Udo Rader
18 years ago
hi,
after a recent upgrade of a log analyzer it has started warning about
log entries like these:
---------CUT----------
Mar 8 06:03:22 cerberus postfix/trivial-rewrite[6525]: looking for
plugins in '/usr/lib/sasl2', failed to open directory, error: No such
file or directory
Mar 8 06:03:22 cerberus postfix/smtpd[6529]: looking for plugins in
'/usr/lib/sasl2', failed to open directory, error: No such file or
directory
Mar 8 06:03:22 cerberus postfix/cleanup[6530]: looking for plugins in
'/usr/lib/sasl2', failed to open directory, error: No such file or
directory
---------CUT----------
Now /usr/lib/sasl2 exists (and contains some files) but that directory
should be irrelevant anyhow because we use dovecot-sasl for
authentication. After reviewing the logs similar log entries have
already been generated for some time now, but nobody has found anything
broken so far.
Any ideas?
---------CUT----------
% postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
allow_mail_to_commands = alias,forward,include
allow_mail_to_files = alias,forward,include
anvil_rate_time_unit = 30s
append_dot_mydomain = no
biff = no
body_checks = pcre:/etc/postfix/no_image_spam
body_checks_size_limit = 204800
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[10.15.3.5]:10026
daemon_directory = /usr/lib/postfix
disable_vrfy_command = yes
header_checks = pcre:/etc/postfix/badguys_table
inet_interfaces = 81.16.98.99 127.0.0.1
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
message_size_limit = 51200000
mydestination = bestsolution.at, mail.bestsolution.at, localhost,
besor.cc
myhostname = mail.bestsolution.at
mynetworks = 81.16.98.96/28, 10.15.3.0/24
myorigin = /etc/mailname
recipient_delimiter =
relayhost =
setgid_group = postdrop
smtp_bind_address = 81.16.98.99
smtpd_client_message_rate_limit = 20
smtpd_client_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_rbl_client list.dsbl.org,
reject_rbl_client zen.spamhaus.org, reject_rbl_client
dsn.rfc-ignorant.org, reject_rbl_client dnsbl.sorbs.net,
reject_unauth_pipelining, reject_invalid_hostname,
check_client_access hash:/etc/postfix/client_checks,
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_sasl_authenticated, check_helo_access
pcre:/etc/postfix/helo, reject_unauth_pipelining
smtpd_recipient_restrictions = permit_sasl_authenticated,
reject_unauth_pipelining, reject_non_fqdn_recipient,
permit_mynetworks, check_sender_mx_access
cidr:/etc/postfix/reject_private_mx.cidr,
reject_unknown_recipient_domain, reject_unauth_destination,
check_policy_service inet:127.0.0.1:60000, check_recipient_access
hash:/etc/postfix/recipient_checks, permit_mx_backup
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = permit_sasl_authenticated,
reject_non_fqdn_sender, check_sender_access
hash:/etc/postfix/sender_checks, reject_unknown_sender_domain,
reject_unlisted_sender, reject_unauth_pipelining
strict_rfc821_envelopes = yes
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 554
virtual_gid_maps = static:8
virtual_mailbox_base = /
virtual_mailbox_domains = hash:/etc/postfix/vmaildomains,
ldap:/etc/postfix/ldap-acceptdomains.cf
virtual_mailbox_limit = 512000000
virtual_mailbox_lock = dotlock
virtual_mailbox_maps = hash:/etc/postfix/vmailboxes,
ldap:/etc/postfix/ldap-vmailboxes.cf
virtual_minimum_uid = 200
virtual_uid_maps = static:200
---------CUT----------
after a recent upgrade of a log analyzer it has started warning about
log entries like these:
---------CUT----------
Mar 8 06:03:22 cerberus postfix/trivial-rewrite[6525]: looking for
plugins in '/usr/lib/sasl2', failed to open directory, error: No such
file or directory
Mar 8 06:03:22 cerberus postfix/smtpd[6529]: looking for plugins in
'/usr/lib/sasl2', failed to open directory, error: No such file or
directory
Mar 8 06:03:22 cerberus postfix/cleanup[6530]: looking for plugins in
'/usr/lib/sasl2', failed to open directory, error: No such file or
directory
---------CUT----------
Now /usr/lib/sasl2 exists (and contains some files) but that directory
should be irrelevant anyhow because we use dovecot-sasl for
authentication. After reviewing the logs similar log entries have
already been generated for some time now, but nobody has found anything
broken so far.
Any ideas?
---------CUT----------
% postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
allow_mail_to_commands = alias,forward,include
allow_mail_to_files = alias,forward,include
anvil_rate_time_unit = 30s
append_dot_mydomain = no
biff = no
body_checks = pcre:/etc/postfix/no_image_spam
body_checks_size_limit = 204800
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[10.15.3.5]:10026
daemon_directory = /usr/lib/postfix
disable_vrfy_command = yes
header_checks = pcre:/etc/postfix/badguys_table
inet_interfaces = 81.16.98.99 127.0.0.1
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
message_size_limit = 51200000
mydestination = bestsolution.at, mail.bestsolution.at, localhost,
besor.cc
myhostname = mail.bestsolution.at
mynetworks = 81.16.98.96/28, 10.15.3.0/24
myorigin = /etc/mailname
recipient_delimiter =
relayhost =
setgid_group = postdrop
smtp_bind_address = 81.16.98.99
smtpd_client_message_rate_limit = 20
smtpd_client_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_rbl_client list.dsbl.org,
reject_rbl_client zen.spamhaus.org, reject_rbl_client
dsn.rfc-ignorant.org, reject_rbl_client dnsbl.sorbs.net,
reject_unauth_pipelining, reject_invalid_hostname,
check_client_access hash:/etc/postfix/client_checks,
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_sasl_authenticated, check_helo_access
pcre:/etc/postfix/helo, reject_unauth_pipelining
smtpd_recipient_restrictions = permit_sasl_authenticated,
reject_unauth_pipelining, reject_non_fqdn_recipient,
permit_mynetworks, check_sender_mx_access
cidr:/etc/postfix/reject_private_mx.cidr,
reject_unknown_recipient_domain, reject_unauth_destination,
check_policy_service inet:127.0.0.1:60000, check_recipient_access
hash:/etc/postfix/recipient_checks, permit_mx_backup
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = permit_sasl_authenticated,
reject_non_fqdn_sender, check_sender_access
hash:/etc/postfix/sender_checks, reject_unknown_sender_domain,
reject_unlisted_sender, reject_unauth_pipelining
strict_rfc821_envelopes = yes
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 554
virtual_gid_maps = static:8
virtual_mailbox_base = /
virtual_mailbox_domains = hash:/etc/postfix/vmaildomains,
ldap:/etc/postfix/ldap-acceptdomains.cf
virtual_mailbox_limit = 512000000
virtual_mailbox_lock = dotlock
virtual_mailbox_maps = hash:/etc/postfix/vmailboxes,
ldap:/etc/postfix/ldap-vmailboxes.cf
virtual_minimum_uid = 200
virtual_uid_maps = static:200
---------CUT----------
--
Udo Rader
bestsolution.at EDV Systemhaus GmbH
http://www.bestsolution.at
Udo Rader
bestsolution.at EDV Systemhaus GmbH
http://www.bestsolution.at