I configured postfix to relay virtual users on mysql following tutorials on this site and many others . I gave up , purging my system of any postfix-mysql and courier-authmysql ecc. I deleted all configurations belonging to mysql. Code: root@mail:~# cat /etc/postfix/sasl/smtpd.conf pwcheck_method: saslauthd mech_list: plain login allow_plaintext: true Code: root@mail:~# cat /usr/lib/sasl2/smtpd.conf # This sets smtpd to authenticate using the saslauthd daemon. pwcheck_method:saslauthd # This allows only plain, login, cram-md5 and digest-md5 as the authentication mechanisms. mech_list: plain login cram-md5 digest-md5 Code: root@mail:~# postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes config_directory = /etc/postfix debug_peer_list = 192.168.1.0/24 delay_warning_time = 4h disable_dns_lookups = yes disable_vrfy_command = yes home_mailbox = Maildir/ inet_interfaces = all inet_protocols = all mailbox_command = mailbox_size_limit = 0 mydestination = $mydomain, mail.gabrix.ath.cx, www.gabrix.ath.cx, localhost.gabrix.ath.cx, , argo.gabrix.ath.cx, argo,localhost mydomain = gabrix.ath.cx myhostname = mail.gabrix.ath.cx mynetworks = 192.168.1.0/24,192.168.0.0/24,127.0.0.0/8 mynetworks_style = subnet myorigin = /etc/mailname recipient_delimiter = + relayhost = [gmail-smtp.l.google.com] smtp_sasl_auth_enable = yes smtp_sasl_mechanism_filter = plain, login smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_security_options = smtp_tls_CAfile = /etc/postfix/cacert.pem smtp_tls_cert_file = /etc/postfix/postfix-cert.pem smtp_tls_key_file = /etc/postfix/postfix-key.pem smtp_tls_note_starttls_offer = yes smtp_use_tls = yes smtpd_banner = $myhostname ESMTP $mail_name smtpd_delay_reject = yes smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks,reject_non_fqdn_hostname,regexp:/etc/postfix/helo.regexp,warn_if_reject,permit smtpd_recipient_restrictions = check_client_access hash:/etc/postfix/helo_client_exceptions, check_sender_access hash:/etc/postfix/sender_checks,check_client_access hash:/etc/postfix/rbl_client_exceptions,reject_invalid_hostname,reject_non_fqdn_hostname,reject_non_fqdn_sender,reject_non_fqdn_recipient, reject_unknown_sender_domain,reject_unknown_recipient_domain,permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,reject_rbl_client cbl.abuseat.org,reject_rbl_client sbl-xbl.spamhaus.org,reject_rbl_client bl.spamcop.net,reject_rhsbl_sender dsn.rfc-ignorant.org,permit smtpd_reject_unlisted_recipient = no smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_sender_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_non_fqdn_sender,permit smtpd_tls_CAfile = /etc/postfix/cacert.pem smtpd_tls_ask_ccert = yes smtpd_tls_auth_only = no smtpd_tls_cert_file = /etc/postfix/postfix-cert.pem smtpd_tls_key_file = /etc/postfix/postfix-key.pem smtpd_tls_loglevel = 2 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes strict_rfc821_envelopes = yes tls_random_source = dev:/dev/urandom unknown_address_reject_code = 554 unknown_client_reject_code = 554 unknown_hostname_reject_code = 554 Code: smtp inet n - - - - smtpd #submission inet n - - - - smtpd # -o smtpd_etrn_restrictions=reject #628 inet n - - - - qmqpd pickup fifo n - - 60 1 pickup cleanup unix n - - - 0 cleanup qmgr fifo n - - 300 1 qmgr #qmgr fifo n - - 300 1 oqmgr rewrite unix - - - - - trivial-rewrite bounce unix - - - - 0 bounce defer unix - - - - 0 bounce trace unix - - - - 0 bounce verify unix - - - - 1 verify flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - - - - smtp relay unix - - - - - smtp # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - - - - showq error unix - - - - - error local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil # # Interfaces to non-Postfix software. Be sure to examine the manual # pages of the non-Postfix software to find out what options it wants. # # maildrop. See the Postfix MAILDROP_README file for details. # maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient scalemail-backend unix - n n - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} # only used by postfix-tls tlsmgr unix - - n 300 1 tlsmgr smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes 587 inet n - n - - smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes I can login into my Maildir just from localhost on smtp-ssl port 465 getting this in auth.log: Code: May 30 15:10:06 mail postfix/smtpd[7388]: sql_select option missing May 30 15:10:06 mail postfix/smtpd[7388]: auxpropfunc error no mechanism available May 30 15:10:06 mail postfix/smtpd[7388]: _sasl_plugin_load failed on sasl_auxprop_plug_init for Where does this mysql plug in coming from ????Googling around i saw i'm not the first came across this issue but i didn't find any solution .So my target is to configure postfix with tls , sasl (tha's where i actually am and i'm alf the way!), mysql virtual users , spamassassin , clamav ,postfixadmin ... i tested saslauthd with any help ????
Something i never got over about postfix mta system and i already faced is its name resolution locally these are both my /etc/hosts files on the mail server and gateway machine regardind the gateway lan interface 192.168.1.1: In my postfix main.cf i have specified : Code: mydestination = $mydomain, mail.gabrix.ath.cx, www.gabrix.ath.cx,localhost.gabrix.ath.cx, argo.gabrix.ath.cx, argo.localdomain,argo,www,mail And mynetworks variable: Code: mynetworks = 192.168.1.1/32,192.168.1.0/24,192.168.0.0/24,192.168.0.0/16 As long as mail gets delivered nothing to worry about but error.logs maybe announce a problem on the way: What do you think ?
The only mysql conf i had in courier regarded autemtication .... authmodulelist="authpam" #authmodulelist="authmysql"
Please undo all your MySQL related changes in the files /etc/courier/authdaemonrc and /etc/courier/authmysqlrc.
i removed courier-authlib-mysql and above see the only mysql related code used in all courier packages ....
remove sasl sql module(s) Hi, The solution to this is elsewhere on the great internet.. simply put : If SASL sees the sql module, it attempts to initialise it. Therefore the only real solution is to remove it.... So on a Debian-ish system you'd probably do something like : apt-get remove libsasl2-modules-sql (This solved the problem for me; alternative solutions which didn't work included putting 'auxprop_plugin: rimap' in the sasl/smtpd.conf file which did nothing) (I use rimap, but the same holds true if you're using pam...)