[Dovecot] Help With 'No SASL Authentication Mechanisms' Error

Kurt Årdal kurt at ardal.nu
Mon Aug 22 00:17:49 EEST 2011


I believe you need permission 660 on private/auth.


On Sun, 2011-08-21 at 20:24 +0000, research at the10thfloor.com wrote:
> Hi,
> 
> I'm trying to configure a new server with dovecot 2.0 and postfix 2.6.6. 
> My previous servers have all been dovecot 1.x. Trying to port over my
> previous configurations has been a real headache.
> 
> Currently, I'm getting the following errors when trying to connect with:
> openssl s_client -starttls smtp -connect localhost:25
> 
> Aug 21 19:08:46 localhost postfix/smtpd[26252]: connect from localhost[::1]
> Aug 21 19:08:46 localhost postfix/smtpd[26252]: warning: SASL: Connect to
> private/auth failed: Permission denied
> Aug 21 19:08:46 localhost postfix/smtpd[26252]: fatal: no SASL
> authentication mechanisms
> Aug 21 19:08:47 localhost postfix/master[26226]: warning: process
> /usr/libexec/postfix/smtpd pid 26252 exit status 1
> Aug 21 19:08:47 localhost postfix/master[26226]: warning:
> /usr/libexec/postfix/smtpd: bad command startup -- throttling
> 
> If someone could help me out I'd really appreciate it.  My Dovecot and
> Postfix configuration changes are below...
> 
> Thanks,
> 
> slevytam
> 
> ---------------------------------------------------------------------------
> 
> DOVECOT:
> # 2.0.beta6 (3156315704ef): /etc/dovecot/dovecot.conf
> # OS: Linux 2.6.32-71.29.1.el6.x86_64 x86_64 CentOS Linux release 6.0 (Final)
> auth_debug = yes
> auth_verbose = yes
> mail_location = maildir:~/Maildir
> mbox_write_locks = fcntl
> passdb {
>   args = username_format=%u /etc/dovecot/passwd
>   driver = passwd-file
> }
> protocols = imap lmtp
> service auth {
>   unix_listener /var/spool/postfix/private/auth {
>     group = postfix
>     mode = 0600
>     user = postfix
>   }
> }
> service imap-login {
>   inet_listener imap {
>     port = 143
>   }
>   inet_listener imaps {
>     port = 993
>     ssl = yes
>   }
> }
> ssl_cert = </etc/pki/tls/certs/mail_the10thfloor_com.crt
> ssl_cipher_list = ALL:!LOW:!SSLv2
> ssl_key = </etc/pki/tls/private/mail_the10thfloor_com-nopass.key
> userdb {
>   args = username_format=%u /etc/dovecot/passwd
>   driver = passwd-file
> }
> verbose_proctitle = yes
> verbose_ssl = yes
> 
> 
> POSTFIX:
> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/aliases
> broken_sasl_auth_clients = yes
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> daemon_directory = /usr/libexec/postfix
> data_directory = /var/lib/postfix
> debug_peer_level = 2
> html_directory = no
> inet_interfaces = localhost
> inet_protocols = all
> mail_owner = postfix
> mailq_path = /usr/bin/mailq.postfix
> manpage_directory = /usr/share/man
> mydestination = localhost
> mydomain = the10thfloor.com
> myhostname = mail.the10thfloor.com
> myorigin = $mydomain
> newaliases_path = /usr/bin/newaliases.postfix
> queue_directory = /var/spool/postfix
> readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
> sample_directory = /usr/share/doc/postfix-2.6.6/samples
> sendmail_path = /usr/sbin/sendmail.postfix
> setgid_group = postdrop
> smtpd_recipient_restrictions = permit_mynetworks,
> permit_sasl_authenticated, reject_unauth_destination
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_path = private/auth
> smtpd_sasl_security_options = noanonymous
> smtpd_sasl_type = dovecot
> smtpd_tls_auth_only = yes
> smtpd_tls_cert_file = /etc/pki/tls/certs/mail_the10thfloor_com.crt
> smtpd_tls_key_file = /etc/pki/tls/private/mail_the10thfloor_com-nopass.key
> smtpd_tls_security_level = may
> soft_bounce = no
> tls_random_source = dev:/dev/urandom
> unknown_local_recipient_reject_code = 550
> virtual_gid_maps = static:502
> virtual_mailbox_base = /home/vmail/
> virtual_mailbox_domains = the10thfloor.com
> virtual_mailbox_maps = hash:/etc/postfix/vmailbox
> virtual_uid_maps = static:502
> 



-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.




More information about the dovecot mailing list