What can be wrong

Discussion in 'Installation/Configuration' started by martin_rudowicz, Apr 19, 2008.

  1. martin_rudowicz

    martin_rudowicz New Member

    In log i find :

    Apr 19 03:49:13 server postfix/tlsmgr[3091]: warning: request to update table btree:/var/spool/postfix/smtpd_scache in non-postfix directory /var/spool/postfix
    Apr 19 03:49:13 server postfix/tlsmgr[3091]: warning: redirecting the request to postfix-owned data_directory /var/lib/postfix
    Apr 19 03:49:13 server postfix/tlsmgr[3091]: warning: request to update table btree:/var/spool/postfix/smtp_scache in non-postfix directory /var/spool/postfix
    Apr 19 03:49:13 server postfix/tlsmgr[3091]: warning: redirecting the request to postfix-owned data_directory /var/lib/postfix
    Apr 19 03:49:14 server postfix/smtpd[3089]: connect from 133-0-16-190.fibertel.com.ar[190.16.0.133]


    main.cf

    Code:
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    append_dot_mydomain = no
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    myhostname = server.spp.pl
    mydomain = spp.pl
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    relayhost = 
    mynetworks = 127.0.0.0/8
    mailbox_command = 
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain = 
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, reject_unknown_recipient_domain, reject_rbl_client multi.uribl.com, reject_rbl_client bl.spamcop.net, reject_rbl_client dnsbl.sorbs.net, reject_rbl_client cbl.abuseat.org
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 4000s
    tls_random_source = dev:/dev/urandom
    mydestination = /etc/postfix/local-host-names
    home_mailbox = Maildir/
    smtpd_recipient_limit = 10
    local_destination_concurrency_limit = 3
    
    
    
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Please try to change:

    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

    to:

    smtpd_tls_session_cache_database = btree:/var/lib/postfix/smtpd_scache
    smtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_scache

    and restart postfix.
     
  3. martin_rudowicz

    martin_rudowicz New Member

    :(

    I have still this same
    look at this
    var/lib/postfix/smtpd_scache.db: No such file or directory
    Apr 20 15:47:52 server postfix/tlsmgr[3215]: fatal: open database var/lib/postfix/smtpd_scache.db: No such file or directory
    Apr 20 15:48:53 server postfix/tlsmgr[3244]: fatal: open database var/lib/postfix/smtpd_scache.db: No such file or directory


    mayby there is wrong presmisison i have 600
     
    Last edited: Apr 20, 2008
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Its not the same, its a different error now.

    Please post the output of:

    ls -la /var/lib/postfix/
     
  5. martin_rudowicz

    martin_rudowicz New Member

    ;(

    drwx 2 postfix postfix 4096 2008-04-17 01:19 .
    drwxr-xr-x 50 root root 4096 2008-04-17 02:00 ..
    -rw------ 1 postfix postfix 1024 2008-04-20 01:23 prng_exch
    -rwxrw--- 1 postfix postfix 8192 2008-04-20 01:23 smtpd_scache.db
    -rwxrw--- 1 postfix postfix 8192 2008-04-20 01:23 smtp_scache.db
     
  6. falko

    falko Super Moderator ISPConfig Developer

    Please run
    Code:
    chmod 755 /var/lib/postfix/
     
  7. martin_rudowicz

    martin_rudowicz New Member

    still nothing

    chmod dont help

    I send logs

    auth.log

    Code:
    Apr 21 19:44:51 server sshd[4698]: Server listening on :: port 22.
    Apr 21 19:44:51 server sshd[4698]: error: Bind to port 22 on 0.0.0.0 failed: Address already in use.
    Apr 21 19:45:06 server saslauthd[5171]: detach_tty      : master pid is: 5171
    Apr 21 19:45:06 server saslauthd[5171]: ipc_init        : listening on socket: /var/spool/postfix/var/run/saslauthd/mux
    Apr 21 19:45:28 server gdm[5316]: pam_unix(gdm-autologin:session): session opened for user rudowicz by (uid=0)
    Apr 21 19:45:44 server sshd[5573]: reverse mapping checking getaddrinfo for ff016ca0f67c448 [192.168.0.102] failed - POSSIBLE BREAK-IN ATTEMPT!
    Apr 21 19:45:46 server sshd[5573]: Accepted password for root from 192.168.0.102 port 61162 ssh2
    Apr 21 19:45:46 server sshd[5573]: subsystem request for sftp
    Apr 21 19:45:48 server sshd[5664]: pam_unix(ssh:session): session opened for user root by (uid=0)
    Apr 21 19:45:49 server sshd[5665]: pam_unix(ssh:session): session opened for user root by root(uid=0)
    
    
    mail.err
    Code:
    Apr 21 19:46:38 server postfix/tlsmgr[6026]: fatal: open database var/lib/postfix/smtpd_scache.db: No such file or directory
    Apr 21 19:47:39 server postfix/tlsmgr[6101]: fatal: open database var/lib/postfix/smtpd_scache.db: No such file or directory
    Apr 21 19:48:40 server postfix/tlsmgr[6192]: fatal: open database var/lib/postfix/smtpd_scache.db: No such file or directory
    Apr 21 19:49:11 server postfix/tlsmgr[6301]: fatal: open database var/lib/postfix/smtpd_scache.db: No such file or directory
    
    

    mail.info


    Code:
    Apr 21 19:46:19 server imapd: LOGIN, user=martin, ip=[::ffff:127.0.0.1], protocol=IMAP
    Apr 21 19:46:19 server imapd: LOGOUT, user=martin, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=71, sent=568, time=0
    Apr 21 19:46:19 server imapd: LOGIN, user=martin, ip=[::ffff:127.0.0.1], protocol=IMAP
    Apr 21 19:46:19 server imapd: LOGOUT, user=martin, ip=[::ffff:127.0.0.1], headers=193, body=0, rcvd=338, sent=1265, time=0
    Apr 21 19:46:21 server imapd: LOGIN, user=martin, ip=[::ffff:127.0.0.1], protocol=IMAP
    Apr 21 19:47:31 server imapd: LOGOUT, user=martin, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=46, sent=432, time=0
    Apr 21 19:47:39 server postfix/tlsmgr[6101]: fatal: open database var/lib/postfix/smtpd_scache.db: No such file or directory
    Apr 21 19:47:40 server postfix/master[5863]: warning: process /usr/lib/postfix/tlsmgr pid 6101 exit status 1
    Apr 21 19:47:40 server postfix/master[5863]: warning: /usr/lib/postfix/tlsmgr: bad command startup -- throttling
    Apr 21 19:48:19 server postfix/master[5863]: warning: unix_trigger_event: read timeout for service private/tlsmgr

    mail.log

    Code:
    Apr 21 19:45:00 server authdaemond: modules="authpam", daemons=5
    Apr 21 19:45:00 server authdaemond: Installing libauthpam
    Apr 21 19:45:00 server authdaemond: Installation complete: authpam
    Apr 21 19:45:04 server postfix/master[5139]: daemon started -- version 2.5.1, configuration /etc/postfix
    Apr 21 19:46:03 server postfix/master[5139]: terminating on signal 15
    Apr 21 19:46:04 server postfix/master[5863]: daemon started -- version 2.5.1, configuration /etc/postfix
    Apr 21 19:46:09 server freshclam[5957]: freshclam daemon 0.93 (OS: linux-gnu, ARCH: i386, CPU: i686) 
    Apr 21 19:46:09 server freshclam[5957]: ClamAV update process started at Mon Apr 21 19:46:09 2008 
    Apr 21 19:46:09 server freshclam[5957]: SECURITY WARNING: NO SUPPORT FOR DIGITAL SIGNATURES 
    Apr 21 19:46:09 server freshclam[5957]: See the FAQ at http://www.clamav.net/support/faq for an explanation. 
    Apr 21 19:46:09 server freshclam[5957]: main.cvd is up to date (version: 46, sigs: 231834, f-level: 26, builder: sven) 
    Apr 21 19:46:09 server freshclam[5957]: daily.cld is up to date (version: 6865, sigs: 35377, f-level: 26, builder: ccordes) 
    Apr 21 19:46:09 server freshclam[5957]: -------------------------------------- 
    Apr 21 19:46:19 server imapd: Connection, ip=[::ffff:127.0.0.1]
    Apr 21 19:46:19 server imapd: LOGIN, user=martin, ip=[::ffff:127.0.0.1], protocol=IMAP
    Apr 21 19:46:19 server imapd: LOGOUT, user=martin, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=71, sent=568, time=0


    mail.warm

    Code:
    Apr 21 19:46:38 server postfix/tlsmgr[6026]: fatal: open database var/lib/postfix/smtpd_scache.db: No such file or directory
    Apr 21 19:46:39 server postfix/master[5863]: warning: process /usr/lib/postfix/tlsmgr pid 6026 exit status 1
    Apr 21 19:46:39 server postfix/master[5863]: warning: /usr/lib/postfix/tlsmgr: bad command startup -- throttling
    Apr 21 19:47:39 server postfix/tlsmgr[6101]: fatal: open database var/lib/postfix/smtpd_scache.db: No such file or directory
    Apr 21 19:47:40 server postfix/master[5863]: warning: process /usr/lib/postfix/tlsmgr pid 6101 exit status 1
    Apr 21 19:47:40 server postfix/master[5863]: warning: /usr/lib/postfix/tlsmgr: bad command startup -- throttling
    Apr 21 19:48:19 server postfix/master[5863]: warning: unix_trigger_event: read timeout for service private/tlsmgr
    Apr 21 19:48:40 server postfix/tlsmgr[6192]: fatal: open database var/lib/postfix/smtpd_scache.db: No such file or directory
    Apr 21 19:48:41 server postfix/master[5863]: warning: process /usr/lib/postfix/tlsmgr pid 6192 exit status 1
    Apr 21 19:48:41 server postfix/master[5863]: warning: /usr/lib/postfix/tlsmgr: bad command startup -- throttling
    Apr 21 19:49:11 server postfix/tlsmgr[6301]: fatal: open database var/lib/postfix/smtpd_scache.db: No such file or directory
    Apr 21 19:49:12 server postfix/master[6287]: warning: process /usr/lib/postfix/tlsmgr pid 6301 exit status 1
    Apr 21 19:49:12 server postfix/master[6287]: warning: /usr/lib/postfix/tlsmgr: bad command startup -- throttling

    why i have
    Apr 21 19:46:19 server imapd: LOGIN, user=martin, ip=[::ffff:127.0.0.1], protocol=IMAP
    ??? i thing that mayby there is something wrong
     
  8. martin_rudowicz

    martin_rudowicz New Member

    ;(

    ...........
     
  9. falko

    falko Super Moderator ISPConfig Developer

    Please try
    Code:
    chmod 666 /var/lib/postfix/smtpd_scache.db
    If that doesn't help - what's in /etc/postfix/master.cf?
     
  10. kkruecke

    kkruecke New Member

    Change:

    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

    to:

    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    and do:
    postfix reload
     
  11. Fabiodeago

    Fabiodeago New Member

    Solved!!!!

    my soultion had been:
    reload dovecot...
    The problem was related to an dovecot upgrade ( I think).
    Dovecot was blocked and postfix don't authenticate...
    Bye
     

Share This Page