[Postfixbuch-users] Postfix, SMTP-Auth, "no secret in database", "sql_select option missing"

Michael Reichenbach mr at reichemi.de
Do Dez 7 17:34:15 CET 2006


Hallo,

gestern habe ich einen Mailserver auf Ubuntu 6.10 nach der Anleitung von flurdy 
(http://flurdy.com/docs/postfix/) aufgesetzt. Erste Erfolge kamen schnell, folgendes 
funktioniert:

    - login via squirrelmail und lesen der emails via IMAP
    - IMAP und POP3 zugriff via outlook express

was noch nicht geht: via SMTP eine email an den mailserver zu schicken.


mail.log:

-----<schnipp>-----
Dec  7 16:21:28 mailserver postfix/master[30508]: daemon started -- version 2.3.3, configuration 
/etc/postfix
Dec  7 16:21:28 mailserver postfix/tlsmgr[30511]: open smtpd TLS cache 
btree:/var/spool/postfix/smtpd_scache
Dec  7 16:21:28 mailserver postfix/tlsmgr[30511]: tlsmgr_cache_run_event: start TLS smtpd 
session cache cleanup
Dec  7 16:21:39 mailserver postfix/smtpd[30519]: initializing the server-side TLS engine
Dec  7 16:21:39 mailserver postfix/smtpd[30519]: warning: 192.168.0.1: address not listed for 
hostname localhost
Dec  7 16:21:39 mailserver postfix/smtpd[30519]: connect from unknown[192.168.0.1]
Dec  7 16:21:39 mailserver postfix/smtpd[30519]: warning: SASL authentication failure: no secret 
in database
Dec  7 16:21:39 mailserver postfix/smtpd[30519]: warning: unknown[192.168.0.1]: SASL NTLM 
authentication failed: authentication failure
Dec  7 16:21:39 mailserver postfix/smtpd[30519]: warning: SASL authentication failure: no secret 
in database
Dec  7 16:21:39 mailserver postfix/smtpd[30519]: warning: unknown[192.168.0.1]: SASL NTLM 
authentication failed: authentication failure
Dec  7 16:21:40 mailserver postfix/smtpd[30519]: warning: unknown[192.168.0.1]: SASL NTLM 
authentication aborted
Dec  7 16:21:41 mailserver postfix/smtpd[30519]: lost connection after AUTH from 
unknown[192.168.0.1]
Dec  7 16:21:41 mailserver postfix/smtpd[30519]: disconnect from unknown[192.168.0.1]
-----<schnapp>-----


auth.log:

-----<schnipp>-----
Dec  7 16:21:39 mailserver postfix/smtpd[30519]: sql_select option missing
Dec  7 16:21:39 mailserver postfix/smtpd[30519]: auxpropfunc error no mechanism available
Dec  7 16:21:39 mailserver postfix/smtpd[30519]: _sasl_plugin_load failed on 
sasl_auxprop_plug_init for plugin: sql
Dec  7 16:21:39 mailserver postfix/smtpd[30519]: OTP unavailable because can't read/write key 
database /etc/opiekeys: No such file or directory
Dec  7 16:21:39 mailserver postfix/smtpd[30519]: NTLM server step 1
Dec  7 16:21:39 mailserver postfix/smtpd[30519]: client flags: ffffb207
Dec  7 16:21:39 mailserver postfix/smtpd[30519]: NTLM server step 2
Dec  7 16:21:39 mailserver postfix/smtpd[30519]: client user: Michael Reichenbach
Dec  7 16:21:39 mailserver postfix/smtpd[30519]: client domain: VOYAGER
Dec  7 16:21:39 mailserver postfix/smtpd[30519]: NTLM server step 1
Dec  7 16:21:39 mailserver postfix/smtpd[30519]: client flags: ffff8207
Dec  7 16:21:39 mailserver postfix/smtpd[30519]: NTLM server step 2
Dec  7 16:21:39 mailserver postfix/smtpd[30519]: client user: mr at reichemi.mydyn.de

-----<schnapp>-----


saslfinger -s:

-----<schnipp>-----
saslfinger - postfix Cyrus sasl configuration Thu Dec  7 16:21:52 CET 2006
version: 1.0
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.3.3
System: Ubuntu 6.10 \n \l

-- smtpd is linked to --
 libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0xb7dbe000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = /etc/postfix/sasl:/usr/lib/sasl2
smtpd_sasl_security_options = noanonymous
smtpd_tls_cert_file = /etc/postfix/postfix.cert
smtpd_tls_key_file = /etc/postfix/postfix.key
smtpd_tls_loglevel = 3
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes


-- listing of /usr/lib/sasl2 --
total 964
drwxr-xr-x   2 root root  4096 2006-12-07 00:28 .
drwxr-xr-x 139 root root 28672 2006-12-07 01:25 ..
-rw-r--r--   1 root root 13640 2006-10-12 17:47 libanonymous.a
-rw-r--r--   1 root root   855 2006-10-12 17:47 libanonymous.la
-rw-r--r--   1 root root 13196 2006-10-12 17:47 libanonymous.so
-rw-r--r--   1 root root 13196 2006-10-12 17:47 libanonymous.so.2
-rw-r--r--   1 root root 13196 2006-10-12 17:47 libanonymous.so.2.0.19
-rw-r--r--   1 root root 15942 2006-10-12 17:47 libcrammd5.a
-rw-r--r--   1 root root   841 2006-10-12 17:47 libcrammd5.la
-rw-r--r--   1 root root 15660 2006-10-12 17:47 libcrammd5.so
-rw-r--r--   1 root root 15660 2006-10-12 17:47 libcrammd5.so.2
-rw-r--r--   1 root root 15660 2006-10-12 17:47 libcrammd5.so.2.0.19
-rw-r--r--   1 root root 47092 2006-10-12 17:47 libdigestmd5.a
-rw-r--r--   1 root root   864 2006-10-12 17:47 libdigestmd5.la
-rw-r--r--   1 root root 43904 2006-10-12 17:47 libdigestmd5.so
-rw-r--r--   1 root root 43904 2006-10-12 17:47 libdigestmd5.so.2
-rw-r--r--   1 root root 43904 2006-10-12 17:47 libdigestmd5.so.2.0.19
-rw-r--r--   1 root root 13650 2006-10-12 17:47 liblogin.a
-rw-r--r--   1 root root   835 2006-10-12 17:47 liblogin.la
-rw-r--r--   1 root root 13992 2006-10-12 17:47 liblogin.so
-rw-r--r--   1 root root 13992 2006-10-12 17:47 liblogin.so.2
-rw-r--r--   1 root root 13992 2006-10-12 17:47 liblogin.so.2.0.19
-rw-r--r--   1 root root 30492 2006-10-12 17:47 libntlm.a
-rw-r--r--   1 root root   829 2006-10-12 17:47 libntlm.la
-rw-r--r--   1 root root 30472 2006-10-12 17:47 libntlm.so
-rw-r--r--   1 root root 30472 2006-10-12 17:47 libntlm.so.2
-rw-r--r--   1 root root 30472 2006-10-12 17:47 libntlm.so.2.0.19
-rw-r--r--   1 root root 20290 2006-10-12 17:47 libotp.a
-rw-r--r--   1 root root   829 2006-10-12 17:47 libotp.la
-rw-r--r--   1 root root 43312 2006-10-12 17:47 libotp.so
-rw-r--r--   1 root root 43312 2006-10-12 17:47 libotp.so.2
-rw-r--r--   1 root root 43312 2006-10-12 17:47 libotp.so.2.0.19
-rw-r--r--   1 root root 13938 2006-10-12 17:47 libplain.a
-rw-r--r--   1 root root   835 2006-10-12 17:47 libplain.la
-rw-r--r--   1 root root 13992 2006-10-12 17:47 libplain.so
-rw-r--r--   1 root root 13992 2006-10-12 17:47 libplain.so.2
-rw-r--r--   1 root root 13992 2006-10-12 17:47 libplain.so.2.0.19
-rw-r--r--   1 root root 22062 2006-10-12 17:47 libsasldb.a
-rw-r--r--   1 root root   856 2006-10-12 17:47 libsasldb.la
-rw-r--r--   1 root root 18272 2006-10-12 17:47 libsasldb.so
-rw-r--r--   1 root root 18272 2006-10-12 17:47 libsasldb.so.2
-rw-r--r--   1 root root 18272 2006-10-12 17:47 libsasldb.so.2.0.19
-rw-r--r--   1 root root 22100 2006-10-12 17:47 libsql.a
-rw-r--r--   1 root root   905 2006-10-12 17:47 libsql.la
-rw-r--r--   1 root root 21660 2006-10-12 17:47 libsql.so
-rw-r--r--   1 root root 21660 2006-10-12 17:47 libsql.so.2
-rw-r--r--   1 root root 21660 2006-10-12 17:47 libsql.so.2.0.19




-- content of /etc/postfix/sasl/smtpd.conf --
pwcheck_method: auxprop
auxprop_plugin: sql
mech_list: plain login cram-md5 digest-md5
sql_engine: mysql
sql_hostnames: 127.0.0.1
sql_user: --- replaced ---
sql_passwd: --- replaced ---
sql_database: maildb
sql_select: select clear from users where id='%u@%r' and enabled = 1


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd
    -o cleanup_service_name=pre-cleanup
smtps     inet  n       -       n       -       -       smtpd
    -o smtpd_tls_wrappermode=yes
    -o smtpd_sasl_auth_enable=yes
587       inet  n       -       n       -       -       smtpd
    -o smtpd_enforce_tls=yes
    -o smtpd_sasl_auth_enable=yes
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
    -o mime_header_checks=
    -o nested_header_checks=
    -o body_checks=
    -o header_checks=
amavis    unix  -       -       -       -       2       smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes
127.0.0.1:10025 inet n  -       n       -       -       smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o strict_rfc821_envelopes=yes
    -o mynetworks=127.0.0.0/8
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1001
pre-cleanup unix n      -       -       -       0       cleanup
    -o virtual_alias_maps=
    -o canonical_maps=
    -o sender_canonical_maps=
    -o recipient_canonical_maps=
    -o masquerade_domains=
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       300     1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtpd -v
relay     unix  -       -       -       -       -       smtp
 -o fallback_relay=
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache   unix - - - - 1 scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} 
${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

-- mechanisms on localhost --
250-AUTH PLAIN NTLM LOGIN DIGEST-MD5 CRAM-MD5
250-AUTH=PLAIN NTLM LOGIN DIGEST-MD5 CRAM-MD5


-- end of saslfinger output --
-----<schnapp>-----


ich hab gestern und heute schon endlose websites zu diesem oder ähnlichem thema gefunden, aber 
geholfen hat nichts :-(
habt ihr vielleicht einen Tip?

"smtpd_use_tls = no" hab ich auch schon probiert


mfg, Michael 




Mehr Informationen über die Mailingliste Postfixbuch-users