Update to Wheezy - saslauthd problem

Discussion in 'Installation/Configuration' started by hairydog2, May 5, 2013.

  1. hairydog2

    hairydog2 New Member

    Update to Wheezy - saslauthd problem SOLVED

    Today, I upgraded the server to Debian Wheezy. All seemed to go OK, but for one problem: users can no longer send email.

    The error seems to lead back to:

    cannot connect to saslauthd server: No such file or directory

    No I have definitely started the sasauthd server. If I do

    testsaslauthd -u usenamehere -p passwordhere

    the result is

    0: OK "Success."

    but trying to send email puts this into the mail.log

    May 5 16:12:08 www postfix/smtpd[2557]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory
    May 5 16:12:08 www postfix/smtpd[2557]: warning: SASL authentication failure: Password verification failed
    May 5 16:12:08 www postfix/smtpd[2557]: warning: address.co.uk[ip.here]: SASL PLAIN authentication failed: generic failure


    This was set up as a Perfect Server a few versions of Debian ago, and I suspect that there might be some soft link I need to put in to get postfix to run chrooted, but I'm not sure what to do here and I can't find the old Perfect Server instructions any more.

    Can someone please suggest what to check, what to do?

    [Later]

    :) I think I have fixed it. Changed the last line in /etc/default/saslauthd from

    OPTIONS="-c -m /var/run/saslauthd"

    to

    OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd -r"

    then restarted saslauthd
     
    Last edited: May 5, 2013
  2. Spaetzle

    Spaetzle Member HowtoForge Supporter

    Hi

    Are there some more reports of using ispconfig2 with Debian Wheezy?
    I would be interested as I have 2 productive mashines running squeeze.
    And I think time is near for upgrading.

    Best regards
    Bernd
     

Share This Page