[Postfixbuch-users] Re: SASL per-process initialization failed

Patrick Ben Koetter p at state-of-mind.de
Do Sep 9 18:23:37 CEST 2004


* Kuehn Markus <mkuehn at roeser-online.de> [040909 18:07]:
> >> Sep  9 16:13:47 servmail6 postfix/smtpd[11652]: [ID 947731 mail.crit]
> fatal:
> >> SASL per-process initialization failed
> >> Sep  9 16:13:48 servmail6 postfix/master[11587]: [ID 947731 mail.warning]
> >> warning: process /usr/libexec/postfix/smtpd pid 11652 exit status 1
> >> Sep  9 16:13:48 servmail6 postfix/master[11587]: [ID 947731 mail.warning]
> >> warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
> 
> >Kannst Du smtpd mal verbose loggen lassen?
> >Bist Du sicher, das sie SASL libs eingebunden sind?
> 
> Leider kommen da nicht viel mehr Infos:
>  
> Sep  9 16:45:34 servmail6 postfix/smtpd[11791]: [ID 197553 mail.info]
> smtpd_sasl_initialize: SASL config file is smtpd.conf
> Sep  9 16:45:34 servmail6 postfix/smtpd[11791]: [ID 947731 mail.crit] fatal:
> SASL per-process initialization failed
> Sep  9 16:45:35 servmail6 postfix/master[11788]: [ID 947731 mail.warning]
> warning: process /usr/libexec/postfix/smtpd pid 11791 exit status 1
> Sep  9 16:45:35 servmail6 postfix/master[11788]: [ID 947731 mail.warning]
> warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
> 
> Postfix wurde wie folgt kompiliert:
> 
> patch -p1 < ../pfixtls-0.8.18-2.1.3-0.9.7d/pfixtls.diff
> make makefiles 'CCARGS=-DHAS_MYSQL -I/usr/local/mysql/include/mysql
> -DUSE_SASL_AUTH
> -I/usr/local/include/sasl -DHAS_DB -I/usr/local/bdb/include -DUSE_SSL
> -I/usr/local/ssl/include' 
> 'AUXLIBS=-L/usr/local/mysql/lib/mysql -lmysqlclient -lz -lm -L/usr/local/lib
> -lsasl2 -L/usr/local/bdb/lib 
> -ldb -L/usr/local/ssl/lib -lssl -lcrypto'
> make
> make install


Die Pfade für SASL libs kommen mir komisch vor...

Ich mach mal etwas cut & paste aus unserem Buch. Folge mal der Anleitung
und prüfe ob Deine Pfade richtig waren...

Adding SMTP AUTH Support to Postfix
If you don't have SASL support in your Postfix installation and want to use
SMTP AUTH, you need to rebuild Postfix. The first thing you need to do is
locate the Cyrus SASL libraries and header files on your system.
Search for the libraries with a find command like this:

# find /usr -name 'libsasl*.*'
/usr/lib/sasl2/libsasldb.la
/usr/lib/sasl2/libsasldb.a
/usr/lib/sasl2/libsasldb.so.2.0.15
/usr/lib/sasl2/libsasldb.so
/usr/lib/sasl2/libsasldb.so.2
/usr/lib/libsasl2.so.2.0.15
/usr/lib/libsasl2.so.2
/usr/lib/libsasl2.la
/usr/lib/libsasl2.a
/usr/lib/libsasl2.so

In the example, you can see that the Cyrus SASL 2 library is in /usr/lib. Take
a note of this location and then search for the corresponding include files
with this command:

# find /usr -name '*sasl*.h'
/usr/include/sasl/sasl.h
/usr/include/sasl/saslplug.h
/usr/include/sasl/saslutil.h

Note
Linux distributions put header files and libraries in separate packages in a
misguided effort to save disk space. If you can't find the include files for
Cyrus SASL on your system, but the libraries are there, locate
and install the SASL packages that end in -dev or -devel.

If you don't have the Cyrus SASL library on your system, read ??? to configure
and intall it. After you know the header and include file directories, you can
build Postfix with SASL support like this:

Procedure 16.1. Building Postfix with SASL
1. Unpack Postfix source as a regular user.
2. Change into the Postfix source directory
3. Set the build options and run make makefiles and make, for example:
$ CCARGS="-DUSE_SASL_AUTH -I/usr/include/sasl AUXLIBS="-L/usr/lib -lsasl2" make makefiles
$ make
Keep in mind that these are the options for SASL only; you may wish to
add more options as described in the *_README files in the README_FILES
directory of the Postfix source tree.
4. Become the super-user (root).
5. If this is your first Postfix installation, run make install.
However, if you're upgrading or replacing an existing installation, run
make upgrade.
6. Verify that you have SASL support as described at the beginning of this chapter.







> 
> Fehlermeldungen kamen keine!
> 
> Der Cyrus-IMAP auf dem Server läuft problemlos. Auch er nutzt SASL auxprop
> über die MySQL Datenbank.
> 
> Markus
> 
> ---
> Rudolf Röser Verlag und
> Informationsdienste AG
> Abt. Informationsverarbeitung
> Markus Kühn
> Fritz-Erler-Str. 25
> 76133 Karlsruhe
> Tel. (07 21) 37 19-1 71
> Fax  (07 21) 37 19-3 40
> E-Mail: mkuehn at roeser-online.de
> Homepage: http://www.roeser-online.de 
> --
> _______________________________________________
> Postfixbuch-users mailingliste
> JPBerlin - Mailbox und Politischer Provider
> Postfixbuch-users at listi.jpberlin.de
> http://listi.jpberlin.de/mailman/listinfo/postfixbuch-users

-- 
Ich behalte mir vor Nachrichten, die nicht an die Liste zurückgesendet
werden, zu ignorieren. Open Source Software verlangt auch offenen Zugang
zu Wissen, das schildert wie man sie einsetzt.
Entzieht den anderen dieses Wissen nicht, indem ihr unaufgefordert auf
einen privaten Kanal wechselt!

SMTP AUTH HOWTO: <http://postfix.state-of-mind.de/patrick.koetter/>



Mehr Informationen über die Mailingliste Postfixbuch-users