No output from /etc/init.d/postfix

Discussion in 'Server Operation' started by JamesH106, Nov 11, 2007.

  1. JamesH106

    JamesH106 New Member

    Hi,

    Postfix isn't starting at all on boot, and when I try to start it manually:

    Code:
    root@****:~# /etc/init.d/postfix
    root@****:~# /etc/init.d/postfix start
    
    ..no output at all.



    How can I fix this?


    Thanks :)
     
  2. archerjd

    archerjd New Member

    Have you checked /var/log/syslog and /var/log/messages for errors?
     
  3. JamesH106

    JamesH106 New Member

    This is the output from various logs:

    Code:
    root@****:/var/log# cat syslog | grep postfix
    root@****:/var/log# cat messages | grep postfix
    root@****:/var/log#
    [i.e. no output]
     
  4. archerjd

    archerjd New Member

    What is the output of
    Code:
    ps aux | grep postfix
    Also there should be at least
    Code:
    case "$1" in
        start)
    
    within your /etc/init.d/postfix file.
     
  5. JamesH106

    JamesH106 New Member

    This is the output:

    Code:
    root@clarity:~# ps aux | grep postfix
    root      2681  0.0  0.0   7216   980 ?        Ss   Nov11   0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -r -n 5
    root      2682  0.0  0.0   7216   540 ?        S    Nov11   0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -r -n 5
    root      2683  0.0  0.0   7216   360 ?        S    Nov11   0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -r -n 5
    root      2684  0.0  0.0   7216   360 ?        S    Nov11   0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -r -n 5
    root      2685  0.0  0.0   7216   360 ?        S    Nov11   0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/var/run/saslauthd -r -n 5
    root     26396  0.0  0.0   2844   692 pts/0    R+   13:09   0:00 grep postfix
    
    ..and I have this in /etc/init.d/postfix:

    Code:
    case "$1" in
        start)
    
    I can post the whole file if you want me to :)



    Thanks :)
     
  6. falko

    falko Super Moderator Howtoforge Staff

    Any errors in your mail log? Which distribution are you using?
     
  7. JamesH106

    JamesH106 New Member

    Most of /var/log/mail.log is like this:

    Code:
    Nov 14 02:16:34 ******** pop3d-ssl: Connection, ip=[::ffff:***.***.***.***]
    Nov 14 02:16:34 ******** pop3d-ssl: web*_***: chdir(/path/to/web*_***) failed!!
    Nov 14 02:16:34 ******** pop3d-ssl: error: No such file or directory
    Nov 14 02:16:34 ******** pop3d-ssl: LOGIN FAILED, user=web*_***, ip=[::ffff:***.***.***.***]
    Nov 14 02:16:34 ******** pop3d-ssl: authentication error: No such file or directory
    
    I'm on Debian 4.0, and I used your ISPConfig guide to get it up and running :)



    Thanks,
    James.
     
  8. falko

    falko Super Moderator Howtoforge Staff

    I don't remember any guide where I used pop3d-ssl... Are you sure you followed it as close as possible?
    Are there any Postfix errors in your mail log? What's in /etc/postfix/main.cf?
     
  9. JamesH106

    JamesH106 New Member

    Thanks for your reply, falko.

    I used this [Perfect Etch Setup] guide.

    This is my /etc/postfix/main.cf:

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = clarity.k3o.co.uk
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = clarity.k3o.co.uk, clarity.k3o.co.uk.k3o.co.uk, localhost.k3o.c                                                                                                                     o.uk.k3o.co.uk, localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,rejec                                                                                                                     t_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
    
    There doesn't seem to be any errors in the mail log either:

    Code:
    root@server:~# cat /var/log/mail.log | grep postfix
    root@server:~#
    
     
  10. archerjd

    archerjd New Member

    These simptoms sure are unusual.
    Have you tried reinstalling postfix?
    I had a problem one time when not all files got installed because of a bad deb download.

    Try to reinstall postfix by running:
    Code:
    apt-get clean
    apt-get install --reinstall postfix
    Hope this helps!:)
     
  11. JamesH106

    JamesH106 New Member

    I reinstalled Postfix and now it all seems to be functioning properly.

    Thanks!
     
  12. archerjd

    archerjd New Member

    Any time! ;)
     

Share This Page