[postfix-es] error en postfix con SASL2

Satoru Lucas Shindoi lucas en dpec.com.ar
Jue Mar 11 14:55:01 CET 2004


Hola:

Estoy teniendo problemas para implementar SASL2 con Postfix2.
Es una maquina Debian SID.

Al parecer, postfix arranca (master), pero al iniciar una "sesion" smtp y arrancar smtpd, da el siguiente error:

Volcado de /var/log/syslog:

Mar 11 09:14:49 pendorcho-i postfix/postfix-script: starting the Postfix mail system
Mar 11 09:14:49 pendorcho-i postfix/master[32400]: daemon started -- version 2.0.18
Mar 11 09:14:57 pendorcho-i postfix/smtpd[32414]: warning: database /etc/aliases.db is older than source file /etc/aliases
Mar 11 09:14:57 pendorcho-i postfix/smtpd[32414]: fatal: SASL per-process initialization failed
Mar 11 09:14:58 pendorcho-i postfix/master[32400]: warning: process /usr/lib/postfix/smtpd pid 32414 exit status 1
Mar 11 09:14:58 pendorcho-i postfix/master[32400]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Mar 11 09:15:58 pendorcho-i postfix/smtpd[32475]: warning: database /etc/aliases.db is older than source file /etc/aliases
Mar 11 09:15:58 pendorcho-i postfix/smtpd[32475]: fatal: SASL per-process initialization failed
Mar 11 09:15:59 pendorcho-i postfix/master[32400]: warning: process /usr/lib/postfix/smtpd pid 32475 exit status 1
Mar 11 09:15:59 pendorcho-i postfix/master[32400]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling

Volcado de postconf -n:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
home_mailbox = Maildir/
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
manpage_directory = /usr/share/man
mydestination = pendorcho-i.dpec.com.ar, pendorcho-i, localhost.localdomain, localhost
mydomain = pendorcho-i.dpec.com.ar
myhostname = pendorcho-i.dpec.com.ar
mynetworks = 127.0.0.0/8 196.170.0.0/24
myorigin = /etc/mailname
program_directory = /usr/lib/postfix
readme_directory = /usr/share/doc/postfix
recipient_delimiter = +
relayhost =
sample_directory = /usr/share/doc/postfix/examples
setgid_group = postdrop
smtp_sasl_auth_enable = yes
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions =
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_recipient_restrictions = reject_unknown_client reject_invalid_hostname reject_unknown_hostname reject_non_fqdn_hostname permit_sasl_authenticated reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous

Leyendo en el historial de la lista, encuentro que recomiendan quitar el chroot, pruebo y sigue igual....

Despues agrego la opcion -v en el master.cf
Este es el volcado:

Mar 11 09:54:41 pendorcho-i postfix/postfix-script: starting the Postfix mail system
Mar 11 09:54:41 pendorcho-i postfix/master[3412]: daemon started -- version 2.0.18
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: match_string: mynetworks ~? debug_peer_list
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: match_string: mynetworks ~? fast_flush_domains
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: match_string: mynetworks ~? mynetworks
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: match_string: relay_domains ~? debug_peer_list
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: match_string: relay_domains ~? fast_flush_domains
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: match_string: relay_domains ~? mynetworks
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: match_string: relay_domains ~? permit_mx_backup_networks
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: match_string: relay_domains ~? qmqpd_authorized_clients
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: match_string: relay_domains ~? relay_domains
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: match_string: permit_mx_backup_networks ~? debug_peer_list
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: match_string: permit_mx_backup_networks ~? fast_flush_domains
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: match_string: permit_mx_backup_networks ~? mynetworks
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: match_string: permit_mx_backup_networks ~? permit_mx_backup_networks
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: maps_append: proxy:unix:passwd.byname
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: connect to subsystem private/proxymap
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: send attr request = open
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: send attr table = unix:passwd.byname
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: send attr flags = 64
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: private/proxymap socket: wanted attribute: status
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: input attribute name: status
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: input attribute value: 0
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: private/proxymap socket: wanted attribute: flags
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: input attribute name: flags
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: input attribute value: 80
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: private/proxymap socket: wanted attribute: (list terminator)
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: input attribute name: (end)
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: dict_proxy_open: connect to map=unix:passwd.byname status=0 server_flags=0120
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: dict_open: proxy:unix:passwd.byname
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: maps_append: hash:/etc/aliases
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: warning: database /etc/aliases.db is older than source file /etc/aliases
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: dict_open: hash:/etc/aliases
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: match_string: smtpd_access_maps ~? debug_peer_list
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: match_string: smtpd_access_maps ~? fast_flush_domains
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: match_string: smtpd_access_maps ~? mynetworks
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: match_string: smtpd_access_maps ~? permit_mx_backup_networks
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: match_string: smtpd_access_maps ~? qmqpd_authorized_clients
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: match_string: smtpd_access_maps ~? relay_domains
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: match_string: smtpd_access_maps ~? smtpd_access_maps
Mar 11 09:55:03 pendorcho-i postfix/smtpd[3438]: fatal: SASL per-process initialization failed
Mar 11 09:55:04 pendorcho-i postfix/master[3412]: warning: process /usr/lib/postfix/smtpd pid 3438 exit status 1
Mar 11 09:55:04 pendorcho-i postfix/master[3412]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Mar 11 09:55:09 pendorcho-i postfix/postfix-script: stopping the Postfix mail system
Mar 11 09:55:09 pendorcho-i postfix/master[3412]: terminating on signal 15
Mar 11 09:55:39 pendorcho-i exiting on signal 15

Version de Postfix (postfix-tls): 2.0.18-1
Version de Cyrus: 2.1.16-6
Version de SASL2 (libsasl2): 2.1.15-6

Estoy desconcertado...
Cualquier opinion, ayuda o comentario sera bien recibida.

Atte

-- 
Satoru Lucas Shindoi
CEL: 03783-15666916
ICQ: 95357247 - Jabber: lucxkers en jabber.org
Messenger: slshindoi en hotmail.com - Yahoo: slshindoi en yahoo.com.ar
--------------------------------------------------------------------------
Sistemas de Informacion - DPEC - www.dpec.com.ar

-
Para ENVIAR mensajes a esta lista tienes que estar SUSCRITO a ella.
.
Envía la linea "unsubscribe postfix-es" en el cuerpo de un mensaje
a majordomo en WL0.org para quitarte de la lista.



Más información sobre la lista de distribución Postfix-es