Comments on Postfix/Dovecot - warning: SASL: Connect to private/auth failed: No such file or directory

Error: Postfix/Dovecot - warning: SASL: Connect to private/auth failed: No such file or directory You have the following error messages in your mail log: Aug 23 15:55:01 server1 postfix/smtpd[15194]: warning: SASL: Connect to private/auth failed: No such file or directory Aug 23 15:55:01 server1 postfix/smtpd[15194]: fatal: no SASL authentication mechanisms Aug 23 15:55:02 server1 postfix/master[3979]: warning: process /usr/libexec/postfix/smtpd pid 15194 exit status 1 Aug 23 15:55:02 server1 postfix/master[3979]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling

21 Comment(s)

Add comment

Please register in our forum first to comment.

Comments

By: Konrad

dovecot[9075]: doveconf: Fatal: Error in configuration file /etc/dovecot/dovecot.conf line 101: Unknown setting: client

 Dosen't work. It should be in 10-master.conf this line. But I don't know why it dosen't work after all 

By: Jeff Green

Yea, good ole Dovecot like messing things around to screw people up. Really kills productivity when the do this, and with millions of bytes of advice all refering to old versions you'll never find the answer on Google

The guy who thought it would be blast to change this needs stabbing in the eyes with a pencil!

By: easyorange

I had exactly the same problem and the instructions on this page did not help at all. In fact, the instructions on postfix site did not help either.

On our system, here's what helped -

 chown postfix:postfix /var/spool/postfix/private/auth

 chmod 666 /var/spool/postfix/private/auth

 And, in /etc/dovecot/conf.d/10-master.conf (or /usr/local/etc/dovecot/conf.d/10-master.conf) set the config like this -

  unix_listener auth-userdb {

    mode = 0666

    user = postfix

    group = postfix

  }


  # Postfix smtp-auth

  unix_listener /var/spool/postfix/private/auth {

    mode = 0666

  }  

 Lastly, 

/etc/init.d/dovecot restart

 

By: David Shockey

The solution posted by easyorange worked for me on Dovecot version 2.0.21 running with Postfix version 2.10.0

By: Alvaro

Thanks, easyorange.

By: Matt

The solution posted by easyorange worked for me with Dovecot v2.2.9. Thank you!

By: Bob Campbell

EasyOrange! This really works.. 2 days trying to figure out why SASL wouldn't authenticate when I could get IMAP working perfectly. I think it was adding this back in that did the trick: unix_listener auth-userdb { mode = 0666 user = postfix group = postfix } I had commented it out thinking "user_listener" was all I needed... BOTH protocols IMAP and SMTP are rocking and authenticating on STARTTLS now... Thanks so much! Bob Campbell PS.. for those out there thinking Cyrus/saslauthd and Postfix are a perfect match are nuts! Postfix is a killer program, but Dovecot really comes on strong in the IMAP department.

By: Mark

As ever the real solution is in the comments - THANK YOU! I have been struggling with this for days.

By: Henry Motu

Thanks, that helps a lot

My server  - Debian Squeeze (Debian 6.0) With BIND, Dovecot & Nginx

The following line was absent in my Postfix configuration file:

queue_directory = /var/spool/postfix

By: benjaminbih

Take a look in /etc/dovecot/conf.d/10-masert.conf for:


service auth {

  # auth_socket_path points to this userdb socket by default. It's typically
  # used by dovecot-lda, doveadm, possibly imap process, etc. Users that have
  # full permissions to this socket are able to get a list of all usernames and
  # get the results of everyone's userdb lookups.
  #
  # The default 0666 mode allows anyone to connect to the socket, but the
  # userdb lookups will succeed only if the userdb returns an "uid" field that
  # matches the caller process's UID. Also if caller's uid or gid matches the
  # socket's uid or gid the lookup succeeds. Anything else causes a failure.
  #
  # To give the caller full permissions to lookup all users, set the mode to
  # something else than 0666 and Dovecot lets the kernel enforce the
  # permissions (e.g. 0777 allows everyone full permissions).
  unix_listener auth-userdb {
    #mode = 0666
    #user =
    #group =
  }

  # Postfix smtp-auth
  #unix_listener /var/spool/postfix/private/auth {
    #mode = 0666
  #}

  # Auth process is run as this user.
  #user = $default_internal_user
}

 


And change it to fit your needs

By: mzmpm

None of this worked for me.  Not what easyorange wrote, or the original poster.  I will also post this as a new Post.  One thing I noticed is that if I use the chmod and chown as specified by easyorange, and then restart dovecot, it reverts back to original uid/gid and permissions (root:root).  This makes me think perhaps the  /etc/dovecot/conf.d/10-master.conf should specify root as the user and group, not postfix.

System: Centos 6.5 (OS: Linux 2.6.32-431.29.2.el6.x86_64 x86_64 CentOS release 6.5 (Final) ), Postfix 2.6.6, Dovcot 2.0.9

 

Problem:  smtpd error according to maillog.  Server won’t allow remote authenticated relay mailing for users with accounts.  POP3 is working.

 

1.      Maillog

tail /var/log/maillog

Jan 30 13:27:21 mzmmail postfix/smtpd[17116]: warning: 206.190.84.232: address not listed for hostname 206.190.84.232.cybertimebroadband.com

Jan 30 13:27:21 mzmmail postfix/smtpd[17116]: connect from unknown[206.190.84.232]

Jan 30 13:27:21 mzmmail postfix/smtpd[17116]: warning: SASL: Connect to smtpd failed: No such file or directory

Jan 30 13:27:21 mzmmail postfix/smtpd[17116]: fatal: no SASL authentication mechanisms

 

2.   postconf –n (mail.cf file)

alias_database = hash:/etc/aliases

alias_maps = hash:/etc/aliases

broken_sasl_auth_clients = yes

command_directory = /usr/sbin

config_directory = /etc/postfix

daemon_directory = /usr/libexec/postfix

data_directory = /var/lib/postfix

debug_peer_level = 2

home_mailbox = Maildir/

html_directory = no

inet_interfaces = all

inet_protocols = all

mail_owner = postfix

mailq_path = /usr/bin/mailq.postfix

manpage_directory = /usr/share/man

mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, $domain

mydomain = myzipmail.com

myhostname = mzmmail.myzipmail.com

mynetworks = 23.246.249.179, 10.91.117.239, 10.54.102.169, 127.0.0.0/8

myorigin = $mydomain

newaliases_path = /usr/bin/newaliases.postfix

queue_directory = /var/spool/postfix

readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES

sample_directory = /usr/share/doc/postfix-2.6.6/samples

sendmail_path = /usr/sbin/sendmail.postfix

setgid_group = postdrop

smtp_sasl_path = private/auth

smtpd_recipient_restrictions = permit_sasl_authenticated,    permit_mynetworks,    check_relay_domains

smtpd_sasl_auth_enable = yes

smtpd_sasl_type = dovecot

unknown_local_recipient_reject_code = 550

 

2.      dovecot –n

 

# 2.0.9: /etc/dovecot/dovecot.conf

# OS: Linux 2.6.32-431.29.2.el6.x86_64 x86_64 CentOS release 6.5 (Final)

auth_mechanisms = plain login

disable_plaintext_auth = no

mail_location = maildir:~/Maildir

mbox_write_locks = fcntl

passdb {

  driver = pam

}

service auth-worker {

  user = root

}

service auth {

  unix_listener /var/spool/postfix/private/auth {

    mode = 0666

  }

  unix_listener auth-userdb {

    group = postfix

    mode = 0666

    user = postfix

  }

}

service imap-login {

  inet_listener imap {

    port = 143

  }

  inet_listener imaps {

    port = 993

    ssl = yes

  }

  service_count = 1

}

service pop3-login {

  inet_listener pop3 {

    port = 110

  }

  inet_listener pop3s {

    port = 995

    ssl = yes

  }

}

ssl_cert = </etc/pki/dovecot/certs/dovecot.pem

ssl_key = </etc/pki/dovecot/private/dovecot.pem

userdb {

  driver = passwd

 

}

 

This did not all solve my problem, the little extra touch wa found here https://help.directadmin.com/item.php?id=348

If you see this error after Dovecot 2.0.x was installed:

Error: service(pop3-login): listen(::, 110) failed: Address family not supported by protocol Error: socket() failed: Address family not supported by protocol Error: service(pop3-login): listen(::, 995) failed: Address family not supported by protocol Error: socket() failed: Address family not supported by protocol Error: service(imap-login): listen(::, 143) failed: Address family not supported by protocol Error: socket() failed: Address family not supported by protocol Error: service(imap-login): listen(::, 993) failed: Address family not supported by protocol Fatal: Failed to start listeners

it means that Dovecot is trying to bind to an IPv6 interface, but your system doesn't support IPv6.  The solution is to tell Dovecot to only listen on an IPv4 interface.  You can do this by adding the following to the very top of your /etc/dovecot.conf file

listen = *

The internal default is

listen = *, ::

where the :: is the IPv6 part, hence you don't want to use that in this case.

By: Dave

Thanks easyorange.

By: Anger

Para resolver este caso, utilize esta pagina de referencia.

http://wiki2.dovecot.org/HowTo/PostfixAndDovecotSASL

vi /etc/dovecot/conf.d/10-auth.conf

Al final del Archivo

service auth { unix_listener /var/spool/postfix/private/auth { mode = 0660 # Assuming the default Postfix user and group user = postfix group = postfix } }

Se realiza la busqueda de las siguientes variables, en el archivo /etc/postfix/main.cf, sino existen, validar que esten con los valores indicados en cada una, como se mensiona en los siguiente comandos.

cat /etc/postfix/main.cf | grep "smtpd_sasl_path = private/auth"cat /etc/postfix/main.cf | grep "smtpd_sasl_auth_enable = yes"cat /etc/postfix/main.cf | grep "smtpd_sasl_type = dovecot"

Se reinicia los servicios.

/etc/init.d/postfix restart

Validamos que este el archivo, en la siguiente ruta:

ls -l /var/spool/postfix/private/auth

Y asi pude resolver mi caso:

Error: Postfix/Dovecot - warning: SASL: Connect to private/auth failed: No such file or directory

 

 

 

 

 

By: tom

adding

client { path = /var/spool/postfix/private/auth mode = 0660 user = postfix group = postfix }

Just causes

doveconf: Fatal: Error in configuration file /etc/dovecot/dovecot.conf line 24: Unknown setting: client

By: John

I am using FreeBSD and followed the SophiMail installation and had this same error and none of these solutions worked but I did fix it.

Of note FreeBSD 11.1 pkg install postfix does not include Mysql support so doesn't work but you can pkg remove the offending packages and recompile with ports and use make config following the directions at http://www.purplehat.org/?page_id=16 but I do not suggest installing Maia as this tutorial is almost 10 years old. dovecot2 is no longer available and is just dovecot..

Recompiling pear with SASL and compile dovecot with the suggested settings at purplehad and install, and cut and paste the config from SophiMail and ta-da, it works. telnet to port 25 now answers with ESMTP greeting and no more SASL errors.

:)

doesn't work produces errors

[...] client { path = /var/spool/postfix/private/auth mode = 0660 user = postfix group = postfix } [...]

By: gbugs

Hello, I stumbled here when trying to fix my Postfix/Dovecot setup after migrating to RHEL 8. In short, none of the instructions worked. I was able to get things working again by following the instructions here: www.linuxbabe.com/redhat/install-dovecot-centos-enable-tls-encryption

 

In my case, the fix was to add only the following lines:

/etc/dovecot/conf.d/10-master.conf...service auth {     unix_listener /var/spool/postfix/private/auth {       mode = 0660       user = postfix group = postfix     } }

By: Miguel Villanueva

This was the solution for me:

[...] queue_directory = /var/spool/postfix [...]

The suggested recommendations uincluded above did not work.

Dec  3 01:28:11 professionalsoftwaredevelopment postfix/smtpd[7605]: warning: No server certs available. TLS won't be enabled

Dec  3 01:28:11 professionalsoftwaredevelopment postfix/smtpd[7605]: connect from mail-ed1-f50.google.com[209.85.208.50]

Dec  3 01:28:11 professionalsoftwaredevelopment postfix/smtpd[7605]: warning: SASL: Connect to private/auth failed: Connection refused

Dec  3 01:28:11 professionalsoftwaredevelopment postfix/smtpd[7605]: fatal: no SASL authentication mechanisms

Dec  3 01:28:12 professionalsoftwaredevelopment postfix/smtpd[7610]: warning: No server certs available. TLS won't be enabled

Dec  3 01:28:12 professionalsoftwaredevelopment postfix/smtpd[7610]: connect from mail009.internetseer.com[65.36.241.9]

Dec  3 01:28:12 professionalsoftwaredevelopment postfix/smtpd[7610]: warning: SASL: Connect to private/auth failed: Connection refused

Dec  3 01:28:12 professionalsoftwaredevelopment postfix/smtpd[7610]: fatal: no SASL authentication mechanisms

Dec  3 01:28:12 professionalsoftwaredevelopment postfix/master[7522]: warning: process /usr/lib/postfix/sbin/smtpd pid 7605 exit status 1

Dec  3 01:28:12 professionalsoftwaredevelopment postfix/master[7522]: warning: /usr/lib/postfix/sbin/smtpd: bad command startup -- throttling

Dec  3 01:28:13 professionalsoftwaredevelopment postfix/master[7522]: warning: process /usr/lib/postfix/sbin/smtpd pid 7610 exit status 1

 

 

The suggested recommendations uincluded above did not work.

Dec  3 01:28:11 professionalsoftwaredevelopment postfix/smtpd[7605]: warning: No server certs available. TLS won't be enabled

Dec  3 01:28:11 professionalsoftwaredevelopment postfix/smtpd[7605]: connect from mail-ed1-f50.google.com[209.85.208.50]

Dec  3 01:28:11 professionalsoftwaredevelopment postfix/smtpd[7605]: warning: SASL: Connect to private/auth failed: Connection refused

Dec  3 01:28:11 professionalsoftwaredevelopment postfix/smtpd[7605]: fatal: no SASL authentication mechanisms

Dec  3 01:28:12 professionalsoftwaredevelopment postfix/smtpd[7610]: warning: No server certs available. TLS won't be enabled

Dec  3 01:28:12 professionalsoftwaredevelopment postfix/smtpd[7610]: connect from mail009.internetseer.com[65.36.241.9]

Dec  3 01:28:12 professionalsoftwaredevelopment postfix/smtpd[7610]: warning: SASL: Connect to private/auth failed: Connection refused

Dec  3 01:28:12 professionalsoftwaredevelopment postfix/smtpd[7610]: fatal: no SASL authentication mechanisms

Dec  3 01:28:12 professionalsoftwaredevelopment postfix/master[7522]: warning: process /usr/lib/postfix/sbin/smtpd pid 7605 exit status 1

Dec  3 01:28:12 professionalsoftwaredevelopment postfix/master[7522]: warning: /usr/lib/postfix/sbin/smtpd: bad command startup -- throttling

Dec  3 01:28:13 professionalsoftwaredevelopment postfix/master[7522]: warning: process /usr/lib/postfix/sbin/smtpd pid 7610 exit status 1

Here is my conf file

 

# See /usr/share/postfix/main.cf.dist for a commented, more complete version

 

 

# Debian specific:  Specifying a file name will cause the first

# line of that file to be used as the name.  The Debian default

# is /etc/mailname.

#myorigin = /etc/mailname

 

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)

biff = no

 

# appending .domain is the MUA's job.

append_dot_mydomain = no

 

# Uncomment the next line to generate "delayed mail" warnings

#delay_warning_time = 4h

 

readme_directory = /usr/share/doc/postfix

 

# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on

# fresh installs.

compatibility_level = 2

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination

myhostname = professionalsoftwaredevelopment.com

alias_maps = hash:/etc/aliases

alias_database = hash:/etc/aliases

myorigin = /etc/mailname

mydestination = 

relayhost = 

mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128

mailbox_command = procmail -a "$EXTENSION"

mailbox_size_limit = 0

recipient_delimiter = +

inet_interfaces = all

inet_protocols = all

html_directory = /usr/share/doc/postfix/html

virtual_mailbox_domains = sqlite:/etc/postfix/sqlite_virtual_domains_maps.cf

virtual_alias_maps = sqlite:/etc/postfix/sqlite_virtual_alias_maps.cf, sqlite:/etc/postfix/sqlite_virtual_alias_domain_maps.cf, sqlite:/etc/postfix/sqlite_virtual_alias_domain_catchall_maps.cf

virtual_mailbox_maps = sqlite:/etc/postfix/sqlite_virtual_mailbox_maps.cf, sqlite:/etc/postfix/sqlite_virtual_alias_domain_mailbox_maps.cf

smtpd_sasl_type = dovecot

smtpd_sasl_path = private/auth

smtpd_sasl_auth_enable = yes

smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination

smtpd_use_tls = yes

smtp_tls_security_level = may

smtpd_tls_security_level = may

virtual_transport = lmtp:unix:private/dovecot-lmtp

smtpd_milters = inet:127.0.0.1:11332

non_smtpd_milters = inet:127.0.0.1:11332

milter_mail_macros = i {mail_addr} {client_addr} {client_name} {auth_authen}

milter_protocol = 6

milter_default_action = accept

message_size_limit = 102400000

queue_directory = /var/spool/postfix