1 (edited by alesto 2016-02-18 23:18:16)

Topic: POSTFIX PROBLEM /usr/libexec/postfix - CANNOT RECEIVE EMAILS - HELP!!

-iRedMail version: 0.9.3
-Linux distribution: CentOS release 6.7
-Webserver: Apache

After the updates, I can't receive emails. Here is the error I got:

mail postfix/master[2204]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
mail postfix/master[2204]: warning: process /usr/libexec/postfix/smtpd pid 2458 killed by signal

CHECK ATTACHMENTS

Post's attachments

pic.PNG
pic.PNG 87.62 kb, 1 downloads since 2016-02-18 

You don't have the permssions to download the attachments of this post.

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: POSTFIX PROBLEM /usr/libexec/postfix - CANNOT RECEIVE EMAILS - HELP!!

*) No attachment in your post.
*) Did you change any Postfix settings?

3

Re: POSTFIX PROBLEM /usr/libexec/postfix - CANNOT RECEIVE EMAILS - HELP!!

Sorry, now I added the image.
No I didn't change anything.

ZhangHuangbin wrote:

*) No attachment in your post.
*) Did you change any Postfix settings?

4

Re: POSTFIX PROBLEM /usr/libexec/postfix - CANNOT RECEIVE EMAILS - HELP!!

The log in image is useless.

Please show us output of command "postconf -n". If no obvious mistake in Postfix config file, i'm afraid that i cannot figure it out without direct ssh access.

Again, did you change any settings in /etc/postfix/main.cf and/or /etc/postfix/master.cf?

5

Re: POSTFIX PROBLEM /usr/libexec/postfix - CANNOT RECEIVE EMAILS - HELP!!

No I didn't change anything.
Here is the output of the command "postconf -n".


OUTPUT:
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
biff = no
body_checks = pcre:/etc/postfix/body_checks.pcre
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
disable_vrfy_command = yes
enable_original_recipient = no
header_checks = pcre:/etc/postfix/header_checks
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
mail_owner = postfix
mailbox_command = /usr/libexec/dovecot/deliver
mailq_path = /usr/bin/mailq.postfix
message_size_limit = 15728640
mydestination = $myhostname, localhost, localhost.localdomain
mydomain = mail.as-mail.info
myhostname = mail.as-mail.info
mynetworks = 127.0.0.1
myorigin = mail.as-mail.info
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_directory = /var/spool/postfix
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf    proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination    proxy:mysql:/etc/postfix/mysql/relay_domains.cf
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf    proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 0
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3
smtp_tls_security_level = may
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks    permit_sasl_authenticated    reject_non_fqdn_helo_hostname    reject_invalid_helo_hostname    check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_recipient_domain    reject_non_fqdn_recipient    reject_unlisted_recipient    check_policy_service inet:127.0.0.1:7777    permit_mynetworks    permit_sasl_authenticated    reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = reject_unknown_sender_domain    reject_non_fqdn_sender    reject_unlisted_sender    permit_mynetworks    permit_sasl_authenticated    check_sender_access pcre:/etc/postfix/sender_access.pcre
smtpd_tls_CAfile = /etc/pki/tls/certs/iRedMail.crt
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail.crt
smtpd_tls_dh1024_param_file = /etc/pki/tls/dhparams.pem
smtpd_tls_exclude_ciphers = aNULL, eNULL, EXPORT, DES, RC4, MD5, PSK, aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CDC3-SHA, KRB5-DE5, CBC3-SHA
smtpd_tls_key_file = /etc/pki/tls/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_security_level = may
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf    proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf    proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf    proxy:mysql:/etc/postfix/mysql/catchall_maps.cf    proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000


ZhangHuangbin wrote:

The log in image is useless.

Please show us output of command "postconf -n". If no obvious mistake in Postfix config file, i'm afraid that i cannot figure it out without direct ssh access.

Again, did you change any settings in /etc/postfix/main.cf and/or /etc/postfix/master.cf?

6

Re: POSTFIX PROBLEM /usr/libexec/postfix - CANNOT RECEIVE EMAILS - HELP!!

I'm sorry that i cannot figure it out with given settings and log.

Would you like to buy a support ticket to get support with direct ssh access?
http://www.iredmail.org/support.html

7

Re: POSTFIX PROBLEM /usr/libexec/postfix - CANNOT RECEIVE EMAILS - HELP!!

I figured out that the problem comes when I update these  4 packages:

glibc               x86_64       2.12-1.166.el6_7.7        updates       3.8 M
glibc-common        x86_64       2.12-1.166.el6_7.7        updates        14 M
glibc-devel         x86_64       2.12-1.166.el6_7.7        updates       986 k
glibc-headers       x86_64       2.12-1.166.el6_7.7        updates       615 k


Any help ?

ZhangHuangbin wrote:

I'm sorry that i cannot figure it out with given settings and log.

Would you like to buy a support ticket to get support with direct ssh access?
http://www.iredmail.org/support.html

8

Re: POSTFIX PROBLEM /usr/libexec/postfix - CANNOT RECEIVE EMAILS - HELP!!

Updating glibc shouldn't impact postfix. Did you see any error if you start Postfix manually? e.g.:

postfix stop
postfix start

Note: it's not "service postfix start".

9

Re: POSTFIX PROBLEM /usr/libexec/postfix - CANNOT RECEIVE EMAILS - HELP!!

FOUND THE PROBLEM!

Centos 6.7 BUG. See the link for the solution

https://bugs.centos.org/view.php?id=10420&history=1

10

Re: POSTFIX PROBLEM /usr/libexec/postfix - CANNOT RECEIVE EMAILS - HELP!!

Thanks for sharing. smile