Perhaps you are running postfix on a chroot?

On Tue, Jul 26, 2011 at 11:39 AM, Claudio Prono <claudio.pr...@atpss.net>wrote:

> Hello all,
>
> This problem is made me mad all today, with no solution...
>
> My /etc/sasl2/smtp.conf
>
> pwcheck_method: authdaemond
> log_level: 3
> mech_list: PLAIN LOGIN
> authdaemond_path: /var/run/authdaemon.courier-imap/socket
>
> ls -la /var/run/authdaemon.courier-imap/socket
> srwxrwxrwx 1 root root 0 Jul 26 16:07
> /var/run/authdaemon.courier-imap/socket
>
> My postconf -n:
>
> biff = no
> broken_sasl_auth_clients = yes
> canonical_maps = hash:/etc/postfix/canonical
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> daemon_directory = /usr/lib/postfix
> debug_peer_level = 2
> defer_transports =
> disable_dns_lookups = no
> disable_mime_output_conversion = no
> disable_vrfy_command = yes
> header_checks = regexp:/etc/postfix/header_checks
> html_directory = /usr/share/doc/packages/postfix/html
> inet_interfaces = all
> inet_protocols = ipv4
> local_transport = local
> mail_owner = postfix
> mail_spool_directory = /var/mail
> mailbox_command =
> mailbox_size_limit = 0
> mailbox_transport =
> mailq_path = /usr/bin/mailq
> manpage_directory = /usr/share/man
> masquerade_classes = envelope_sender, header_sender, header_recipient
> masquerade_domains = cablelettra.it
> masquerade_exceptions = root
> message_size_limit = 10240000
> mydestination = $mydomain
> mydomain = mail2.domain.it
> myhostname = mail2.domain.it
> mynetworks = 127.0.0.1, 10.10.10.0/24
> mynetworks_style = subnet
> myorigin = $myhostname
> newaliases_path = /usr/bin/newaliases
> queue_directory = /var/spool/postfix
> readme_directory = /usr/share/doc/packages/postfix/README_FILES
> relay_domains = $mydestination
> relayhost = smtp.cablelettra.it
> relocated_maps = hash:/etc/postfix/relocated
> sample_directory = /usr/share/doc/packages/postfix/samples
> sender_canonical_maps = hash:/etc/postfix/sender_canonical
> sendmail_path = /usr/sbin/sendmail
> setgid_group = maildrop
> smtp_sasl_auth_enable = no
> smtp_tls_CAfile = /etc/postfix/ssl/cacert.pem
> smtp_tls_cert_file = /etc/postfix/ssl/smtpd.crt
> smtp_tls_key_file = /etc/postfix/ssl/smtpd.key
> smtp_tls_loglevel = 1
> smtp_tls_note_starttls_offer = yes
> smtp_use_tls = yes
> smtpd_banner = $myhostname ESMTP
> smtpd_client_restrictions =
> smtpd_helo_required = no
> smtpd_helo_restrictions =
> smtpd_recipient_restrictions = permit_mynetworks,
> permit_sasl_authenticated,         reject_non_fqdn_sender,
> reject_non_fqdn_recipient,
> reject_unknown_recipient_domain,
> reject_unauth_pipelining,         reject_unauth_destination
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_security_options = noanonymous
> smtpd_sender_restrictions = reject_unknown_sender_domain
> smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
> smtpd_tls_CApath = /etc/postfix/ssl
> smtpd_tls_auth_only = no
> smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
> smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
> smtpd_tls_loglevel = 1
> smtpd_tls_received_header = yes
> smtpd_use_tls = yes
> strict_8bitmime = no
> strict_rfc821_envelopes = no
> tls_random_source = dev:/dev/urandom
> transport_maps = hash:/etc/postfix/transport,
> mysql:/etc/postfix/mysql_virtual_transport_maps.cf
> unknown_local_recipient_reject_code = 550
> virtual_alias_domains = hash:/etc/postfix/virtual
> virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
> virtual_gid_maps = static:51
> virtual_mailbox_base = /var/mail/virtual
> virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
> virtual_mailbox_limit = 1524288000
> virtual_mailbox_limit_maps =
> mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
> virtual_mailbox_limit_override = yes
> virtual_mailbox_maps = $transport_maps,
> mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
> virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn
> his diskspace \  quota, please try again later.
> virtual_minimum_uid = 51
> virtual_overquota_bounce = yes
> virtual_transport = virtual
> virtual_uid_maps = static:51
>
> Seems all right, but the smtp says me:
>
> Jul 26 16:33:10 mail postfix/smtpd[16603]: warning: SASL authentication
> failure: cannot connect to Courier authdaemond: No such file or directory
> Jul 26 16:33:10 mail postfix/smtpd[16603]: warning:
> unknown[10.10.10.65]: SASL LOGIN authentication failed: generic failure
>
> Btw, the postfix is not chrooted, and there is no extra space into the
> smtp.conf (i have seen a previous post like mine with this problem.....)
>
> Here is my software versions:
>
> cat /etc/SuSE-release
> openSUSE 11.2 (x86_64)
> VERSION = 11.2
>
> rpm -qa | grep postfix
> postfix-2.6.1-2.6.1.x86_64
> postfix-mysql-2.6.1-2.6.1.x86_64
>
> rpm -qa | grep courier
> courier-authlib-0.59.3-44.x86_64
> courier-imap-4.1.3-44.x86_64
> courier-authlib-mysql-0.59.3-44.x86_64
>
> rpm -qa | grep sasl
> cyrus-sasl-gssapi-2.1.23-3.1.x86_64
> cyrus-sasl-2.1.23-3.1.x86_64
> cyrus-sasl-saslauthd-2.1.23-3.1.x86_64
> cyrus-sasl-otp-2.1.23-3.1.x86_64
> cyrus-sasl-32bit-2.1.23-3.1.x86_64
> cyrus-sasl-digestmd5-2.1.23-3.1.x86_64
> cyrus-sasl-plain-2.1.23-3.1.x86_64
> cyrus-sasl-crammd5-2.1.23-3.1.x86_64
>
> Any Hint?
>
> Cordially,
>
> Claudio.
>
>
>
>
> Any hint ? How i can debug this?
>
>
>
>
> --
>
> --------------------------------------------------------------------------------
> Claudio Prono                         OPST
> System Developer
>                                      Gsm: +39-349-54.33.258
> @PSS Srl                              Tel: +39-011-32.72.100
> Via San Bernardino, 17                Fax: +39-011-32.46.497
> 10141 Torino - ITALY                  http://atpss.net/disclaimer
>
> --------------------------------------------------------------------------------
> PGP Key - http://keys.atpss.net/c_prono.asc
>
>
>
>
>

Reply via email to