[Dovecot] question

Simon Brereton simon.buongiorno at gmail.com
Sat Dec 29 23:02:25 EET 2012


On Dec 29, 2012 3:46 PM, "Matt K" <mattk at kraner.us> wrote:
>
> At 08:40 PM 12/28/2012, Simon Brereton wrote:
>>
>> On Dec 28, 2012 8:28 PM, <mattk at kraner.us> wrote:
>> >
>> > I just install Dovecot and postfix. When I'm pull dovecot I see in the
log
>> > that its checking for mail. if a put a test message locally on the
server
>> > I can pull the message down to my cell phone and other computers. But
when
>> > I try to a message from gmail or aol it doesn't come in to the server.
>> >
>> >
>> > it always bounces back to the place were I sent it from
>>
>> That would indicate a postfix issue since it would seem you are not
getting
>> mail from outside your network/host.
>>
>> But either way you'll need config and log files of you'd like real help.
>>
>> Simon
>
>
> here is what i was able to find in /var/log/mail.err
> Dec 28 18:02:36 kraner postfix/smtpd[26226]: fatal: no SASL
authentication mechanisms
> Dec 28 18:09:17 kraner postfix/smtpd[26229]: fatal: no SASL
authentication mechanisms
> Dec 28 18:29:15 kraner postfix/smtpd[26395]: fatal: no SASL
authentication mechanisms
> Dec 28 18:43:18 kraner postfix/smtpd[26736]: fatal: no SASL
authentication mechanisms
> Dec 28 18:48:59 kraner postfix/smtpd[26741]: fatal: no SASL
authentication mechanisms
> Dec 29 18:06:06 kraner postfix[27406]: fatal: usage: postfix [-c
config_dir] [-Dv] command
> Dec 29 18:19:38 kraner postfix/smtpd[27511]: fatal: no SASL
authentication mechanisms
> Dec 29 18:22:48 kraner postfix/smtpd[27514]: fatal: no SASL
authentication mechanisms
> Dec 29 20:20:43 kraner postfix/smtpd[27862]: fatal: no SASL
authentication mechanisms
> Dec 29 20:42:03 kraner postfix/smtpd[27969]: fatal: no SASL
authentication mechanisms
>
> Postfix config file
>
> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/aliases
> body_checks = regexp:/etc/postfix/body_checks
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> daemon_directory = /usr/lib/postfix
> data_directory = /var/lib/postfix
> debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd
$daemon_directory/$process_name $process_id & sleep 5
> header_checks = regexp:/etc/postfix/header_checks
> home_mailbox = Maildir/
> inet_protocols = ipv4
> local_recipient_maps = proxy:unix:passwd.byname $alias_maps
> mailbox_size_limit = 1073741824
> mailq_path = /usr/bin/mailq
> message_size_limit = 10485760
> mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
> mydomain = kraner.org
> myhostname = kraner.org
> mynetworks = 127.0.0.0/8
> myorigin = $mydomain
> newaliases_path = /usr/bin/newaliases
> sendmail_path = /usr/sbin/postfix
> setgid_group = postdrop
> smtpd_banner = $myhostname ESMTP $mail_name (@@DISTRO@@)
> smtpd_client_restrictions = permit_mynetworks,reject_unknown_client,permit
> smtpd_recipient_restrictions =
permit_mynetworks,permit_auth_destination,permit_sasl_authenticated,reject
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = $myhostname
> smtpd_sasl_path = private/auth
> smtpd_sasl_security_options = noanonymous
> smtpd_sasl_type = dovecot
> unknown_local_recipient_reject_code = 550
>

fatal: no SASL authentication mechanisms is pretty clear.  Postfix doesn't
allow external hosts to connect & relay mail, which explains what you're
seeing.  Why you're seeing that is better addressed on the postfix list,
although you seem to have told postfix to use Dovecot for sasl auth, so
maybe, since this is the Dovecot list you should send your Dovecot conf so
we can see why it's not working.

Also, if you ask on the postfix list you will be asked for the out-put of
postfinger which can diagnose sasl problems.

Simon


More information about the dovecot mailing list