saslauthd authentication errorsaslauthd and PAM: “Too many open files” error - saslauthd restart fixes this - what is wrong?Relay access denied when not send from server itselfPOSTFIX fatal: no SASL authentication mechanismsSASL authentication failure: Password verification failed (postfix + cyrus + saslauthd)Ubuntu: Postfix and Cyrus expecting saslauthd PID file in different locationsDovecot doesn't create /var/spool/postfix/private/authSMTP-SASL authentification doesn't workwarning: /usr/lib/postfix/smtpd: bad command startup — throttlingPostfix+saslauthd: pam_unix(smtp:auth): authentication failurePostfix Centos7

Why would Lupin kill Pettigrew?

What caused the tendency for conservatives to not support climate change regulations?

How to write a vulnerable moment without it seeming cliche or mushy?

Is American Express widely accepted in France?

Is there a rule that prohibits us from using 2 possessives in a row?

Are there regional foods in Westeros?

The term for the person/group a political party aligns themselves with to appear concerned about the general public

Is the capacitor drawn or wired wrongly?

Passive voice of sing someone to sleep

Bringing Food from Hometown for Out-of-Town Interview?

Opposite of "Squeaky wheel gets the grease"

Humans meet a distant alien species. How do they standardize? - Units of Measure

Is there an evolutionary advantage to having two heads?

Why does the UK have more political parties than the US?

How do I get a list of only the files (not the directories) from a package?

What are the problems in teaching guitar via Skype?

Why is Colorado so different politically from nearby states?

Is having a hidden directory under /etc safe?

Looking for an old image of designing a cpu with plan laid out / being edited on a literal floor

What does the behaviour of water on the skin of an aircraft in flight tell us?

Looking after a wayward brother in mother's will

Have powerful mythological heroes ever run away or been deeply afraid?

Is it possible to kill all life on Earth?

Singlequote and backslash



saslauthd authentication error


saslauthd and PAM: “Too many open files” error - saslauthd restart fixes this - what is wrong?Relay access denied when not send from server itselfPOSTFIX fatal: no SASL authentication mechanismsSASL authentication failure: Password verification failed (postfix + cyrus + saslauthd)Ubuntu: Postfix and Cyrus expecting saslauthd PID file in different locationsDovecot doesn't create /var/spool/postfix/private/authSMTP-SASL authentification doesn't workwarning: /usr/lib/postfix/smtpd: bad command startup — throttlingPostfix+saslauthd: pam_unix(smtp:auth): authentication failurePostfix Centos7






.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty height:90px;width:728px;box-sizing:border-box;








6















My server has developed an expected problem where I am unable to connect from a mail client.



I've looked at the server logs and the only thing that looks to identify a problem are events like the following:




Nov 23 18:32:43 hig3 dovecot: imap-login: Login:
user=, method=PLAIN, rip=xxxxxxxx,
lip=xxxxxxx, TLS Nov 23 18:32:55 hig3 postfix/smtpd[11653]:
connect from xxxxxxx.co.uk[xxxxxxx] Nov 23
18:32:55 hig3 postfix/smtpd[11653]: warning: SASL authentication
failure: cannot connect to saslauthd server: No such file or directory
Nov 23 18:32:55 hig3 postfix/smtpd[11653]: warning:
xxxxxxx.co.uk[xxxxxxxx]: SASL LOGIN
authentication failed: generic failure Nov 23 18:32:56 hig3
postfix/smtpd[11653]: lost connection after AUTH from
xxxxxxx.co.uk[xxxxxxx] Nov 23 18:32:56 hig3
postfix/smtpd[11653]: disconnect from
xxxxxxx.co.uk[xxxxxxx]




The problem is unusual, because just half an hour previously at my office, I was not being prompted for a correct username and password in my mail client. I haven't made any changes to the server, so I can't understand what would have happened to make this error occur.



Searches for the error messages yield various results, with 'fixes' that I'm uncertain of (obviously don't want to make it worse or fix something that isn't broken).



When I run




testsaslauthd -u xxxxx -p xxxxxx




I also get the following result:




connect() : No such file or directory




But when I run




testsaslauthd -u xxxxx -p xxxxxx -f
/var/spool/postfix/var/run/saslauthd/mux -s smtp




I get:




0: OK "Success."




I found those commands on another forum and am not entirely sure what they mean, but I'm hoping they might give an indication of where the problem might lie.



When I run




ps -ef|grep saslauthd




This is the output:




root 1245 1 0 Nov24 ? 00:00:00 /usr/sbin/saslauthd -a
pam -c -m /var/spool/postfix/var/run/saslauthd -r -n 5 root 1250
1245 0 Nov24 ? 00:00:00 /usr/sbin/saslauthd -a pam -c -m
/var/spool/postfix/var/run/saslauthd -r -n 5 root 1252 1245 0
Nov24 ? 00:00:00 /usr/sbin/saslauthd -a pam -c -m
/var/spool/postfix/var/run/saslauthd -r -n 5 root 1254 1245 0
Nov24 ? 00:00:00 /usr/sbin/saslauthd -a pam -c -m
/var/spool/postfix/var/run/saslauthd -r -n 5 root 1255 1245 0
Nov24 ? 00:00:00 /usr/sbin/saslauthd -a pam -c -m
/var/spool/postfix/var/run/saslauthd -r -n 5 root 5902 5885 0
08:51 pts/0 00:00:00 grep --color=auto saslauthd




If it makes any difference, I'm running Ubuntu 10.04.1, Postfix 2.7.0 and Webmin/ Virtualmin.










share|improve this question






























    6















    My server has developed an expected problem where I am unable to connect from a mail client.



    I've looked at the server logs and the only thing that looks to identify a problem are events like the following:




    Nov 23 18:32:43 hig3 dovecot: imap-login: Login:
    user=, method=PLAIN, rip=xxxxxxxx,
    lip=xxxxxxx, TLS Nov 23 18:32:55 hig3 postfix/smtpd[11653]:
    connect from xxxxxxx.co.uk[xxxxxxx] Nov 23
    18:32:55 hig3 postfix/smtpd[11653]: warning: SASL authentication
    failure: cannot connect to saslauthd server: No such file or directory
    Nov 23 18:32:55 hig3 postfix/smtpd[11653]: warning:
    xxxxxxx.co.uk[xxxxxxxx]: SASL LOGIN
    authentication failed: generic failure Nov 23 18:32:56 hig3
    postfix/smtpd[11653]: lost connection after AUTH from
    xxxxxxx.co.uk[xxxxxxx] Nov 23 18:32:56 hig3
    postfix/smtpd[11653]: disconnect from
    xxxxxxx.co.uk[xxxxxxx]




    The problem is unusual, because just half an hour previously at my office, I was not being prompted for a correct username and password in my mail client. I haven't made any changes to the server, so I can't understand what would have happened to make this error occur.



    Searches for the error messages yield various results, with 'fixes' that I'm uncertain of (obviously don't want to make it worse or fix something that isn't broken).



    When I run




    testsaslauthd -u xxxxx -p xxxxxx




    I also get the following result:




    connect() : No such file or directory




    But when I run




    testsaslauthd -u xxxxx -p xxxxxx -f
    /var/spool/postfix/var/run/saslauthd/mux -s smtp




    I get:




    0: OK "Success."




    I found those commands on another forum and am not entirely sure what they mean, but I'm hoping they might give an indication of where the problem might lie.



    When I run




    ps -ef|grep saslauthd




    This is the output:




    root 1245 1 0 Nov24 ? 00:00:00 /usr/sbin/saslauthd -a
    pam -c -m /var/spool/postfix/var/run/saslauthd -r -n 5 root 1250
    1245 0 Nov24 ? 00:00:00 /usr/sbin/saslauthd -a pam -c -m
    /var/spool/postfix/var/run/saslauthd -r -n 5 root 1252 1245 0
    Nov24 ? 00:00:00 /usr/sbin/saslauthd -a pam -c -m
    /var/spool/postfix/var/run/saslauthd -r -n 5 root 1254 1245 0
    Nov24 ? 00:00:00 /usr/sbin/saslauthd -a pam -c -m
    /var/spool/postfix/var/run/saslauthd -r -n 5 root 1255 1245 0
    Nov24 ? 00:00:00 /usr/sbin/saslauthd -a pam -c -m
    /var/spool/postfix/var/run/saslauthd -r -n 5 root 5902 5885 0
    08:51 pts/0 00:00:00 grep --color=auto saslauthd




    If it makes any difference, I'm running Ubuntu 10.04.1, Postfix 2.7.0 and Webmin/ Virtualmin.










    share|improve this question


























      6












      6








      6


      2






      My server has developed an expected problem where I am unable to connect from a mail client.



      I've looked at the server logs and the only thing that looks to identify a problem are events like the following:




      Nov 23 18:32:43 hig3 dovecot: imap-login: Login:
      user=, method=PLAIN, rip=xxxxxxxx,
      lip=xxxxxxx, TLS Nov 23 18:32:55 hig3 postfix/smtpd[11653]:
      connect from xxxxxxx.co.uk[xxxxxxx] Nov 23
      18:32:55 hig3 postfix/smtpd[11653]: warning: SASL authentication
      failure: cannot connect to saslauthd server: No such file or directory
      Nov 23 18:32:55 hig3 postfix/smtpd[11653]: warning:
      xxxxxxx.co.uk[xxxxxxxx]: SASL LOGIN
      authentication failed: generic failure Nov 23 18:32:56 hig3
      postfix/smtpd[11653]: lost connection after AUTH from
      xxxxxxx.co.uk[xxxxxxx] Nov 23 18:32:56 hig3
      postfix/smtpd[11653]: disconnect from
      xxxxxxx.co.uk[xxxxxxx]




      The problem is unusual, because just half an hour previously at my office, I was not being prompted for a correct username and password in my mail client. I haven't made any changes to the server, so I can't understand what would have happened to make this error occur.



      Searches for the error messages yield various results, with 'fixes' that I'm uncertain of (obviously don't want to make it worse or fix something that isn't broken).



      When I run




      testsaslauthd -u xxxxx -p xxxxxx




      I also get the following result:




      connect() : No such file or directory




      But when I run




      testsaslauthd -u xxxxx -p xxxxxx -f
      /var/spool/postfix/var/run/saslauthd/mux -s smtp




      I get:




      0: OK "Success."




      I found those commands on another forum and am not entirely sure what they mean, but I'm hoping they might give an indication of where the problem might lie.



      When I run




      ps -ef|grep saslauthd




      This is the output:




      root 1245 1 0 Nov24 ? 00:00:00 /usr/sbin/saslauthd -a
      pam -c -m /var/spool/postfix/var/run/saslauthd -r -n 5 root 1250
      1245 0 Nov24 ? 00:00:00 /usr/sbin/saslauthd -a pam -c -m
      /var/spool/postfix/var/run/saslauthd -r -n 5 root 1252 1245 0
      Nov24 ? 00:00:00 /usr/sbin/saslauthd -a pam -c -m
      /var/spool/postfix/var/run/saslauthd -r -n 5 root 1254 1245 0
      Nov24 ? 00:00:00 /usr/sbin/saslauthd -a pam -c -m
      /var/spool/postfix/var/run/saslauthd -r -n 5 root 1255 1245 0
      Nov24 ? 00:00:00 /usr/sbin/saslauthd -a pam -c -m
      /var/spool/postfix/var/run/saslauthd -r -n 5 root 5902 5885 0
      08:51 pts/0 00:00:00 grep --color=auto saslauthd




      If it makes any difference, I'm running Ubuntu 10.04.1, Postfix 2.7.0 and Webmin/ Virtualmin.










      share|improve this question
















      My server has developed an expected problem where I am unable to connect from a mail client.



      I've looked at the server logs and the only thing that looks to identify a problem are events like the following:




      Nov 23 18:32:43 hig3 dovecot: imap-login: Login:
      user=, method=PLAIN, rip=xxxxxxxx,
      lip=xxxxxxx, TLS Nov 23 18:32:55 hig3 postfix/smtpd[11653]:
      connect from xxxxxxx.co.uk[xxxxxxx] Nov 23
      18:32:55 hig3 postfix/smtpd[11653]: warning: SASL authentication
      failure: cannot connect to saslauthd server: No such file or directory
      Nov 23 18:32:55 hig3 postfix/smtpd[11653]: warning:
      xxxxxxx.co.uk[xxxxxxxx]: SASL LOGIN
      authentication failed: generic failure Nov 23 18:32:56 hig3
      postfix/smtpd[11653]: lost connection after AUTH from
      xxxxxxx.co.uk[xxxxxxx] Nov 23 18:32:56 hig3
      postfix/smtpd[11653]: disconnect from
      xxxxxxx.co.uk[xxxxxxx]




      The problem is unusual, because just half an hour previously at my office, I was not being prompted for a correct username and password in my mail client. I haven't made any changes to the server, so I can't understand what would have happened to make this error occur.



      Searches for the error messages yield various results, with 'fixes' that I'm uncertain of (obviously don't want to make it worse or fix something that isn't broken).



      When I run




      testsaslauthd -u xxxxx -p xxxxxx




      I also get the following result:




      connect() : No such file or directory




      But when I run




      testsaslauthd -u xxxxx -p xxxxxx -f
      /var/spool/postfix/var/run/saslauthd/mux -s smtp




      I get:




      0: OK "Success."




      I found those commands on another forum and am not entirely sure what they mean, but I'm hoping they might give an indication of where the problem might lie.



      When I run




      ps -ef|grep saslauthd




      This is the output:




      root 1245 1 0 Nov24 ? 00:00:00 /usr/sbin/saslauthd -a
      pam -c -m /var/spool/postfix/var/run/saslauthd -r -n 5 root 1250
      1245 0 Nov24 ? 00:00:00 /usr/sbin/saslauthd -a pam -c -m
      /var/spool/postfix/var/run/saslauthd -r -n 5 root 1252 1245 0
      Nov24 ? 00:00:00 /usr/sbin/saslauthd -a pam -c -m
      /var/spool/postfix/var/run/saslauthd -r -n 5 root 1254 1245 0
      Nov24 ? 00:00:00 /usr/sbin/saslauthd -a pam -c -m
      /var/spool/postfix/var/run/saslauthd -r -n 5 root 1255 1245 0
      Nov24 ? 00:00:00 /usr/sbin/saslauthd -a pam -c -m
      /var/spool/postfix/var/run/saslauthd -r -n 5 root 5902 5885 0
      08:51 pts/0 00:00:00 grep --color=auto saslauthd




      If it makes any difference, I'm running Ubuntu 10.04.1, Postfix 2.7.0 and Webmin/ Virtualmin.







      email postfix ubuntu-10.04 sasl saslauthd






      share|improve this question















      share|improve this question













      share|improve this question




      share|improve this question








      edited Nov 25 '12 at 8:53







      James

















      asked Nov 24 '12 at 1:12









      JamesJames

      2632412




      2632412




















          4 Answers
          4






          active

          oldest

          votes


















          12





          +50









          Postfix can run in a chroot (by default in /var/spool/postfix) or not. If it is, it will try to open /var/spool/postfix/var/run/saslauthd/mux for sasl authentication. If it's not, it will try to open /var/run/saslauthd/mux



          It seems that, for some reason, your postfix instance was running in a chroot, and it's not anymore. It's odd, but that's what I guess from the details of your question. If it's what's happened, you may change saslauthd configuration to use /var/run/saslauthd or run postfix in a chroot again.



          To know if your Postfix is running chroot, you can check /etc/postfix/master.cf:



          1. If it has the line smtp inet n - y - - smtpd or smtp inet n - - - - smtpd, then your Postfix is running in a chroot;

          2. If it has the line smtp inet n - n - - smtpd then your Postfix is NOT running in a chroot.

          This check comes from /etc/default/saslauthd (Ubuntu sasl configuration file).






          share|improve this answer

























          • Your answer has just crystalised the link between the line in master.cf and chroot - thank you! Although I'm sure I'd checked this countless times earlier, for whatever reason, I missed the third 'n'. I'm mystified as to how it came to suddenly change in the master.cf file, though.

            – James
            Nov 27 '12 at 13:55


















          4














          Looks like postfix always looks in the chroot'ed location for saslauthd even though its configured to NOT use the chroot environment for its services.



          I found this blog post most helpful, even though it's from 2005!



          http://www.jimmy.co.at/weblog/?p=52




          postfix does a chroot so it can’t communicate with saslauthd. This is
          the tricky part:



          rm -r /var/run/saslauthd/ 
          mkdir -p /var/spool/postfix/var/run/saslauthd
          ln -s /var/spool/postfix/var/run/saslauthd /var/run
          chgrp sasl /var/spool/postfix/var/run/saslauthd
          adduser postfix sasl



          You can run saslauthd in debug mode using:



          saslauthd -c -d -a pam -m /var/run/saslauthd



          From your client, do this:



          openssl s_client -CApath /etc/ssl/certs/ -starttls smtp -connect mail.mydomain.com:587



          When prompted type this:



          HELO mynotebook.com
          LOGIN PLAIN <base64code>


          where the base64code bit comes from this:



          perl -MMIME::Base64 -e 'print encode_base64("00username00password");'





          share|improve this answer






























            2














            Every time I've encountered a similar problem with saslauthd (and when everything else has been double-checked), it has been about directory/file permissions. Check each and every step of this /var/spool/postfix/var/run/saslauthd path to make sure saslauthd actually can get there.






            share|improve this answer






























              2














              No such file or directory when trying to connect suggests the UNIX socket it is looking for SASLAuthd on doesn't exist.



              If you run ps -ef | grep saslauthd, can you see it still running?



              If so, maybe see if it has its own log location.



              If not it could just need a restart.






              share|improve this answer




















              • 1





                Thanks for the reply. I think it's running - I've added the output to my question and am assuming that the output shows that it's running. I've restarted both the server and the service, but to no avail. Why might this have happened without any intervention on my part? Seems like an odd thing to happen.

                – James
                Nov 25 '12 at 8:54











              • Brilliant, this solved it :)

                – だらんぎん じょん
                Apr 9 '16 at 4:03











              Your Answer








              StackExchange.ready(function()
              var channelOptions =
              tags: "".split(" "),
              id: "2"
              ;
              initTagRenderer("".split(" "), "".split(" "), channelOptions);

              StackExchange.using("externalEditor", function()
              // Have to fire editor after snippets, if snippets enabled
              if (StackExchange.settings.snippets.snippetsEnabled)
              StackExchange.using("snippets", function()
              createEditor();
              );

              else
              createEditor();

              );

              function createEditor()
              StackExchange.prepareEditor(
              heartbeatType: 'answer',
              autoActivateHeartbeat: false,
              convertImagesToLinks: true,
              noModals: true,
              showLowRepImageUploadWarning: true,
              reputationToPostImages: 10,
              bindNavPrevention: true,
              postfix: "",
              imageUploader:
              brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
              contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
              allowUrls: true
              ,
              onDemand: true,
              discardSelector: ".discard-answer"
              ,immediatelyShowMarkdownHelp:true
              );



              );













              draft saved

              draft discarded


















              StackExchange.ready(
              function ()
              StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f451681%2fsaslauthd-authentication-error%23new-answer', 'question_page');

              );

              Post as a guest















              Required, but never shown

























              4 Answers
              4






              active

              oldest

              votes








              4 Answers
              4






              active

              oldest

              votes









              active

              oldest

              votes






              active

              oldest

              votes









              12





              +50









              Postfix can run in a chroot (by default in /var/spool/postfix) or not. If it is, it will try to open /var/spool/postfix/var/run/saslauthd/mux for sasl authentication. If it's not, it will try to open /var/run/saslauthd/mux



              It seems that, for some reason, your postfix instance was running in a chroot, and it's not anymore. It's odd, but that's what I guess from the details of your question. If it's what's happened, you may change saslauthd configuration to use /var/run/saslauthd or run postfix in a chroot again.



              To know if your Postfix is running chroot, you can check /etc/postfix/master.cf:



              1. If it has the line smtp inet n - y - - smtpd or smtp inet n - - - - smtpd, then your Postfix is running in a chroot;

              2. If it has the line smtp inet n - n - - smtpd then your Postfix is NOT running in a chroot.

              This check comes from /etc/default/saslauthd (Ubuntu sasl configuration file).






              share|improve this answer

























              • Your answer has just crystalised the link between the line in master.cf and chroot - thank you! Although I'm sure I'd checked this countless times earlier, for whatever reason, I missed the third 'n'. I'm mystified as to how it came to suddenly change in the master.cf file, though.

                – James
                Nov 27 '12 at 13:55















              12





              +50









              Postfix can run in a chroot (by default in /var/spool/postfix) or not. If it is, it will try to open /var/spool/postfix/var/run/saslauthd/mux for sasl authentication. If it's not, it will try to open /var/run/saslauthd/mux



              It seems that, for some reason, your postfix instance was running in a chroot, and it's not anymore. It's odd, but that's what I guess from the details of your question. If it's what's happened, you may change saslauthd configuration to use /var/run/saslauthd or run postfix in a chroot again.



              To know if your Postfix is running chroot, you can check /etc/postfix/master.cf:



              1. If it has the line smtp inet n - y - - smtpd or smtp inet n - - - - smtpd, then your Postfix is running in a chroot;

              2. If it has the line smtp inet n - n - - smtpd then your Postfix is NOT running in a chroot.

              This check comes from /etc/default/saslauthd (Ubuntu sasl configuration file).






              share|improve this answer

























              • Your answer has just crystalised the link between the line in master.cf and chroot - thank you! Although I'm sure I'd checked this countless times earlier, for whatever reason, I missed the third 'n'. I'm mystified as to how it came to suddenly change in the master.cf file, though.

                – James
                Nov 27 '12 at 13:55













              12





              +50







              12





              +50



              12




              +50





              Postfix can run in a chroot (by default in /var/spool/postfix) or not. If it is, it will try to open /var/spool/postfix/var/run/saslauthd/mux for sasl authentication. If it's not, it will try to open /var/run/saslauthd/mux



              It seems that, for some reason, your postfix instance was running in a chroot, and it's not anymore. It's odd, but that's what I guess from the details of your question. If it's what's happened, you may change saslauthd configuration to use /var/run/saslauthd or run postfix in a chroot again.



              To know if your Postfix is running chroot, you can check /etc/postfix/master.cf:



              1. If it has the line smtp inet n - y - - smtpd or smtp inet n - - - - smtpd, then your Postfix is running in a chroot;

              2. If it has the line smtp inet n - n - - smtpd then your Postfix is NOT running in a chroot.

              This check comes from /etc/default/saslauthd (Ubuntu sasl configuration file).






              share|improve this answer















              Postfix can run in a chroot (by default in /var/spool/postfix) or not. If it is, it will try to open /var/spool/postfix/var/run/saslauthd/mux for sasl authentication. If it's not, it will try to open /var/run/saslauthd/mux



              It seems that, for some reason, your postfix instance was running in a chroot, and it's not anymore. It's odd, but that's what I guess from the details of your question. If it's what's happened, you may change saslauthd configuration to use /var/run/saslauthd or run postfix in a chroot again.



              To know if your Postfix is running chroot, you can check /etc/postfix/master.cf:



              1. If it has the line smtp inet n - y - - smtpd or smtp inet n - - - - smtpd, then your Postfix is running in a chroot;

              2. If it has the line smtp inet n - n - - smtpd then your Postfix is NOT running in a chroot.

              This check comes from /etc/default/saslauthd (Ubuntu sasl configuration file).







              share|improve this answer














              share|improve this answer



              share|improve this answer








              edited May 16 at 22:11









              Community

              1




              1










              answered Nov 27 '12 at 8:31









              Christophe Drevet-DroguetChristophe Drevet-Droguet

              1,44211222




              1,44211222












              • Your answer has just crystalised the link between the line in master.cf and chroot - thank you! Although I'm sure I'd checked this countless times earlier, for whatever reason, I missed the third 'n'. I'm mystified as to how it came to suddenly change in the master.cf file, though.

                – James
                Nov 27 '12 at 13:55

















              • Your answer has just crystalised the link between the line in master.cf and chroot - thank you! Although I'm sure I'd checked this countless times earlier, for whatever reason, I missed the third 'n'. I'm mystified as to how it came to suddenly change in the master.cf file, though.

                – James
                Nov 27 '12 at 13:55
















              Your answer has just crystalised the link between the line in master.cf and chroot - thank you! Although I'm sure I'd checked this countless times earlier, for whatever reason, I missed the third 'n'. I'm mystified as to how it came to suddenly change in the master.cf file, though.

              – James
              Nov 27 '12 at 13:55





              Your answer has just crystalised the link between the line in master.cf and chroot - thank you! Although I'm sure I'd checked this countless times earlier, for whatever reason, I missed the third 'n'. I'm mystified as to how it came to suddenly change in the master.cf file, though.

              – James
              Nov 27 '12 at 13:55













              4














              Looks like postfix always looks in the chroot'ed location for saslauthd even though its configured to NOT use the chroot environment for its services.



              I found this blog post most helpful, even though it's from 2005!



              http://www.jimmy.co.at/weblog/?p=52




              postfix does a chroot so it can’t communicate with saslauthd. This is
              the tricky part:



              rm -r /var/run/saslauthd/ 
              mkdir -p /var/spool/postfix/var/run/saslauthd
              ln -s /var/spool/postfix/var/run/saslauthd /var/run
              chgrp sasl /var/spool/postfix/var/run/saslauthd
              adduser postfix sasl



              You can run saslauthd in debug mode using:



              saslauthd -c -d -a pam -m /var/run/saslauthd



              From your client, do this:



              openssl s_client -CApath /etc/ssl/certs/ -starttls smtp -connect mail.mydomain.com:587



              When prompted type this:



              HELO mynotebook.com
              LOGIN PLAIN <base64code>


              where the base64code bit comes from this:



              perl -MMIME::Base64 -e 'print encode_base64("00username00password");'





              share|improve this answer



























                4














                Looks like postfix always looks in the chroot'ed location for saslauthd even though its configured to NOT use the chroot environment for its services.



                I found this blog post most helpful, even though it's from 2005!



                http://www.jimmy.co.at/weblog/?p=52




                postfix does a chroot so it can’t communicate with saslauthd. This is
                the tricky part:



                rm -r /var/run/saslauthd/ 
                mkdir -p /var/spool/postfix/var/run/saslauthd
                ln -s /var/spool/postfix/var/run/saslauthd /var/run
                chgrp sasl /var/spool/postfix/var/run/saslauthd
                adduser postfix sasl



                You can run saslauthd in debug mode using:



                saslauthd -c -d -a pam -m /var/run/saslauthd



                From your client, do this:



                openssl s_client -CApath /etc/ssl/certs/ -starttls smtp -connect mail.mydomain.com:587



                When prompted type this:



                HELO mynotebook.com
                LOGIN PLAIN <base64code>


                where the base64code bit comes from this:



                perl -MMIME::Base64 -e 'print encode_base64("00username00password");'





                share|improve this answer

























                  4












                  4








                  4







                  Looks like postfix always looks in the chroot'ed location for saslauthd even though its configured to NOT use the chroot environment for its services.



                  I found this blog post most helpful, even though it's from 2005!



                  http://www.jimmy.co.at/weblog/?p=52




                  postfix does a chroot so it can’t communicate with saslauthd. This is
                  the tricky part:



                  rm -r /var/run/saslauthd/ 
                  mkdir -p /var/spool/postfix/var/run/saslauthd
                  ln -s /var/spool/postfix/var/run/saslauthd /var/run
                  chgrp sasl /var/spool/postfix/var/run/saslauthd
                  adduser postfix sasl



                  You can run saslauthd in debug mode using:



                  saslauthd -c -d -a pam -m /var/run/saslauthd



                  From your client, do this:



                  openssl s_client -CApath /etc/ssl/certs/ -starttls smtp -connect mail.mydomain.com:587



                  When prompted type this:



                  HELO mynotebook.com
                  LOGIN PLAIN <base64code>


                  where the base64code bit comes from this:



                  perl -MMIME::Base64 -e 'print encode_base64("00username00password");'





                  share|improve this answer













                  Looks like postfix always looks in the chroot'ed location for saslauthd even though its configured to NOT use the chroot environment for its services.



                  I found this blog post most helpful, even though it's from 2005!



                  http://www.jimmy.co.at/weblog/?p=52




                  postfix does a chroot so it can’t communicate with saslauthd. This is
                  the tricky part:



                  rm -r /var/run/saslauthd/ 
                  mkdir -p /var/spool/postfix/var/run/saslauthd
                  ln -s /var/spool/postfix/var/run/saslauthd /var/run
                  chgrp sasl /var/spool/postfix/var/run/saslauthd
                  adduser postfix sasl



                  You can run saslauthd in debug mode using:



                  saslauthd -c -d -a pam -m /var/run/saslauthd



                  From your client, do this:



                  openssl s_client -CApath /etc/ssl/certs/ -starttls smtp -connect mail.mydomain.com:587



                  When prompted type this:



                  HELO mynotebook.com
                  LOGIN PLAIN <base64code>


                  where the base64code bit comes from this:



                  perl -MMIME::Base64 -e 'print encode_base64("00username00password");'






                  share|improve this answer












                  share|improve this answer



                  share|improve this answer










                  answered Nov 10 '14 at 23:01









                  Nigel Sheridan-SmithNigel Sheridan-Smith

                  1412




                  1412





















                      2














                      Every time I've encountered a similar problem with saslauthd (and when everything else has been double-checked), it has been about directory/file permissions. Check each and every step of this /var/spool/postfix/var/run/saslauthd path to make sure saslauthd actually can get there.






                      share|improve this answer



























                        2














                        Every time I've encountered a similar problem with saslauthd (and when everything else has been double-checked), it has been about directory/file permissions. Check each and every step of this /var/spool/postfix/var/run/saslauthd path to make sure saslauthd actually can get there.






                        share|improve this answer

























                          2












                          2








                          2







                          Every time I've encountered a similar problem with saslauthd (and when everything else has been double-checked), it has been about directory/file permissions. Check each and every step of this /var/spool/postfix/var/run/saslauthd path to make sure saslauthd actually can get there.






                          share|improve this answer













                          Every time I've encountered a similar problem with saslauthd (and when everything else has been double-checked), it has been about directory/file permissions. Check each and every step of this /var/spool/postfix/var/run/saslauthd path to make sure saslauthd actually can get there.







                          share|improve this answer












                          share|improve this answer



                          share|improve this answer










                          answered Nov 27 '12 at 8:48









                          Janne PikkarainenJanne Pikkarainen

                          28.5k34268




                          28.5k34268





















                              2














                              No such file or directory when trying to connect suggests the UNIX socket it is looking for SASLAuthd on doesn't exist.



                              If you run ps -ef | grep saslauthd, can you see it still running?



                              If so, maybe see if it has its own log location.



                              If not it could just need a restart.






                              share|improve this answer




















                              • 1





                                Thanks for the reply. I think it's running - I've added the output to my question and am assuming that the output shows that it's running. I've restarted both the server and the service, but to no avail. Why might this have happened without any intervention on my part? Seems like an odd thing to happen.

                                – James
                                Nov 25 '12 at 8:54











                              • Brilliant, this solved it :)

                                – だらんぎん じょん
                                Apr 9 '16 at 4:03















                              2














                              No such file or directory when trying to connect suggests the UNIX socket it is looking for SASLAuthd on doesn't exist.



                              If you run ps -ef | grep saslauthd, can you see it still running?



                              If so, maybe see if it has its own log location.



                              If not it could just need a restart.






                              share|improve this answer




















                              • 1





                                Thanks for the reply. I think it's running - I've added the output to my question and am assuming that the output shows that it's running. I've restarted both the server and the service, but to no avail. Why might this have happened without any intervention on my part? Seems like an odd thing to happen.

                                – James
                                Nov 25 '12 at 8:54











                              • Brilliant, this solved it :)

                                – だらんぎん じょん
                                Apr 9 '16 at 4:03













                              2












                              2








                              2







                              No such file or directory when trying to connect suggests the UNIX socket it is looking for SASLAuthd on doesn't exist.



                              If you run ps -ef | grep saslauthd, can you see it still running?



                              If so, maybe see if it has its own log location.



                              If not it could just need a restart.






                              share|improve this answer















                              No such file or directory when trying to connect suggests the UNIX socket it is looking for SASLAuthd on doesn't exist.



                              If you run ps -ef | grep saslauthd, can you see it still running?



                              If so, maybe see if it has its own log location.



                              If not it could just need a restart.







                              share|improve this answer














                              share|improve this answer



                              share|improve this answer








                              edited Nov 14 '16 at 13:32









                              030

                              3,80464190




                              3,80464190










                              answered Nov 24 '12 at 15:35









                              IAmACarpetLickerIAmACarpetLicker

                              211




                              211







                              • 1





                                Thanks for the reply. I think it's running - I've added the output to my question and am assuming that the output shows that it's running. I've restarted both the server and the service, but to no avail. Why might this have happened without any intervention on my part? Seems like an odd thing to happen.

                                – James
                                Nov 25 '12 at 8:54











                              • Brilliant, this solved it :)

                                – だらんぎん じょん
                                Apr 9 '16 at 4:03












                              • 1





                                Thanks for the reply. I think it's running - I've added the output to my question and am assuming that the output shows that it's running. I've restarted both the server and the service, but to no avail. Why might this have happened without any intervention on my part? Seems like an odd thing to happen.

                                – James
                                Nov 25 '12 at 8:54











                              • Brilliant, this solved it :)

                                – だらんぎん じょん
                                Apr 9 '16 at 4:03







                              1




                              1





                              Thanks for the reply. I think it's running - I've added the output to my question and am assuming that the output shows that it's running. I've restarted both the server and the service, but to no avail. Why might this have happened without any intervention on my part? Seems like an odd thing to happen.

                              – James
                              Nov 25 '12 at 8:54





                              Thanks for the reply. I think it's running - I've added the output to my question and am assuming that the output shows that it's running. I've restarted both the server and the service, but to no avail. Why might this have happened without any intervention on my part? Seems like an odd thing to happen.

                              – James
                              Nov 25 '12 at 8:54













                              Brilliant, this solved it :)

                              – だらんぎん じょん
                              Apr 9 '16 at 4:03





                              Brilliant, this solved it :)

                              – だらんぎん じょん
                              Apr 9 '16 at 4:03

















                              draft saved

                              draft discarded
















































                              Thanks for contributing an answer to Server Fault!


                              • Please be sure to answer the question. Provide details and share your research!

                              But avoid


                              • Asking for help, clarification, or responding to other answers.

                              • Making statements based on opinion; back them up with references or personal experience.

                              To learn more, see our tips on writing great answers.




                              draft saved


                              draft discarded














                              StackExchange.ready(
                              function ()
                              StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f451681%2fsaslauthd-authentication-error%23new-answer', 'question_page');

                              );

                              Post as a guest















                              Required, but never shown





















































                              Required, but never shown














                              Required, but never shown












                              Required, but never shown







                              Required, but never shown

































                              Required, but never shown














                              Required, but never shown












                              Required, but never shown







                              Required, but never shown







                              Popular posts from this blog

                              Wikipedia:Vital articles Мазмуну Biography - Өмүр баян Philosophy and psychology - Философия жана психология Religion - Дин Social sciences - Коомдук илимдер Language and literature - Тил жана адабият Science - Илим Technology - Технология Arts and recreation - Искусство жана эс алуу History and geography - Тарых жана география Навигация менюсу

                              Club Baloncesto Breogán Índice Historia | Pavillón | Nome | O Breogán na cultura popular | Xogadores | Adestradores | Presidentes | Palmarés | Historial | Líderes | Notas | Véxase tamén | Menú de navegacióncbbreogan.galCadroGuía oficial da ACB 2009-10, páxina 201Guía oficial ACB 1992, páxina 183. Editorial DB.É de 6.500 espectadores sentados axeitándose á última normativa"Estudiantes Junior, entre as mellores canteiras"o orixinalHemeroteca El Mundo Deportivo, 16 setembro de 1970, páxina 12Historia do BreogánAlfredo Pérez, o último canoneiroHistoria C.B. BreogánHemeroteca de El Mundo DeportivoJimmy Wright, norteamericano do Breogán deixará Lugo por ameazas de morteResultados de Breogán en 1986-87Resultados de Breogán en 1990-91Ficha de Velimir Perasović en acb.comResultados de Breogán en 1994-95Breogán arrasa al Barça. "El Mundo Deportivo", 27 de setembro de 1999, páxina 58CB Breogán - FC BarcelonaA FEB invita a participar nunha nova Liga EuropeaCharlie Bell na prensa estatalMáximos anotadores 2005Tempada 2005-06 : Tódolos Xogadores da Xornada""Non quero pensar nunha man negra, mais pregúntome que está a pasar""o orixinalRaúl López, orgulloso dos xogadores, presume da boa saúde económica do BreogánJulio González confirma que cesa como presidente del BreogánHomenaxe a Lisardo GómezA tempada do rexurdimento celesteEntrevista a Lisardo GómezEl COB dinamita el Pazo para forzar el quinto (69-73)Cafés Candelas, patrocinador del CB Breogán"Suso Lázare, novo presidente do Breogán"o orixinalCafés Candelas Breogán firma el mayor triunfo de la historiaEl Breogán realizará 17 homenajes por su cincuenta aniversario"O Breogán honra ao seu fundador e primeiro presidente"o orixinalMiguel Giao recibiu a homenaxe do PazoHomenaxe aos primeiros gladiadores celestesO home que nos amosa como ver o Breo co corazónTita Franco será homenaxeada polos #50anosdeBreoJulio Vila recibirá unha homenaxe in memoriam polos #50anosdeBreo"O Breogán homenaxeará aos seus aboados máis veteráns"Pechada ovación a «Capi» Sanmartín e Ricardo «Corazón de González»Homenaxe por décadas de informaciónPaco García volve ao Pazo con motivo do 50 aniversario"Resultados y clasificaciones""O Cafés Candelas Breogán, campión da Copa Princesa""O Cafés Candelas Breogán, equipo ACB"C.B. Breogán"Proxecto social"o orixinal"Centros asociados"o orixinalFicha en imdb.comMario Camus trata la recuperación del amor en 'La vieja música', su última película"Páxina web oficial""Club Baloncesto Breogán""C. B. Breogán S.A.D."eehttp://www.fegaba.com

                              What should I write in an apology letter, since I have decided not to join a company after accepting an offer letterShould I keep looking after accepting a job offer?What should I do when I've been verbally told I would get an offer letter, but still haven't gotten one after 4 weeks?Do I accept an offer from a company that I am not likely to join?New job hasn't confirmed starting date and I want to give current employer as much notice as possibleHow should I address my manager in my resignation letter?HR delayed background verification, now jobless as resignedNo email communication after accepting a formal written offer. How should I phrase the call?What should I do if after receiving a verbal offer letter I am informed that my written job offer is put on hold due to some internal issues?Should I inform the current employer that I am about to resign within 1-2 weeks since I have signed the offer letter and waiting for visa?What company will do, if I send their offer letter to another company