Postfix problem

Discussion in 'Server Operation' started by satimis, Sep 28, 2008.

  1. satimis

    satimis Member

    Hi folks,


    Debian Etch
    postfix-mysql
    mysql-server
    dovecot-imapd


    Encounter problem on running telnet to send mail.


    $ telnet localhost 25
    Code:
    Trying 127.0.0.1...
    Connected to localhost.localdomain.
    Escape character is '^]'.
    (hanging here)
    

    $ tail /var/log/mail.log
    Code:
    Sep 27 16:08:01 satimis postfix/smtpd[2309]: fatal: open /etc/postfix/mysql-virtual-alias- maps.cf: No such file or directory
    Sep 27 16:08:02 satimis postfix/master[1409]: warning: process /usr/lib/postfix/smtpd pid 2309 exit status 1
    Sep 27 16:08:02 satimis postfix/master[1409]: warning: /usr/lib/postfix/smtpd: bad command  startup -- throttling
    Sep 27 13:28:36 satimis postfix/pickup[2301]: fatal: watchdog timeout
    Sep 27 13:28:38 satimis postfix/master[1409]: warning: process /usr/lib/postfix/pickup pid  2301 exit status 1
    Sep 27 13:28:38 satimis postfix/master[1409]: warning: /usr/lib/postfix/pickup: bad comman d startup -- throttling
    Sep 27 13:46:17 satimis postfix/pickup[2316]: fatal: watchdog timeout
    Sep 27 13:46:18 satimis postfix/master[1409]: warning: process /usr/lib/postfix/pickup pid  2316 exit status 1
    Sep 27 13:46:18 satimis postfix/master[1409]: warning: /usr/lib/postfix/pickup: bad comman d startup -- throttling
    Sep 27 13:54:32 satimis postfix/master[1409]: reload configuration /etc/postfix
    

    @ cat /etc/postfix/main.cf
    Code:
    ......
    virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
    virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
    virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    .....
    

    # netstat -an | grep mysql
    Code:
    unix  2      [ ACC ]     STREAM     LISTENING     7467     /var/run/mysqld/mysqld.sock
    

    # netstat -an | grep postfix
    No printout


    $ ps aux | grep mysql
    Code:
    root      1111  0.0  0.0   2676     8 ?        S    10:50   0:00 /bin/sh /usr/bin/mysqld_s afe
    mysql     1977  0.1  1.2 126204   424 ?        Sl   12:07   0:10 /usr/sbin/mysqld --basedi r=/usr --datadir=/var/lib/mysql --user=mysql --pid-file=/var/run/mysqld/mysqld.pid --skip- external-locking --port=3306 --socket=/var/run/mysqld/mysqld.sock
    root      1978  0.0  0.0   1572     4 ?        S    12:07   0:00 logger -p daemon.err -t m ysqld_safe -i -t mysqld
    satimis   2490  0.0  2.1   2868   708 pts/0    S+   13:55   0:00 grep mysql
    

    $ ps aux | grep postfix
    Code:
    root      1409  0.0  0.0   4824     4 ?        Ss   10:50   0:00 /usr/lib/postfix/master
    postfix   2380  0.0  0.0   4832     4 ?        S    13:50   0:00 pickup -l -t fifo -u -c
    postfix   2486  0.0  0.0   4868     4 ?        S    13:54   0:00 qmgr -l -t fifo -u
    satimis   2492  0.0  2.1   2864   704 pts/0    S+   13:55   0:00 grep postfix
    

    $ cat /etc/postfix/main.cf
    Code:
    
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/ssl/certs/xen3.pem
    smtpd_tls_key_file = /etc/ssl/private/xen3.pem
    smtpd_use_tls=yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = xen3.satimis.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = xen3.satimis.com, localhost.satimis.com, , localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
    virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
    virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    
    dovecot=unix - n n - - pipe
    flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -d ${recipient}
    virtual_transport = dovecot
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    smtpd_sasl_auth_enable = yes
    smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
    content_filter = smtp-amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    
    smtp-amavis=unix - - n - 2 smtp
     -o smtp_data_done_timeout=1200
     -o smtp_send_xforward_command=yes
     -o disable_dns_lookups=yes
     -o max_use=20
    
    127.0.0.1:10025=inet n - - - - smtpd
     -o content_filter=
     -o local_recipient_maps=
     -o relay_recipient_maps=
     -o smtpd_restriction_classes=
     -o smtpd_delay_reject=no
     -o smtpd_client_restrictions=permit_mynetworks,reject
     -o smtpd_helo_restrictions=
     -o smtpd_sender_restrictions=
     -o smtpd_recipient_restrictions=permit_mynetworks,reject
     -o smtpd_data_restrictions=reject_unauth_pipelining
     -o smtpd_end_of_data_restrictions=
     -o mynetworks=127.0.0.0/8
     -o smtpd_error_sleep_time=0
     -o smtpd_soft_error_limit=1001
     -o smtpd_hard_error_limit=1000
     -o smtpd_client_connection_count_limit=0
     -o smtpd_client_connection_rate_limit=0
     -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks
    
    smtpd_client_restrictions =
            permit_mynetworks
            permit_sasl_authenticated
            reject_unauth_pipelining
            reject_rbl_client bl.spamcop.net
            reject_rbl_client dynablock.njabl.org
            reject_rbl_client zen.spamhaus.org
            reject_rbl_client list.dsbl.org
            check_policy_service inet:127.0.0.1:60000
    

    Please help. TIA


    Edit:

    The file mysql-vitual-alias-maps.cf is there.


    # ls -l /etc/postfix/mysql-vitual-alias-maps.cf
    Code:
    -rw-r----- 1 root postfix 140 2008-09-18 09:59 /etc/postfix/mysql-vitual-alias-maps.cf
    

    # cat /etc/postfix/mysql-vitual-alias-maps.cf
    Code:
    user = mailuser
    password = mailuser
    hosts = 127.0.0.1
    dbname = mailserver
    query = SELECT destination FROM view_aliases WHERE email='%s' 
    

    B.R.
    satimis
     
    Last edited: Sep 28, 2008
  2. falko

    falko Super Moderator Howtoforge Staff

    What's the output of
    Code:
    ls -la /etc/postfix
    ?
     

Share This Page