Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 3 Jun 2008 18:03:50 -0400
From:      Gerard <gerard@seibercom.net>
To:        freebsd-ports@freebsd.org
Subject:   Re: sasl2 and postfix
Message-ID:  <20080603180350.4b008e11@scorpio>
In-Reply-To: <28d0e6b80806030614i54a287a2x98ea4eb92a98d038@mail.gmail.com>
References:  <28d0e6b80806030614i54a287a2x98ea4eb92a98d038@mail.gmail.com>

next in thread | previous in thread | raw e-mail | index | archive | help
--Sig_/Rc5KHS=seyIvXRQ0oc_S_WA
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: quoted-printable

On Tue, 3 Jun 2008 09:14:49 -0400
"Jorge Medina" <jorge@bsdchile.cl> wrote:

> Hi guys i have a problem with postfix+cyrus-saslauthd in FreeBSD 7.0
> -STABLE and the smtpd don't work with smtpd_sasl_enable=3Dyes and de log
> show me this:
>=20
> Jun  3 09:00:55 mail postfix/smtpd[40192]: warning: SASL: Connect to
> smtpd failed: No such file or directory
> Jun  3 09:00:55 mail postfix/smtpd[40192]: fatal: no SASL
> authentication mechanisms
> Jun  3 13:00:56 mail postfix/master[82423]: warning: process
> /usr/local/libexec/postfix/smtpd pid 40192 exit status 1
> Jun  3 13:00:56 mail postfix/master[82423]: warning:
> /usr/local/libexec/postfix/smtpd: bad command startup -- throttling
>=20
> my /usr/local/lib/sasl2/smtpd.conf
>=20
> pwcheck_method: saslauthd
> log_level: 3
> mech_list: PLAIN LOGIN
> authdaemond_path:/var/run/saslauthd/mux
>=20
> my main.cf
> queue_directory =3D /var/spool/postfix
> command_directory =3D /usr/local/sbin
> daemon_directory =3D /usr/local/libexec/postfix
> data_directory =3D /var/db/postfix
>=20
> sendmail_path =3D /usr/local/sbin/sendmail
> newaliases_path =3D /usr/local/bin/newaliases
> mailq_path =3D /usr/local/bin/mailq
> mail_owner =3D postfix
> setgid_group =3D maildrop
>=20
> myhostname =3D mail.railgun.cl
> mydomain =3D railgun.cl
> mydestination =3D $myhostname.$mydomain
> mynetworks =3D 127.0.0.0/8, 10.100.8.0/24, 10.100.1.0/24
>=20
> smtpd_recipient_restrictions =3D permit_sasl_authenticated,
> permit_mynetworks, reject_unauth_destination
> smtpd_sasl_auth_enable =3D yes
> smtpd_sasl_security_options =3D noanonymous
> smtpd_sasl_local_domain =3D
> smtp_sasl_auth_enable =3D no
> #smtpd_sasl_path=3D/var/run/saslauthd/mux
> smtpd_sasl_path =3D smtpd
> smtp_sasl_type =3D cyrus
>=20
> virtual_maildir_sufix =3D /Maildir/
> virtual_maildir_base =3D /var/vmail
> virtual_uid_maps =3D static:125
> virtual_minimum_uid =3D 125
> virtual_gid_maps =3D static:125
> virtual_transport =3D virtual
>=20
> virtual_alias_maps =3D pgsql:/etc/postfix/alias_maps.cf
> virtual_maildir_domains =3D pgsql:/etc/postfix/domain_maps.cf
> virtual_maildir_maps =3D pgsql:/etc/postfix/mailbox_maps.cf
> virtual_maildir_limit_maps =3D pgsql:/etc/postfix/quota_maps.cf
>=20
> virtual_create_maildirsize =3D yes
> virtual_maildir_extended =3D yes
> virtual_maildir_limit_override =3D yes
> virtual_maildir_limit_message =3D Sorry, the user's maildir has
> overdrawn his diskspace quota, please try again later.
> virtual_overquota_bounce =3D yes
>=20
> and when change smtpd_sasl_path=3Dsmtpd to
> smtpd_sasl_path=3D/var/run/saslauthd/mux the message log show me this:
>=20
> Jun  3 09:00:55 mail postfix/smtpd[40192]: fatal: no SASL
> authentication mechanisms
> Jun  3 09:10:29 mail saslauthd[32340]: do_request      : login
> exceeded MAX_REQ_LEN: 256
> Jun  3 09:10:29 mail postfix/smtpd[40255]: fatal: no SASL
> authentication mechanisms
>=20
> any help it's welcomed.

You might get better results posting this on the Postfix forum.
Personally, it works for me so I am not quite sure what your problem is
at this point.

--=20
Gerard
gerard@seibercom.net

Life is like a simile.

--Sig_/Rc5KHS=seyIvXRQ0oc_S_WA
Content-Type: application/pgp-signature; name=signature.asc
Content-Disposition: attachment; filename=signature.asc

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (FreeBSD)

iEYEARECAAYFAkhFv8cACgkQ6DWTaTcTwMkfyACeMo7ONmdacg2quh8EScR1EJpn
j9cAoLeRcXTwUQ5zYf3KUTsCLVf9W59Q
=Z0og
-----END PGP SIGNATURE-----

--Sig_/Rc5KHS=seyIvXRQ0oc_S_WA--



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20080603180350.4b008e11>