Gentoo Archives: gentoo-user

From: dgrant@×××××××××××.ca
To: gentoo-user@l.g.o
Subject: [gentoo-user] Not able to authenticate SMTP relaying using Postfix + Courier + MySQL + SASLAUTH
Date: Fri, 10 Feb 2006 20:10:29
Message-Id: 59990.216.232.118.42.1139601774.squirrel@mail.monstertech.ca
1 I'm trying to authenticate users for smtp relaying using postfix +
2 saslauthd + mysql. Everything else works based on the gentoo "Virtual
3 Mailhosting System with Postfix Guide". I can connect via email client and
4 check mail, etc... But when it comes to sending email... it's not
5 authenticating properly. In searching for an answer I did find
6 /etc/sasl2/smtpd.conf's using "pwcheck_method: auxprop" and
7 "auxprop_plugin: sql"... is that something I should be looking at... or
8 did I just miss something in my general configurations? Any pointers would
9 be greatly appreciated.
10
11 /var/log/messages...
12 <<
13 Feb 10 10:38:55 myhost postfix/smtpd[2513]: smtpd_sasl_initialize: SASL
14 config file is smtpd.conf
15 Feb 10 10:38:55 myhost postfix/smtpd[2513]: sql_select option missing
16 Feb 10 10:38:55 myhost postfix/smtpd[2513]: auxpropfunc error no mechanism
17 available
18 Feb 10 10:38:55 myhost postfix/smtpd[2513]: _sasl_plugin_load failed on
19 sasl_auxprop_plug_init for plugin: sql
20 Feb 10 10:38:55 myhost postfix/smtpd[2513]: initializing the server-side
21 TLS engine
22 >>
23 <<
24 Feb 10 11:46:01 myhost postfix/smtpd[2869]: >>> START Recipient address
25 RESTRICTIONS <<<
26 Feb 10 11:46:01 myhost postfix/smtpd[2869]: generic_checks:
27 name=permit_sasl_authenticated
28 Feb 10 11:46:01 myhost postfix/smtpd[2869]: generic_checks:
29 name=permit_sasl_authenticated status=0
30 Feb 10 11:46:01 myhost postfix/smtpd[2869]: generic_checks: name=reject
31 status=2
32 Feb 10 11:46:01 myhost postfix/smtpd[2869]: > unknown[216.xxx.xxx.xx]: 554
33 <user@×××××××××××××××××××.com>: Recipient address rejected: Access denied
34 >>
35
36 #/etc/sasl2/smtpd.conf
37 mech_list: PLAIN LOGIN
38 pwcheck_method: saslauthd
39
40 #/etc/courier/authlib/authdaemonrc
41 authmodulelist="authmysql authpam"
42 authmodulelistorig="authuserdb authpam authshadow authmysql authcustom
43 authpipe"
44
45 #/etc/courier/authlib/authmysqlrc
46 MYSQL_SERVER localhost
47 MYSQL_USERNAME xxxxxx
48 MYSQL_PASSWORD xxxxxxx
49 MYSQL_PORT 0
50 MYSQL_OPT 0
51 MYSQL_DATABASE mailsql
52 MYSQL_USER_TABLE users
53 MYSQL_CLEAR_PWFIELD clear
54 MYSQL_UID_FIELD uid
55 MYSQL_GID_FIELD gid
56 MYSQL_LOGIN_FIELD email
57 MYSQL_HOME_FIELD homedir
58 MYSQL_NAME_FIELD name
59 MYSQL_MAILDIR_FIELD maildir
60
61 #/etc/postfix/main.cf (significant bits)
62 smtpd_sasl_auth_enable = yes
63 smtpd_sasl2_auth_enable = yes
64 smtpd_sasl_security_options = noanonymous
65 broken_sasl_auth_clients = yes
66 smtpd_sasl_local_domain =
67
68 smtpd_recipient_restrictions = permit_sasl_authenticated,
69 permit_mynetworks, reject
70 smtp_tls_note_starttls_offer = yes
71 smtpd_use_tls = yes
72 #smtpd_tls_auth_only = yes
73 smtpd_tls_key_file = /etc/postfix/newreq.pem
74 smtpd_tls_cert_file = /etc/postfix/newcert.pem
75 smtpd_tls_CAfile = /etc/postfix/cacert.pem
76 smtpd_tls_loglevel = 3
77 smtpd_tls_received_header = yes
78 smtpd_tls_session_cache_timeout = 3600s
79 tls_random_source = dev:/dev/urandom
80
81
82 --
83 gentoo-user@g.o mailing list