Error with SMTP

Discussion in 'General' started by Dextros, Jan 19, 2010.

  1. Dextros

    Dextros Member

    HI Guys

    Im having a small issue with my ISPconfig 3 server

    It was working, now i get the following error

    Jan 19 16:49:15 ks32703 postfix/master[10206]: warning: process /usr/libexec/postfix/smtpd pid 25661 exit status 1
    Jan 19 16:49:15 ks32703 postfix/master[10206]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
    Jan 19 16:49:15 ks32703 postfix/master[10206]: warning: process /usr/libexec/postfix/qmgr pid 25662 exit status 1
    Jan 19 16:49:15 ks32703 postfix/master[10206]: warning: /usr/libexec/postfix/qmgr: bad command startup -- throttling

    Jan 19 18:39:09 ks32703 postfix/smtpd[2352]: fatal: unsupported dictionary type: mysql
    Jan 19 18:39:09 ks32703 postfix/qmgr[2353]: fatal: unsupported dictionary type: mysql

    Any help would be appreciated.

    Regards

    Edit:

    Im on Cent OS 5
     
    Last edited: Jan 19, 2010
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    You installed a postfix version that does not support mysql. I guess you installed updates with yum and replaced the postfix that you compiled during the initial install. You will have to recompile postfix as described in the perfect server guide.
     
  3. Dextros

    Dextros Member

    Thank you for earlier, recompiles Postfix with SQl support.

    After a couple of more changes, i now get the following error:

    Jan 20 20:19:30 ks32703 saslauthd[3718]: do_auth : auth failure: [service=smtp] [realm=lahtechnologies.com] [mech=pam] [reason=PAM auth error]

    It is now officially driving me nuts :D
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Please make sure that you use the full email address as smtp user and not just the pert in front of the @ sign.
     
  5. Dextros

    Dextros Member

    I have the full email address when it asks for SMTP AUTH, ie [email protected]

    Here is my main.cf

    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    body_checks = regexp:/etc/postfix/body_checks
    broken_sasl_auth_clients = yes
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debug_peer_level = 2
    header_checks = regexp:/etc/postfix/header_checks
    html_directory = no
    inet_interfaces = all
    mail_owner = postfix
    mailbox_size_limit = 0
    mailq_path = /usr/bin/mailq.postfix
    manpage_directory = /usr/share/man
    message_size_limit = 0
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain www.$mydo main ftp.$mydomain mail.$mydomain
    myhostname = ks32703.kimsufi.com
    mynetworks = 213.251.162.0/24 127.0.0.0/8 [::1]/128
    myorigin = /etc/mailname
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    newaliases_path = /usr/bin/newaliases.postfix
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virt ual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipien t_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonica l_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    queue_directory = /var/spool/postfix
    readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
    receive_override_options = no_address_mappings
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relayhost =
    sample_directory = /usr/share/doc/postfix-2.3.3/samples
    sendmail_path = /usr/sbin/sendmail.postfix
    setgid_group = postdrop
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual _client.cf
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, che ck_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth _destination
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_sasl_local_domain = $myhostname
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual _sender.cf
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_security_level = may
    smtpd_use_tls = yes
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    unknown_local_recipient_reject_code = 550
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysq l:/etc/postfix/mysql-virtual_email2email.cf
    virtual_create_maildirsize = yes
    virtual_gid_maps = static:5000
    virtual_mailbox_base = /var/vmail
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limi t_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_maildir_extended = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota. "
    virtual_overquota_bounce = yes
    virtual_transport = maildrop
    virtual_uid_maps = static:5000

    And master.cf
    # Postfix master process configuration file. For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # ==========================================================================
    # service type private unpriv chroot wakeup maxproc command + args
    # (yes) (yes) (yes) (never) (100)
    # ==========================================================================
    smtp inet n - n - - smtpd
    #submission inet n - n - - smtpd
    # -o smtpd_enforce_tls=yes
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #smtps inet n - n - - smtpd
    # -o smtpd_tls_wrappermode=yes
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #628 inet n - n - - qmqpd
    pickup fifo n - n 60 1 pickup
    cleanup unix n - n - 0 cleanup
    qmgr fifo n - n 300 1 qmgr
    #qmgr fifo n - n 300 1 oqmgr
    tlsmgr unix - - n 1000? 1 tlsmgr
    rewrite unix - - n - - trivial-rewrite
    bounce unix - - n - 0 bounce
    defer unix - - n - 0 bounce
    trace unix - - n - 0 bounce
    verify unix - - n - 1 verify
    flush unix n - n 1000? 0 flush
    proxymap unix - - n - - proxymap
    smtp unix - - n - - smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay unix - - n - - smtp
    -o fallback_relay=
    # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq unix n - n - - showq
    error unix - - n - - error
    discard unix - - n - - discard
    local unix - n n - - local
    virtual unix - n n - - virtual
    lmtp unix - - n - - lmtp
    anvil unix - - n - 1 anvil
    scache unix - - n - 1 scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent. See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop unix - n n - - pipe
    flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # The Cyrus deliver program has changed incompatibly, multiple times.
    #
    old-cyrus unix - n n - - pipe
    flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user}
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    cyrus unix - n n - - pipe
    user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp unix - n n - - pipe
    flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail unix - n n - - pipe
    flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp unix - n n - - pipe
    flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient

    Iptables
    Chain INPUT (policy DROP)
    target prot opt source destination
    DROP tcp -- anywhere 127.0.0.0/8
    ACCEPT all -- anywhere anywhere state RELATED,ESTABLISHED
    ACCEPT all -- anywhere anywhere
    DROP all -- BASE-ADDRESS.MCAST.NET/4 anywhere
    PUB_IN all -- anywhere anywhere
    PUB_IN all -- anywhere anywhere
    PUB_IN all -- anywhere anywhere
    PUB_IN all -- anywhere anywhere
    DROP all -- anywhere anywhere

    Chain FORWARD (policy DROP)
    target prot opt source destination
    ACCEPT all -- anywhere anywhere state RELATED,ESTABLISHED
    DROP all -- anywhere anywhere

    Chain OUTPUT (policy ACCEPT)
    target prot opt source destination
    PUB_OUT all -- anywhere anywhere
    PUB_OUT all -- anywhere anywhere
    PUB_OUT all -- anywhere anywhere
    PUB_OUT all -- anywhere anywhere

    Chain INT_IN (0 references)
    target prot opt source destination
    ACCEPT icmp -- anywhere anywhere
    DROP all -- anywhere anywhere

    Chain INT_OUT (0 references)
    target prot opt source destination
    ACCEPT icmp -- anywhere anywhere
    ACCEPT all -- anywhere anywhere

    Chain PAROLE (13 references)
    target prot opt source destination
    ACCEPT all -- anywhere anywhere

    Chain PUB_IN (4 references)
    target prot opt source destination
    ACCEPT icmp -- anywhere anywhere icmp destination-unreachable
    ACCEPT icmp -- anywhere anywhere icmp echo-reply
    ACCEPT icmp -- anywhere anywhere icmp time-exceeded
    ACCEPT icmp -- anywhere anywhere icmp echo-request
    PAROLE tcp -- anywhere anywhere tcp dpt:ftp-data
    PAROLE tcp -- anywhere anywhere tcp dpt:ftp
    PAROLE tcp -- anywhere anywhere tcp dpt:ssh
    PAROLE tcp -- anywhere anywhere tcp dpt:smtp
    PAROLE tcp -- anywhere anywhere tcp dpt:domain
    PAROLE tcp -- anywhere anywhere tcp dpt:http
    PAROLE tcp -- anywhere anywhere tcp dpt:pop3
    PAROLE tcp -- anywhere anywhere tcp dpt:imap
    PAROLE tcp -- anywhere anywhere tcp dpt:https
    PAROLE tcp -- anywhere anywhere tcp dpt:pop3s
    PAROLE tcp -- anywhere anywhere tcp dpt:mysql
    PAROLE tcp -- anywhere anywhere tcp dpt:webcache
    PAROLE tcp -- anywhere anywhere tcp dpt:ndmp
    ACCEPT udp -- anywhere anywhere udp dpt:domain
    ACCEPT udp -- anywhere anywhere udp dpt:mysql
    DROP icmp -- anywhere anywhere
    DROP all -- anywhere anywhere

    Chain PUB_OUT (4 references)
    target prot opt source destination
    ACCEPT all -- anywhere anywhere

    Chain fail2ban-ssh (0 references)
    target prot opt source destination
    RETURN all -- anywhere anywhere

    I ad this working before yum updated, and now its driving me nuts :D

    Thanks for the help
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    Doenload ispconfig 3.0.1.6 tar.gz, unpack it and run the update.php script. Then choose to reconfigure services. If this wont help, you might have to reinstall packages like sasl or pam_mysql in case that the yum update replaced them.
     
  7. Dextros

    Dextros Member

    Thank you Till, that workd

    Now i can send emails.

    One last thing, im sure there is a simple config error that i cant find, i cannot send emails to my domains;

    Remote host said: 554 5.7.1 <authsmtp.streamline.net[79.99.40.132]>: Client host rejected: Access denied Giving up on

    From Mail Log
    Jan 21 21:59:42 ks32703 postfix/smtpd[12021]: NOQUEUE: reject: RCPT from authsmtp.streamline.net[79.99.40.130]: 554 5.7.1 : Client host rejected: Access denied; from= to= proto=ESMTP helo=
     
  8. falko

    falko Super Moderator Howtoforge Staff

    IS authsmtp.streamline.net a remote mail server, or is it your server? If it is a remote mail server, please check if your server is blacklisted: http://mxtoolbox.com/blacklists.aspx
     
  9. Dextros

    Dextros Member

    Hi

    Authsmtp.streamline.net is my current hosts SMTP server.

    It is blacklisted by one in that list;
    Backscatter.org LISTED Sorry 79.99.40.132 is blacklisted at Detail
    Return codes were: 127.0.0.2

    My ISP~config server is blacklisted on

    FIVETEN LISTED Return codes were: 127.0.0.9 864000 1435
    SORBS-SPAM LISTED Spam Received See: Detail
    Return codes were: 127.0.0.6 3579 1342
    SPAMCANNIBAL LISTED blocked, See: Detail
    Return codes were: 127.0.0.2 43179 1342

    This was all working before YUM installed postfix update.

    Are there any more file outputs that i could give you guys that would hopefully pin point something down.

    Regards

    Edit, Nice link Falko

    I done a SMTP test and got the following;
    smtp:213.251.162.200 smtp
    220 mail.lahtechnologies.com ESMTP Postfix
    Not an open relay.
    0 seconds - Good on Connection time
    0.624 seconds - Good on Transaction time
    OK - 213.251.162.200 resolves to
    Warning - Reverse DNS does not match SMTP Banner
     
    Last edited: Jan 22, 2010
  10. till

    till Super Moderator Staff Member ISPConfig Developer

    Ok.so you are relaying trogh your isp and yum removed the postfix configuration. Go the the server config in ispconfig, enter the relay user and password again and click save. ispconfig will then reconfigure the relay settings in postfix.
     

Share This Page