The Perfect Setup - Debian Etch (Debian 4.0) some trouble

Discussion in 'HOWTO-Related Questions' started by daniel80, Jan 18, 2008.

  1. daniel80

    daniel80 New Member

    firstly, sorry for my english, i am a frenchie.
    i do the howto step by step, at the end of page 4,i had that
    tcp 0 0 localhost:mysql *:* LISTEN 2723/mysqld
    instead of
    tcp 0 0 *:mysql *:* LISTEN 2723/mysqld

    the step before i don't find bind-address = 127.0.0.1
    but something about socket-please what is wrong here?

    many thanks
     
    Last edited: Jan 18, 2008
  2. unclecameron

    unclecameron New Member

    what does it say when you run

    hostname

    ?
     
  3. daniel80

    daniel80 New Member

    # hostname
    or #hostname -f
    return
    servtel.daniel80.net
    it's my server domaine

    thanks
    daniel
     
    Last edited: Jan 18, 2008
  4. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/mysql/my.cnf?
     
  5. daniel80

    daniel80 New Member

    the content is:

    first a lot of line beginning by #
    and
    # Remember to edit /etc/mysql/debian.cnf when changing the socket location.
    [client]
    port = 3306
    socket = /var/run/mysqld/mysqld.sock
    # Here is entries for some specific programs
    # The following values assume you have at least 32M ram
    # This was formally known as [safe_mysqld]. Both versions are currently parsed.
    [mysqld_safe]
    socket = /var/run/mysqld/mysqld.sock
    nice = 0
    [mysqld]
    #
    # * Basic Settings
    #
    user = mysql
    pid-file = /var/run/mysqld/mysqld.pid
    socket = /var/run/mysqld/mysqld.sock
    port = 3306
    basedir = /usr
    datadir = /var/lib/mysql
    tmpdir = /tmp
    "/etc/mysql/my.cnf" 140 lines, 3638 characters

    Many thanks for your replies.

    my config p3 766mhz 128 mo ram 100mbps disk 8go ide
    i use putty to configure just a the beginning of step 5 of the howto .
     
    Last edited: Jan 21, 2008
  6. daniel80

    daniel80 New Member

    I relocated the server since the beginning by following step by step your howto
    Now it works
    I am sorry to have you bored

    Many thanks
     
  7. peacengell

    peacengell Member

    hi thanks for the tut (i have some problem till page 5)

    The Perfect Setup - Debian Etch (Debian 4.0) - Page 5
    till page 4 everythings works perfect
    but on page 5 the problem ocur for me
    i have a toshiba laptop and vista install then i install vmware and install debian 4.0 etch rc 1
    and i use putty to administer it just for learning purpose cose i'm fed up using win S***t Vista
    so i learning linux and i found debian good ilike it hihi...
    the problem i use all on the tut but till here i stuk
    11 Postfix With SMTP-AUTH And TLS

    In order to install Postfix with SMTP-AUTH and TLS do the following steps:

    apt-get install postfix libsasl2 sasl2-bin libsasl2-modules libdb3-util procmail

    You will be asked two questions. Answer as follows:

    General type of configuration? <-- Internet Site
    Mail name? <-- server1.example.com

    Then run

    dpkg-reconfigure postfix

    Again, you'll be asked some questions:

    General type of configuration? <-- Internet Site
    Where should mail for root go <-- [blank]
    Mail name? <-- server1.example.com
    Other destinations to accept mail for? (blank for none) <-- server1.example.com, localhost.example.com, localhost.localdomain, localhost
    Force synchronous updates on mail queue? <-- No
    Local networks? <-- 127.0.0.0/8
    Use procmail for local delivery? <-- Yes
    Mailbox size limit <-- 0
    Local address extension character? <-- +
    Internet protocols to use? <-- all
    Remove ads

    Next, do this:

    postconf -e 'smtpd_sasl_local_domain ='
    postconf -e 'smtpd_sasl_auth_enable = yes'
    postconf -e 'smtpd_sasl_security_options = noanonymous'
    postconf -e 'broken_sasl_auth_clients = yes'
    postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination'
    postconf -e 'inet_interfaces = all'
    echo 'pwcheck_method: saslauthd' >> /etc/postfix/sasl/smtpd.conf
    echo 'mech_list: plain login' >> /etc/postfix/sasl/smtpd.conf

    Afterwards we create the certificates for TLS:

    mkdir /etc/postfix/ssl
    cd /etc/postfix/ssl/
    openssl genrsa -des3 -rand /etc/hosts -out smtpd.key 1024

    chmod 600 smtpd.key
    openssl req -new -key smtpd.key -out smtpd.csr

    openssl x509 -req -days 3650 -in smtpd.csr -signkey smtpd.key -out smtpd.crt

    openssl rsa -in smtpd.key -out smtpd.key.unencrypted

    mv -f smtpd.key.unencrypted smtpd.key
    openssl req -new -x509 -extensions v3_ca -keyout cakey.pem -out cacert.pem -days 3650

    Next we configure Postfix for TLS:

    postconf -e 'smtpd_tls_auth_only = no'
    postconf -e 'smtp_use_tls = yes'
    postconf -e 'smtpd_use_tls = yes'
    postconf -e 'smtp_tls_note_starttls_offer = yes'
    postconf -e 'smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key'
    postconf -e 'smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt'
    postconf -e 'smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem'
    postconf -e 'smtpd_tls_loglevel = 1'
    postconf -e 'smtpd_tls_received_header = yes'
    postconf -e 'smtpd_tls_session_cache_timeout = 3600s'
    postconf -e 'tls_random_source = dev:/dev/urandom'
    postconf -e 'myhostname = server1.example.com'

    The file /etc/postfix/main.cf should now look like this:

    cat /etc/postfix/main.cf

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = server1.example.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = server1.example.com, localhost.example.com, localhost.localdomain, localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom

    Restart Postfix:

    /etc/init.d/postfix restart

    Authentication will be done by saslauthd. We have to change a few things to make it work properly. Because Postfix runs chrooted in /var/spool/postfix we have to do the following:

    mkdir -p /var/spool/postfix/var/run/saslauthd

    Now we have to edit /etc/default/saslauthd in order to activate saslauthd. Set START to yes and change the line OPTIONS="-c" to OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd -r":

    vi /etc/default/saslauthd

    #
    # Settings for saslauthd daemon
    #

    # Should saslauthd run automatically on startup? (default: no)
    START=yes

    # Which authentication mechanisms should saslauthd use? (default: pam)
    #
    # Available options in this Debian package:
    # getpwent -- use the getpwent() library function
    # kerberos5 -- use Kerberos 5
    # pam -- use PAM
    # rimap -- use a remote IMAP server
    # shadow -- use the local shadow password file
    # sasldb -- use the local sasldb database file
    # ldap -- use LDAP (configuration is in /etc/saslauthd.conf)
    #
    # Only one option may be used at a time. See the saslauthd man page
    # for more information.
    #
    # Example: MECHANISMS="pam"
    MECHANISMS="pam"

    # Additional options for this mechanism. (default: none)
    # See the saslauthd man page for information about mech-specific options.
    MECH_OPTIONS=""

    # How many saslauthd processes should we run? (default: 5)
    # A value of 0 will fork a new process for each connection.
    THREADS=5

    # Other options (default: -c)
    # See the saslauthd man page for information about these options.
    #
    # Example for postfix users: "-c -m /var/spool/postfix/var/run/saslauthd"
    # Note: See /usr/share/doc/sasl2-bin/README.Debian
    OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd -r"

    Now start saslauthd:

    /etc/init.d/saslauthd start

    To see if SMTP-AUTH and TLS work properly now run the following command:

    telnet localhost 25

    ehlo localhost(i get this)

    server:/etc/postfix/ssl# /etc/init.d/saslauthd start
    server:/etc/postfix/ssl# telnet localhost 25
    Trying 127.0.0.1...
    Connected to localhost.localdomain.
    Escape character is '^]'.

    ehlo localhost



    and it's stay on this doing nothing
    when i type quit (do nothing )
    what is the problem ....... anyone can help me
    thanks to anyone help thanks a lot
    and why it does this ......
    help thanks
     
  8. falko

    falko Super Moderator Howtoforge Staff

    Any errors in your mail log? What's in /etc/mailname?
     
  9. peacengell

    peacengell Member

    here what i have in /etc/mailname

    server:/# cat /etc/mailname
    server.peacengell.org
    server:/#

    and uname -a
    server:/# uname -a
    Linux server.peacengell.org 2.6.18-5-686 #1 SMP Mon Dec 24 16:41:07 UTC 2007 i686 GNU/Linux
    server:/#
     
    Last edited: Jan 22, 2008
  10. falko

    falko Super Moderator Howtoforge Staff

    Code:
    mh1:~# dig server.peacengell.org
    
    ; <<>> DiG 9.3.4 <<>> server.peacengell.org
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 36029
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0
    
    ;; QUESTION SECTION:
    ;server.peacengell.org.         IN      A
    
    ;; AUTHORITY SECTION:
    org.                    0       IN      SOA     a0.org.afilias-nst.info. noc.afilias-nst.info. 2008013237 1800 900 604800 86400
    
    ;; Query time: 47 msec
    ;; SERVER: 213.191.92.84#53(213.191.92.84)
    ;; WHEN: Wed Jan 23 14:07:14 2008
    ;; MSG SIZE  rcvd: 102
    
    mh1:~#
    Please create an A record for server.peacengell.org (or add server.peacengell.org to /etc/hosts).
     
  11. peacengell

    peacengell Member

    hi here is my dig

    server:/# dig server.peacengell.org

    ; <<>> DiG 9.3.4 <<>> server.peacengell.org
    ;; global options: printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 41024
    ;; flags: qr aa rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 0, ADDITIONAL: 0

    ;; QUESTION SECTION:
    ;server.peacengell.org. IN A

    ;; Query time: 285 msec
    ;; SERVER: 192.168.2.1#53(192.168.2.1)
    ;; WHEN: Wed Jan 23 08:09:56 2008
    ;; MSG SIZE rcvd: 39

    server:/#



    this is my /etc/hosts
    127.0.0.1 localhost.localdomain localhost
    192.168.2.110 server.peacengell.org server

    # The following lines are desirable for IPv6 capable hosts
    ::1 ip6-localhost ip6-loopback
    fe00::0 ip6-localnet
    ff00::0 ip6-mcastprefix
    ff02::1 ip6-allnodes
    ff02::2 ip6-allrouters
    ff02::3 ip6-allhosts
    server:/#


    this is netstat

    server:/# netstat -tap
    Active Internet connections (servers and established)
    Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
    tcp 0 0 *:40421 *:* LISTEN 2 483/rpc.statd
    tcp 0 0 *:mysql *:* LISTEN 5 858/mysqld
    tcp 0 0 *:sunrpc *:* LISTEN 1 872/portmap
    tcp 0 0 *:auth *:* LISTEN 2 369/inetd
    tcp 0 0 server.peacengel:domain *:* LISTEN 2 127/named
    tcp 0 0 localhost.locald:domain *:* LISTEN 2 127/named
    tcp 0 0 *:smtp *:* LISTEN 3 255/master
    tcp 0 0 localhost.localdoma:953 *:* LISTEN 2 127/named
    tcp 207 0 localhost.localdom:smtp localhost.localdo:45622 CLOSE_WAIT -
    tcp 22 0 localhost.localdom:smtp localhost.localdo:51069 CLOSE_WAIT -
    tcp6 0 0 *:domain *:* LISTEN 2 127/named
    tcp6 0 0 *:ssh *:* LISTEN 2 458/sshd
    tcp6 0 0 *:smtp *:* LISTEN 3 255/master
    tcp6 0 0 ip6-localhost:953 *:* LISTEN 2 127/named
    tcp6 0 1500 server.peacengell.o:ssh ::ffff:192.168.2.:61186 ESTABLISHED8 963/0
    server:/#



    This is ps axu


    server:/# ps axu
    USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND
    root 1 0.0 0.0 1948 644 ? Ss Jan21 0:01 init [2]
    root 2 0.0 0.0 0 0 ? S Jan21 0:00 [migration/0]
    root 3 0.0 0.0 0 0 ? SN Jan21 0:00 [ksoftirqd/0]
    root 4 0.0 0.0 0 0 ? S< Jan21 0:07 [events/0]
    root 5 0.0 0.0 0 0 ? S< Jan21 0:00 [khelper]
    root 6 0.0 0.0 0 0 ? S< Jan21 0:00 [kthread]
    root 9 0.0 0.0 0 0 ? S< Jan21 0:01 [kblockd/0]
    root 10 0.0 0.0 0 0 ? S< Jan21 0:00 [kacpid]
    root 71 0.0 0.0 0 0 ? S< Jan21 0:00 [kseriod]
    root 111 0.0 0.0 0 0 ? S Jan21 0:00 [pdflush]
    root 112 0.0 0.0 0 0 ? S Jan21 0:11 [pdflush]
    root 113 0.0 0.0 0 0 ? S< Jan21 0:00 [kswapd0]
    root 114 0.0 0.0 0 0 ? S< Jan21 0:00 [aio/0]
    root 559 0.0 0.0 0 0 ? S< Jan21 0:00 [khubd]
    root 644 0.0 0.0 0 0 ? S< Jan21 0:00 [scsi_eh_0]
    root 960 0.0 0.0 0 0 ? S< Jan21 0:02 [kjournald]
    root 1138 0.0 0.0 2176 616 ? S<s Jan21 0:00 udevd --daemon
    root 1412 0.0 0.0 0 0 ? S< Jan21 0:00 [kpsmoused]
    root 1478 0.0 0.0 0 0 ? S< Jan21 0:00 [kgameportd]
    root 1677 0.0 0.0 0 0 ? S< Jan21 0:00 [kmirrord]
    root 1765 0.0 0.0 0 0 ? S< Jan21 0:00 [kjournald]
    root 1767 0.0 0.0 0 0 ? S< Jan21 0:00 [kjournald]
    root 1769 0.0 0.0 0 0 ? S< Jan21 0:02 [kjournald]
    root 1771 0.0 0.0 0 0 ? S< Jan21 0:15 [kjournald]
    daemon 1872 0.0 0.0 1684 364 ? Ss Jan21 0:00 /sbin/portmap
    root 2109 0.0 0.0 1628 572 ? Ss Jan21 0:04 /sbin/syslogd -a /var/lib/named/dev/log
    root 2115 0.0 0.0 1580 384 ? Ss Jan21 0:00 /sbin/klogd -x
    bind 2127 0.0 0.3 30404 2908 ? Ssl Jan21 0:00 /usr/sbin/named -u bind -t /var/lib/named
    root 2359 0.0 0.0 1572 560 ? Ss Jan21 0:00 /usr/sbin/acpid -c /etc/acpi/events -s /var/run/acpi
    root 2369 0.0 0.0 1748 568 ? Ss Jan21 0:00 /usr/sbin/inetd
    root 2448 0.0 0.1 7220 988 ? Ss Jan21 0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/
    root 2450 0.0 0.0 7220 548 ? S Jan21 0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/
    root 2451 0.0 0.0 7220 368 ? S Jan21 0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/
    root 2452 0.0 0.0 7220 368 ? S Jan21 0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/
    root 2453 0.0 0.0 7220 368 ? S Jan21 0:00 /usr/sbin/saslauthd -a pam -c -m /var/spool/postfix/
    root 2458 0.0 0.1 4928 1092 ? Ss Jan21 0:00 /usr/sbin/sshd
    statd 2483 0.0 0.0 1756 740 ? Ss Jan21 0:00 /sbin/rpc.statd
    daemon 2497 0.0 0.0 1832 424 ? Ss Jan21 0:00 /usr/sbin/atd
    root 2504 0.0 0.0 2192 752 ? Ss Jan21 0:00 /usr/sbin/cron
    root 2535 0.0 0.0 1576 492 tty1 Ss+ Jan21 0:00 /sbin/getty 38400 tty1
    root 2536 0.0 0.0 1576 496 tty2 Ss+ Jan21 0:00 /sbin/getty 38400 tty2
    root 2537 0.0 0.0 1576 496 tty3 Ss+ Jan21 0:00 /sbin/getty 38400 tty3
    root 2538 0.0 0.0 1572 492 tty4 Ss+ Jan21 0:00 /sbin/getty 38400 tty4
    root 2541 0.0 0.0 1572 492 tty5 Ss+ Jan21 0:00 /sbin/getty 38400 tty5
    root 2542 0.0 0.0 1576 496 tty6 Ss+ Jan21 0:00 /sbin/getty 38400 tty6
    root 3255 0.0 0.1 4816 1624 ? Ss Jan21 0:14 /usr/lib/postfix/master
    postfix 3257 0.0 0.1 4860 1612 ? S Jan21 0:00 qmgr -l -t fifo -u
    root 5821 0.0 0.1 3664 1292 ? S Jan22 0:00 /bin/sh /usr/bin/mysqld_safe
    mysql 5858 0.0 2.0 126364 16536 ? Sl Jan22 0:01 /usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/m
    root 5859 0.0 0.0 2748 572 ? S Jan22 0:00 logger -p daemon.err -t mysqld_safe -i -t mysqld
    root 7623 0.0 0.0 1748 608 ? Ss Jan22 0:00 inetd
    postfix 8888 0.0 0.1 4824 1568 ? S 07:26 0:00 pickup -l -t fifo -u -c
    root 8963 0.0 0.2 7700 2348 ? Ss 08:02 0:00 sshd: root@pts/0
    root 8965 0.0 0.2 4020 1764 pts/0 Ss 08:03 0:00 -bash
    root 9021 0.0 0.1 3428 992 pts/0 R+ 08:12 0:00 ps axu
    server:/#
    help me get this working is anything i done wrong must corect
    Ask me anything just tell me what to do so u get infor of anything what to do what comand to use and post it here so u can see everything any log just let me know ok thanks bye tkare




    one more thing on inetd
    when i do
    server:/# /etc/init.d/inetd restart
    -bash: /etc/init.d/inetd: No such file or directory

    but when i do
    server:/# ps axu |grep inetd
    root 2369 0.0 0.0 1748 568 ? Ss Jan21 0:00 /usr/sbin/inetd
    root 7623 0.0 0.0 1748 608 ? Ss Jan22 0:00 inetd
    root 9421 0.0 0.0 1748 608 ? Ss 10:23 0:00 /usr/sbin/inetd
    root 9430 0.0 0.0 1640 380 pts/0 R+ 10:24 0:00 grep inetd

    why
    explain
    thanks
     
    Last edited: Jan 23, 2008
  12. falko

    falko Super Moderator Howtoforge Staff

    Please add
    Code:
    smtp_host_lookup = dns, native
    to your /etc/postfix/main.cf and restart Postfix.

    What's the output of
    Code:
    ls -l /etc/init.d
    ?
     
  13. peacengell

    peacengell Member

    ls -l /etc/init.d output

    server:~# ls -l /etc/init.d/
    total 188
    -rwxr-xr-x 1 root root 1850 2006-01-14 11:12 acpid
    -rwxr-xr-x 1 root root 969 2006-01-03 07:15 atd
    -rwxr-xr-x 1 root root 1621 2007-07-24 23:05 bind9
    -rwxr-xr-x 1 root root 5089 2006-09-20 12:33 bootclean
    -rwxr-xr-x 1 root root 2146 2006-09-12 22:30 bootlogd
    -rwxr-xr-x 1 root root 1915 2006-09-20 12:27 bootmisc.sh
    -rwxr-xr-x 1 root root 2930 2006-09-14 09:20 checkfs.sh
    -rwxr-xr-x 1 root root 9548 2006-09-23 08:34 checkroot.sh
    -rwxr-xr-x 1 root root 6110 2006-09-05 17:15 console-screen.sh
    -rwxr-xr-x 1 root root 1761 2006-10-12 19:55 cron
    -rwxr-xr-x 1 root root 7104 2007-01-18 17:45 exim4
    -rwxr-xr-x 1 root root 7097 2007-09-21 17:28 fetchmail
    -rwxr-xr-x 1 root root 5823 2007-07-30 21:39 glibc.sh
    -rwxr-xr-x 1 root root 1360 2007-01-13 18:52 halt
    -rwxr-xr-x 1 root root 1287 2006-09-12 22:31 hostname.sh
    -rwxr-xr-x 1 root root 3886 2007-02-21 17:48 hwclock.sh
    -rwxr-xr-x 1 root root 2518 2006-09-15 19:03 ifupdown
    -rwxr-xr-x 1 root root 1046 2006-09-15 19:03 ifupdown-clean
    -rwxr-xr-x 1 root root 3484 2006-10-16 04:38 keymap.sh
    -rwxr-xr-x 1 root root 944 2006-09-12 22:31 killprocs
    -rwxr-xr-x 1 root root 1375 2006-05-25 10:38 klogd
    -rwxr-xr-x 1 root root 417 2006-08-08 23:38 libdevmapper1.02
    -rwxr-xr-x 1 root root 1054 2006-09-06 22:43 makedev
    -rwxr-xr-x 1 root root 1793 2006-11-14 11:12 module-init-tools
    -rwxr-xr-x 1 root root 617 2006-01-15 11:04 mountall-bootclean.sh
    -rwxr-xr-x 1 root root 1718 2006-09-12 22:30 mountall.sh
    -rwxr-xr-x 1 root root 2206 2006-10-03 19:22 mountdevsubfs.sh
    -rwxr-xr-x 1 root root 2394 2006-09-25 09:36 mountkernfs.sh
    -rwxr-xr-x 1 root root 615 2006-01-15 11:04 mountnfs-bootclean.sh
    -rwxr-xr-x 1 root root 2299 2006-11-26 13:35 mountnfs.sh
    -rwxr-xr-x 1 root root 3668 2006-11-26 15:13 mtab.sh
    -rwxr-xr-x 1 root root 6127 2008-01-05 11:57 mysql
    -rwxr-xr-x 1 root root 2547 2008-01-05 11:57 mysql-ndb
    -rwxr-xr-x 1 root root 1931 2008-01-05 11:57 mysql-ndb-mgm
    -rwxr-xr-x 1 root root 2550 2007-01-06 15:36 networking
    -rwxr-xr-x 1 root root 6644 2007-05-16 11:41 nfs-common
    -rwxr-xr-x 1 root root 2324 2007-02-25 20:29 openbsd-inetd
    -rwxr-xr-x 1 root root 1525 2006-12-22 08:15 portmap
    -rwxr-xr-x 1 root root 2974 2007-03-21 11:17 postfix
    -rwxr-xr-x 1 root root 997 2006-09-13 02:42 procps.sh
    -rwxr-xr-x 1 root root 2948 2007-03-12 10:49 quota
    -rwxr-xr-x 1 root root 1492 2007-03-12 10:49 quotarpc
    -rwxr-xr-x 1 root root 8045 2006-11-27 22:23 rc
    -rwxr-xr-x 1 root root 798 2006-09-28 18:25 rc.local
    -rwxr-xr-x 1 root root 117 2005-12-02 17:44 rcS
    -rw-r--r-- 1 root root 1386 2006-09-13 07:10 README
    -rwxr-xr-x 1 root root 655 2006-09-22 15:21 reboot
    -rwxr-xr-x 1 root root 994 2006-09-12 22:30 rmnologin
    -rwxr-xr-x 1 root root 5937 2006-12-13 21:23 saslauthd
    -rwxr-xr-x 1 root root 1376 2006-11-27 22:23 sendsigs
    -rwxr-xr-x 1 root root 585 2006-09-12 22:32 single
    -rw-r--r-- 1 root root 4187 2006-09-12 22:32 skeleton
    -rwxr-xr-x 1 root root 1891 2007-03-05 16:38 ssh
    -rwxr-xr-x 1 root root 520 2006-09-12 22:26 stop-bootlogd
    -rwxr-xr-x 1 root root 730 2006-10-02 18:14 stop-bootlogd-single
    -rwxr-xr-x 1 root root 2037 2006-05-25 10:38 sysklogd
    -rwxr-xr-x 1 root root 8178 2006-12-19 10:21 udev
    -rwxr-xr-x 1 root root 1252 2006-03-28 08:44 udev-mtab
    -rwxr-xr-x 1 root root 3175 2006-11-25 09:22 umountfs
    -rwxr-xr-x 1 root root 2128 2006-11-26 18:23 umountnfs.sh
    -rwxr-xr-x 1 root root 1122 2006-09-30 15:37 umountroot
    -rwxr-xr-x 1 root root 1815 2006-09-12 22:30 urandom
    server:~#
     
  14. falko

    falko Super Moderator Howtoforge Staff

    Try
    Code:
    /etc/init.d/openbsd-inetd restart
     
  15. peacengell

    peacengell Member

    hi falko ur the best

    hi falko thanks 4 any help yeah but the problem is the same as telnet localhost 25
    adn here is the result
    server:/# telnet localhost 25
    Trying 127.0.0.1...
    Connected to localhost.localdomain.
    Escape character is '^]'.
    ehlo localhost


    so i'm using vmware and bridged conection is there any config i need to change i use putty to administer my server it's work fine on the lan but not on lan
    should i used any othe protocole lik nat or host-only or custom
    please i need to learn these steps i wanna learn that why i ask a lot of question sorry for that but see u falko ur the bst in linux i seen ur webpage nice one ilike ti maybe if my go well i will try to hots one thanks in many ways and a milion thanks to howtoforge.com and all members as a hard work is been done here thanks a lot for all ur help


    i re done the process from postfix here is all the command i used
    Reading package lists... Done
    Building dependency tree... Done
    E: Couldn't find package dns
    server:/# clear
    server:/# apt-get install postfix libsas12 sasl12-bin libsas12-modules libdb3-util procmail
    Reading package lists... Done
    Building dependency tree... Done
    postfix is already the newest version.
    E: Couldn't find package libsas12
    server:/# apt-get install libsas12
    Reading package lists... Done
    Building dependency tree... Done
    E: Couldn't find package libsas12
    --10:18:36-- http://libsas12/
    => `index.html'
    Resolving libsas12... failed: Name or service not known.

    FINISHED --10:18:38--
    Downloaded: 0 bytes in 0 files
    server:/# clear
    server:/# dpkg-reconfigure postfix
    Stopping Postfix Mail Transport Agent: postfix.
    setting synchronous mail queue updates: false
    setting myorigin
    setting destinations: server.peacengell.org,localhost.peacengell.org,localhost.localdomain,localhost
    setting relayhost:
    setting mynetworks: 127.0.0.0/8
    setting mailbox_command
    setting mailbox_size_limit: 0
    setting recipient_delimiter: +
    setting inet_interfaces: all
    setting inet_protocols: all

    Postfix is now set up with the changes above. If you need to make changes, edit
    /etc/postfix/main.cf (and others) as needed. To view Postfix configuration
    values, see postconf(1).

    After modifying main.cf, be sure to run '/etc/init.d/postfix reload'.

    Running newaliases
    Stopping Postfix Mail Transport Agent: postfix.
    Starting Postfix Mail Transport Agent: postfix.
    server:/# clear
    server:/#
    server:/# postconf -e 'smtpd_sasl_local_domain ='
    server:/# postconf -e 'smtpd_sasl_auth_enable = yes'
    server:/# postconf -e 'smtpd_sasl_security_options = noanonymous'
    server:/# postconf -e 'broken_sasl_auth_clients = yes'
    server:/# postconf -e smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination'
    >
    >
    server:/# postconf -e smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination'

    >
    server:/# postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination'

    server:/# postconf -e 'inet_interfaces =all'
    server:/# echo 'pwcheck_method: saslauthd' >> /etc/postfix/sasl/smtpd.conf
    server:/# echo 'mech_list: plain login' >> /etc/p
    pam.conf passwd perl/ ppp/ protocols python2.4/
    pam.d/ passwd- postfix/ profile python/
    server:/# echo 'mech_list: plain login' >> /etc/postfix/s
    sasl/ ssl/
    server:/# echo 'mech_list: plain login' >> /etc/postfix/sasl/smtpd.conf
    server:/# mkdir /etc/postfix/ssl
    mkdir: cannot create directory `/etc/postfix/ssl': File exists
    server:/# cd /etc/postfix/s
    sasl/ ssl/
    server:/# cd /etc/postfix/ssl/
    server:/etc/postfix/ssl# openssl genrsa -des3 -rand /etc/hosts -out smtpd.key1024
    292 semi-random bytes loaded
    Generating RSA private key, 512 bit long modulus
    ...++++++++++++
    ................++++++++++++
    e is 65537 (0x10001)
    Enter pass phrase for smtpd.key1024:
    4499:error:28069065:lib(40):UI_set_result:result too small:ui_lib.c:849:You must type in 4 to 8191 characters
    Enter pass phrase for smtpd.key1024:
    Verifying - Enter pass phrase for smtpd.key1024:
    server:/etc/postfix/ssl# chmod 600 smtpd.key
    server:/etc/postfix/ssl# openssl x509 -req -days 3650 -in smtpd.csr -signkey smtpd.key -out smtpd.crt
    Signature ok
    subject=/C=IE/ST=dublin/L=dublin/O=learning/OU=peace/CN=peacengell.org/[email protected]
    Getting Private key
    server:/etc/postfix/ssl# openssl rsa -in smtpd.key -out smtp.key.unecrypted
    writing RSA key
    server:/etc/postfix/ssl# mv -f smtpd.key.unecrypted smtpd.key
    mv: cannot stat `smtpd.key.unecrypted': No such file or directory
    server:/etc/postfix/ssl# openssl req -new -x509 -extentions v3_ca -keyout cakey.pem -out acert.pem -days 3650
    unknown option -extentions
    req [options] <infile >outfile
    where options are
    -inform arg input format - DER or PEM
    -outform arg output format - DER or PEM
    -in arg input file
    -out arg output file
    -text text form of request
    -pubkey output public key
    -noout do not output REQ
    -verify verify signature on REQ
    -modulus RSA modulus
    -nodes don't encrypt the output key
    -engine e use engine e, possibly a hardware device
    -subject out
     
    Last edited: Jan 26, 2008
  16. peacengell

    peacengell Member

    i redone the process postfix

    here is all the comand i use any mistake let me know
    thanks help please
    server:/# apt-get install postfix libsas12 sasl12-bin libsas12-modules libdb3-util procmail
    Reading package lists... Done
    Building dependency tree... Done
    postfix is already the newest version.
    E: Couldn't find package libsas12
    server:/# apt-get install libsas12
    Reading package lists... Done
    Building dependency tree... Done
    E: Couldn't find package libsas12
    --10:18:36-- http://libsas12/
    => `index.html'
    Resolving libsas12... failed: Name or service not known.

    FINISHED --10:18:38--
    Downloaded: 0 bytes in 0 files
    server:/# clear
    server:/# dpkg-reconfigure postfix
    Stopping Postfix Mail Transport Agent: postfix.
    setting synchronous mail queue updates: false
    setting myorigin
    setting destinations: server.peacengell.org,localhost.peacengell.org,localhost.localdomain,localhost
    setting relayhost:
    setting mynetworks: 127.0.0.0/8
    setting mailbox_command
    setting mailbox_size_limit: 0
    setting recipient_delimiter: +
    setting inet_interfaces: all
    setting inet_protocols: all

    Postfix is now set up with the changes above. If you need to make changes, edit
    /etc/postfix/main.cf (and others) as needed. To view Postfix configuration
    values, see postconf(1).

    After modifying main.cf, be sure to run '/etc/init.d/postfix reload'.

    Running newaliases
    Stopping Postfix Mail Transport Agent: postfix.
    Starting Postfix Mail Transport Agent: postfix.
    server:/# clear
    server:/#
    server:/# postconf -e 'smtpd_sasl_local_domain ='
    server:/# postconf -e 'smtpd_sasl_auth_enable = yes'
    server:/# postconf -e 'smtpd_sasl_security_options = noanonymous'
    server:/# postconf -e 'broken_sasl_auth_clients = yes'
    server:/# postconf -e smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination'
    >
    >
    server:/# postconf -e smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination'

    >
    server:/# postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination'

    server:/# postconf -e 'inet_interfaces =all'
    server:/# echo 'pwcheck_method: saslauthd' >> /etc/postfix/sasl/smtpd.conf
    server:/# echo 'mech_list: plain login' >> /etc/p
    pam.conf passwd perl/ ppp/ protocols python2.4/
    pam.d/ passwd- postfix/ profile python/
    server:/# echo 'mech_list: plain login' >> /etc/postfix/s
    sasl/ ssl/
    server:/# echo 'mech_list: plain login' >> /etc/postfix/sasl/smtpd.conf
    server:/# mkdir /etc/postfix/ssl
    mkdir: cannot create directory `/etc/postfix/ssl': File exists
    server:/# cd /etc/postfix/s
    sasl/ ssl/
    server:/# cd /etc/postfix/ssl/
    server:/etc/postfix/ssl# openssl genrsa -des3 -rand /etc/hosts -out smtpd.key1024
    292 semi-random bytes loaded
    Generating RSA private key, 512 bit long modulus
    ...++++++++++++
    ................++++++++++++
    e is 65537 (0x10001)
    Enter pass phrase for smtpd.key1024:
    4499:error:28069065:lib(40):UI_set_result:result too small:ui_lib.c:849:You must type in 4 to 8191 characters
    Enter pass phrase for smtpd.key1024:
    Verifying - Enter pass phrase for smtpd.key1024:
    server:/etc/postfix/ssl# chmod 600 smtpd.key
    server:/etc/postfix/ssl# openssl x509 -req -days 3650 -in smtpd.csr -signkey smtpd.key -out smtpd.crt
    Signature ok
    subject=/C=IE/ST=dublin/L=dublin/O=learning/OU=peace/CN=peacengell.org/[email protected]
    Getting Private key
    server:/etc/postfix/ssl# openssl rsa -in smtpd.key -out smtp.key.unecrypted
    writing RSA key
    server:/etc/postfix/ssl# mv -f smtpd.key.unecrypted smtpd.key
    mv: cannot stat `smtpd.key.unecrypted': No such file or directory
    server:/etc/postfix/ssl# openssl req -new -x509 -extentions v3_ca -keyout cakey.pem -out acert.pem -days 3650
    unknown option -extentions
    req [options] <infile >outfile
    where options are
    -inform arg input format - DER or PEM
    -outform arg output format - DER or PEM
    -in arg input file
    -out arg output file
    -text text form of request
    -pubkey output public key
    -noout do not output REQ
    -verify verify signature on REQ
    -modulus RSA modulus
    -nodes don't encrypt the output key
    -engine e use engine e, possibly a hardware device
    -subject output the request's subject
    -passin private key password source
    -key file use the private key contained in file
    -keyform arg key file format
    -keyout arg file to send the key to
    -rand file:file:...
    load the file (or the files in the directory) into
    the random number generator
    -newkey rsa:bits generate a new RSA key of 'bits' in size
    -newkey dsa:file generate a new DSA key, parameters taken from CA in 'file'
    -newkey ec:file generate a new EC key, parameters taken from CA in 'file'
    -[digest] Digest to sign with (md5, sha1, md2, mdc2, md4)
    -config file request template file.
    -subj arg set or modify request subject
    -multivalue-rdn enable support for multivalued RDNs
    -new new request.
    -batch do not ask anything during request generation
    -x509 output a x509 structure instead of a cert. req.
    -days number of days a certificate generated by -x509 is valid for.
    -set_serial serial number to use for a certificate generated by -x509.
    -newhdr output "NEW" in the header lines
    -asn1-kludge Output the 'request' in a format that is wrong but some CA's
    have been reported as requiring
    -extensions .. specify certificate extension section (override value in config file)
    -reqexts .. specify request extension section (override value in config file)
    -utf8 input characters are UTF8 (default ASCII)
    -nameopt arg - various certificate name options
    -reqopt arg - various request text options

    server:/etc/postfix/ssl# postconf -e 'smtpd_tls_auth_only = no'
    server:/etc/postfix/ssl# postconf -e 'smtpd_use_tls = yes'
    server:/etc/postfix/ssl# postconf -e 'smtpd_use_tls = yes'
    server:/etc/postfix/ssl# postconf -e 'smtpd_tls_note_starttls_offer = yes'
    server:/etc/postfix/ssl# postconf -e 'smtpd_tls_key_file = /etc/postfic/ssl/smtpd.key'
    server:/etc/postfix/ssl# postconf -e 'smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt'
    server:/etc/postfix/ssl# postconf -e 'smtpd_tls_CAfile = /etc/postfix/ssl/postfix/ssl/cacert.pem'
    server:/etc/postfix/ssl# postconf -e 'smtpd_tls_loglevel = 1'
    server:/etc/postfix/ssl# postconf -e 'smtpd_tls_received_header = yes '
    server:/etc/postfix/ssl# postconf -e 'smtpd_tls_session_cache_timeout = 3600s'
    server:/etc/postfix/ssl# postconf -e 'tls_random_source = dev:/dev/urandom'
    server:/etc/postfix/ssl# postconf -e 'myhostname = server.peacengell.org'
    server:/etc/postfix/ssl# cat /etc/postfix/ma
    main.cf master.cf
    server:/etc/postfix/ssl# cat /etc/postfix/main.cf
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfic/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    smtp_host_lookup = dns, native
    myhostname = server.peacengell.org
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = server.peacengell.org,localhost.peacengell.org,localhost.localdomain,localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_option = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtpd_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    smtpd_sasl_security_options = noanonymous
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    server:/etc/postfix/ssl#
    server:/etc/postfix/ssl# /etc/init.d/postfix restart
    Stopping Postfix Mail Transport Agent: postfix.
    Starting Postfix Mail Transport Agent: postfix.
    server:/etc/postfix/ssl# mkdir -p /var/spool/postfix/var/run/saslauthd
    server:/etc/postfix/ssl# vi /etc/de
    debconf.conf debian_version default/ deluser.conf
    server:/etc/postfix/ssl# vi /etc/default/s
    saslauthd ssh syslogd syslogd.back
    server:/etc/postfix/ssl# vi /etc/default/saslauthd
    server:/etc/postfix/ssl# /etc/init.d/saslauthd start
    server:/etc/postfix/ssl# /etc/init.d/saslauthd restart
    Restarting SASL Authentication Daemon: saslauthd.
    server:/etc/postfix/ssl# telnet localhost 25
    Trying 127.0.0.1...
    Connected to localhost.localdomain.
    Escape character is '^]'.
    ehlo localhost
     
  17. falko

    falko Super Moderator Howtoforge Staff

    The correct command is
    Code:
    apt-get install postfix libsas[B][COLOR="Red"]l[/COLOR][/B]2 sas[B][COLOR="Red"]l[/COLOR][/B]2-bin libsas[B][COLOR="Red"]l[/COLOR][/B]2-modules libdb3-util procmail
    It's an l, not a 1.
    You can prevent such misunderstandings by simply copy & paste from the tutorial. :)
     
  18. peacengell

    peacengell Member

    hi but the telnet not working

    telnet localhost is not working the same any option
    or should i reinstall it from the begining let me know thanks for ur help
     
  19. falko

    falko Super Moderator Howtoforge Staff

    What errros do you have no in your mail log? What's in /etc/default/saslauthd and /etc/postfix/sasl/smtpd.conf?
     
  20. peacengell

    peacengell Member

    mail log

    Jan 25 13:48:49 server postfix/master[9108]: warning: /usr/lib/postfix/smtpd: ba d command startup -- throttling
    Jan 25 13:49:49 server postfix/smtpd[28084]: warning: SASL per-process initializ ation failed: generic failure
    Jan 25 13:49:49 server postfix/smtpd[28084]: fatal: SASL per-process initializat ion failed
    Jan 25 13:49:50 server postfix/master[9108]: warning: process /usr/lib/postfix/s mtpd pid 28084 exit status 1
    Jan 25 13:49:50 server postfix/master[9108]: warning: /usr/lib/postfix/smtpd: ba d command startup -- throttling
    Jan 25 13:50:50 server postfix/smtpd[28204]: warning: SASL per-process initializ ation failed: generic failure
    Jan 25 13:50:50 server postfix/smtpd[28204]: fatal: SASL per-process initializat ion failed
    Jan 25 13:50:51 server postfix/master[9108]: warning: process /usr/lib/postfix/s mtpd pid 28204 exit status 1
    Jan 25 13:50:51 server postfix/master[9108]: warning: /usr/lib/postfix/smtpd: ba d command startup -- throttling
    Jan 25 13:51:51 server postfix/smtpd[28324]: warning: SASL per-process initializ ation failed: generic failure
    Jan 25 13:51:51 server postfix/smtpd[28324]: fatal: SASL per-process initializat ion failed
    Jan 25 13:51:52 server postfix/master[9108]: warning: process /usr/lib/postfix/s mtpd pid 28324 exit status 1
    Jan 25 13:51:52 server postfix/master[9108]: warning: /usr/lib/postfix/smtpd: ba d command startup -- throttling
    Jan 25 13:52:52 server postfix/smtpd[28444]: warning: SASL per-process initializ ation failed: generic failure
    Jan 25 13:52:52 server postfix/smtpd[28444]: fatal: SASL per-process initializat ion failed
    Jan 25 13:52:53 server postfix/master[9108]: warning: process /usr/lib/postfix/s mtpd pid 28444 exit status 1
    Jan 25 13:52:53 server postfix/master[9108]: warning: /usr/lib/postfix/smtpd: ba d command startup -- throttling
    Jan 25 13:53:53 server postfix/smtpd[28563]: warning: SASL per-process initializ ation failed: generic failure
    Jan 25 13:53:53 server postfix/smtpd[28563]: fatal: SASL per-process initializat ion failed
    Jan 25 13:53:54 server postfix/master[9108]: warning: process /usr/lib/postfix/s mtpd pid 28563 exit status 1
    Jan 25 13:53:54 server postfix/master[9108]: warning: /usr/lib/postfix/smtpd: ba d command startup -- throttling
    Jan 25 13:54:54 server postfix/smtpd[28682]: warning: SASL per-process initializ ation failed: generic failure
    Jan 25 13:54:54 server postfix/smtpd[28682]: fatal: SASL per-process initializat ion failed
    Jan 25 13:54:55 server postfix/master[9108]: warning: process /usr/lib/postfix/s mtpd pid 28682 exit status 1
    Jan 25 13:54:55 server postfix/master[9108]: warning: /usr/lib/postfix/smtpd: ba d command startup -- throttling
    Jan 25 13:55:56 server postfix/smtpd[28802]: warning: SASL per-process initializ ation failed: generic failure
    Jan 25 13:55:56 server postfix/smtpd[28802]: fatal: SASL per-process initializat ion failed
    Jan 25 13:55:57 server postfix/master[9108]: warning: process /usr/lib/postfix/s mtpd pid 28802 exit status 1
    Jan 25 13:55:57 server postfix/master[9108]: warning: /usr/lib/postfix/smtpd: ba d command startup -- throttling
    Jan 25 13:56:57 server postfix/smtpd[28922]: warning: SASL per-process initializ ation failed: generic failure
    Jan 25 13:56:57 server postfix/smtpd[28922]: fatal: SASL per-process initializat ion failed
    Jan 25 13:56:58 server postfix/master[9108]: warning: process /usr/lib/postfix/s mtpd pid 28922 exit status 1
    Jan 25 13:56:58 server postfix/master[9108]: warning: /usr/lib/postfix/smtpd: ba d command startup -- throttling
    Jan 25 13:57:58 server postfix/smtpd[29042]: warning: SASL per-process initializ ation failed: generic failure
    Jan 25 13:57:58 server postfix/smtpd[29042]: fatal: SASL per-process initializat ion failed
    Jan 25 13:57:59 server postfix/master[9108]: warning: process /usr/lib/postfix/s mtpd pid 29042 exit status 1
    Jan 25 13:57:59 server postfix/master[9108]: warning: /usr/lib/postfix/smtpd: ba d command startup -- throttling
    Jan 25 13:58:59 server postfix/smtpd[29162]: warning: SASL per-process initializ ation failed: generic failure
    Jan 25 13:58:59 server postfix/smtpd[29162]: fatal: SASL per-process initializat ion failed
    Jan 25 13:59:00 server postfix/master[9108]: warning: process /usr/lib/postfix/s mtpd pid 29162 exit status 1
    Jan 25 13:59:00 server postfix/master[9108]: warning: /usr/lib/postfix/smtpd: ba d command startup -- throttling
    Jan 25 14:00:00 server postfix/smtpd[29281]: warning: SASL per-process initializ ation failed: generic failure
    Jan 25 14:00:00 server postfix/smtpd[29281]: fatal: SASL per-process initializat ion failed
    Jan 25 14:00:01 server postfix/master[9108]: warning: process /usr/lib/postfix/s mtpd pid 29281 exit status 1
    Jan 25 14:00:01 server postfix/master[9108]: warning: /usr/lib/postfix/smtpd: ba d command startup -- throttling
    Jan 25 14:01:01 server postfix/smtpd[29400]: warning: SASL per-process initializ ation failed: generic failure
    Jan 25 14:01:01 server postfix/smtpd[29400]: fatal: SASL per-process initializat ion failed
    Jan 25 14:01:02 server postfix/master[9108]: warning: process /usr/lib/postfix/s mtpd pid 29400 exit status 1
    Jan 25 14:01:02 server postfix/master[9108]: warning: /usr/lib/postfix/smtpd: ba d command startup -- throttling
    Jan 25 14:02:02 server postfix/smtpd[29520]: warning: SASL per-process initializ ation failed: generic failure
    Jan 25 14:02:02 server postfix/smtpd[29520]: fatal: SASL per-process initializat ion failed
    Jan 25 14:02:03 server postfix/master[9108]: warning: process /usr/lib/postfix/s mtpd pid 29520 exit status 1
    Jan 25 14:02:03 server postfix/master[9108]: warning: /usr/lib/postfix/smtpd: ba d command startup -- throttling
    Jan 25 14:03:03 server postfix/smtpd[29640]: warning: SASL per-process initializ ation failed: generic failure
    Jan 25 14:03:03 server postfix/smtpd[29640]: fatal: SASL per-process initializat ion failed
    Jan 25 14:03:04 server postfix/master[9108]: warning: process /usr/lib/postfix/s mtpd pid 29640 exit status 1
    Jan 25 14:03:04 server postfix/master[9108]: warning: /usr/lib/postfix/smtpd: ba d command startup -- throttling
     

Share This Page