Hi everyone! I have followed the "The Perfect Server - CentOS 5.3 i386 [ISPConfig 2]" tutorial and everything works as planed. When I try to shutdown my linux box I realize that [PostFix] have showed an error. I went through the logs and got the following message. Aug 6 12:34:31 iceserver postfix/master[2794]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling I have read some posts here in the forums but I cannot solve this issue. Any consideration about this error? Thanks! Marcio
Hi Falko! Here is the maillog... Aug 8 20:55:01 iceserver dovecot: pop3-login: Disconnected: rip=::ffff:127.0.0.1, lip=::ffff:127.0.0.1, secured Aug 8 20:55:01 iceserver dovecot: imap-login: Disconnected: rip=::ffff:127.0.0.1, lip=::ffff:127.0.0.1, secured Aug 8 20:55:26 iceserver postfix/qmgr[20068]: fatal: unsupported dictionary type: mysql Aug 8 20:55:27 iceserver postfix/master[2811]: warning: process /usr/libexec/postfix/qmgr pid 20068 exit status 1 Aug 8 20:55:27 iceserver postfix/master[2811]: warning: /usr/libexec/postfix/qmgr: bad command startup -- throttling Thanks, Marcio
Hi Falko, I was unable to access my account for some days. The following is the file /etc/postfix/main.cf: #soft_bounce = no queue_directory = /var/spool/postfix command_directory = /usr/sbin daemon_directory = /usr/libexec/postfix mail_owner = postfix #default_privs = nobody #myhostname = host.domain.tld #myhostname = virtual.domain.tld #mydomain = domain.tld #myorigin = $myhostname #myorigin = $mydomain #inet_interfaces = all #inet_interfaces = $myhostname #inet_interfaces = $myhostname, localhost inet_interfaces = all #proxy_interfaces = #proxy_interfaces = 1.2.3.4 mydestination = iceserver.atcbsb.com, localhost, localhost.localdomain #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, # mail.$mydomain, www.$mydomain, ftp.$mydomain #local_recipient_maps = unixasswd.byname $alias_maps #local_recipient_maps = proxy:unixasswd.byname $alias_maps #local_recipient_maps = unknown_local_recipient_reject_code = 550 #mynetworks_style = class #mynetworks_style = subnet #mynetworks_style = host #mynetworks = 168.100.189.0/28, 127.0.0.0/8 #mynetworks = $config_directory/mynetworks #mynetworks = hash:/etc/postfix/network_table #relay_domains = $mydestination #relayhost = $mydomain #relayhost = [gateway.my.domain] #relayhost = [mailserver.isp.tld] #relayhost = uucphost #relayhost = [an.ip.add.ress] #relay_recipient_maps = hash:/etc/postfix/relay_recipients #in_flow_delay = 1s #alias_maps = dbm:/etc/aliases alias_maps = hash:/etc/aliases #alias_maps = hash:/etc/aliases, nis:mail.aliases #alias_maps = netinfo:/aliases #alias_database = dbm:/etc/aliases #alias_database = dbm:/etc/mail/aliases alias_database = hash:/etc/aliases #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases #recipient_delimiter = + #home_mailbox = Mailbox #home_mailbox = Maildir/ #mail_spool_directory = /var/mail #mail_spool_directory = /var/spool/mail #mailbox_command = /some/where/procmail #mailbox_command = /some/where/procmail -a "$EXTENSION" #mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp #mailbox_transport = cyrus #fallback_transport = lmtp:unix:/var/lib/imap/socket/lmtp #fallback_transport = #luser_relay = [email protected] #luser_relay = [email protected] #luser_relay = admin+$local #header_checks = regexp:/etc/postfix/header_checks #fast_flush_domains = $relay_domains #smtpd_banner = $myhostname ESMTP $mail_name #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) #local_destination_concurrency_limit = 2 #default_destination_concurrency_limit = 20 debug_peer_level = 2 #debug_peer_list = 127.0.0.1 #debug_peer_list = some.domain debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5 mailq_path = /usr/bin/mailq.postfix setgid_group = postdrop html_directory = no manpage_directory = /usr/share/man sample_directory = /usr/share/doc/postfix-2.3.3/samples readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination mynetworks = 127.0.0.0/8 [::1]/128 smtpd_tls_auth_only = no smtp_use_tls = yes smtpd_use_tls = yes smtp_tls_note_starttls_offer = yes smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom myhostname = iceserver.atcbsb.com home_mailbox = Maildir/ mailbox_command = virtual_alias_domains = virtual_alias_maps = hash:/etc/postfix/virtual # virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, # mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /var/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_tls_security_level = may transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf virtual_create_maildirsize = yes virtual_maildir_extended = yes virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf virtual_mailbox_limit_override = yes virtual_maildir_limit_message = "The user you are trying to reach is over quota." virtual_overquota_bounce = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf maildrop_destination_concurrency_limit = 1 maildrop_destination_recipient_limit = 1 virtual_transport = maildrop header_checks = regexp:/etc/postfix/header_checks mime_header_checks = regexp:/etc/postfix/mime_header_checks nested_header_checks = regexp:/etc/postfix/nested_header_checks body_checks = regexp:/etc/postfix/body_checks content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings relayhost = mailbox_size_limit = 0 message_size_limit = 0 Thanks! Marcio
Is it possible that you not only used the "Perfect Server" tutorial, but also one of the "Virtual Users And Domains With Postfix..." tutorials? These setups are incompatible with each other...
Hi Falko, I just have followed the Perfect Server Tutorial. As I said before I got an error on POSTFIX when I shutdown the "box". I have made some changes on main.cf, following some tips on forum, and maybe those changes have caused the incompatibility. How can I start the Postfix again without need to install everything again? Thanks!
What exactly is the purpose of your setup? Do you want to install ISPConfig 2 on it, or do you want to have virtual users and domains?
Falko, I want to have a system in which I can have more than one sites running with their exclusive mailboxes. I had choosed that setup cause it was very closed to my needs, but maybe I'm wrong. I have removed and re-installed the postfix and now the log is the following: Aug 15 09:33:43 iceserver dovecot: Dovecot v1.0.7 starting up Aug 15 09:33:43 iceserver sendmail[2727]: alias database /etc/aliases rebuilt by root Aug 15 09:33:43 iceserver sendmail[2727]: /etc/aliases: 76 aliases, longest 10 bytes, 765 bytes total Aug 15 09:33:44 iceserver postfix/postfix-script: starting the Postfix mail system Aug 15 09:33:44 iceserver postfix/master[2779]: daemon started -- version 2.3.3, configuration /etc/postfix Aug 15 09:35:02 iceserver dovecot: pop3-login: Disconnected: rip=::ffff:127.0.0.1, lip=::ffff:127.0.0.1, secured Aug 15 09:35:02 iceserver dovecot: imap-login: Disconnected: rip=::ffff:127.0.0.1, lip=::ffff:127.0.0.1, secured Aug 15 09:35:02 iceserver postfix/smtpd[3251]: connect from localhost.localdomain[127.0.0.1] Aug 15 09:35:02 iceserver postfix/smtpd[3251]: lost connection after CONNECT from localhost.localdomain[127.0.0.1] Aug 15 09:35:02 iceserver postfix/smtpd[3251]: disconnect from localhost.localdomain[127.0.0.1] The errors were gone and I'm not sure about the it is ok now due to the last messages above. Can you help me? Marcio
I suggest you set up the box again from scratch and use just the "The Perfect Server - CentOS 5.3 i386 [ISPConfig 2]" tutorial, no other tutorial. Then install ISPConfig 2 on the server.
I was getting this warning after following "The Perfect Server" guide for Ubuntu. The problem is that alias_maps was undefined in either the /etc/postfix files or in the dbispconfig mysql database, so it was defaulting to "alias_maps = hash:/etc/aliases, nis:mail.aliases". The solution for ISPConfig 3.0 running on Ubuntu 9.04 Jaunty was to put: alias_maps = hash:/etc/aliases at the top of the /etc/postfix/main.cf file. Restart postfix and confirm the change by running: $ sudo postconf alias_maps