×


Plesk SASL authentication failure error - How to fix it ?

Sometimes, Plesk users experiences SASL authentication failure error which is due to incompatibility of the Current implementation of a DIGEST-MD5 authentication in libsasl2 library to the one in Microsoft Outlook.

Are you facing Plesk SASL authentication failure error ? We can help you.

Here at Ibmi Media, as part of our Server Management Services, we regularly help our Customers to fix related Plesk issues.


Nature of Plesk SASL authentication failure error

When you attempt to connect with the mail client registers you can see the following errors in the log file /var/log/maillog:

postfix/smtpd[5810]: warning: SASL authentication failure: no secret in database
postfix/smtpd[5810]: warning: example.com[0.0.0.0]: SASL DIGEST-MD5 authentication failed: authentication failure
postfix/smtpd[4288]: Unable to open database(readonly) /plesk/passwd.db: unable to open database file
postfix/smtpd[4288]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory

You might be unable to send or receive emails in Postfix after updating to Plesk Obsidian 18.0.34 in Debian 9 OS.

In some cases the Postfix service might be down.

It might cause if the Postfix smtpd.conf configuration file is corrupt.


How to fix Plesk SASL authentication failure error ?

1. Firstly, connect to the server via SSH.

2. Then, back up the Postfix configuration file /etc/postfix/master.cf:

# cp -a /etc/postfix/master.cf{,.backup}

3. Edit the Postfix configuration file /etc/postfix/master.cf, enable the chroot to the smtp, smtps and submission processes configuration:

From:

smtp inet n – – – – smtpd
smtps inet n – – – – smtpd -o smtpd_tls_wrappermode=yes
submission inet n – – – – smtpd -o smtpd_enforce_tls=yes -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination

To:

smtp inet n – y – – smtpd
smtps inet n – y – – smtpd -o smtpd_tls_wrappermode=yes
submission inet n – y – – smtpd -o smtpd_enforce_tls=yes -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination

4. Then, back up the Postfix SASL configuration file /etc/postfix/sasl/smtpd.conf:

# cp -a /etc/postfix/sasl/smtpd.conf{,.backup}

5. Next, edit the Postfix SASL configuration file /etc/postfix/sasl/smtpd.conf, configure the saslauthd_path with the relative chrooted path:

From:

pwcheck_method: auxprop saslauthd
auxprop_plugin: plesk
saslauthd_path: /var/spool/postfix/private/plesk_saslauthd
mech_list: CRAM-MD5 PLAIN LOGIN
sql_engine: intentionally disabled
log_level: 4

To:

pwcheck_method: auxprop saslauthd
auxprop_plugin: plesk
saslauthd_path: /private/plesk_saslauthd
mech_list: CRAM-MD5 PLAIN LOGIN
sql_engine: intentionally disabled
log_level: 4

6. Finally, restart Postfix to apply the changes:

# systemctl restart postfix

 

[Need to fix Plesk errors ? Feel free to contact us at anytime. ]


Conclusion

This article covers tips to fix Plesk SASL authentication failure error. In fact, the SASL authentication failed messages are from the remote server. It's saying that there's a process somewhere on, or behind, your IP address that is pounding that server trying to guess passwords, in order to send spam.