[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

postfix-tls + libpam_mysql for smtp auth



Greetings.
I am using woody, w/ all current updates, trying to get 
postfix-tls to allow PLAIN smtp auth using libpam-mysql.

According to my mysql.log, no queries are being made during
authentication, and I am seeing this error in my auth.log:
"postfix/smtpd[20331]: unable to open Berkeley db /etc/sasldb: No such
file or directory"

I am not running smtpd chrooted, per a suggestion I found on the web.
Any suggestions?
Here's the relevant line from postfix's master.cf, my main.cf, my
/usr/lib/sasl/smtp.conf and my pam.d smtp entry:


## master.cf

smtp      inet  n       -       n       -       -       smtpd
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       nqmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
flush     unix  n       -       -       1000?   0       flush
smtp      unix  -       -       -       -       -       smtp
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
# EOF



##### main.cf

queue_directory = /var/spool/postfix

command_directory = /usr/sbin

daemon_directory = /usr/lib/postfix

mail_owner = postfix

default_privs = mail

mydomain = domain.net

myorigin = $mydomain

mydestination = $mydomain, $myhostname, $transport_maps

mynetworks = 127.0.0.0/8, 192.168.0.0/16

smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_relay_domains
broken_sasl_auth_clients = yes

local_recipient_maps = $alias_maps mysql:/etc/postfix/users.cf unix:passwd.byname

virtual_maps=mysql:/etc/postfix/virtual.cf mysql:/etc/postfix/aliases.cf mysql:/etc/postfix/users.cf
virtual_mailbox_maps=mysql:/etc/postfix/mysql_virt.cf
virtual_uid_maps= static:1001
virtual_gid_maps= static:1001
virtual_mailbox_base=/
virtual_mailbox_limit=5192000

transport_maps=mysql:/etc/postfix/transport.cf

alias_maps = mysql:/etc/postfix/aliases.cf

mailbox_command = /usr/bin/procmail

sendmail_path = /usr/sbin/sendmail

newaliases_path = /usr/bin/newaliases

mailq_path = /usr/bin/mailq

setgid_group = postdrop

manpage_directory = /usr/local/man

sample_directory = /etc/postfix/sample

readme_directory = /etc/postfix/readme

message_size_limit=5192000
# EOF



##### smtp.conf ( or smtpd.conf ) - i tried naming it both to make sure 

pwcheck_method: pam
# EOF


##### /etc/pam.d/smtp

auth required pam_mysql.so user=mail passwd=somepass db=mail table=passwd usercolumn=login passwdcolumn=password crypt=0
# EOF




Thanks,
mike



Reply to: