postfix problems with smtp

Discussion in 'Server Operation' started by linkdeb, May 11, 2006.

  1. linkdeb

    linkdeb New Member

    hi !!

    i have a problem with the configuration of postfix server. the howto is this ->

    http://workaround.org/articles/ispmail-sarge/

    my problem are in the step 9 . -> telnet localhost 25

    response ->
    Trying 127.0.0.1...
    Connected to localhost.localdomain.
    Escape character is '^]'.
    220 debianserver ESMTP Postfix (Debian/GNU)

    write -> ehlo redebian.linux.es (my domain)
    response ->
    250-debianserver
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH LOGIN PLAIN DIGEST-MD5 CRAM-MD5
    250-AUTH=LOGIN PLAIN DIGEST-MD5 CRAM-MD5
    250 8BITMIME
    write -> mail from: <[email protected]>
    don´t response

    where are the problem?

    this is my mail.log

    May 10 20:09:02 localhost postfix/postfix-script: starting the Postfix mail system
    May 10 20:09:02 localhost postfix/master[5552]: daemon started -- version 2.1.5
    May 10 20:15:42 localhost authdaemond.plain: modules="authpam", daemons=5
    May 10 20:15:51 localhost authdaemond.plain: restarting authdaemond children
    May 10 20:15:51 localhost authdaemond.plain: modules="authpam", daemons=5
    May 10 20:17:47 localhost postfix/postfix-script: fatal: the Postfix mail system is already running
    May 10 20:44:16 localhost postfix/postfix-script: fatal: usage: postfix start (or stop, reload, abort, flush, check, set-permissions, upgrade-configuration)
    May 10 20:44:26 localhost postfix/postfix-script: stopping the Postfix mail system
    May 10 20:44:27 localhost postfix/master[5552]: terminating on signal 15
    May 10 20:44:28 localhost postfix/postfix-script: starting the Postfix mail system
    May 10 20:44:28 localhost postfix/master[10018]: daemon started -- version 2.1.5
    May 10 20:55:55 localhost authdaemond.plain: restarting authdaemond children
    May 10 20:55:55 localhost authdaemond.plain: modules="authmysql", daemons=5
    May 10 20:55:55 localhost authdaemond.mysql: modules="authmysql", daemons=5
    May 10 20:56:12 localhost courierpop3login: Connection, ip=[::ffff:127.0.0.1]
    May 10 20:56:26 localhost courierpop3login: LOGOUT, ip=[::ffff:127.0.0.1]
    May 10 20:59:37 localhost postfix/smtpd[10172]: connect from localhost.localdomain[127.0.0.1]
    May 10 21:01:00 localhost postfix/trivial-rewrite[10174]: warning: connect to mysql server 127.0.0.1: Host 'localhost.localdomain' is not allowed to connect to this MySQL server
    May 10 21:01:00 localhost postfix/trivial-rewrite[10174]: fatal: mysql:/etc/postfix/mysql-virtual_forwardings.cf(0,100): table lookup problem
    May 10 21:01:01 localhost postfix/smtpd[10172]: warning: premature end-of-input on private/rewrite socket while reading input attribute name
    May 10 21:01:01 localhost postfix/smtpd[10172]: warning: problem talking to service rewrite: Success
    May 10 21:01:01 localhost postfix/master[10018]: warning: process /usr/lib/postfix/trivial-rewrite pid 10174 exit status 1
    May 10 21:01:02 localhost postfix/trivial-rewrite[10176]: warning: connect to mysql server 127.0.0.1: Host 'localhost.localdomain' is not allowed to connect to this MySQL server
    May 10 21:01:02 localhost postfix/trivial-rewrite[10176]: fatal: mysql:/etc/postfix/mysql-virtual_forwardings.cf(0,100): table lookup problem
    May 10 21:01:03 localhost postfix/smtpd[10172]: warning: premature end-of-input on private/rewrite socket while reading input attribute name
    May 10 21:01:03 localhost postfix/smtpd[10172]: warning: problem talking to service rewrite: Success
    May 10 21:01:03 localhost postfix/master[10018]: warning: process /usr/lib/postfix/trivial-rewrite pid 10176 exit status 1
    May 10 21:01:03 localhost postfix/master[10018]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling
    May 10 21:02:03 localhost postfix/trivial-rewrite[10178]: warning: connect to mysql server 127.0.0.1: Host 'localhost.localdomain' is not allowed to connect to this MySQL server
    May 10 21:02:03 localhost postfix/trivial-rewrite[10178]: fatal: mysql:/etc/postfix/mysql-virtual_forwardings.cf(0,100): table lookup problem
    May 10 21:02:04 localhost postfix/master[10018]: warning: process /usr/lib/postfix/trivial-rewrite pid 10178 exit status 1
    May 10 21:02:04 localhost postfix/master[10018]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling
    May 10 21:02:04 localhost postfix/smtpd[10172]: warning: premature end-of-input on private/rewrite socket while reading input attribute name
    May 10 21:02:04 localhost postfix/smtpd[10172]: warning: problem talking to service rewrite: Success
    May 10 21:03:04 localhost postfix/trivial-rewrite[10180]: warning: connect to mysql server 127.0.0.1: Host 'localhost.localdomain' is not allowed to connect to this MySQL server
    May 10 21:03:04 localhost postfix/trivial-rewrite[10180]: fatal: mysql:/etc/postfix/mysql-virtual_forwardings.cf(0,100): table lookup problem
    May 10 21:03:05 localhost postfix/smtpd[10172]: warning: premature end-of-input on private/rewrite socket while reading input attribute name
    May 10 21:03:05 localhost postfix/smtpd[10172]: warning: problem talking to service rewrite: Success
    May 10 21:03:05 localhost postfix/master[10018]: warning: process /usr/lib/postfix/trivial-rewrite pid 10180 exit status 1
    May 10 21:03:05 localhost postfix/master[10018]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling
    May 10 21:04:05 localhost postfix/trivial-rewrite[10182]: warning: connect to mysql server 127.0.0.1: Host 'localhost.localdomain' is not allowed to connect to this MySQL server
    May 10 21:04:05 localhost postfix/trivial-rewrite[10182]: fatal: mysql:/etc/postfix/mysql-virtual_forwardings.cf(0,100): table lookup problem
    May 10 21:04:06 localhost postfix/smtpd[10172]: warning: premature end-of-input on private/rewrite socket while reading input attribute name
    May 10 21:04:06 localhost postfix/smtpd[10172]: warning: problem talking to service rewrite: Success
    May 10 21:04:06 localhost postfix/master[10018]: warning: process /usr/lib/postfix/trivial-rewrite pid 10182 exit status 1
    May 10 21:04:06 localhost postfix/master[10018]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling
    May 10 21:05:06 localhost postfix/trivial-rewrite[10184]: warning: connect to mysql server 127.0.0.1: Host 'localhost.localdomain' is not allowed to connect to this MySQL server
    May 10 21:05:06 localhost postfix/trivial-rewrite[10184]: fatal: mysql:/etc/postfix/mysql-virtual_forwardings.cf(0,100): table lookup problem
    May 10 21:05:07 localhost postfix/smtpd[10172]: warning: premature end-of-input on private/rewrite socket while reading input attribute name
    May 10 21:05:07 localhost postfix/smtpd[10172]: warning: problem talking to service rewrite: Success
    May 10 21:05:07 localhost postfix/master[10018]: warning: process /usr/lib/postfix/trivial-rewrite pid 10184 exit status 1
    May 10 21:05:07 localhost postfix/master[10018]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling
    May 10 21:05:32 localhost postfix/smtpd[10197]: connect from localhost.localdomain[127.0.0.1]
    May 10 21:06:07 localhost postfix/trivial-rewrite[10198]: warning: connect to mysql server 127.0.0.1: Host 'localhost.localdomain' is not allowed to connect to this MySQL server
    May 10 21:06:07 localhost postfix/trivial-rewrite[10198]: fatal: mysql:/etc/postfix/mysql-virtual_forwardings.cf(0,100): table lookup problem
    May 10 21:06:08 localhost postfix/smtpd[10172]: warning: premature end-of-input on private/rewrite socket while reading input attribute name
    May 10 21:06:08 localhost postfix/smtpd[10172]: warning: problem talking to service rewrite: Success
    May 10 21:06:08 localhost postfix/smtpd[10197]: warning: premature end-of-input on private/rewrite socket while reading input attribute name
    May 10 21:06:08 localhost postfix/smtpd[10197]: warning: problem talking to service rewrite: Connection reset by peer
    May 10 21:06:08 localhost postfix/master[10018]: warning: process /usr/lib/postfix/trivial-rewrite pid 10198 exit status 1
    May 10 21:06:08 localhost postfix/master[10018]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling
    May 10 21:06:37 localhost postfix/smtpd[10209]: connect from localhost.localdomain[127.0.0.1]
    May 10 21:07:08 localhost postfix/trivial-rewrite[10210]: warning: connect to mysql server 127.0.0.1: Host 'localhost.localdomain' is not allowed to connect to this MySQL server
    May 10 21:07:08 localhost postfix/trivial-rewrite[10210]: fatal: mysql:/etc/postfix/mysql-virtual_forwardings.cf(0,100): table lookup problem
    May 10 21:07:08 localhost postfix/trivial-rewrite[10211]: warning: connect to mysql server 127.0.0.1: Host 'localhost.localdomain' is not allowed to connect to this MySQL server
    May 10 21:07:08 localhost postfix/trivial-rewrite[10211]: fatal: mysql:/etc/postfix/mysql-virtual_forwardings.cf(0,100): table lookup problem
    May 10 21:07:09 localhost postfix/smtpd[10172]: warning: premature end-of-input on private/rewrite socket while reading input attribute name
    May 10 21:07:09 localhost postfix/smtpd[10172]: warning: problem talking to service rewrite: Success
    May 10 21:07:09 localhost postfix/smtpd[10197]: warning: premature end-of-input on private/rewrite socket while reading input attribute name
    May 10 21:07:09 localhost postfix/smtpd[10197]: warning: problem talking to service rewrite: Connection reset by peer
    May 10 21:07:09 localhost postfix/master[10018]: warning: process /usr/lib/postfix/trivial-rewrite pid 10210 exit status 1
    May 10 21:07:09 localhost postfix/master[10018]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling
    May 10 21:07:09 localhost postfix/smtpd[10209]: warning: premature end-of-input on private/rewrite socket while reading input attribute name
    May 10 21:07:09 localhost postfix/smtpd[10209]: warning: problem talking to service rewrite: Success
    May 10 21:07:09 localhost


    GRACIAS!!!
     
  2. falko

    falko Super Moderator ISPConfig Developer

    That's the problem:
    Code:
    May 10 21:07:08 localhost postfix/trivial-rewrite[10211]: warning: connect to mysql server 127.0.0.1: Host 'localhost.localdomain' is not allowed to connect to this MySQL server
    You must have an entry for localhost.localdomain in the mysql.users table, not just for localhost.
     
  3. shark_tico

    shark_tico New Member

    postfix problems with smtp + mysql

    Hello

    I have the same problem (the same how to http://workaround.org/articles/ispmail-sarge/ and in the same step 9 ) but my log show only this:

    Oct 13 11:32:34 localhost postfix/trivial-rewrite[5912]: fatal: mysql:/etc/postfix/mysql-config-files/mysql-virtual_domains.cf(0,100): table lookup problem
    Oct 13 11:32:34 localhost postfix/trivial-rewrite[5914]: fatal: mysql:/etc/postfix/mysql-config-files/mysql-virtual_domains.cf(0,100): table lookup problem
    Oct 13 11:33:35 localhost postfix/trivial-rewrite[5916]: fatal: mysql:/etc/postfix/mysql-config-files/mysql-virtual_domains.cf(0,100): table lookup problem
    Oct 13 11:33:35 localhost postfix/trivial-rewrite[5918]: fatal: mysql:/etc/postfix/mysql-config-files/mysql-virtual_domains.cf(0,100): table lookup problem
    Oct 13 11:34:36 localhost postfix/trivial-rewrite[5931]: fatal: mysql:/etc/postfix/mysql-config-files/mysql-virtual_domains.cf(0,100): table lookup problem
    Oct 13 11:34:36 localhost postfix/trivial-rewrite[5933]: fatal: mysql:/etc/postfix/mysql-config-files/mysql-virtual_domains.cf(0,100): table lookup problem
    Oct 13 11:35:37 localhost postfix/trivial-rewrite[5935]: fatal: mysql:/etc/postfix/mysql-config-files/mysql-virtual_domains.cf(0,100): table lookup problem
    Oct 13 11:35:37 localhost postfix/trivial-rewrite[5937]: fatal: mysql:/etc/postfix/mysql-config-files/mysql-virtual_domains.cf(0,100): table lookup problem
    Oct 13 11:36:38 localhost postfix/trivial-rewrite[5945]: fatal: mysql:/etc/postfix/mysql-config-files/mysql-virtual_domains.cf(0,100): table lookup problem
    Oct 13 11:36:38 localhost postfix/trivial-rewrite[5947]: fatal: mysql:/etc/postfix/mysql-config-files/mysql-virtual_domains.cf(0,100): table lookup problem
    Oct 13 11:37:39 localhost postfix/trivial-rewrite[5967]: fatal: mysql:/etc/postfix/mysql-config-files/mysql-virtual_forwardings.cf(0,100): table lookup problem
    Oct 13 11:37:39 localhost postfix/trivial-rewrite[5969]: fatal: mysql:/etc/postfix/mysql-config-files/mysql-virtual_forwardings.cf(0,100): table lookup problem


    any idea?

    Txs for help
     
  4. falko

    falko Super Moderator ISPConfig Developer

    What's in /etc/postfix/mysql-config-files/mysql-virtual_domains.cf?
     
  5. shark_tico

    shark_tico New Member

    fixed

    Thank u Falko

    I saw my /var/log/mail.info and i saw this error:

    Oct 15 06:30:42 localhost postfix/cleanup[5708]: warning: connect to mysql server 127.0.0.1: #HY000Host 'localhost.localdomain' is not allowed to connect to this MySQL server

    Then I allow the localhost.localdomain to connect to mysql and problem resolved.

    Thanks for u interest.
     
  6. shark_tico

    shark_tico New Member

    no SASL support or SASL support is not compiled

    Hello


    Now I have this error in my /var/log/mail.log
    warning: restriction `permit_sasl_authenticated' ignored: no SASL support
    warning: smtpd_sasl_auth_enable is true, but SASL support is not compiled in

    The message are cutted.

    I installed:

    # libsasl2 (the Cyrus SASL library)
    # libsasl2-modules (the mechanisms for the SASL library)
    # libsasl2-modules-sql

    like the how to said.

    sudo dpkg -l | grep sasl

    ii libsasl2 2.1.19.dfsg1-0 Authentication abstraction library
    ii libsasl2-modul 2.1.19.dfsg1-0 Pluggable Authentication Modules for SASL
    ii libsasl2-modul 2.1.19.dfsg1-0 Pluggable Authentication Modules for SASL

    I install all the packages with apt-get install xxxx
    (http://workaround.org/articles/ispmail-sarge/#install_packages)


    Any ideas?

    Thanks a lot for the help
     
  7. falko

    falko Super Moderator ISPConfig Developer

    Your Postfix doesn't support SASL. It seems you didn't compile in SASL support...
     
  8. shark_tico

    shark_tico New Member

  9. falko

    falko Super Moderator ISPConfig Developer

  10. shark_tico

    shark_tico New Member

    to finish

    I reinstalled all the system, the machine and followed the how to again, and now everything is working fine.

    Thanks.
     
  11. duce

    duce New Member

    connecting postfix from a client

    Hello,
    I try to implement postfix on Centos6 for a simple use and for single domain.
    I also use Dovecot as POP/IMAP server.
    I can telnet the server from a remote machine on port 25 / 110 / 143 and everything is ok, and i can send local email from internal user to an others.
    But the problem is when i try to make connection from a client (outlook or trustedbird), so i can't add any account to the client and the connection refused. :confused:
    Any idea let me troubleshoot this problem ??
     
  12. falko

    falko Super Moderator ISPConfig Developer

    Make sure your email client is using the correct ports. For example, if you use POP3S instead of POP3, your client tries to connect on port 995 instead of 110.
     
  13. duce

    duce New Member

    Sory but the connection still refused.... any idea ??? !!
    :confused: :confused: :confused:
     
  14. ranadastidar

    ranadastidar New Member

    postfix problem

    I think your problem with iptables, read postifix configuration guide at

    linuxforum.in
     

Share This Page