postfix sasl "cannot connect to saslauthd server: No such file or directory"

Posted by innotune on Server Fault See other posts from Server Fault or by innotune
Published on 2011-10-08T10:51:35Z Indexed on 2012/09/23 9:40 UTC
Read the original article Hit count: 750

Filed under:
|
|
|

I try to setup postfix with smtp authentication. I want to use /etc/shadow as my realm

Unfortunately I get a "generic error" when i try to authenticate

# nc localhost 25
220 mail.foo ESMTP Postfix
AUTH PLAIN _base_64_encoded_user_name_and_password_
535 5.7.8 Error: authentication failed: generic failure

In the mail.warn logfile i get the following entry

Oct  8 10:43:40 mail postfix/smtpd[1060]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
Oct  8 10:43:40 mail postfix/smtpd[1060]: warning: SASL authentication failure: Password verification failed
Oct  8 10:43:40 mail postfix/smtpd[1060]: warning: _ip_: SASL PLAIN authentication failed: generic failure

However the sasl setup seems to be fine

$ testsaslauthd -u _user_ -p _pass_
0: OK "Success."

i added smtpd_sasl_auth_enable = yes to the main.cf

This is my smtpd.conf

$ cat /etc/postfix/sasl/smtpd.conf 
pwcheck_method: saslauthd
mech_list: PLAIN LOGIN
saslauthd_path: /var/run/saslauthd/mux
autotransition:true

I tried this conf with the last two commands and without.

I'm running debian stable.

How can postfix find and connect to the saslauthd server?

Edit:

I'm not sure whether postfix runs in a chroot The master.cf looks like this: http://pastebin.com/Fz38TcUP

saslauth is located in the sbin

$ which saslauthd
/usr/sbin/saslauthd

The EHLO has this response

EHLO _server_name_
250-_server_name_
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH LOGIN PLAIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN

© Server Fault or respective owner

Related posts about postfix

Related posts about smtp