postfix/trivial-rewrite

Discussion in 'HOWTO-Related Questions' started by digitalage, Jun 28, 2009.

  1. mlnzigzag

    mlnzigzag New Member

    Hello, i've run into a very similar problem, and not any one of the solutions above is working for me.
    I have no mysql errors in mail.log and .err, but just can't send mail. I already excluded a firewall issue, i can login on mysql in both localhost and 127.0.0.1 and can telnet to anything i want on localhost.
    Mar 24 23:35:29 hostname postfix/master[5935]: warning: process /usr/lib/postfix/trivial-rewrite pid 6518 killed by signal 6
    Mar 24 23:35:29 hostname postfix/master[5935]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling
    Mar 24 23:36:29 hostname postfix/master[5935]: warning: process /usr/lib/postfix/trivial-rewrite pid 6559 killed by signal 6
    Mar 24 23:36:29 hostname postfix/master[5935]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling
    Mar 24 23:37:29 hostname postfix/master[5935]: warning: process /usr/lib/postfix/trivial-rewrite pid 6596 killed by signal 6
    Mar 24 23:37:29 hostname postfix/master[5935]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling
    Mar 24 23:38:29 hostname postfix/master[5935]: warning: process /usr/lib/postfix/trivial-rewrite pid 6629 killed by signal 6
    Mar 24 23:38:29 hostname postfix/master[5935]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling
    Mar 24 23:38:53 hostname postfix/master[5935]: terminating on signal 15
    Mar 24 23:38:53 hostname postfix/master[6774]: daemon started -- version 2.11.0, configuration /etc/postfix
    Mar 24 23:38:53 hostname postfix/qmgr[6777]: 1CDB0140065: from=<root@hostname>, size=312, nrcpt=1 (queue active)
    Mar 24 23:38:54 hostname postfix/master[6774]: warning: process /usr/lib/postfix/trivial-rewrite pid 6779 killed by signal 6
    Mar 24 23:38:54 hostname postfix/master[6774]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling
    Mar 24 23:39:02 hostname postfix/pickup[6776]: E5541140066: uid=0 from=<root>
    Mar 24 23:39:53 hostname postfix/qmgr[6777]: warning: problem talking to service rewrite: Connection timed out
    Mar 24 23:39:55 hostname postfix/master[6774]: warning: process /usr/lib/postfix/trivial-rewrite pid 6846 killed by signal 6
    Mar 24 23:39:55 hostname postfix/master[6774]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling

    any help will be highly appreciated!
    i'll post any required details asap, thanks guys.
     
  2. ztk.me

    ztk.me ISPConfig Developer ISPConfig Developer

    please post your main.cf and master.cf
     
  3. mlnzigzag

    mlnzigzag New Member

    Ok, here they are.
    i just:
    - changed the real hostname to hostname_domain_tld cause i can't post links and the dotted hostname results in false positive for the forum
    -removed the proxy preceding any mysql line, as mentioned in this thread.
    - commented out amavis on localhost:10024 and :10025 following other posts on the web
    -i disabled ipv6 and removed the line localhost ::1 from etc/hosts
    -splitted the post in two cause i have a 10000 characters limit

    follows master.cf:
    Code:
    smtp      inet  n       -       -       -       -       smtpd
    #smtp      inet  n       -       -       -       1       postscreen
    #smtpd     pass  -       -       -       -       -       smtpd
    #dnsblog   unix  -       -       -       -       0       dnsblog
    #tlsproxy  unix  -       -       -       -       0       tlsproxy
    submission inet n       -       -       -       -       smtpd
      -o syslog_name=postfix/submission
      -o smtpd_tls_security_level=encrypt
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    smtps     inet  n       -       -       -       -       smtpd
      -o syslog_name=postfix/smtps
      -o smtpd_tls_wrappermode=yes
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #628       inet  n       -       -       -       -       qmqpd
    pickup    unix  n       -       -       60      1       pickup
    cleanup   unix  n       -       -       -       0       cleanup
    qmgr      unix  n       -       n       300     1       qmgr
    #qmgr     unix  n       -       n       300     1       oqmgr
    tlsmgr    unix  -       -       -       1000?   1       tlsmgr
    rewrite   unix  -       -       -       -       -       trivial-rewrite
    bounce    unix  -       -       -       -       0       bounce
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce
    verify    unix  -       -       -       -       1       verify
    flush     unix  n       -       -       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       -       -       -       smtp
    relay     unix  -       -       -       -       -       smtp
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       -       -       -       showq
    error     unix  -       -       -       -       -       error
    retry     unix  -       -       -       -       -       error
    discard   unix  -       -       -       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       -       -       -       lmtp
    anvil     unix  -       -       -       -       1       anvil
    scache    unix  -       -       -       -       1       scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # ====================================================================
    #
    # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
    #
    # Specify in cyrus.conf:
    #   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
    #
    # Specify in main.cf one or more of the following:
    #  mailbox_transport = lmtp:inet:localhost
    #  virtual_transport = lmtp:inet:localhost
    #
    # ====================================================================
    #
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    #
    #cyrus     unix  -       n       n       -       -       pipe
    #  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
    #
    # ====================================================================
    # Old example of delivery via Cyrus.
    #
    #old-cyrus unix  -       n       n       -       -       pipe
    #  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
    #
    # ====================================================================
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix    -    n    n    -    2    pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    
    dovecot   unix  -       n       n       -       -       pipe
      flags=DROhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
    #amavis unix - - - - 2 smtp
    #        -o smtp_data_done_timeout=1200
    #        -o smtp_send_xforward_command=yes
    
    #127.0.0.1:10025 inet n - - - - smtpd
    #        -o content_filter=
    #        -o local_recipient_maps=
    #        -o relay_recipient_maps=
    #        -o smtpd_restriction_classes=
    #        -o smtpd_client_restrictions=
    #        -o smtpd_helo_restrictions=
    #        -o smtpd_sender_restrictions=
    #        -o smtpd_recipient_restrictions=permit_mynetworks,reject
    #        -o mynetworks=127.0.0.0/8
    #        -o strict_rfc821_envelopes=yes
    #        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
     
    Last edited: Mar 29, 2016
  4. mlnzigzag

    mlnzigzag New Member

    main.cf:

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
    myhostname = hostname_domain_tld
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    myorigin = /etc/mailname
    mydestination = hostname_domain_tld, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unknown_recipient_domain, reject_rbl_client zen.spamhaus.org, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf
    smtpd_tls_security_level = may
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks
    smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions =
    check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    permit_mynetworks
    permit_sasl_authenticated
    smtpd_client_message_rate_limit = 100
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
    virtual_transport = dovecot
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    owner_request_special = no
    smtp_tls_security_level = may
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtpd_tls_protocols = !SSLv2,!SSLv3
    smtp_tls_protocols = !SSLv2,!SSLv3
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    #content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0
     
    Last edited: Mar 29, 2016
  5. till

    till Super Moderator Staff Member ISPConfig Developer

  6. mlnzigzag

    mlnzigzag New Member

    Thanks a lot for your reply.
    I disabled references to :10024 and 25 as first attempt to diagnose / work around the problem of mails not going out. Obviously nothing changed. I don't want to disable it, anyway I've followed instructions from your link. I removed the line
    Code:
    # receive_override_options = no_address_mappings
    and restarted postfix. Stopped clamav and amavis services. Mail queue still full.

    Code:
    root@hostname:~# date && service postfix restart && echo test|mail -s test -- [email protected] && date
    mar 29 mar 2016, 20.32.07, CEST
    * Stopping Postfix Mail Transport Agent postfix                         [ OK ]
    * Starting Postfix Mail Transport Agent postfix                         [ OK ]
    mar 29 mar 2016, 20.32.07, CEST
    Here's mail.log since the same time of the above command:
    Code:
    Mar 29 20:32:07 hostname postfix/master[13312]: terminating on signal 15
    Mar 29 20:32:07 hostname postfix/master[14421]: daemon started -- version 2.11.0, configuration /etc/postfix
    Mar 29 20:32:07 hostname postfix/qmgr[14425]: 1CDB0140065: from=<root@hostname_domain_tld>, size=312, nrcpt=1 (queue active)
    Mar 29 20:32:07 hostname postfix/master[14421]: warning: process /usr/lib/postfix/trivial-rewrite pid 14431 killed by signal 6
    Mar 29 20:32:07 hostname postfix/master[14421]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling
    Mar 29 20:32:08 hostname postfix/pickup[14424]: warning: 6EF961403D7: message has been queued for 2 days
    Mar 29 20:32:08 hostname postfix/pickup[14424]: 6EF961403D7: uid=0 from=<root>
    Mar 29 20:33:07 hostname postfix/qmgr[14425]: warning: problem talking to service rewrite: Connection timed out
    Mar 29 20:33:07 hostname postfix/master[14421]: warning: process /usr/lib/postfix/trivial-rewrite pid 14468 killed by signal 6
    Mar 29 20:33:07 hostname postfix/master[14421]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling
    Here's mail.err, please note it wasn't modified since postfix restart and new mail sent:
    Code:
    Mar 29 19:55:17 hostname postfix/qmgr[8832]: fatal: watchdog timeout
    Mar 29 20:11:57 hostname postfix/qmgr[9887]: fatal: watchdog timeout
    Mar 29 20:19:03 hostname postfix/cleanup[21298]: fatal: watchdog timeout
    Sorry if i didn't use code tags in earlier posts, now fixed.
     
    Last edited: Mar 29, 2016

Share This Page