SASL mechinism not found error

Discussion in 'Server Operation' started by nat45928, Mar 14, 2012.

  1. nat45928

    nat45928 New Member

    Hi,

    I have a mail server set up with virtual users and domains, using postfix, courier-IMAP, MySQL, SASL, and SquirrelMail. I followed this guide: http://flurdy.com/docs/postfix

    When enabling SASL so i can send mail to an enternal email via SMTP on postfix i get this error:

    Mar 13 23:09:48 SJ-Linux-1 postfix/smtpd[26833]: connect from xxxxxxxxxx
    Mar 13 23:09:48 SJ-Linux-1 postfix/smtpd[26833]: warning: xxxxxxxxx: SASL LOGIN authentication failed: no mechanism available
    Mar 13 23:09:48 SJ-Linux-1 postfix/smtpd[26833]: disconnect from xxxxxxxx

    my mail.cf looks like:

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    myorigin = truefoodlooks.com
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    delay_warning_time = 4h
    
    readme_directory = no
    
    unknown_local_recipient_reject_code = 450
    maximal_queue_lifetime = 7d
    minimal_backoff_time = 1000s
    maximal_backoff_time = 8000s
    smtp_helo_timeout = 60s
    smtpd_recipient_limit = 16
    smtpd_soft_error_limit = 3
    smtpd_hard_error_limit = 12
    
    # TLS parameters
    smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
    smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
    smtpd_use_tls=no
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    #myhostname = truefoodlooks.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    mydestination =
    relayhost =
    mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 10.0.0.15
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    mynetworks_style = host
    local_recipient_maps =
    
    
    # Requirements for the HELO statement
    smtpd_helo_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_hostname, reject_invalid_hostname, permit
    # Requirements for the sender details
    smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit
    # Requirements for the connecting server
    smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, reject_rbl_client blackholes.easynet.nl, reject_rbl_client dnsbl.njabl.org
    # Requirement for the recipient address
    smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, permit
    smtpd_data_restrictions = reject_unauth_pipelining
    
    smtpd_helo_required = yes
    smtpd_delay_reject = yes
    disable_vrfy_command = yes
    
    alias_maps = hash:/etc/postfix/aliases
    alias_database = hash:/etc/postfix/aliases
    virtual_mailbox_base = /var/spool/mail/virtual
    virtual_mailbox_maps = mysql:/etc/postfix/mysql_mailbox.cf
    virtual_alias_maps = mysql:/etc/postfix/mysql_alias.cf
    virtual_mailbox_domains = mysql:/etc/postfix/mysql_domains.cf
    
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    
    smtpd_sasl_auth_enable = yes
    # If your potential clients use Outlook Express or other older clients
    # this needs to be set to yes
    broken_sasl_auth_clients = no
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_local_domain =
    and my smtpd.conf looks like (with user and password correct):

    Code:
    pwcheck_method: saslauthd
    mech_list: PLAIN LOGIN
    log_level: 7
    allow_plaintext: true
    auxprop_plugin: mysql
    sql_engine: mysql
    sql_hostnames: 127.0.0.1
    sql_user: USER
    sql_passw: PASSWORD
    sql_database: maildb
    sql_select: select crypt from users where id='%u@%r' and enabled = 1
    
    i can receive mail and send mail locally no problem when SASL off, but cant send externally when it is both on and off, what can be wrong??

    nat
     
  2. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/default/saslauthd?

    Is this Ubuntu 11.10?
     

Share This Page