• Willkommen im Linux Club - dem deutschsprachigen Supportforum für GNU/Linux. Registriere dich kostenlos, um alle Inhalte zu sehen und Fragen zu stellen.

postfix/smtpd[24133]: sql_select option missing auxpropfunc

Status
Für weitere Antworten geschlossen.

Ludi

Member
Hi,

ziemlich ekelhafte Thematik, aber ich bitte um euch um eure Hilfe!

Ich versuche alles moeglichst deutlich darzustellen.
System: SuSE 10.0 Postfix+Amavis-ng+SA+Courier(Pop/Imap, SSL)+Maildrop...

Fangen wir an:

Folgende Meldungen flooden meine message Datei:

/var/log/messages:
Code:
Sep  5 21:08:51 host postfix/smtpd[24133]: sql_select option missing
Sep  5 21:08:51 host postfix/smtpd[24133]: auxpropfunc error no mechanism available
Sep  5 21:08:51 host postfix/smtpd[24133]: _sasl_plugin_load failed on sasl_auxprop_plug_init for plugin: sql

Das Skript "saslfinger" von P. Koetter liefert:

Code:
host:/etc/courier # saslfinger -s
saslfinger - postfix Cyrus sasl configuration Tue Sep  5 20:57:49 CEST 2006
version: 1.0
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.2.5
System:
Welcome to SUSE LINUX 10.0 (i586) - Kernel \r (\l).

-- smtpd is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x400f7000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_exceptions_networks = $mynetworks
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/apache2/ssl.crt/ca-bundle.crt
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/ssl/postfix_public_cert.pem
smtpd_tls_key_file = /etc/postfix/ssl/postfix_private_key.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = sdbm:/etc/postfix/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes


-- listing of /usr/lib/sasl2 --
total 717
drwxr-xr-x    2 root root  1016 2006-07-31 01:00 .
drwxr-xr-x  105 root root 40984 2006-09-04 14:29 ..
-rwxr-xr-x    1 root root 13592 2005-09-09 19:39 libanonymous.so
-rwxr-xr-x    1 root root 13592 2005-09-09 19:39 libanonymous.so.2
-rwxr-xr-x    1 root root 13592 2005-09-09 19:39 libanonymous.so.2.0.21
-rwxr-xr-x    1 root root 15796 2005-09-09 19:39 libcrammd5.so
-rwxr-xr-x    1 root root 15796 2005-09-09 19:39 libcrammd5.so.2
-rwxr-xr-x    1 root root 15796 2005-09-09 19:39 libcrammd5.so.2.0.21
-rwxr-xr-x    1 root root 43416 2005-09-09 19:39 libdigestmd5.so
-rwxr-xr-x    1 root root 43416 2005-09-09 19:39 libdigestmd5.so.2
-rwxr-xr-x    1 root root 43416 2005-09-09 19:39 libdigestmd5.so.2.0.21
-rwxr-xr-x    1 root root 25336 2005-09-09 19:39 libgssapiv2.so
-rwxr-xr-x    1 root root 25336 2005-09-09 19:39 libgssapiv2.so.2
-rwxr-xr-x    1 root root 25336 2005-09-09 19:39 libgssapiv2.so.2.0.21
-rwxr-xr-x    1 root root 14420 2005-09-09 19:39 liblogin.so
-rwxr-xr-x    1 root root 14420 2005-09-09 19:39 liblogin.so.2
-rwxr-xr-x    1 root root 14420 2005-09-09 19:39 liblogin.so.2.0.21
-rwxr-xr-x    1 root root 45020 2005-09-09 19:39 libotp.so
-rwxr-xr-x    1 root root 45020 2005-09-09 19:39 libotp.so.2
-rwxr-xr-x    1 root root 45020 2005-09-09 19:39 libotp.so.2.0.21
-rwxr-xr-x    1 root root 14420 2005-09-09 19:39 libplain.so
-rwxr-xr-x    1 root root 14420 2005-09-09 19:39 libplain.so.2
-rwxr-xr-x    1 root root 14420 2005-09-09 19:39 libplain.so.2.0.21
-rwxr-xr-x    1 root root 18756 2005-09-09 19:39 libsasldb.so
-rwxr-xr-x    1 root root 18756 2005-09-09 19:39 libsasldb.so.2
-rwxr-xr-x    1 root root 18756 2005-09-09 19:39 libsasldb.so.2.0.21
-rwxr-xr-x    1 root root 21932 2005-09-09 19:39 libsql.so
-rwxr-xr-x    1 root root 21932 2005-09-09 19:39 libsql.so.2
-rwxr-xr-x    1 root root 21932 2005-09-09 19:39 libsql.so.2.0.21
-rw-------    1 root root    71 2006-07-31 01:00 smtpd.conf




-- content of /usr/lib/sasl2/smtpd.conf --
pwcheck_method: saslauthd
mech_list: plain login
allow_plaintext: true


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       2       smtpd -v -o content_filter=smtp:[127.0.0.1]:10024
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
        -o fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
localhost:10025 inet    n       -       n       -       -       smtpd -o content_filter=
scache    unix  -       -       n       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}


cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient

-- mechanisms on localhost --

Dann "testsaslauthd" liefert:
Code:
testsaslauthd -u <username> -p <password>
0: OK "Success."

Dann die /etc/postfix/main.cf (tail davon):

Code:
readme_directory = /usr/share/doc/packages/postfix/README_FILES
inet_protocols = all
biff = no
mail_spool_directory = /var/mail
canonical_maps = hash:/etc/postfix/canonical
virtual_maps = hash:/etc/postfix/virtual
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sender_canonical_maps = hash:/etc/postfix/sender_canonical
masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient

#mydomain = <hostname>

myhostname = <hostname>
program_directory = /usr/lib/postfix
inet_interfaces = all

smtpd_banner = $myhostname ESMTP $mail_name



masquerade_domains = <hostname>
mydestination = <hostname>,localhost,localhost.$mydomain

defer_transports =
disable_dns_lookups = no
relayhost = <relayhost>

#mailbox_command = /usr/bin/procmail
#jetzt Maildrop, weiter oben definiert!

mailbox_transport =
strict_8bitmime = no
disable_mime_output_conversion = no


smtpd_sender_restrictions = hash:/etc/postfix/access

smtpd_client_restrictions =

smtpd_helo_required = no

smtpd_helo_restrictions =

strict_rfc821_envelopes = no

smtpd_recipient_restrictions =
        permit_sasl_authenticated,
        permit_mynetworks,
        reject_non_fqdn_sender,
        reject_unknown_client,
        reject_unknown_hostname,
        reject_unlisted_recipient,
        reject_unknown_sender_domain,
        reject_unknown_recipient_domain,
        check_relay_domains,
        reject_unauth_destination,
        reject_multi_recipient_bounce,
        reject_rbl_client list.dsbl.org,
        reject_rbl_client opm.blitzed.org,
        reject_rbl_client relays.ordb.org,
        reject_rbl_client sbl.spamhaus.org,
        reject_rbl_client cbl.abuseat.org,
        reject_rhsbl_sender rhsbl.sorbs.net,
        reject_rhsbl_client rhsbl.sorbs.net,
        reject_non_fqdn_hostname,
        reject_invalid_hostname,
        reject_rhsbl_sender dsn.rfc-ignorant.org,

        #check_policy_service unix:private/policy,

        check_sender_access hash:/etc/postfix/no_verify_sender,
        reject_unverified_sender,
        permit


smtp_sasl_auth_enable = no
smtpd_sasl_auth_enable = yes

smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_local_domain =

smtpd_tls_auth_only = no

smtpd_tls_note_starttls_offer = yes
smtpd_tls_key_file = /etc/postfix/ssl/postfix_private_key.pem
smtpd_tls_cert_file = /etc/postfix/ssl/postfix_public_cert.pem
smtpd_tls_CAfile = /etc/apache2/ssl.crt/ca-bundle.crt
smtpd_tls_loglevel = 1
smtpd_tls_receive_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
smtpd_tls_session_cache_database = sdbm:/etc/postfix/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s



smtpd_sasl_exceptions_networks = $mynetworks
smtpd_tls_received_header = yes
smtpd_use_tls = yes
smtp_use_tls = no
alias_maps = hash:/etc/aliases

bounce_size_limit = 10000000
mailbox_minfree = 100000000
mailbox_size_limit = 200000000
message_size_limit = 52428800


mynetworks = ...


Das Hauptproblem was ich hier habe ist:
Die Google/Altavista Recherche bringt zwar einige Resultate, aber ich weiss mit den Antworten nur wenig anzufangen, z.B.:

Von April 2005:
http://archives.devshed.com/forums/networking-100/cyrus-auth-thru-auxprop-63807.html

Hier wird etwas in der imapd.conf editiert, nur diese existiert auf meinem System nicht oder mit anderem Namen?

Ausserdem schreiben einige Beitraege von "cyradm", welchen es auf meinem System definitiv nicht gibt!


Wer weiss weiter?

Ausserdem: Wer weiss eine Methode um konkret zu pruefen was der Mailserver nun alles unterstuetzt.
Ich will keine Telnetverbindungen aufbauen und N kommandos eingeben!

Weiterhin:
Code:
host:/etc/courier # nmap localhost

Starting nmap 3.81 ( http://www.insecure.org/nmap/ ) at 2006-09-05 21:26 CEST
Interesting ports on localhost (127.0.0.1):
(The 1645 ports scanned but not shown below are in state: closed)
PORT     STATE SERVICE
21/tcp   open  ftp
22/tcp   open  ssh
25/tcp   open  smtp
53/tcp   open  domain
80/tcp   open  http
110/tcp  open  pop3
111/tcp  open  rpcbind
443/tcp  open  https
616/tcp  open  unknown
631/tcp  open  ipp
685/tcp  open  unknown
750/tcp  open  kerberos
783/tcp  open  hp-alarm-mgr
953/tcp  open  rndc
995/tcp  open  pop3s
2049/tcp open  nfs
3000/tcp open  ppp
3306/tcp open  mysql

Nmap finished: 1 IP address (1 host up) scanned in 0.251 seconds


Leider liegt mein Postfix Handbook und auch ein weiteres Mailbuch am Studienort... und ich kann nicht nochmal alles durchgehen.

Danke fuer Tipps!
 
Status
Für weitere Antworten geschlossen.
Oben