SASL LOGIN authentication failed

Discussion in 'HOWTO-Related Questions' started by yupinho, Oct 9, 2007.

  1. yupinho

    yupinho New Member

    Hi there.
    I have been following "Virtual Users With Postfix, PostfixAdmin, Courier, Mailscanner, ClamAV On CentOS" tutorial and I'm stuck with a problem on the SASL authentication.

    When I try to authenticate via telnet on port 25 I get the following output:

    [root@newria ~]# telnet localhost 25
    Trying 127.0.0.1...
    Connected to localhost.localdomain (127.0.0.1).
    Escape character is '^]'.
    220 mail.webria.net ESMTP Postfix
    AUTH LOGIN
    334 VXNlcm5hbWU6
    ZF2aWQuY2FdGF4b0ByZWRlcmlhLNvbQKDQo=
    334 UGFzc3dvcmQ6
    e9saWxvcGb2Nhcw==
    535 5.7.0 Error: authentication failed: authentication failure

    For these commands the log output on the maillog file is:

    Oct 9 11:33:37 newria postfix/smtpd[5767]: connect from localhost.localdomain[127.0.0.1]
    Oct 9 11:34:00 newria postfix/smtpd[5767]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
    Oct 9 11:34:00 newria postfix/smtpd[5767]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
    Oct 9 11:34:00 newria postfix/smtpd[5767]: warning: localhost.localdomain[127.0.0.1]: SASL LOGIN authentication failed: authentication failure

    Any idea about what can be wrong?

    Thanks,
    yup
     
  2. falko

    falko Super Moderator Howtoforge Staff

    Your setup shouldn't use sasldb. Please compare your saslauthd configuration with the one from the tutorial. Maybe you made a typo somewhere.
     
  3. yupinho

    yupinho New Member

    Still the some problem

    Hi,
    I was checking all the configuration files and I tried to follow the howto one more time.
    Still the same error:

    Oct 11 16:23:13 webserver postfix/smtpd[4816]: connect from unknown[192.168.2.201]
    Oct 11 16:23:13 webserver postfix/smtpd[4816]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
    Oct 11 16:23:13 webserver postfix/smtpd[4816]: warning: SASL authentication problem: unable to open Berkeley db /etc/sasldb2: No such file or directory
    Oct 11 16:23:13 webserver postfix/smtpd[4816]: warning: unknown[192.168.2.201]: SASL LOGIN authentication failed: authentication failure
    Oct 11 16:23:13 webserver postfix/smtpd[4816]: lost connection after AUTH from unknown[192.168.2.201]
    Oct 11 16:23:13 webserver postfix/smtpd[4816]: disconnect from unknown[192.168.2.201]


    When I reboot the machine I get this in the maillog:

    Oct 11 16:31:44 webserver authdaemond: stopping authdaemond children
    Oct 11 16:33:23 webserver authdaemond: modules="authmysql", daemons=5
    Oct 11 16:33:23 webserver authdaemond: Installing libauthmysql
    Oct 11 16:33:23 webserver authdaemond: Installation complete: authmysql
    Oct 11 16:33:30 webserver dovecot: Dovecot v1.0.rc15 starting up
    Oct 11 16:33:30 webserver imapd: bind: Address already in use
    Oct 11 16:33:30 webserver imapd-ssl: bind: Address already in use
    Oct 11 16:33:30 webserver pop3d: bind: Address already in use
    Oct 11 16:33:30 webserver pop3d-ssl: bind: Address already in use
    Oct 11 16:33:31 webserver dovecot: auth(default): No passdbs specified in configuration file. PLAIN mechanism needs one
    Oct 11 16:33:33 webserver dovecot: Auth process died too early - shutting down
    Oct 11 16:33:34 webserver dovecot: child 2680 (auth) returned error 89



    Any ideas?

    Thanks,
    David
     
    Last edited: Oct 11, 2007
  4. yupinho

    yupinho New Member

    Unfortunatly there is no saslauthd on the tuturial...
    My saslauthd is like this:
    Thanks,yup
     

Share This Page