thanks for the great docs, very well done and much appreciated. I'm working with Virtual Users And Domains With Postfix, Courier And MySQL (+ SMTP-AUTH, Quota, SpamAssassin, ClamAV) at http://howtoforge.com/virtual_postfix_mysql_quota_courier I'm setting it up on a fresh, clean, updated install of Ubuntu 5.10 Breezy Badger. I've read through about six related threads in various threads on these forums, but i'm no closer to success, hence the post. I strayed from Howto by omitting everything quota related, but otherwise all remains the same. I have some repeated errors in the auth log which don't seem to be causing any functional problems that i've noticed. should i worry about them or shall i just press on and know they're there for me to read when i'm bored? Here is the auth.log snippet which is repeated over and over both when mail is flowing in both directions and when it is not: Code: Apr 16 18:54:13 talthybius postfix/smtpd[9815]: sql_select option missing Apr 16 18:54:13 talthybius postfix/smtpd[9815]: auxpropfunc error no mechanism available Apr 16 18:54:13 talthybius postfix/smtpd[9815]: _sasl_plugin_load failed on sasl_auxprop_plug_init for plugin: sql Apr 16 18:54:27 talthybius postfix/smtpd[9840]: sql_select option missing Apr 16 18:54:27 talthybius postfix/smtpd[9840]: auxpropfunc error no mechanism available Apr 16 18:54:27 talthybius postfix/smtpd[9840]: _sasl_plugin_load failed on sasl_auxprop_plug_init for plugin: sql Apr 16 18:58:46 talthybius postfix/smtpd[9913]: sql_select option missing Apr 16 18:58:46 talthybius postfix/smtpd[9913]: auxpropfunc error no mechanism available Apr 16 18:58:46 talthybius postfix/smtpd[9913]: _sasl_plugin_load failed on sasl_auxprop_plug_init for plugin: sql my /etc/default/saslauthd looks like this: Code: # This needs to be uncommented before saslauthd will be run automatically START=yes # You must specify the authentication mechanisms you wish to use. # This defaults to "pam" for PAM support, but may also include # "shadow" or "sasldb", like this: # MECHANISMS="pam shadow" MECHANISMS="pam" PARAMS="-m /var/spool/postfix/var/run/saslauthd -r" here's what my /etc/courier/authmysqlrc has going on: Code: MYSQL_SERVER localhost MYSQL_USERNAME mail_admin MYSQL_PASSWORD MyPasswordHere MYSQL_PORT 0 MYSQL_DATABASE mail MYSQL_USER_TABLE users MYSQL_CRYPT_PWFIELD password #MYSQL_CLEAR_PWFIELD password MYSQL_UID_FIELD 5000 MYSQL_GID_FIELD 5000 MYSQL_LOGIN_FIELD email MYSQL_HOME_FIELD "/home/vmail" MYSQL_MAILDIR_FIELD CONCAT(SUBSTRING_INDEX(email,'@',-1),'/',SUBSTRING_INDEX(email,'@',1),'/') #MYSQL_NAME_FIELD #MYSQL_QUOTA_FIELD quota my /etc/postfix/main.cf is as follows: Code: # See /usr/share/postfix/main.cf.dist for a commented, more complete version smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h myhostname = my.domain.tld alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = my.domain.tld, localhost, localhost.localdomain relayhost = mynetworks = 127.0.0.0/8 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /home/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_use_tls = yes smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf #virtual_create_maildirsize = yes #virtual_mailbox_extended = yes #virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf #virtual_mailbox_limit_override = yes #virtual_maildir_limit_message = "The user you are trying to reach is over quota." #virtual_overquota_bounce = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings please let me know of any other configs or log files i should post to help unravel this.
Have a look here: http://www.howtoforge.com/forums/showthread.php?t=2011&highlight=postfix+version+format http://www.howtoforge.com/forums/showthread.php?t=1643&highlight=postfix+version+format http://www.howtoforge.com/forums/showthread.php?t=1149&page=4&highlight=postfix+version
yes I read all forum posts, search on google but nothing helps me emails works perfectly except posted errors in auth.log postconf -d | grep mail_version mail_version = 2.1.5
Does your /etc/pam.d/smtp look exactly as the one from the tutorial? Maybe you made a typo somewhere.
/etc/pam.d/smtp Code: cat /etc/pam.d/smtp auth required pam_mysql.so user=mail_admin passwd=*** host=127.0.0.1 db=mail table=users usercolumn=email passwdcolumn=password crypt=1 account sufficient pam_mysql.so user=mail_admin passwd=*** host=127.0.0.1 db=mail table=users usercolumn=email passwdcolumn=password crypt=1
Can you compare all of your settings with those from the tutorial? Maybe it's a small typo somewhere, or the format of your configuration files is wrong...
filez Code: cat main.cf # See /usr/share/postfix/main.cf.dist for a commented, more complete version smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h myhostname = *** alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = ***, localhost, localhost.localdomain relayhost = mynetworks = 127.0.0.0/8 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all virtual_alias_domains = virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_forwardings.cf mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /home/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, permit smtpd_use_tls = yes smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings transport_maps = mysql:/etc/postfix/mysql-virtual_transports.cf proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks Code: cat master.cf # ========================================================================== # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== smtp inet n - - - - smtpd #submission inet n - - - - smtpd # -o smtpd_etrn_restrictions=reject #628 inet n - - - - qmqpd pickup fifo n - - 60 1 pickup cleanup unix n - - - 0 cleanup qmgr fifo n - - 300 1 qmgr #qmgr fifo n - - 300 1 oqmgr rewrite unix - - - - - trivial-rewrite bounce unix - - - - 0 bounce defer unix - - - - 0 bounce trace unix - - - - 0 bounce verify unix - - - - 1 verify flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - - - - smtp relay unix - - - - - smtp # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - - - - showq error unix - - - - - error local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil # # Interfaces to non-Postfix software. Be sure to examine the manual # pages of the non-Postfix software to find out what options it wants. # # maildrop. See the Postfix MAILDROP_README file for details. # maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient scalemail-backend unix - n n - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} # only used by postfix-tls #tlsmgr fifo - - n 300 1 tlsmgr #smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes #587 inet n - n - - smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes amavis unix - - - - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes 127.0.0.1:10025 inet n - - - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks -o smtpd_bind_address=127.0.0.1 Code: cat saslauthd # This needs to be uncommented before saslauthd will be run automatically START=yes # You must specify the authentication mechanisms you wish to use. # This defaults to "pam" for PAM support, but may also include # "shadow" or "sasldb", like this: # MECHANISMS="pam shadow" MECHANISMS="pam" PARAMS="-m /var/spool/postfix/var/run/saslauthd -r" Code: cat smtpd.conf pwcheck_method: saslauthd mech_list: plain login allow_plaintext: true log_level: 5 Code: cat mysql-virtual_email2email.cf user = mail_admin password = *** dbname = mail table = users select_field = email where_field = email hosts = 127.0.0.1 Code: cat mysql-virtual_mailboxes.cf user = mail_admin password = *** dbname = mail table = users select_field = CONCAT(SUBSTRING_INDEX(email,'@',-1),'/',SUBSTRING_INDEX(email,'@',1),'/') where_field = email hosts = 127.0.0.1 Code: cat mysql-virtual_domains.cf user = mail_admin password = *** dbname = mail table = domains select_field = 'virtual' where_field = domain hosts = 127.0.0.1 Code: cat mysql-virtual_forwardings.cf user = mail_admin password = *** dbname = mail table = forwardings select_field = destination where_field = source hosts = 127.0.0.1 Code: cat mysql-virtual_transports.cf user = mail_admin password = *** dbname = mail table = transport select_field = transport where_field = domain hosts = 127.0.0.1 Code: /var/spool/postfix/var/run# ls -la total 16 drwxr-xr-x 4 root root 4096 2006-05-05 23:25 . drwxr-xr-x 3 root root 4096 2006-02-03 15:27 .. drwxr-xr-x 2 mysql root 4096 2006-02-03 15:27 mysqld drwx--x--- 2 root sasl 4096 2006-05-11 12:54 saslauthd Code: /var/spool/postfix/var/run/saslauthd# ls -la total 12 drwx--x--- 2 root sasl 4096 2006-05-11 12:54 . drwxr-xr-x 4 root root 4096 2006-05-05 23:25 .. srwxrwxrwx 1 root root 0 2006-05-11 12:54 mux -rw------- 1 root root 0 2006-05-11 12:54 mux.accept -rw------- 1 root root 6 2006-05-11 12:54 saslauthd.pid Code: /var/log/auth.log May 12 19:02:06 *** postfix/smtpd[7488]: sql_select option missing May 12 19:02:06 *** postfix/smtpd[7488]: auxpropfunc error no mechanism available May 12 19:02:06 *** postfix/smtpd[7488]: _sasl_plugin_load failed on sasl_auxprop_plug_init for plugin: sql Code: /var/log/mail.log May 12 19:02:20 *** postfix/smtpd[7279]: 67B25102C7EF: client=***[***], sasl_method=LOGIN, sasl_username=*** May 12 19:02:22 *** postfix/cleanup[7479]: 67B25102C7EF: message-id=<008901c675e5$d532bab0$07b051d5@DUNE> May 12 19:02:22 *** postfix/qmgr[13886]: 67B25102C7EF: from=<***>, size=1717, nrcpt=1 (queue active) May 12 19:02:22 *** postfix/smtpd[7279]: disconnect from ***[***] May 12 19:02:22 *** courierpop3login: Connection, ip=[***] May 12 19:02:22 *** postfix/smtpd[7488]: connect from localhost.localdomain[127.0.0.1] May 12 19:02:22 *** postfix/smtpd[7488]: F0099102C7F0: client=localhost.localdomain[127.0.0.1] May 12 19:02:23 *** courierpop3login: LOGIN, user=***, ip=[***] May 12 19:02:23 *** postfix/cleanup[7479]: F0099102C7F0: message-id=<008901c675e5$d532bab0$07b051d5@DUNE> May 12 19:02:23 *** postfix/smtpd[7488]: disconnect from localhost.localdomain[127.0.0.1] May 12 19:02:23 *** postfix/qmgr[13886]: F0099102C7F0: from=<***>, size=2149, nrcpt=1 (queue active) May 12 19:02:23 *** amavis[26678]: (26678-10) Passed CLEAN, [***] [***] <***> -> <***>, Message-ID: <008901c675e5$d532bab0$07b051d5@DUNE>, mail_id: LgC3qQ2XlosU, Hits: 4.351, 1014 ms May 12 19:02:23 *** postfix/smtp[7484]: 67B25102C7EF: to=<***>, relay=127.0.0.1[127.0.0.1], delay=3, status=sent (250 2.6.0 Ok, id=26678-10, from MTA([127.0.0.1]:10025): 250 Ok: queued as F0099102C7F0) May 12 19:02:23 *** postfix/qmgr[13886]: 67B25102C7EF: removed May 12 19:02:23 *** courierpop3login: LOGOUT, user=***, ip=[***], top=0, retr=0, time=0 May 12 19:02:24 *** postfix/smtp[7501]: F0099102C7F0: to=<***>, relay=***[***], delay=2, status=sent (250 2.6.0 message accepted) May 12 19:02:24 *** postfix/qmgr[13886]: F0099102C7F0: removed
I have the exact same problem. Or i shouldn't say problem since its just a minor annoyance in the log files. But i'm very curious as to find out what's really causing it. And need i mention that i'm a linux newbie, but have followed the howto right to the letter. I have also gone over the .conf files to check for spelling errors.
That seems to be ok, although I haven't compared the files letter for letter (I hope you did). Is your system working despite the warnings in the logs?
possible sollution Hi, Think I have resolved the problem with postfix/smtpd.conf pwcheck_method: saslauthd auxprop mech_list: plain login allow_plaintext: true auxprop_plugin: mysql sql_hostnames: localhost sql_user: some_dbase sql_passwd: password sql_database: some_dbase sql_select: select password from users where email = '%u' logcheck gives now: postfix/smtpd: sql auxprop plugin using mysql engine I hope falco can confirm...