From: kotori on
I followed the guide located here:
http://bsdinn.com/postfix/index.php?page=SB01

And for some reason, I have a problem with authentication connection,
here is my exact error(s):
/var/log/maillog

postfix/smtpd[11128]: warning: xsasl_cyrus_server_get_mechanism_list:
no applicable SASL mechanisms
postfix/smtpd[11128]: fatal: no SASL authentication mechanisms
postfix/master[704]: warning: process /usr/local/libexec/postfix/smtpd
pid 11128 exit status 1
postfix/master[704]: warning: /usr/local/libexec/postfix/smtpd: bad
command startup -- throttling
postfix/qmgr[706]: warning: connect to transport scan: No such file or
directory

I definetely have cyrus installed.
# sockstat -4
USER COMMAND PID FD PROTO LOCAL ADDRESS FOREIGN
ADDRESS
dovecot pop3-login 11126 0 tcp4 *:110 *:*
dovecot pop3-login 11126 1 tcp4 *:995 *:*
dovecot imap-login 11114 0 tcp4 *:143 *:*
dovecot imap-login 11114 1 tcp4 *:993 *:*
vmail httpd 769 3 tcp4 192.168.1.104:80 *:*
root master 704 11 tcp4 *:25 *:*
clamav clamsmtpd 566 3 tcp4 *:10025 *:*
dovecot imap-login 561 0 tcp4 *:143 *:*
dovecot imap-login 561 1 tcp4 *:993 *:*
dovecot imap-login 560 0 tcp4 *:143 *:*
dovecot imap-login 560 1 tcp4 *:993 *:*
dovecot pop3-login 558 0 tcp4 *:110 *:*
dovecot pop3-login 558 1 tcp4 *:995 *:*
dovecot pop3-login 556 0 tcp4 *:110 *:*
dovecot pop3-login 556 1 tcp4 *:995 *:*
root dovecot 541 5 tcp4 *:143 *:*
root dovecot 541 6 tcp4 *:993 *:*
root dovecot 541 7 tcp4 *:110 *:*
root dovecot 541 8 tcp4 *:995 *:*
mysql mysqld 528 15 tcp4 *:3306 *:*
root perl5.8.8 461 3 tcp4 *:10000 *:*
root perl5.8.8 461 5 udp4 *:10000 *:*
root syslogd 338 6 udp4 *:514 *:*


# testsaslauthd -u user -p MyPasswordForEmail -r birds-the-word.com
0: OK "Success."

# saslauthd -V
saslauthd[11625] :main : no authentication mechanism
specified
saslauthd 2.1.22
authentication mechanisms: sasldb getpwent kerberos5 pam rimap



does anyone have a clue what could be wrong here? This has been
keeping me up for some time, and i've read quite a few howtos, but all
of them seem to be different in some way or another, so i've done this
about 4 or 5 times. Here is the output of "postconf -n" just for good
measure.

alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
content_filter = scan:127.0.0.1:10025
daemon_directory = /usr/local/libexec/postfix
debug_peer_level = 2
home_mailbox = Maildir/
html_directory = no
mail_owner = postfix
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
mydestination = $mydomain, $myhostname
mydomain = birds-the-word.com
myhostname = mail.birds-the-word.com
mynetworks = 127.0.0.1
mynetworks_style = host
newaliases_path = /usr/local/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = no
receive_override_options = no_address_mappings
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_recipient_restrictions = permit_sasl_authenticated,
permit_mynetworks, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = permit_sasl_authenticated,
permit_mynetworks
unknown_local_recipient_reject_code = 550