postfix not responding to: helo localhost and cannot resolve dns names

Discussion in 'HOWTO-Related Questions' started by rtacconi, Dec 8, 2007.

  1. rtacconi

    rtacconi New Member

    Following this tutorial:
    http://www.howtoforge.com/perfect_setup_debian_etch_p5

    I am installing the software in a OpenVZ VPS.

    I have installed postfix and saslauth. When I try telnet localhost 25 and I write ehlo localhost nothing happens. So I ctl ]and I exit from the telnet program. Then it is impossible so resolv a name until I restart postfix: ping www.google.com and I receve unknonw host!

    This is the /var/log/mail.log:
    Code:
    Dec  8 14:42:17 vps102 postfix/master[15547]: terminating on signal 15
    Dec  8 14:52:14 vps102 postfix/master[16146]: daemon started -- version 2.3.8, configuration /etc/postfix
    Dec  8 14:54:02 vps102 postfix/master[16146]: terminating on signal 15
    Dec  8 14:54:02 vps102 postfix/master[16235]: daemon started -- version 2.3.8, configuration /etc/postfix
    Dec  8 15:03:55 vps102 postfix/master[16235]: terminating on signal 15
    Dec  8 15:03:56 vps102 postfix/master[17459]: daemon started -- version 2.3.8, configuration /etc/postfix
    Dec  8 15:09:44 vps102 postfix/master[17459]: terminating on signal 15
    
    This is my ehlo localhost:
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = vps102.rt.local
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = vps102.rt.local, localhost.rt.local, localhost.localdomain, localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    
     
  2. rtacconi

    rtacconi New Member

    From the mail.log file there is this warning:

    Code:
    Dec  8 14:38:51 vps102 postfix/master[15547]: warning: unix_trigger_event: read timeout for service private/tlsmgr
    
    May be, I have made a mistake with certificates :-(
     
  3. rtacconi

    rtacconi New Member

    in main.cf I have switch off the use of tls, now it is working fine.

    Code:
    smtpd_use_tls = no
    
    So, there is a problem between saslauthd and postfix, any help? Thanks!
     
  4. rtacconi

    rtacconi New Member

    from auth.log I see this:

    Code:
    Apr 24 13:47:15 goebbels getty[1992]: /dev/tty1: cannot open as standard input: Permission denied
    
     
  5. rtacconi

    rtacconi New Member

    I have changed the perimission to 755 for /dev/tty* becouse it was only 500. Now postfix/saslauth is working! The problem is that I still get a nasty side effect: when I try telnet localhost 25 everything seems fine, but when I quit and I try to ping www.google.com the name resolution is still not working. I have to restart postfix if I want to have the name resolution working again.

    I canot see the connection between name resolution and postifix/salslauth.
     
  6. rtacconi

    rtacconi New Member

    Name resolution

    Any help, please?

    Postfix is working with usetls set to no. But what I don't understand is why when I try to connect to postfix the vps stops doing name resolution
     
  7. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/resolv.conf and /etc/postfix/master.cf?
     
  8. rtacconi

    rtacconi New Member

    resolv.conf is fine. The name server is the node, which is working fine. The problem occours when I do a telnet on port 25 of the VPS, it I try a ping in the VPS it does not resolve the name. I must restart postix and then everything is fine.

    Second, if I set smtp_use_tls = yes in the main.cf of the VPS postix hangs without repsonce when I try a telnet on port 25.

    The main fear is just that there is a bug in OpenVZ. Why, if I connect to postfix, the PVS stops name resolution? What is the connection.

    Another strange thing is when the name resolution does not work I am still able to telnet to the port 53 of the name server.

    Code:
    root@vps102:/# cat /etc/resolv.conf
    nameserver 192.168.1.120
    root@vps102:/#
    root@vps102:/# cat /etc/postfix/main.cf
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = vps102.rt.local
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = vps102.rt.local, localhost.rt.local, localhost.localdomain, localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    root@vps102:/#
    
    
    
     
  9. falko

    falko Super Moderator Howtoforge Staff

    Can you try this in your resolv.conf?
    Code:
    nameserver 145.253.2.75
    nameserver 193.174.32.18
     

Share This Page