fatal: no SASL authentication mechanisms

Matthias Doering matthias.doering at mldsc.de
Di Jul 28 20:36:51 CEST 2015


Hi,

Ich versuche gerade ein neues Mailsetup zu bauen. Postfix und Dovecot 
auf getrennten Hosts.
Bisher habe Ich Dovecot immer über den Unixsocket angesprochen.
Ich erhalte jetzt immer nur die Fehlermeldung (fatal: no SASL 
authentication mechanisms) bei einem telnet localhost 25.
Ich verstehe es nicht. Hat jemand ein Ansatz für mich?

<code>
Jul 28 20:22:09 mail01 postfix/smtpd[11246]: connect from 
localhost[127.0.0.1]
Jul 28 20:22:09 mail01 postfix/smtpd[11246]: fatal: no SASL 
authentication mechanisms
</code>

Hier die Configs. Ich kann keine Unterschiede hierzu sehen. 
http://dokuwiki.nausch.org/doku.php/centos:mail_c7:mta_8#konfiguration1

Der SASL-Port auf dem Dovecot-Host ist auch offen:

<code>
lsof -i :3659
COMMAND  PID USER   FD   TYPE DEVICE SIZE/OFF NODE NAME
dovecot 9043 root   41u  IPv4  30132      0t0  TCP 
dovecot01.mldsc.local:3659 (LISTEN)
</code>

doveconf -n
<code>
# 2.2.9: /etc/dovecot/dovecot.conf
# OS: Linux 3.16.0-45-generic x86_64 Ubuntu 14.04.2 LTS
mail_location = mbox:~/mail:INBOX=/var/mail/%u
namespace inbox {
   inbox = yes
   location =
   mailbox Drafts {
     special_use = \Drafts
   }
   mailbox Junk {
     special_use = \Junk
   }
   mailbox Sent {
     special_use = \Sent
   }
   mailbox "Sent Messages" {
     special_use = \Sent
   }
   mailbox Trash {
     special_use = \Trash
   }
   prefix =
}
passdb {
   args = /etc/dovecot/dovecot-sql.conf.ext
   driver = sql
}
protocols = " lmtp"
service auth {
   inet_listener {
     address = 172.20.19.12
     port = 3659
   }
}
service lmtp {
   inet_listener lmtp {
     address = 172.20.19.12
     port = 24
   }
}
ssl_cert = </etc/dovecot/dovecot.pem
ssl_key = </etc/dovecot/private/dovecot.pem
userdb {
   args = /etc/dovecot/dovecot-sql.conf.ext
   driver = sql
}

</code>

postconf -n
<code>
address_verify_map = btree:/var/spool/postfix/data/verify
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 5d
bounce_template_file = /etc/postfix/bounce.de-DE.cf
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
debug_peer_level = 2
debug_peer_list =
default_database_type = btree
delay_warning_time = 4h
html_directory = /usr/share/doc/postfix/html
inet_interfaces = all
inet_protocols = all
lmtp_generic_maps = btree:/etc/postfix/lmtp_generic_maps
mailbox_size_limit = 0
maximal_queue_lifetime = 5d
message_size_limit = 52428800
mydestination = mail01.mldconsulting.de, mail01.mldsc.local, 
localhost.mldsc.local, localhost
myhostname = mail01.mldconsulting.de
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 172.20.19.0/24
readme_directory = /usr/share/doc/postfix
recipient_bcc_maps = btree:/etc/postfix/recipient_bcc_maps
recipient_canonical_classes = envelope_recipient
recipient_canonical_maps = btree:/etc/postfix/recipient_canonical_maps
recipient_delimiter = +
relayhost =
relocated_maps = btree:/etc/postfix/relocated_maps
sender_canonical_classes = envelope_sender
sender_canonical_maps = btree:/etc/postfix/sender_canonical_maps
show_user_unknown_table_name = no
smtp_tls_loglevel = 1
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_connection_count_limit = 10
smtpd_helo_required = yes
smtpd_recipient_restrictions = check_recipient_access 
btree:/etc/postfix/check_recipient_access_rfc, check_client_access 
cidr:/etc/postfix/check_client_access, check_helo_access 
btree:/etc/postfix/check_helo_access, check_sender_access 
btree:/etc/postfix/check_sender_access, check_recipient_access 
btree:/etc/postfix/check_recipient_access, reject_non_fqdn_sender, 
reject_non_fqdn_recipient, reject_unknown_sender_domain, 
reject_unknown_recipient_domain, permit_sasl_authenticated, 
permit_mynetworks, reject_rbl_client zen.spamhaus.org, reject_rbl_client 
ix.dnsbl.manitu.net, reject_rbl_client bl.spamcop.net, 
reject_rhsbl_client multi.uribl.com, reject_unverified_recipient, 
permit_mx_backup, reject_unauth_destination, permit
smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, 
permit_mx_backup, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = inet:dovecot01.mldsc.local:3659
smtpd_sasl_type = dovecot
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_dh1024_param_file = /etc/ssl/private/postfix/dhparams/dh_2048.pem
smtpd_tls_dh512_param_file = /etc/ssl/private/postfix/dhparams/dh_512.pem
smtpd_tls_eecdh_grade = ultra
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
tls_preempt_cipherlist = yes
unknown_address_reject_code = 550
unknown_client_reject_code = 550
unknown_hostname_reject_code = 550
unverified_recipient_reject_code = 577
unverified_sender_reject_code = 577
virtual_transport = lmtp:[172.20.19.12]:24
</code>



-- 
Mit freundlichen Grüßen

Matthias Döring



Mehr Informationen über die Mailingliste Dovecot