<div dir="ltr">I have been fighting with this for almost 2 days. I can't seem to get the SMTP server to authenticate through SASL. I have turned so many things off and on, I don't remember what I've done, anymore. Can someone look at these and tell me what I'm missing. I get this in the log, anytime postfix tries to authenticate.<br><br>Sep 24 19:48:14 ubuntu postfix/smtpd[14464]: warning: SASL: Connect to smtpd failed: No such file or directory<br>Sep 24 19:48:14 ubuntu postfix/smtpd[14464]: fatal: no SASL authentication mechanisms<br>Sep 24 19:48:15 ubuntu postfix/master[14048]: warning: process /usr/lib/postfix/sbin/smtpd pid 14464 exit status 1<br><div><br><br>srw-rw-rw- 1 postfix postfix 0 Sep 24 19:10 auth<br><br></div><div>10-auth.conf </div><div>disable_plaintext_auth = no<br>auth_ssl_require_client_cert = no<br>auth_mechanisms = plain<br>!include auth-system.conf.ext<br></div><div>--------------</div><div><br></div><div>10-master.conf</div><div>service imap-login {<br>  inet_listener imap {<br>  }<br>  inet_listener imaps {<br>  }<br>}<br>service pop3-login {<br>  inet_listener pop3 {<br>  }<br>  inet_listener pop3s {<br>  }<br>}<br>service lmtp {<br>  unix_listener /var/spool/postfix/private/dovecot-lmtp {<br> mode    = 0666<br>        user    = postfix<br>     group   = postfix<br>  }<br>}<br>service imap {<br>}<br>service pop3 {<br>}<br>service auth {<br>  unix_listener /var/spool/postfix/private/auth {<br>  mode    = 0666<br>        user    = postfix<br>     group   = postfix<br>  }<br>  unix_listener auth-userdb {<br>    mode     = 0666<br>    user      = postfix<br>    group  = postfix<br>  }<br>}<br>service auth-worker {<br>}<br>service dict {<br>  unix_listener dict {<br>  }<br>}<br></div><div>--------------<br></div><div><br><a href="http://main.cf">main.cf</a><br>smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)<br>biff = no<br><br>append_dot_mydomain = no<br><br>readme_directory = no<br><br>compatibility_level = 2<br><br>smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem<br>smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key<br>smtpd_use_tls=yes<br>smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache<br>smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache<br><br>smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination<br>myhostname = <a href="http://ubuntu.local.acr-live.com">ubuntu.local.acr-live.com</a><br>alias_maps = hash:/etc/aliases<br>alias_database = hash:/etc/aliases<br>mydestination = $myhostname, ubuntu, localhost.localdomain, <a href="http://xyz.com">xyz.com</a> , localhost<br>mynetworks = <a href="http://127.0.0.0/8">127.0.0.0/8</a> [::ffff:127.0.0.0]/104 [::1]/128<br>mailbox_size_limit = 0<br>recipient_delimiter = +<br>inet_interfaces = all<br>inet_protocols = all<br><br>smtpd_sasl_type = dovecot<br>smtpd_sasl_auth_enable = yes<br>smtp_sasl_auth_enable = yes<br>broken_sasl_auth_clients = yes<br>smtpd_tls_security_level = may<br></div><div>----------------------------------<br><br><a href="http://master.cf">master.cf</a></div><div>smtp      inet  n       -       y       -       -       smtpd<br>submission inet n       -       y       -       -       smtpd<br>  -o syslog_name=postfix/submission<br>  -o smtpd_tls_security_level=encrypt<br>  -o smtpd_sasl_auth_enable=yes<br>  -o smtpd_tls_auth_only=yes<br>  -o smtpd_reject_unlisted_recipient=no<br>  -o smtpd_sasl_type=dovecot<br>  -o smtpd_sasl_path=private/auth<br>  -o smtpd_recipient_restrictions=<br>  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject<br>  -o milter_macro_daemon_name=ORIGINATING<br>pickup    unix  n       -       y       60      1       pickup<br>cleanup   unix  n       -       y       -       0       cleanup<br>qmgr      unix  n       -       n       300     1       qmgr<br>tlsmgr    unix  -       -       y       1000?   1       tlsmgr<br>rewrite   unix  -       -       y       -       -       trivial-rewrite<br>bounce    unix  -       -       y       -       0       bounce<br>defer     unix  -       -       y       -       0       bounce<br>trace     unix  -       -       y       -       0       bounce<br>verify    unix  -       -       y       -       1       verify<br>flush     unix  n       -       y       1000?   0       flush<br>proxymap  unix  -       -       n       -       -       proxymap<br>proxywrite unix -       -       n       -       1       proxymap<br>smtp      unix  -       -       y       -       -       smtp<br>relay     unix  -       -       y       -       -       smtp<br>        -o syslog_name=postfix/$service_name<br>showq     unix  n       -       y       -       -       showq<br>error     unix  -       -       y       -       -       error<br>retry     unix  -       -       y       -       -       error<br>discard   unix  -       -       y       -       -       discard<br>local     unix  -       n       n       -       -       local<br>virtual   unix  -       n       n       -       -       virtual<br>lmtp      unix  -       -       y       -       -       lmtp<br>anvil     unix  -       -       y       -       1       anvil<br>scache    unix  -       -       y       -       1       scache<br>maildrop  unix  -       n       n       -       -       pipe<br>  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}<br>uucp      unix  -       n       n       -       -       pipe<br>  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)<br>ifmail    unix  -       n       n       -       -       pipe<br>  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)<br>bsmtp     unix  -       n       n       -       -       pipe<br>  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient<br>scalemail-backend unix      -       n       n       -       2       pipe<br>  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}<br>mailman   unix  -       n       n       -       -       pipe<br>  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py<br>  ${nexthop} ${user}<br></div></div>