[Dovecot] Dovecot SASL Postfix

kosovo73 at web.de kosovo73 at web.de
Fri Apr 3 02:28:45 EEST 2009


Hello,

I try to bring Postfix + Dovecot + SASL in the running. Unfortunately, this
has not succeeded to me, only the Pop3 daemon runs without problems.

/var/log/dovecot.log
dovecot: 2009-04-03 01:04:38 Error: auth(default):
bind(/var/spool/postifx/private/auth)
failed: No such file or directory
dovecot: 2009-04-03 01:04:38 Fatal: auth(default):
net_listen_unix(/var/spool/postifx/private/auth) failed: No such file or
directory
dovecot: 2009-04-03 01:04:38 Fatal: Auth process died too early - shutting
down

/var/log/mail.log
Apr  3 01:08:38 server1 postfix/master[14627]: daemon started -- version
2.5.5, configuration /etc/postfix
Apr  3 01:09:07 server1 postfix/smtpd[14650]: warning: SASL: Connect to
private/auth failed: No such file or directory
Apr  3 01:09:07 server1 postfix/smtpd[14650]: fatal: no SASL authentication
mechanisms
Apr  3 01:09:08 server1 postfix/master[14627]: warning: process
/usr/lib/postfix/smtpd pid 14650 exit status 1
Apr  3 01:09:08 server1 postfix/master[14627]: warning:
/usr/lib/postfix/smtpd: bad command startup -- throttling

---------------------

postconf -n
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
home_mailbox = maildir/
mailbox_size_limit = 0
mydestination = $myhostname, mail.silvio-siefke.de, server1.silviosiefke.de
myhostname = server1.silviosiefke.de
recipient_delimiter = +
smtp_sasl_auth_enable = no
smtpd_recipient_restrictions =
	reject_non_fqdn_sender	
	reject_non_fqdn_recipient
	reject_invalid_helo_hostname
	reject_non_fqdn_helo_hostname
	permit_sasl_authenticated
	permit_mynetworks
	reject_unauth_destination
        reject_unlisted_recipient
	reject_rbl_client zen.spamhaus.org	
	reject_rbl_client dul.dnsbl.sorbs.net
	reject_rbl_client bl.spamcop.net
	check_policy_service inet:127.0.0.1:10031
	reject_unknown_sender_domain
smtpd_sasl_auth_enable = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/etc/postfix/mysql/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:1001
virtual_mailbox_base = /usr/local/virtual
virtual_mailbox_domains =
mysql:/etc/postfix/mysql/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = mysql:/etc/postfix/mysql/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 1001
virtual_transport = virtual
virtual_uid_maps = static:1004

---------------------

/usr/local/etc/dovecot.conf
base_dir = /var/run/dovecot/
log_path = /var/log/dovecot.log
info_log_path = /var/log/dovecot-info.log
log_timestamp = "%b %d %H:%M:%S "
ssl_disable = yes
auth_verbose=yes
auth_debug=yes
auth_debug_passwords=yes
mail_debug=yes

protocols = pop3 imap
disable_plaintext_auth = no
log_timestamp = "%Y-%m-%d %H:%M:%S "
mail_location = maildir:/usr/local/virtual/%d/%n
mail_access_groups = virtual
first_valid_uid = 1004
first_valid_gid = 1005
protocol imap {
}

protocol pop3 {
pop3_uidl_format = %08Xu%08Xv
}
auth default {
mechanisms = plain login digest-md5
passdb sql {
args = /usr/local/etc/dovecot-sql.conf
}
userdb sql {
args = /usr/local/etc/dovecot-sql.conf
}

user = root

socket listen {
	client {
	path = /var/spool/postifx/private/auth
	mode = 0660
	user = postfix
	group = postfix
	}
	}
}


Has someone a Idea?



Greetings
Silvio


More information about the dovecot mailing list