hi everyone
i have postfix dovecot and postgresql installed on arch linux,
the server delivers mail correctly without sasl enabled
when i setup and enable sasl and telnet from localhost or from a remote
connection
i get 'Connection closed by foreign host' immediately
and i get in the logs
no SASL authentication mechanisms
these are my configuration files and logs.

nano /etc/dovecot/dovecot.conf

disable_plaintext_auth = no
mail_privileged_group = vmail
log_timestamp = "%Y-%m-%d %H:%M:%S "

log_path = /var/log/dovecot.log
#  enables logging all failed authentication attempts.
# auth_verbose=yes
# enables all authentication debug logging (also enables auth_verbose).
Passwords are logged as <hidden>.
# auth_debug=yes
# does everything that auth_debug=yes does, but it also removes password
hiding.
auth_debug_passwords=yes
# enables all kinds of mail related debug logging, such as showing where
Dovecot is looking for mails.
mail_debug=yes
# enables logging SSL errors and warnings. Even without this setting if
connection is closed because of an SSL error, the error is logged as the
disconnection reason (v1.1+)
# verbose_ssl=yes

passdb {
  args = /etc/dovecot/dovecot-sql.conf
  driver = sql
}
userdb {
  driver = prefetch
}
userdb {
  args = /etc/dovecot/dovecot-sql.conf
  driver = sql
}

protocols = "pop3 imap lmtp"

protocol imap {
  mail_plugins = " autocreate"
}

plugin {
  autocreate = Trash
  autocreate2 = Sent
  autosubscribe = Trash
  autosubscribe2 = Sent
}

service auth {
  unix_listener /var/spool/postfix/private/auth {
    group = postfix
    mode = 0666
    user = postfix
  }
}

service lmtp {
    unix_listener /var/spool/postfix/private/dovecot-lmtp {
    group = postfix
    mode = 0600
    user = postfix
    }
}
protocol lmtp {
    postmaster_address=postmas...@testy.tissisat.co.uk
    hostname=testy.tissisat.co.uk
    info_log_path = /var/log/dovecot-lmtp.log
}

ssl_cert = </etc/ssl/certs/mail.crt
ssl_key = </etc/ssl/private/mail.key
auth_mechanisms = plain login
                                                                   

dovecot -n
# 2.2.18: /etc/dovecot/dovecot.conf
# Pigeonhole version 0.4.8 (0c4ae064f307+)
# OS: Linux 4.1.8-1-ARCH armv7l  
auth_debug_passwords = yes
auth_mechanisms = plain login
disable_plaintext_auth = no
log_path = /var/log/dovecot.log
log_timestamp = "%Y-%m-%d %H:%M:%S "
mail_debug = yes
mail_privileged_group = vmail

passdb {
  args = /etc/dovecot/dovecot-sql.conf
  driver = sql
}
plugin {
  autocreate = Trash
  autocreate2 = Sent
  autosubscribe = Trash
  autosubscribe2 = Sent
}
protocols = pop3 imap lmtp
service replication-notify-fifo {
  name = aggregator
}
service anvil-auth-penalty {
  name = anvil
}
service auth-worker {
  name = auth-worker
}
service {
  unix_listener {
    group = postfix
    mode = 0666
    user = postfix
    path = /var/spool/postfix/private/auth
  }
  name = auth
}

service {
  unix_listener {
    group = postfix
    mode = 0600
    user = postfix
    path = /var/spool/postfix/private/dovecot-lmtp
  }
  name = lmtp
}

ssl_cert = </etc/ssl/certs/mail.crt
ssl_key = </etc/ssl/private/mail.key
userdb {
  driver = prefetch
}
userdb {
  args = /etc/dovecot/dovecot-sql.conf
  driver = sql
}
protocol imap {
  mail_plugins = " autocreate"
  service replication-notify-fifo {
    name = aggregator
  }
}  
 
protocol lmtp {
  hostname = testy.tissisat.co.uk
  info_log_path = /var/log/dovecot-lmtp.log
  postmaster_address = postmas...@niya.tissisat.co.uk
  service replication-notify-fifo {
    name = aggregator
  }

nano /etc/postfix/master.cf

# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd -v
#smtp      inet  n       -       -       -       1       postscreen
#smtpd     pass  -       -       -       -       -       smtpd
#dnsblog   unix  -       -       -       -       0       dnsblog
#tlsproxy  unix  -       -       -       -       0       tlsproxy
submission inet n       -       -       -       -       smtpd
  -o syslog_name=postfix/submission
  -o smtpd_tls_wrappermode=no
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_tls_auth_only=no
  -o smtpd_sasl_security_options=noanonymous
  -o smtpd_sasl_local_domain=testy.tissisat.co.uk
  -o smtpd_sender_login_maps=proxy:pgsql:/etc/postfix/pgsql-boxes.cf
  -o smtpd_sender_restrictions=reject_sender_login_mismatch
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  -o
smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination,reject_non_fqdn_recipient,reject_unknown_recipient_domain,reject
  -o smtpd_sasl_tls_security_options=noanonymous
  -o smtpd_sasl_type=dovecot
  -o smtpd_sasl_path=private/auth
  -o milter_macro_daemon_name=ORIGINATING
628       inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
$recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

nano /etc/postfix/main.cf

compatibility_level = 2
queue_directory = /var/spool/postfix
command_directory = /usr/bin
daemon_directory = /usr/lib/postfix/bin
data_directory = /var/lib/postfix
mail_owner = postfix
unknown_local_recipient_reject_code = 550
alias_maps = hash:/etc/postfix/aliases
proxy:pgsql:/etc/postfix/pgsql-aliases.cf
alias_database = hash:/etc/postfix/aliases
debug_peer_level = 3
debugger_command =
         PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
         ddd $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/bin/sendmail
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
setgid_group = postdrop
html_directory = no
manpage_directory = /usr/share/man
readme_directory = /usr/share/doc/postfix
inet_protocols = ipv4
meta_directory = /etc/postfix
shlib_directory = /usr/lib/postfix
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
debug_peer_list =
inet_interfaces = all
local_recipient_maps = proxy:pgsql:/etc/postfix/pgsql-boxes.cf $alias_maps
mailbox_size_limit = 0
mailbox_transport = lmtp:unix:private/dovecot-lmtp
mydestination =
myhostname = testy.tissisat.co.uk
mynetworks_style = subnet
myorigin = $myhostname
qmqpd_authorized_clients = 10.2.1.0/24
recipient_delimiter = +
relayhost =
sender_dependent_relayhost_maps = hash:/etc/postfix/sender_relay
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous noplaintext
smtp_sasl_tls_security_options = noanonymous
smtp_sender_dependent_authentication = yes
smtp_tls_CAfile = /etc/postfix/cacert.pem
smtp_tls_cert_file = /etc/ssl/certs/mail.crt
smtp_tls_key_file = /etc/ssl/private/mail.key
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous noplaintext
smtpd_sasl_tls_security_options = noanonymous
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/ssl/certs/mail.crt
smtpd_tls_key_file = /etc/ssl/private/mail.key
smtpd_tls_loglevel = 1
smtpd_tls_protocols = !SSLv2, !SSLv3
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
virtual_alias_maps = proxy:pgsql:/etc/postfix/pgsql-aliases.cf
virtual_gid_maps = static:500
virtual_mailbox_base = /home/mailboxes
virtual_mailbox_domains = proxy:pgsql:/etc/postfix/pgsql-vdomains.cf
virtual_mailbox_maps = proxy:pgsql:/etc/postfix/pgsql-boxes.cf
virtual_minimum_uid = 100
virtual_transport = lmtp:unix:private/dovecot-lmtp
virtual_uid_maps = static:500
smtpd_tls_exclude_ciphers = aNULL, eNULL, EXPORT, DES, RC4, MD5, PSK,
aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CDC3-SHA, KRB5-DE5, CBC3-SHA
smtpd_tls_dh1024_param_file = /etc/ssl/dhparams.pem
smtp_header_checks = regexp:/etc/postfix/smtp_header_checks
mynetworks = 10.2.1.0/24, 127.0.0.0/8
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_recipient_restrictions =
permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_sasl_exceptions_networks = $mynetworks
smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated,
reject_unauth_destination

postconf -n
alias_database =
hash:/etc/postfix/aliases                                                       
                                                                                
                        
 
alias_maps = hash:/etc/postfix/aliases
proxy:pgsql:/etc/postfix/pgsql-aliases.cf                                       
                                                                                
  
 
broken_sasl_auth_clients =
yes                                                                             
                                                                                
              
 
command_directory =
/usr/bin                                                                        
                                                                                
                     
 
compatibility_level =
2                                                                               
                                                                                
                   
 
config_directory =
/etc/postfix                                                                    
                                                                                
                      
 
daemon_directory =
/usr/lib/postfix/bin                                                            
                                                                                
                      
 
data_directory =
/var/lib/postfix                                                                
                                                                                
                        
 
debug_peer_level =
3                                                                               
                                                                                
                      
 
debug_peer_list
=                                                                               
                                                                                
                         
 
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd
$daemon_directory/$process_name $process_id & sleep
5                                                                            
 
html_directory =
no                                                                              
                                                                                
                        
 
inet_interfaces =
all                                                                             
                                                                                
                       
 
inet_protocols =
ipv4                                                                            
                                                                                
                        
 
local_recipient_maps = proxy:pgsql:/etc/postfix/pgsql-boxes.cf
$alias_maps                                                                     
                                                          
 
mail_owner =
postfix                                                                         
                                                                                
                            
 
mailbox_size_limit =
0                                                                               
                                                                                
                    
 
mailbox_transport =
lmtp:unix:private/dovecot-lmtp                                                  
                                                                                
                     
 
mailq_path =
/usr/bin/mailq                                                                  
                                                                                
                            
 
manpage_directory = /usr/share/man
meta_directory = /etc/postfix
mydestination =
myhostname = testy.tissisat.co.uk
mynetworks = 10.2.1.0/24, 127.0.0.0/8
mynetworks_style = subnet
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases
qmqpd_authorized_clients = 10.2.1.0/24
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix
recipient_delimiter = +
relayhost =
sender_dependent_relayhost_maps = hash:/etc/postfix/sender_relay
sendmail_path = /usr/bin/sendmail
setgid_group = postdrop
shlib_directory = /usr/lib/postfix
smtp_header_checks = regexp:/etc/postfix/smtp_header_checks
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous noplaintext
smtp_sasl_tls_security_options = noanonymous
smtp_sender_dependent_authentication = yes
smtp_tls_CAfile = /etc/postfix/cacert.pem
smtp_tls_cert_file = /etc/ssl/certs/mail.crt
smtp_tls_key_file = /etc/ssl/private/mail.key
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_recipient_restrictions =
permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated,
reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_exceptions_networks = $mynetworks
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous noplaintext
smtpd_sasl_tls_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/ssl/certs/mail.crt
smtpd_tls_dh1024_param_file = /etc/ssl/dhparams.pem
smtpd_tls_exclude_ciphers = aNULL, eNULL, EXPORT, DES, RC4, MD5, PSK,
aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CDC3-SHA, KRB5-DE5, CBC3-SHA
smtpd_tls_key_file = /etc/ssl/private/mail.key
smtpd_tls_loglevel = 1
smtpd_tls_protocols = !SSLv2, !SSLv3
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_maps = proxy:pgsql:/etc/postfix/pgsql-aliases.cf
virtual_gid_maps = static:500
virtual_mailbox_base = /home/mailboxes
virtual_mailbox_domains = proxy:pgsql:/etc/postfix/pgsql-vdomains.cf
virtual_mailbox_maps = proxy:pgsql:/etc/postfix/pgsql-boxes.cf
virtual_minimum_uid = 100
virtual_transport = lmtp:unix:private/dovecot-lmtp
virtual_uid_maps = static:500


ls -l /var/spool/postfix/private/auth
srw-rw-rw- 1 postfix postfix 0 Oct 10 23:51 /var/spool/postfix/private/auth

nano /var/log/dovecot.log

2015-10-11 10:45:03 master: Info: Dovecot v2.2.18 starting up for pop3,
imap, lmtp (core dumps disabled)
2015-10-11 10:45:43 auth: Debug: Loading modules from directory:
/usr/lib/dovecot/modules/auth
2015-10-11 10:45:43 auth: Debug: Read auth token secret from
/var/run/dovecot/auth-token-secret.dat
2015-10-11 10:45:43 auth: Debug: auth client connected (pid=0)

journalctl  -u postfix -l

Oct 11 10:45:05 testy systemd[1]: Reloading Postfix Mail Transport Agent.
Oct 11 10:45:05 testy postfix/postfix-script[16751]: refreshing the
Postfix mail system
Oct 11 10:45:05 testy postfix/master[396]: reload -- version 3.0.2,
configuration /etc/postfix
Oct 11 10:45:05 testy systemd[1]: Reloaded Postfix Mail Transport Agent.
Oct 11 10:45:43 testy postfix/smtpd[16760]: name_mask: ipv4
Oct 11 10:45:43 testy postfix/smtpd[16760]: inet_addr_local: configured
3 IPv4 addresses
Oct 11 10:45:43 testy postfix/smtpd[16760]: process generation: 1230 (1230)
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: smtpd_client_event_limit_exceptions ~?
debug_peer_list
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: smtpd_client_event_limit_exceptions ~?
fast_flush_domains
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: smtpd_client_event_limit_exceptions ~?
mynetworks
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: smtpd_client_event_limit_exceptions ~?
permit_mx_backup_networks
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: smtpd_client_event_limit_exceptions ~?
qmqpd_authorized_clients
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: smtpd_client_event_limit_exceptions ~?
relay_domains
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: smtpd_client_event_limit_exceptions ~?
smtpd_access_maps
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_list_match:
smtpd_client_event_limit_exceptions: no match
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: mynetworks ~? debug_peer_list
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: mynetworks ~? fast_flush_domains
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: mynetworks ~? mynetworks
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: mynetworks ~? debug_peer_list
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: mynetworks ~? fast_flush_domains
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: mynetworks ~? mynetworks
Oct 11 10:45:43 testy postfix/smtpd[16760]: name_mask: host
Oct 11 10:45:43 testy postfix/smtpd[16760]: been_here: 127.0.0.1/32: 0
Oct 11 10:45:43 testy postfix/smtpd[16760]: been_here: 10.2.1.151/32: 0
Oct 11 10:45:43 testy postfix/smtpd[16760]: been_here: 10.2.1.10/32: 0
Oct 11 10:45:43 testy postfix/smtpd[16760]: mynetworks_core:
127.0.0.1/32 10.2.1.151/32 10.2.1.10/32
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: relay_domains ~? debug_peer_list
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: relay_domains ~? fast_flush_domains
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: relay_domains ~? mynetworks
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: relay_domains ~? permit_mx_backup_networks
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: relay_domains ~? qmqpd_authorized_clients
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: relay_domains ~? relay_domains
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: permit_mx_backup_networks ~?
debug_peer_list
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: permit_mx_backup_networks ~?
fast_flush_domains
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: permit_mx_backup_networks ~? mynetworks
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: permit_mx_backup_networks ~?
permit_mx_backup_networks
Oct 11 10:45:43 testy postfix/smtpd[16760]: connect to subsystem
private/proxymap
Oct 11 10:45:43 testy postfix/smtpd[16760]: send attr request = open
Oct 11 10:45:43 testy postfix/smtpd[16760]: send attr table =
pgsql:/etc/postfix/pgsql-boxes.cf
Oct 11 10:45:43 testy postfix/smtpd[16760]: send attr flags = 0
Oct 11 10:45:43 testy postfix/smtpd[16760]: private/proxymap socket:
wanted attribute: status
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute name: status
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute value: 0
Oct 11 10:45:43 testy postfix/smtpd[16760]: private/proxymap socket:
wanted attribute: flags
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute name: flags
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute value: 16
Oct 11 10:45:43 testy postfix/smtpd[16760]: private/proxymap socket:
wanted attribute: (list terminator)
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute name: (end)
Oct 11 10:45:43 testy postfix/smtpd[16760]: dict_proxy_open: connect to
map=pgsql:/etc/postfix/pgsql-boxes.cf status=0 server_flags=fixed
Oct 11 10:45:43 testy postfix/smtpd[16760]: dict_open:
proxy:pgsql:/etc/postfix/pgsql-boxes.cf
Oct 11 10:45:43 testy postfix/smtpd[16760]: Compiled against Berkeley
DB: 5.3.28?
Oct 11 10:45:43 testy postfix/smtpd[16760]: Run-time linked against
Berkeley DB: 5.3.28?
Oct 11 10:45:43 testy postfix/smtpd[16760]: warning: database
/etc/postfix/aliases.db is older than source file /etc/postfix/aliases
Oct 11 10:45:43 testy postfix/smtpd[16760]: dict_open:
hash:/etc/postfix/aliases
Oct 11 10:45:43 testy postfix/smtpd[16760]: send attr request = open
Oct 11 10:45:43 testy postfix/smtpd[16760]: send attr table =
pgsql:/etc/postfix/pgsql-aliases.cf
Oct 11 10:45:43 testy postfix/smtpd[16760]: send attr flags = 0
Oct 11 10:45:43 testy postfix/smtpd[16760]: private/proxymap socket:
wanted attribute: status
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute name: status
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute value: 0
Oct 11 10:45:43 testy postfix/smtpd[16760]: private/proxymap socket:
wanted attribute: flags
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute name: flags
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute value: 16
Oct 11 10:45:43 testy postfix/smtpd[16760]: private/proxymap socket:
wanted attribute: (list terminator)
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute name: (end)
Oct 11 10:45:43 testy postfix/smtpd[16760]: dict_proxy_open: connect to
map=pgsql:/etc/postfix/pgsql-aliases.cf status=0 server_flags=fixed
Oct 11 10:45:43 testy postfix/smtpd[16760]: dict_open:
proxy:pgsql:/etc/postfix/pgsql-aliases.cf
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: smtpd_access_maps ~? debug_peer_list
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: smtpd_access_maps ~? fast_flush_domains
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: smtpd_access_maps ~? mynetworks
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: smtpd_access_maps ~?
permit_mx_backup_networks
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: smtpd_access_maps ~?
qmqpd_authorized_clients
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: smtpd_access_maps ~? relay_domains
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: smtpd_access_maps ~? smtpd_access_maps
Oct 11 10:45:43 testy postfix/smtpd[16760]:
unknown_helo_hostname_tempfail_action = defer_if_permit
Oct 11 10:45:43 testy postfix/smtpd[16760]:
unknown_address_tempfail_action = defer_if_permit
Oct 11 10:45:43 testy postfix/smtpd[16760]:
unverified_recipient_tempfail_action = defer_if_permit
Oct 11 10:45:43 testy postfix/smtpd[16760]:
unverified_sender_tempfail_action = defer_if_permit
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: debug_peer_list ~? debug_peer_list
Oct 11 10:45:43 testy postfix/smtpd[16760]: name_mask: 1
Oct 11 10:45:43 testy postfix/smtpd[16760]: auto_clnt_create:
transport=local endpoint=private/tlsmgr
Oct 11 10:45:43 testy postfix/smtpd[16760]: auto_clnt_open: connected to
private/tlsmgr
Oct 11 10:45:43 testy postfix/smtpd[16760]: send attr request = seed
Oct 11 10:45:43 testy postfix/smtpd[16760]: send attr size = 32
Oct 11 10:45:43 testy postfix/smtpd[16760]: private/tlsmgr: wanted
attribute: status
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute name: status
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute value: 0
Oct 11 10:45:43 testy postfix/smtpd[16760]: private/tlsmgr: wanted
attribute: seed
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute name: seed
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute value:
H95IBNOac3P6oEPIpoMTfavcbEs4qlhzXPH6m8BiBCY=
Oct 11 10:45:43 testy postfix/smtpd[16760]: private/tlsmgr: wanted
attribute: (list terminator)
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute name: (end)
Oct 11 10:45:43 testy postfix/smtpd[16760]: send attr request = policy
Oct 11 10:45:43 testy postfix/smtpd[16760]: send attr cache_type = smtpd
Oct 11 10:45:43 testy postfix/smtpd[16760]: private/tlsmgr: wanted
attribute: status
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute name: status
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute value: 0
Oct 11 10:45:43 testy postfix/smtpd[16760]: private/tlsmgr: wanted
attribute: cachable
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute name: cachable
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute value: 1
Oct 11 10:45:43 testy postfix/smtpd[16760]: private/tlsmgr: wanted
attribute: timeout
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute name: timeout
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute value: 3600
Oct 11 10:45:43 testy postfix/smtpd[16760]: private/tlsmgr: wanted
attribute: (list terminator)
Oct 11 10:45:43 testy postfix/smtpd[16760]: input attribute name: (end)
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: fast_flush_domains ~? debug_peer_list
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_string:
parent_domain_matches_subdomains: fast_flush_domains ~? fast_flush_domains
Oct 11 10:45:43 testy postfix/smtpd[16760]: auto_clnt_create:
transport=local endpoint=private/anvil
Oct 11 10:45:43 testy postfix/smtpd[16760]: connection established
Oct 11 10:45:43 testy postfix/smtpd[16760]: master_notify: status 0
Oct 11 10:45:43 testy postfix/smtpd[16760]: name_mask: resource
Oct 11 10:45:43 testy postfix/smtpd[16760]: name_mask: software
Oct 11 10:45:43 testy postfix/smtpd[16760]: connect from
localhost.localdomain[127.0.0.1]
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_list_match:
localhost.localdomain: no match
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_list_match: 127.0.0.1:
no match
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_list_match:
localhost.localdomain: no match
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_list_match: 127.0.0.1:
no match
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_hostname:
debug_peer_list: localhost.localdomain ~? [smtp.googlemail.com]:587
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_hostaddr:
debug_peer_list: 127.0.0.1 ~? [smtp.googlemail.com]:587
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_list_match:
localhost.localdomain: no match
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_list_match: 127.0.0.1:
no match
Oct 11 10:45:43 testy postfix/smtpd[16760]: smtp_stream_setup:
maxtime=300 enable_deadline=0
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_hostname:
smtpd_client_event_limit_exceptions: localhost.localdomain ~? 10.2.1.0/24
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_hostaddr:
smtpd_client_event_limit_exceptions: 127.0.0.1 ~? 10.2.1.0/24
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_hostname:
smtpd_client_event_limit_exceptions: localhost.localdomain ~? 127.0.0.0/8
Oct 11 10:45:43 testy postfix/smtpd[16760]: match_hostaddr:
smtpd_client_event_limit_exceptions: 127.0.0.1 ~? 127.0.0.0/8
Oct 11 10:45:43 testy postfix/smtpd[16760]: >
localhost.localdomain[127.0.0.1]: 220 testy.tissisat.co.uk ESMTP Postfix
Oct 11 10:45:43 testy postfix/smtpd[16760]: xsasl_dovecot_server_create:
SASL service=smtp, realm=testy.tissisat.co.uk
Oct 11 10:45:43 testy postfix/smtpd[16760]: name_mask: noanonymous
Oct 11 10:45:43 testy postfix/smtpd[16760]: name_mask: noplaintext
Oct 11 10:45:43 testy postfix/smtpd[16760]:
xsasl_dovecot_server_connect: Connecting
Oct 11 10:45:43 testy postfix/smtpd[16760]:
xsasl_dovecot_server_connect: auth reply: VERSION?1?1
Oct 11 10:45:43 testy postfix/smtpd[16760]:
xsasl_dovecot_server_connect: auth reply: MECH?PLAIN?plaintext
Oct 11 10:45:43 testy postfix/smtpd[16760]: name_mask: plaintext
Oct 11 10:45:43 testy postfix/smtpd[16760]:
xsasl_dovecot_server_connect: auth reply: MECH?LOGIN?plaintext
Oct 11 10:45:43 testy postfix/smtpd[16760]: name_mask: plaintext
Oct 11 10:45:43 testy postfix/smtpd[16760]:
xsasl_dovecot_server_connect: auth reply: SPID?16763
Oct 11 10:45:43 testy postfix/smtpd[16760]:
xsasl_dovecot_server_connect: auth reply: CUID?1
Oct 11 10:45:43 testy postfix/smtpd[16760]:
xsasl_dovecot_server_connect: auth reply:
COOKIE?5144cccf9d947e85a107922ec961648c
Oct 11 10:45:43 testy postfix/smtpd[16760]:
xsasl_dovecot_server_connect: auth reply: DONE
Oct 11 10:45:43 testy postfix/smtpd[16760]:
xsasl_dovecot_server_mech_filter: skip mechanism: PLAIN
Oct 11 10:45:43 testy postfix/smtpd[16760]:
xsasl_dovecot_server_mech_filter: skip mechanism: LOGIN
Oct 11 10:45:43 testy postfix/smtpd[16760]: fatal: no SASL
authentication mechanisms
Oct 11 10:45:44 testy postfix/master[396]: warning: process
/usr/lib/postfix/bin/smtpd pid 16760 exit status 1
Oct 11 10:45:44 testy postfix/master[396]: warning:
/usr/lib/postfix/bin/smtpd: bad command startup -- throttling


Shadrock

Reply via email to