View previous topic :: View next topic |
Author |
Message |
xtz Apprentice
![Apprentice Apprentice](/images/ranks/rank_rect_2.gif)
![](images/avatars/gallery/Star Wars/movie_star_wars_darth_vader.gif)
Joined: 29 Oct 2007 Posts: 181 Location: Singapore
|
Posted: Sat Mar 20, 2010 10:02 pm Post subject: Weird postfix messages |
|
|
Recently, I've noticed, that I receive the following messages by postfix:
Code: | Mar 20 23:44:04 DeathStar postfix/smtpd[10207]: sql_select option missing
Mar 20 23:44:04 DeathStar postfix/smtpd[10207]: auxpropfunc error no mechanism available
Mar 20 23:44:04 DeathStar postfix/smtpd[10207]: _sasl_plugin_load failed on sasl_auxprop_plug_init for plugin: sql |
Here is my postfix configuration:
Code: | DeathStar ~ # postconf -n
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = //usr/lib/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
default_destination_concurrency_limit = 20
home_mailbox = .maildir/
html_directory = /usr/share/doc/postfix-2.6.5/html
inet_interfaces = 93.180.71.250, localhost
inet_protocols = ipv4
local_destination_concurrency_limit = 2
mail_owner = postfix
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
mydomain = 1speed.eu
myhostname = DeathStar.1speed.eu
mynetworks_style = host
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.6.5/readme
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_cert_file = /etc/postfix/newcert.pem
smtpd_tls_key_file = /etc/postfix/newkey.pem
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/etc/postfix/virtual_aliases_maps.cf
virtual_gid_maps = static:1006
virtual_mailbox_base = /home/virtualmail
virtual_mailbox_domains = mysql:/etc/postfix/virtual_domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/virtual_maps.cf
virtual_minimum_uid = 1000
virtual_transport = virtual
virtual_uid_maps = static:1003 |
I'm also using the courier IMAP daemon and Cyrus SASL for authentication. Cyrus SASL configuration files:
/etc/conf.d/saslauthd: Code: | DeathStar ~ # cat /etc/conf.d/saslauthd
# $Header: /var/cvsroot/gentoo-x86/dev-libs/cyrus-sasl/files/saslauthd-2.1.21.conf,v 1.2 2007/04/07 13:03:55 chtekk Exp $
# Config file for /etc/init.d/saslauthd
# Initial (empty) options.
SASLAUTHD_OPTS=""
# Specify the authentications mechanism.
# **NOTE** For a list see: saslauthd -v
# Since 2.1.19, add "-r" to options for old behavior,
# ie. reassemble user and realm to user@realm form.
#SASLAUTHD_OPTS="${SASLAUTHD_OPTS} -a pam -r"
SASLAUTHD_OPTS="${SASLAUTHD_OPTS} -a pam"
#SASLAUTHD_OPTS="${SASLAUTH_MECH} -a rimap -r"
# Specify the hostname for remote IMAP server.
# **NOTE** Only needed if rimap auth mechanism is used.
#SASLAUTHD_OPTS="${SASLAUTHD_OPTS} -O localhost"
# Specify the number of worker processes to create.
#SASLAUTHD_OPTS="${SASLAUTHD_OPTS} -n 5"
# Enable credential cache, set cache size and timeout.
# **NOTE** Size is measured in kilobytes.
# Timeout is measured in seconds.
#SASLAUTHD_OPTS="${SASLAUTHD_OPTS} -c -s 128 -t 30" |
/etc/sasl2/smtpd.conf: Code: | DeathStar ~ # cat /etc/sasl2/smtpd.conf
# $Header: /var/cvsroot/gentoo-x86/mail-mta/postfix/files/smtp.sasl,v 1.2 2004/07/18 03:26:56 dragonheart Exp $
mech_list: PLAIN LOGIN
pwcheck_method: saslauthd |
Courier MySQL authentication config file:
/etc/courier/authlib/authmysqlrc: Code: | DeathStar ~ # grep ^[^#] /etc/courier/authlib/authmysqlrc
MYSQL_SERVER localhost
MYSQL_USERNAME *******
MYSQL_PASSWORD *******
MYSQL_SOCKET /var/run/mysqld/mysqld.sock
MYSQL_OPT 0
MYSQL_DATABASE *******
MYSQL_USER_TABLE users
MYSQL_CLEAR_PWFIELD clearpw
MYSQL_UID_FIELD 1003
MYSQL_GID_FIELD 1006
MYSQL_LOGIN_FIELD CONCAT(login,'@',domain)
MYSQL_HOME_FIELD '/home/virtualmail'
MYSQL_NAME_FIELD name
MYSQL_MAILDIR_FIELD CONCAT('./',domain,'/',login,'/') |
If anyone knows WT* is going on, I'd appreciate it. |
|
Back to top |
|
![](templates/gentoo/images/spacer.gif) |
xtz Apprentice
![Apprentice Apprentice](/images/ranks/rank_rect_2.gif)
![](images/avatars/gallery/Star Wars/movie_star_wars_darth_vader.gif)
Joined: 29 Oct 2007 Posts: 181 Location: Singapore
|
Posted: Mon Mar 22, 2010 9:55 am Post subject: |
|
|
Just in case, if someone has the same problem, I have fixed it by disabling the smtpd_sasl_auth_enable option in the postfix configuration file, leaving only the smtpd_sasl2_auth_enable option active:
Code: | DeathStar ~ # grep smtpd_sasl /etc/postfix/main.cf
#smtpd_sasl_auth_enable = yes
smtpd_sasl2_auth_enable = yes
... |
|
|
Back to top |
|
![](templates/gentoo/images/spacer.gif) |
|
|
You cannot post new topics in this forum You cannot reply to topics in this forum You cannot edit your posts in this forum You cannot delete your posts in this forum You cannot vote in polls in this forum
|
|