Hi all here. I have postfix server v3.0.1 and can't connect it with sasl cyrus. Imap works wery well, but after I add smtpd_sasl_auth_enable = yes in configuration according http://www.postfix.org/SASL_README.html
I can't get thsi work # nc 127.0.0.1 25 220 mail.domain.ru ESMTP Postfix HELO test 250 mail.domain.ru AUTH PLAIN 502 5.5.1 Error: command not implemented Here should be 250-AUTH DIGEST-MD5 PLAIN CRAM-MD5 but that's not available in the futures list supported by the server. nc 127.0.0.1 25 220 mail.domain.ru ESMTP Postfix EHLO qwerty 250-mail.domain.ru 250-PIPELINING 250-SIZE 100240000 250-VRFY 250-ETRN 250-ENHANCEDSTATUSCODES 250-8BITMIME 250 DSN here my all configuration: [root@mail ~]# postconf -nf alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no command_directory = /usr/sbin daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 debug_peer_list = 127.0.0.1 html_directory = no inet_interfaces = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix message_size_limit = 100240000 meta_directory = /etc/postfix milter_default_action = accept milter_protocol = 2 mydestination = $myhostname, localhost.$mydomain, localhost mydomain = domain.ru myhostname = mail.domain.ru mynetworks = 127.0.0.0/8 192.168.1.0/24 myorigin = $mydomain newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = no recipient_delimiter = + sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop shlib_directory = no smtp_sasl_auth_enable = yes smtp_sasl_mechanism_filter = login smtp_sasl_security_options = noanonymous smtp_sasl_type = cyrus smtp_sender_dependent_authentication = yes smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination smtpd_sasl_auth_enable = yes virtual_mailbox_domains = domain.ru virtual_transport = lmtp:unix:/var/lib/imap/socket/lmtp [root@mail ~]# postconf -Mf smtp inet n - n - - smtpd submission inet n - n - - smtpd pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr unix n - n 300 1 qmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - n - - smtp relay unix - - n - - smtp showq unix n - n - - showq error unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil scache unix - - n - 1 scache maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} old-cyrus unix - n n - - pipe flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user} cyrus unix - n n - - pipe user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient retry unix - - n - - error proxywrite unix - - n - 1 proxymap and log of this trouble: Jun 14 19:21:41 mail postfix/smtpd[18683]: connect from localhost[127.0.0.1] Jun 14 19:21:41 mail postfix/smtpd[18683]: smtp_stream_setup: maxtime=300 enable_deadline=0 Jun 14 19:21:41 mail postfix/smtpd[18683]: match_hostname: smtpd_client_event_limit_exceptions: localhost ~? 127.0.0.0/8 Jun 14 19:21:41 mail postfix/smtpd[18683]: match_hostaddr: smtpd_client_event_limit_exceptions: 127.0.0.1 ~? 127.0.0.0/8 Jun 14 19:21:41 mail postfix/smtpd[18683]: > localhost[127.0.0.1]: 220 mail.domain.ru ESMTP Postfix Jun 14 19:21:41 mail postfix/smtpd[18683]: watchdog_pat: 0xdeabf40 Jun 14 19:21:45 mail postfix/smtpd[18683]: < localhost[127.0.0.1]: HELO test Jun 14 19:21:45 mail postfix/smtpd[18683]: > localhost[127.0.0.1]: 250 mail.domain.ru Jun 14 19:21:45 mail postfix/smtpd[18683]: watchdog_pat: 0xdeabf40 Jun 14 19:21:50 mail postfix/smtpd[18683]: < localhost[127.0.0.1]: AUTH PLAIN Jun 14 19:21:50 mail postfix/smtpd[18683]: > localhost[127.0.0.1]: 502 5.5.1 Error: command not implemented Jun 14 19:21:50 mail postfix/smtpd[18683]: watchdog_pat: 0xdeabf40 Jun 14 19:21:51 mail postfix/smtpd[18683]: smtp_get: EOF Jun 14 19:21:51 mail postfix/smtpd[18683]: match_hostname: smtpd_client_event_limit_exceptions: localhost ~? 127.0.0.0/8 Jun 14 19:21:51 mail postfix/smtpd[18683]: match_hostaddr: smtpd_client_event_limit_exceptions: 127.0.0.1 ~? 127.0.0.0/8 Jun 14 19:21:51 mail postfix/smtpd[18683]: lost connection after AUTH from localhost[127.0.0.1] Jun 14 19:21:51 mail postfix/smtpd[18683]: disconnect from localhost[127.0.0.1] helo=1 auth=0/1 commands=1/2 for not missunderstanding smtp_sasl_auth_enable and smtpd_sasl_auth_enable options smtp_sasl_auth_enable - enables connection to sasl smtpd_sasl_auth_enable - enables plain auth on the 25 port of smtpd server.