SASL authentication failure: Password verification failed

Hi all,

I have for the past few days been trying to setup my linode for many things however, the one thing i can't seem to get working completely at the moment is mail.

I have followed ~~[http://library.linode.com/email/postfix/dovecot-mysql-debian-6-squeeze" target="_blank">](http://library.linode.com/email/postfix … -6-squeeze">http://library.linode.com/email/postfix/dovecot-mysql-debian-6-squeeze]( as closely as I possibly could and seem to have come up trumps in regard to everything except smtp authentication. As in, I can't send mails from the created vmail users.

The following is from my linodes /var/log/mail.log

Aug 27 13:46:53 li311-198 postfix/smtpd[24693]: warning: SASL authentication failure: Password verification failed

Aug 27 13:46:53 li311-198 postfix/smtpd[24693]: warning: my.ip.add.opaltelecom.net[my.ip.add]: SASL PLAIN authentication failed: authentication failure

And this is from my linodes /var/log/auth.log

Aug 27 13:46:45 li311-198 saslauthd[24677]: pam_mysql - MySQL error (Access denied for user 'mail_admin'@'localhost' (using password: NO))

Aug 27 13:46:45 li311-198 saslauthd[24677]: DEBUG: auth_pam: pam_authenticate failed: Authentication service cannot retrieve authentication info

Aug 27 13:46:45 li311-198 saslauthd[24677]: do_auth         : auth failure: [user=me@mydomain.com] [service=smtp] [realm=mydomain.com] [mech=pam] [reason=PAM auth error]

Now, I'm pretty sure I havn't done the obvious and not changed the ""mailadminpassword" which the tutorial is very carefull to state everytime its needed, as I've checked all files relating to sasl authentication.

So, my first question; is there any way I can search for the text "mailadminpassword" in all files on my linode without doing it one by one?

And my second question; what is the most likely problem if not the unchanged mailadminpassword?

let me know if I haven't provided enough info.

Thanks

3 Replies

I'd say to set / reset your user's sasl password to see if that clears it up.

sudo saslpasswd2 username

Or test the sasl password with:

testsaslauthd

PS: The mysql bit complicates things for this. You don't have to use mysql in your email setup, but I guess you can.

Out of the boxes most MTAs are set to use usernames/passwords of regular Linux accounts on the box. And then you can get more fancy from there if you have varying domains, and such.

Hi reaktor,

Thanks for the quick reply, you caught me off guard;)

I reset the password as suggested for what I think is the username (is it me@mydomain.com, or just, me ?)

I then tried to test the authentication as suggested````
testsaslauthd -u me -p mypassword

however, I got this:

-bash: mypassword: event not found
````

I guess I am doing something (everything) wrong?

@freeweaver:

-bash: mypassword: event not found

I guess I am doing something (everything) wrong?

I suspect you have a special character like an exclamation mark in your password and aren't escaping it, so the shell is interpreting it as an event.

Try setting a simple alphanumeric password without special characters first for testing (if you make it long enough you can make it as secure as a shorter password with special characters). When you've gotten things working with that you can then try re-adding special characters in step 2.

Reply

Please enter an answer
Tips:

You can mention users to notify them: @username

You can use Markdown to format your question. For more examples see the Markdown Cheatsheet.

> I’m a blockquote.

I’m a blockquote.

[I'm a link] (https://www.google.com)

I'm a link

**I am bold** I am bold

*I am italicized* I am italicized

Community Code of Conduct