Debian Etch Server Tutorial Postfix problem

Discussion in 'HOWTO-Related Questions' started by giboney, Jan 6, 2008.

  1. giboney

    giboney New Member

    I am having a problem with getting post fix to work when I follow the http://www.howtoforge.com/perfect_setup_debian_etch tutorial. When I go to run telnet, it doesn't give me a header like this "220 server1.example.com ESMTP Postfix (Debian/GNU)" and when i type in "ehlo localhost" nothing appears.

    I followed the tutorial twice, and double checked everything 4 times. The only thing that was different than the tutorial was that when making the keys it asked me for a keyword or something, and when doing the mysql part

    this line, for me had a different number than 3281 (6???)

    tcp 0 0 *:mysql *:* LISTEN 3281/mysqld

    When I look at /var/log/mail.log, this is what I see

    Jan 5 22:27:41 server1 postfix/smtpd[8376]: warning: SASL per-process initialization failed: generic failure
    Jan 5 22:27:41 server1 postfix/smtpd[8376]: fatal: SASL per-process initialization failed
    Jan 5 22:27:41 server1 postfix/master[8303]: warning: process /usr/lib/postfix/smtpd pid 8376 exit status 1
    Jan 5 22:27:41 server1 postfix/master[8303]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling


    ---------------- my main.cf file -----------------------
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = server1.233.sfcn.org
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = server1.233.sfcn.org, localhost.233.sfcn.org, localhost.localdomain, localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    ------------------ end file -----------------

    Thank you for your help
     
  2. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/mailname? When you created the SSL certificate for Postfix, did you accept all default values, or did you enter some custom stuff?
    What's in /etc/postfix/sasl/smtpd.conf?
     
  3. giboney

    giboney New Member

    In the mailname file there is "server1.233.sfcn.org"
    in the smtpd.conf file there is
    "pwcheck method: saslauthd
    mech_list: plain login"

    like i said with the certificates it wanted to have a keyword, that is the only thing that was different than the tutorial
     
  4. falko

    falko Super Moderator Howtoforge Staff

    Code:
    mh1:~# dig server1.233.sfcn.org
    
    ; <<>> DiG 9.3.4 <<>> server1.233.sfcn.org
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 3982
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0
    
    ;; QUESTION SECTION:
    ;server1.233.sfcn.org.          IN      A
    
    ;; AUTHORITY SECTION:
    sfcn.org.               294     IN      SOA     sfcndns.sfcn.org. russell.spanishfork.org. 2007122502 10800 3600 604800 300
    
    ;; Query time: 17 msec
    ;; SERVER: 213.191.92.84#53(213.191.92.84)
    ;; WHEN: Wed Jan  9 16:21:02 2008
    ;; MSG SIZE  rcvd: 102
    
    mh1:~#
    Please create an A record for server1.233.sfcn.org and recreate the SSL cert, but this time accept the default values.
     

Share This Page