postfix smtp doesn't work and courier-imap pemission denied.

Discussion in 'Server Operation' started by nevernet, Feb 27, 2014.

  1. nevernet

    nevernet New Member

    i have fresh installation of centos 6.5 and installed postfix by follow guide:
    http://www.howtoforge.com/virtual-u...rier-mysql-and-squirrelmail-centos-6.2-x86_64

    now i have two major problems:
    1. smtp doesn't work:
    navigate to page: http://www.howtoforge.com/virtual-u...r-mysql-and-squirrelmail-centos-6.2-x86_64-p5
    and scroll to "15 Test Postfix"

    on my side ,the output is:
    [root@mailserver share]# telnet localhost 25
    Trying ::1...
    Connected to localhost.
    Escape character is '^]'.
    Connection closed by foreign host.
    [root@mailserver share]#

    2. courier imap - refused to connect.
    i have tried to login via SquirrelMail web page.
    but i got error:
    Error connecting to IMAP server: localhost.
    13 : Permission denied

    mail log:
    ------------------------
    Feb 27 10:11:48 mailserver postfix/smtpd[1365]: connect from localhost[::1]
    Feb 27 10:11:48 mailserver postfix/smtpd[1365]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
    Feb 27 10:11:48 mailserver postfix/smtpd[1365]: fatal: no SASL authentication mechanisms
    Feb 27 10:11:49 mailserver postfix/master[1356]: warning: process /usr/libexec/postfix/smtpd pid 1365 exit status 1
    Feb 27 10:11:49 mailserver postfix/master[1356]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Feb 27 10:13:29 mailserver postfix/anvil[1368]: statistics: max connection rate 1/60s for (smtp:::1) at Feb 27 10:11:48
    Feb 27 10:13:29 mailserver postfix/anvil[1368]: statistics: max connection count 1 for (smtp:::1) at Feb 27 10:11:48
    Feb 27 10:13:29 mailserver postfix/anvil[1368]: statistics: max cache size 1 at Feb 27 10:11:48
    Feb 27 10:17:29 mailserver postfix/smtpd[1378]: connect from localhost[::1]
    Feb 27 10:17:29 mailserver postfix/smtpd[1378]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
    Feb 27 10:17:29 mailserver postfix/smtpd[1378]: fatal: no SASL authentication mechanisms
    Feb 27 10:17:30 mailserver postfix/master[1356]: warning: process /usr/libexec/postfix/smtpd pid 1378 exit status 1
    Feb 27 10:17:30 mailserver postfix/master[1356]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Feb 27 10:19:10 mailserver postfix/anvil[1380]: statistics: max connection rate 1/60s for (smtp:::1) at Feb 27 10:17:29
    Feb 27 10:19:10 mailserver postfix/anvil[1380]: statistics: max connection count 1 for (smtp:::1) at Feb 27 10:17:29
    Feb 27 10:19:10 mailserver postfix/anvil[1380]: statistics: max cache size 1 at Feb 27 10:17:29
    Feb 27 10:23:40 mailserver authdaemond: stopping authdaemond children
    Feb 27 10:23:40 mailserver authdaemond: modules="authmysql", daemons=5
    Feb 27 10:23:40 mailserver authdaemond: Installing libauthmysql
    Feb 27 10:23:40 mailserver authdaemond: Installation complete: authmysql
    Feb 27 10:28:12 mailserver pop3d: Connection, ip=[::1]
    Feb 27 10:28:23 mailserver pop3d: LOGOUT, ip=[::1]
    Feb 27 10:28:23 mailserver pop3d: Disconnected, ip=[::1]
    Feb 27 10:29:22 mailserver postfix/postfix-script[1513]: stopping the Postfix mail system
    Feb 27 10:29:22 mailserver postfix/master[1356]: terminating on signal 15
    Feb 27 10:29:23 mailserver postfix/postfix-script[1589]: starting the Postfix mail system
    Feb 27 10:29:23 mailserver postfix/master[1590]: daemon started -- version 2.6.6, configuration /etc/postfix
    Feb 27 10:29:30 mailserver postfix/smtpd[1595]: connect from localhost[::1]
    Feb 27 10:29:30 mailserver postfix/smtpd[1595]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
    Feb 27 10:29:30 mailserver postfix/smtpd[1595]: fatal: no SASL authentication mechanisms
    Feb 27 10:29:31 mailserver postfix/master[1590]: warning: process /usr/libexec/postfix/smtpd pid 1595 exit status 1
    Feb 27 10:29:31 mailserver postfix/master[1590]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Feb 27 10:31:11 mailserver postfix/anvil[1598]: statistics: max connection rate 1/60s for (smtp:::1) at Feb 27 10:29:30
    Feb 27 10:31:11 mailserver postfix/anvil[1598]: statistics: max connection count 1 for (smtp:::1) at Feb 27 10:29:30
    Feb 27 10:31:11 mailserver postfix/anvil[1598]: statistics: max cache size 1 at Feb 27 10:29:30
    Feb 27 10:33:31 mailserver postfix/postfix-script[1612]: stopping the Postfix mail system
    Feb 27 10:33:31 mailserver postfix/master[1590]: terminating on signal 15
    Feb 27 10:33:32 mailserver postfix/postfix-script[1684]: starting the Postfix mail system
    Feb 27 10:33:32 mailserver postfix/master[1685]: daemon started -- version 2.6.6, configuration /etc/postfix
    Feb 27 10:33:37 mailserver postfix/smtpd[1690]: connect from localhost[::1]
    Feb 27 10:33:37 mailserver postfix/smtpd[1690]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
    Feb 27 10:33:37 mailserver postfix/smtpd[1690]: fatal: no SASL authentication mechanisms
    Feb 27 10:33:38 mailserver postfix/master[1685]: warning: process /usr/libexec/postfix/smtpd pid 1690 exit status 1
    Feb 27 10:33:38 mailserver postfix/master[1685]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Feb 27 10:35:18 mailserver postfix/anvil[1693]: statistics: max connection rate 1/60s for (smtp:::1) at Feb 27 10:33:37
    Feb 27 10:35:18 mailserver postfix/anvil[1693]: statistics: max connection count 1 for (smtp:::1) at Feb 27 10:33:37
    Feb 27 10:35:18 mailserver postfix/anvil[1693]: statistics: max cache size 1 at Feb 27 10:33:37
    Feb 27 10:53:30 mailserver imapd-ssl: couriertls: accept: error:140760FC:SSL routines:SSL23_GET_CLIENT_HELLO:unknown protocol
    Feb 27 10:53:41 mailserver pop3d-ssl: couriertls: accept: error:140760FC:SSL routines:SSL23_GET_CLIENT_HELLO:unknown protocol
    Feb 27 10:53:53 mailserver imapd: Connection, ip=[::1]
    Feb 27 10:55:12 mailserver imapd: Connection, ip=[::1]
    Feb 27 10:55:21 mailserver imapd: LOGOUT, ip=[::1], rcvd=16, sent=402
    Feb 27 10:58:44 mailserver postfix/postfix-script[1889]: stopping the Postfix mail system
    Feb 27 10:58:44 mailserver postfix/master[1685]: terminating on signal 15
    Feb 27 10:58:45 mailserver postfix/postfix-script[1961]: starting the Postfix mail system
    Feb 27 10:58:45 mailserver postfix/master[1962]: daemon started -- version 2.6.6, configuration /etc/postfix
    Feb 27 11:18:45 mailserver postfix/qmgr[1965]: 37CD8200644: from=<[email protected]>, size=481, nrcpt=1 (queue active)
    Feb 27 11:18:45 mailserver postfix/qmgr[1965]: warning: connect to transport private/amavis: Connection refused
    Feb 27 11:18:45 mailserver postfix/error[1984]: 37CD8200644: to=<[email protected]>, relay=none, delay=50672, delays=50672/0.05/0/0.02, dsn=4.3.0, status=deferred (mail transport unavailable)
    -----------------------
    i have checked guide two times, but the problems are still there.
    any ideas will be apprecited.

    thanks, all!
     
    Last edited: Feb 27, 2014
  2. nevernet

    nevernet New Member

    i think the problem is here:
    ----------------------
    Feb 27 10:33:37 mailserver postfix/smtpd[1690]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
    Feb 27 10:33:37 mailserver postfix/smtpd[1690]: fatal: no SASL authentication mechanisms
    Feb 27 10:33:38 mailserver postfix/master[1685]: warning: process /usr/libexec/postfix/smtpd pid 1690 exit status 1
    Feb 27 10:33:38 mailserver postfix/master[1685]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    -----------------------
     
  3. nevernet

    nevernet New Member

    postconf -n

    -----------------------------
    [root@mailserver share]# postconf -n
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    broken_sasl_auth_clients = yes
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/libexec/postfix
    data_directory = /var/lib/postfix
    debug_peer_level = 2
    html_directory = no
    inet_interfaces = all
    inet_protocols = all
    mail_owner = postfix
    mailq_path = /usr/bin/mailq.postfix
    manpage_directory = /usr/share/man
    mydestination = mail.example.com, localhost, localhost.localdomain
    myhostname = mail.example.com
    mynetworks = 127.0.0.0/8
    newaliases_path = /usr/bin/newaliases.postfix
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    queue_directory = /var/spool/postfix
    readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
    sample_directory = /usr/share/doc/postfix-2.6.6/samples
    sendmail_path = /usr/sbin/sendmail.postfix
    setgid_group = postdrop
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    unknown_local_recipient_reject_code = 550
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_gid_maps = static:5000
    virtual_mailbox_base = /home/vmail
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_maildir_extended = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    virtual_uid_maps = static:5000
     
  4. nevernet

    nevernet New Member

    SquirrelMail configtest
    ----------------------------------------
    This script will try to check some aspects of your SquirrelMail configuration and point you to errors whereever it can find them. You need to go run conf.pl in the config/ directory first before you run this script.

    SquirrelMail version: 1.4.22-3.el6
    Config file version: 1.4.0
    Config file last modified: 27 February 2014 12:21:27
    Checking PHP configuration...
    PHP version 5.3.3 OK.
    Running as N/A(N/A) / N/A(N/A)
    display_errors:
    error_reporting: 22527
    variables_order OK: GPCS.
    PHP extensions OK. Dynamic loading is disabled.
    Checking paths...
    Data dir OK.
    Attachment dir OK.
    Plugins OK.
    Themes OK.
    Default language OK.
    Base URL detected as: http://webmail.zhiyusoft.com/webmail/src (location base autodetected)
    Checking outgoing mail service....
    sendmail OK
    Checking IMAP service....
    ERROR: Error connecting to IMAP server "localhost:143".Server error: (13) Permission denied
     
  5. nevernet

    nevernet New Member

    solved every problems by myself :)
     
  6. srijan

    srijan New Member HowtoForge Supporter

    Hi

    Thats good your problems are solved.
    How did you solved them? Can you please brief.

    Br//
    Srijan
     

Share This Page