1 (edited by tedcox 2015-10-14 23:50:25)

Topic: [SOLVED] SMTP suddenly stopped working

==== Required information ====
- iRedMail version 0.8.7
- Linux/BSD distribution name and version: Centos 5.11
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue: /var/log/maillog
====

Hello there,

All of the sudden, SMTP has stopped working.  This particular server has been purring along happily since 2011, with little more than the occasional update.  It is due soon to be decommissioned in favor of a shiny new Centos 7 machine, but that migration is still months away. 

I'm not sure what's going on.  Last night, mail was sending just fine.  This morning it isn't and I'm getting this error in the /var/log/maillog file:

Oct 14 03:38:42 mail2 postfix/smtpd[32700]: fatal: unsupported dictionary type: issue
Oct 14 03:38:42 mail2 postfix/master[32612]: warning: process /usr/libexec/postfix/smtpd pid 32699 exit status 1
Oct 14 03:38:42 mail2 postfix/master[32612]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling

I thought a restart of postfix might fix things, but it does not, and searching google and the forums here doesn't turn anything up.   

Since no changes were made to the server yesterday, I'm at a complete loss as to what could be going wrong.  Any suggestions would be much appreciated.

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: [SOLVED] SMTP suddenly stopped working

tedcox wrote:

Oct 14 03:38:42 mail2 postfix/smtpd[32700]: fatal: unsupported dictionary type: issue

There must be something wrong in Postfix config file, please show us output of command "postconf -n".

3 (edited by tedcox 2015-10-14 20:44:16)

Re: [SOLVED] SMTP suddenly stopped working

ZhangHuangbin wrote:
tedcox wrote:

Oct 14 03:38:42 mail2 postfix/smtpd[32700]: fatal: unsupported dictionary type: issue

There must be something wrong in Postfix config file, please show us output of command "postconf -n".

Here it is.  Thanks for taking a look.

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
inet_protocols = ipv4
mail_owner = postfix
mailbox_command = /usr/libexec/dovecot/deliver
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = ****.***
myhostname = ***.***.***
mynetworks = 127.0.0.0/8, ##.##.##.## #<-- External IP of Server
mynetworks_style = subnet
myorigin = sameas.mydomain.tld
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_directory = /var/spool/postfix
queue_run_delay = 300s
readme_directory = /usr/share/doc/postfix-2.5.9/README_FILES
recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_user.cf, proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:ldap:/etc/postfix/ldap/relay_domains.cf
sample_directory = /usr/share/doc/postfix-2.5.9/samples
sender_bcc_maps = proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_user.cf, proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_domain.cf
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_security_level = may
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777,, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain = 
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/pki/tls/certs/iRedMail_CA.pem
smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/pki/tls/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
tls_random_source = dev:/dev/urandom
transport_maps = proxy:ldap:/etc/postfix/ldap/transport_maps_user.cf, proxy:ldap:/etc/postfix/ldap/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains = 
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap/virtual_alias_maps.cf, proxy:ldap:/etc/postfix/ldap/virtual_group_maps.cf, proxy:ldap:/etc/postfix/ldap/virtual_group_members_maps.cf, proxy:ldap:/etc/postfix/ldap/catchall_maps.cf
virtual_gid_maps = static:511
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
virtual_minimum_uid = 511
virtual_transport = dovecot
virtual_uid_maps = static:511

4

Re: [SOLVED] SMTP suddenly stopped working

I found the problem.  It turns out I was wrong, the server had been edited and I didn't know about it.  The other admin (who lives in a time zone 8 hours off from mine) added on to this line in the main.cf:

mynetworks = 127.0.0.0/8, ##.##.##.## #<-- External IP of Server

His edit proved to be the problem.  Once we removed it all works once more as expected.  For maximum clarity the corrected line now reads:

mynetworks = 127.0.0.0/8