Postfix + MySQL (FedoraC6) [no applicable SASL mechanisms]

Discussion in 'HOWTO-Related Questions' started by jpieper, May 23, 2007.

  1. jpieper

    jpieper New Member

    Hi, i am using Fedora C6 and I tried the Fedora C5 tutorial twice and I always get following message:

    Code:
    May 22 09:27:07 vs2060074 postfix/smtpd[7928]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
    May 22 09:27:07 vs2060074 postfix/smtpd[7928]: fatal: no SASL authentication mechanisms
    May 22 09:27:08 vs2060074 postfix/master[6014]: warning: process /usr/libexec/postfix/smtpd pid 7928 exit status 1
    May 22 09:27:08 vs2060074 postfix/master[6014]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    I think all steps of the given tutorial works fine. There were small things that won´t work but I don´t think that one of these "problems" is causing my actual problem.

    Code:
    [root@vs2060074 ~]# postconf -m
    btree
    cidr
    environ
    hash
    ldap
    mysql
    nis
    pcre
    proxy
    regexp
    static
    unix
    
    [root@vs2060074 ~]# postconf -a
    cyrus
    dovecot
    
    [root@vs2060074 ~]# cat /usr/lib/sasl2/smtpd.conf
    #pwcheck_method: saslauthd
    pwcheck_method: authdaemond
    log_level: 3
    mech_list: PLAIN LOGIN
    authdaemond_path:/var/spool/authdaemon/socket
    Added lines to main.cf:
    Code:
    readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
    myhostname = mail.<domain-name>.net
    mynetworks = 127.0.0.0/8
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mys$
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, re$
    smtpd_use_tls = yes
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_create_maildirsize = yes
    virtual_mailbox_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_lim$
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota$
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $vir$
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    <domain-name> is original my domain name but actually I don´t want to show it :)
     
  2. jpieper

    jpieper New Member

    I think I´ve found the problem. I had to install cyrus-sasl-plain and/or cyrus-sasl-sql (I installed both).

    Code:
    [root@vs2060074 ~]# telnet localhost 25
    Trying 127.0.0.1...
    Connected to localhost.
    Escape character is '^]'.
    220 mail.<domain>.net ESMTP Postfix
    QUIT
    221 2.0.0 Bye
    Connection closed by foreign host.
    works :)
     
  3. rhc

    rhc New Member

    Just found this six years old post and it helped to solve a similar problem with CentOS:
    Code:
    yum install cyrus-sasl-plain.x86_64
    yum install cyrus-sasl-sql.x86_64
    solved the problem with Cyrus and ISPConfig3.
     

Share This Page