warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory

8 posts / 0 new
Last post
#1 Fri, 06/09/2006 - 03:22
MarcoA.MateosSanchez

warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory

Today appears with this problem.

Yesterday machine work perfectly.

I'm try to look any solution but I dont' kwon well how work Postfix + Dovecot.

Machien running Fedora4 and lates virtualmin.

Problem appears after yesterday update yum.

Sun, 06/07/2009 - 07:00
MarcoA.MateosSanchez

testsaslauthd -u anner -p mypass

Resolv: 0: OK "Success."

#->postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 3
home_mailbox = Maildir/
html_directory = no
mail_owner = postfix
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.2.2/README_FILES
sample_directory = /usr/share/doc/postfix-2.2.2/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtpd_sasl_auth_enable = yes
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual

ps aux|grep sasl
root 19952 0.0 0.0 4452 752 ? Ss 01:50 0:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a shadow
root 19953 0.0 0.0 4496 884 ? S 01:50 0:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a shadow
root 19954 0.0 0.0 4452 388 ? S 01:50 0:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a shadow
root 19955 0.0 0.0 4452 388 ? S 01:50 0:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a shadow
root 19956 0.0 0.0 4452 388 ? S 01:50 0:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a shadow
postfix 20026 0.0 0.1 7008 2452 ? S 01:50 0:00 smtpd -n smtp -t inet -u -o smtpd_sasl_auth_enable yes
root 20186 0.0 0.0 3792 744 pts/1 S+ 01:58 0:00 grep sasl

Sun, 06/07/2009 - 07:00
MarcoA.MateosSanchez

http://www.virtualmin.com/bug-tracker/bug?bug%5fnumber=147

Verify and run
echo "mech_list: PLAIN LOGIN"]> /usr/lib/sasl2/smtpd.conf

After this message error for unable to open Berkeley db /etc/sasldb2 dont show, but email dont' send.

Jun 9 13:21:45 fronted postfix/smtpd[[31999]]: connect from 76.Red-80-37-78.staticIP.rima-tde.net[[80.37.78.76]]
Jun 9 13:21:46 fronted postfix/smtpd[[31999]]: 38E641A7AB3: client=76.Red-80-37-78.staticIP.rima-tde.net[[80.37.78.76]], sasl_method=PLAIN, sasl_username=test.puntoseguro
Jun 9 13:21:46 fronted imap-login: Aborted login [[::ffff:127.0.0.1]]
Jun 9 13:21:46 fronted postfix/smtpd[[31999]]: lost connection after RSET from 76.Red-80-37-78.staticIP.rima-tde.net[[80.37.78.76]]
Jun 9 13:21:46 fronted postfix/smtpd[[31999]]: disconnect from 76.Red-80-37-78.staticIP.rima-tde.net[[80.37.78.76]]

Sun, 06/07/2009 - 07:00
MarcoA.MateosSanchez

More actions.

Now go to anothers server (this on production)

Another account and domin.

This server work perfectly yesterday.

Yesterday update with yum .y update.

Now the same problem.

Use thunderbird for send email.

Log:
warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
Jun 9 14:15:26 ns26 postfix/smtpd[[3980]]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
Jun 9 14:15:26 ns26 postfix/smtpd[[3980]]: warning: SASL authentication failure: no secret in database
Jun 9 14:15:26 ns26 postfix/smtpd[[3980]]: warning: 76.Red-80-37-78.staticIP.rima-tde.net[[80.37.78.76]]: SASL CRAM-MD5 authentication failed
Jun 9 14:15:26 ns26 postfix/smtpd[[3980]]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
Jun 9 14:15:26 ns26 postfix/smtpd[[3980]]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
Jun 9 14:15:26 ns26 postfix/smtpd[[3980]]: 577D6DFC003: client=76.Red-80-37-78.staticIP.rima-tde.net[[80.37.78.76]], sasl_method=PLAIN, sasl_username=specka.speckai
Jun 9 14:15:26 ns26 postfix/smtpd[[3980]]: lost connection after RSET from 76.Red-80-37-78.staticIP.rima-tde.net[[80.37.78.76]]
Jun 9 14:15:26 ns26 postfix/smtpd[[3980]]: disconnect from 76.Red-80-37-78.staticIP.rima-tde.net[[80.37.78.76]]

I'm lost, very lost.

Sun, 06/07/2009 - 07:00
MarcoA.MateosSanchez

Well.

If use Kmail for send email, not problem (Kmail configured PLAIN for paswword)

But on Thunderbir (Linux adn Windows) or Outlook (Windows) dont0' work.

Sun, 06/07/2009 - 07:00
Joe
Joe's picture

Hey Marco,

It looks like your other clients are trying to use an unsupported encryption type (no encryption types are setup by default, as they require a certificate, which will always generate a warning unless the domain on the cert matches the domain contacted by the user--unavoidable aspect of certificates). Disable encryption for passwords on those, and it should work.

Alternately, you can enable encrypted types in your SASL configuration. I haven't documented this very thoroughly yet, and it isn't the default configuration. Again, this is primarily because of the issues with certificates and warning messages. These issues were discussed just yesterday in a thread about the certificate warnings when logging into Webmin. Certificates are an ugly overpriced mess, unfortunately, and I'm not real sure what to do about it--Verisign and Thawt and GoeTrust, etc. are not under my control. ;-)

The sasldb2 error you're getting is a Red Herring. Cyrus SASL is also an ugly mess (but at least it's not overpriced), and it gives the error even when properly configured, as far as I can tell.

--

Check out the forum guidelines!

Sun, 06/07/2009 - 07:00
MarcoA.MateosSanchez

Well.

i'm trasnortae for you reply.

Actuallky we has a 7 licenses for use VeritualminPro.

I see your compartive Cpanel-VirtualminPro.

And after see this reply, we think a lot of bad.

You sayme for Certificate.

On any post We speak for certificate errors.

We speak of autenticated errors.

We use Postfix+CyrusSASL, because your install.sh script install this.

We must to leran any things of this software.

Now, when a problem appears, you point de ball on air.

More.

We buy a "Incident support, now 9 hours ago, and this it's a unique reply.

On this way, we are frutate, and we go to point the head on migrate for traditional panels.

A pain. We thought that its panel, his dedication and its experience in the world of webmin, would have like result, a great panel. We knew that this in his first steps. But today, we realize of which certain times, some project are led the failure perhaps by bad praxis commercial. That it has a good weekend.

Sun, 06/07/2009 - 07:00
MarcoA.MateosSanchez

After 16 hours, any works with Cameron, we downgrade cyrus packages.

problem solved.

Any problem, on cyrus-sasl-*-2.1.20-6 packages series, put two server on problem with severals email-clients

Downgrade to: cyrus-sasl-*-2.1.20-5 ando work perfectly.

Topic locked