here is the postconf -n postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases biff = no broken_sasl_auth_clients = yes config_directory = /etc/postfix debug_peer_level = 3 debug_peer_list = myhost.com header_checks = regexp:/etc/postfix/header_checks home_mailbox = Maildir/ mailbox_size_limit = 0 masquerade_domains = mys...@myhost.com,ki...@kiddo.com masquerade_exceptions = root,webmaster,postmaster mydestination = mail.$mydomain, smtp.$mydomain, imap.$mydomain, dnsbl.myhost.com, myhost.com, localhost.com, localhost, hash:/etc/postfix/mydomains mynetworks = 184.106.229.250 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 readme_directory = no recipient_delimiter = + smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) smtpd_client_restrictions = permit_mynetworks permit_inet_interfaces reject_unknown_reverse_client_hostname check_client_access hash:/etc/postfix/rbl_override reject_rbl_client dsn.rfc-ignorant.orgreject_rbl_client bl.spamcop.net reject_rbl_client zen.spamhaus.org reject_rbl_client pbl.spamhaus.org reject_rbl_client dul.dnsbl.sorbs.net reject_rbl_client dnsbl.sorbs.net reject_rbl_client bl.spamcannibal.org reject_rbl_client dnsbl.myhost.com reject_rhsbl_client amadis.com permit_tls_all_clientcerts smtpd_recipient_restrictions = permit_mynetworks permit_inet_interfaces permit_sasl_authenticated reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sender_restrictions = reject_unknown_sender_domain smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key smtpd_tls_security_level = may smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes transport_maps = hash:/etc/postfix/transport virtual_alias_maps = hash:/etc/postfix/virtual