1

Topic: Postfix Crash with TLS Cert (signal 11 on smtp connect)

==== Provide required information ====
- iRedMail version and backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Any related log? Log is helpful for troubleshooting.
====

iRedMail 0.8.0 MySQL
Centos 6.2

Hello,

So I installed iRedMail on two servers, it was my first time installing it and on one server all is good and working great (thank you so much for this script) but on the second server I can't get TLS to work I have to completely disable it.

When I have TLS enabled with the necessary "smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail_CA.pem" Postifx crashes as soon as I try to connect to it it doesn't even show the welcome banner:

[root@smtp ~]# telnet 127.0.0.1 25
Trying 127.0.0.1...
Connected to 127.0.0.1.
Escape character is '^]'.
^]
telnet> quit
Connection closed.

And in the logs (I set "smtpd_tls_loglevel = 2"):

May 17 10:24:51 smtp postfix/smtpd[17575]: initializing the server-side TLS engine
May 17 10:24:51 smtp postfix/master[17149]: warning: process /usr/libexec/postfix/smtpd pid 17575 killed by signal 11
May 17 10:24:51 smtp postfix/master[17149]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling

I've been looking around everywhere and I can't find anything regarding this error or what to do.

Has anyone run into this problem and lived to tell about it ?

Thanks
Nuno

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Postfix Crash with TLS Cert (signal 11 on smtp connect)

nsouto wrote:

==== Provide required information ====
- iRedMail version and backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Any related log? Log is helpful for troubleshooting.
====

iRedMail 0.8.0 MySQL
Centos 6.2

Hello,

So I installed iRedMail on two servers, it was my first time installing it and on one server all is good and working great (thank you so much for this script) but on the second server I can't get TLS to work I have to completely disable it.

When I have TLS enabled with the necessary "smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail_CA.pem" Postifx crashes as soon as I try to connect to it it doesn't even show the welcome banner:

[root@smtp ~]# telnet 127.0.0.1 25
Trying 127.0.0.1...
Connected to 127.0.0.1.
Escape character is '^]'.
^]
telnet> quit
Connection closed.

And in the logs (I set "smtpd_tls_loglevel = 2"):

May 17 10:24:51 smtp postfix/smtpd[17575]: initializing the server-side TLS engine
May 17 10:24:51 smtp postfix/master[17149]: warning: process /usr/libexec/postfix/smtpd pid 17575 killed by signal 11
May 17 10:24:51 smtp postfix/master[17149]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling

I've been looking around everywhere and I can't find anything regarding this error or what to do.

Has anyone run into this problem and lived to tell about it ?

Thanks
Nuno

Did you try to disable selinux?

3

Re: Postfix Crash with TLS Cert (signal 11 on smtp connect)

kn wrote:
nsouto wrote:

==== Provide required information ====
- iRedMail version and backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Any related log? Log is helpful for troubleshooting.
====

iRedMail 0.8.0 MySQL
Centos 6.2

Hello,

So I installed iRedMail on two servers, it was my first time installing it and on one server all is good and working great (thank you so much for this script) but on the second server I can't get TLS to work I have to completely disable it.

When I have TLS enabled with the necessary "smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail_CA.pem" Postifx crashes as soon as I try to connect to it it doesn't even show the welcome banner:

[root@smtp ~]# telnet 127.0.0.1 25
Trying 127.0.0.1...
Connected to 127.0.0.1.
Escape character is '^]'.
^]
telnet> quit
Connection closed.

And in the logs (I set "smtpd_tls_loglevel = 2"):

May 17 10:24:51 smtp postfix/smtpd[17575]: initializing the server-side TLS engine
May 17 10:24:51 smtp postfix/master[17149]: warning: process /usr/libexec/postfix/smtpd pid 17575 killed by signal 11
May 17 10:24:51 smtp postfix/master[17149]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling

I've been looking around everywhere and I can't find anything regarding this error or what to do.

Has anyone run into this problem and lived to tell about it ?

Thanks
Nuno

Did you try to disable selinux?

Hello Kn,

I just disabled, rebooted and tried again.. nothing changed sad.

Any other ideas I could try ?

Thanks

4

Re: Postfix Crash with TLS Cert (signal 11 on smtp connect)

Could you paste the output of the following:

postconf -n

5

Re: Postfix Crash with TLS Cert (signal 11 on smtp connect)

Here it is:


alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
inet_protocols = ipv4
mail_owner = postfix
mailbox_command = /usr/libexec/dovecot/deliver
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = srvxx.com
myhostname = smtp.srvxx.com
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = smtp.srvxx.com
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_directory = /var/spool/postfix
queue_run_delay = 300s
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain reject_unknown_recipient_domain reject_non_fqdn_sender reject_non_fqdn_recipient reject_unlisted_recipient check_policy_service inet:127.0.0.1:7777 permit_mynetworks permit_sasl_authenticated reject_unauth_destination reject_non_fqdn_helo_hostname reject_invalid_helo_hostname check_policy_service inet:127.0.0.1:10031
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/pki/tls/certs/iRedMail_CA.pem
smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/pki/tls/private/iRedMail.key
smtpd_tls_loglevel = 2
smtpd_tls_security_level = may
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:501
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 501
virtual_transport = dovecot
virtual_uid_maps = static:501

6

Re: Postfix Crash with TLS Cert (signal 11 on smtp connect)

try to restart postfix and watch for the following: (it should produce an error & the pid would be different)

May 17 10:24:51 smtp postfix/master[17149]: warning: process /usr/libexec/postfix/smtpd pid 17575 killed by signal 11

then execute the following:

grep PID /var/log/maillog

7

Re: Postfix Crash with TLS Cert (signal 11 on smtp connect)

I restarted Postfix, all was good, then I telnet into port 25 and it crashed again:

[root@smtp ~]# tail -f /var/log/maillog

May 17 11:01:38 smtp postfix/postfix-script[2950]: stopping the Postfix mail system
May 17 11:01:38 smtp postfix/master[1926]: terminating on signal 15
May 17 11:01:38 smtp postfix/postfix-script[3030]: starting the Postfix mail system
May 17 11:01:38 smtp postfix/master[3031]: daemon started -- version 2.6.6, configuration /etc/postfix

May 17 11:02:20 smtp postfix/smtpd[3051]: initializing the server-side TLS engine
May 17 11:02:20 smtp postfix/master[3031]: warning: process /usr/libexec/postfix/smtpd pid 3051 killed by signal 11
May 17 11:02:20 smtp postfix/master[3031]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling

[root@smtp ~]# grep 3051 /var/log/maillog
May 17 11:02:20 smtp postfix/smtpd[3051]: initializing the server-side TLS engine
May 17 11:02:20 smtp postfix/master[3031]: warning: process /usr/libexec/postfix/smtpd pid 3051 killed by signal 11

8

Re: Postfix Crash with TLS Cert (signal 11 on smtp connect)

Can you post all the /etc/postfix/mysql-*.cf files?

9

Re: Postfix Crash with TLS Cert (signal 11 on smtp connect)

kn wrote:

Can you post all the /etc/postfix/mysql-*.cf files?

This is a fresh install I haven't changed anything at all. When I disable TLS I can connect and I get:

[root@smtp ~]# telnet 127.0.0.1 25
Trying 127.0.0.1...
Connected to 127.0.0.1.
Escape character is '^]'.
220 smtp.srvxx.com ESMTP Postfix

Here is the content of all mysql-*.cf files:

[root@smtp ~]# cat /etc/postfix/mysql/catchall_maps.cf
#
# File generated by iRedMail (2012.05.16.22.20.38):
#
# Version:  0.8.0
#
#

user        = vmail
password    = PETRfZ7xBYQtKbegmWzNpMeOqgDYkv
hosts       = 127.0.0.1
port        = 3306
dbname      = vmail
query       = SELECT alias.goto FROM alias,domain WHERE alias.address='%d' AND alias.address=domain.domain AND alias.active=1 AND domain.active=1 AND domain.backupmx=0

[root@smtp ~]# cat /etc/postfix/mysql/domain_alias_catchall_maps.cf
#
# File generated by iRedMail (2012.05.16.22.20.38):
#
# Version:  0.8.0
#
#

user        = vmail
password    = PETRfZ7xBYQtKbegmWzNpMeOqgDYkv
hosts       = 127.0.0.1
port        = 3306
dbname      = vmail
query       = SELECT alias.goto FROM alias,alias_domain,domain WHERE alias_domain.alias_domain='%d' AND alias.address=alias_domain.target_domain AND alias_domain.target_domain=domain.domain AND alias.active=1 AND alias_domain.active=1

[root@smtp ~]# cat /etc/postfix/mysql/domain_alias_maps.cf
#
# File generated by iRedMail (2012.05.16.22.20.38):
#
# Version:  0.8.0
#
#

user        = vmail
password    = PETRfZ7xBYQtKbegmWzNpMeOqgDYkv
hosts       = 127.0.0.1
port        = 3306
dbname      = vmail
query       = SELECT alias.goto FROM alias,alias_domain,domain WHERE alias_domain.alias_domain='%d' AND alias.address=CONCAT('%u', '@', alias_domain.target_domain) AND alias_domain.target_domain=domain.domain AND alias.active=1 AND alias_domain.active=1 AND domain.backupmx=0

[root@smtp ~]# cat /etc/postfix/mysql/recipient_bcc_maps_domain.cf
#
# File generated by iRedMail (2012.05.16.22.20.38):
#
# Version:  0.8.0
#
#

user        = vmail
password    = PETRfZ7xBYQtKbegmWzNpMeOqgDYkv
hosts       = 127.0.0.1
port        = 3306
dbname      = vmail
query       = SELECT bcc_address FROM recipient_bcc_domain WHERE domain='%d' AND active=1

[root@smtp ~]# cat /etc/postfix/mysql/recipient_bcc_maps_user.cf
#
# File generated by iRedMail (2012.05.16.22.20.38):
#
# Version:  0.8.0
#
#

user        = vmail
password    = PETRfZ7xBYQtKbegmWzNpMeOqgDYkv
hosts       = 127.0.0.1
port        = 3306
dbname      = vmail
query       = SELECT recipient_bcc_user.bcc_address FROM recipient_bcc_user,domain WHERE recipient_bcc_user.username='%s' AND recipient_bcc_user.domain='%d' AND recipient_bcc_user.domain=domain.domain AND domain.backupmx=0 AND domain.active=1 AND recipient_bcc_user.active=1

[root@smtp ~]# cat /etc/postfix/mysql/relay_domains.cf
#
# File generated by iRedMail (2012.05.16.22.20.38):
#
# Version:  0.8.0
#
#

user        = vmail
password    = PETRfZ7xBYQtKbegmWzNpMeOqgDYkv
hosts       = 127.0.0.1
port        = 3306
dbname      = vmail
query       = SELECT domain FROM domain WHERE domain='%s' AND backupmx=1 AND active=1

[root@smtp ~]# cat /etc/postfix/mysql/sender_bcc_maps_domain.cf
#
# File generated by iRedMail (2012.05.16.22.20.38):
#
# Version:  0.8.0
#
#

user        = vmail
password    = PETRfZ7xBYQtKbegmWzNpMeOqgDYkv
hosts       = 127.0.0.1
port        = 3306
dbname      = vmail
query       = SELECT bcc_address FROM sender_bcc_domain WHERE domain='%d' AND active=1

[root@smtp ~]# cat /etc/postfix/mysql/sender_bcc_maps_user.cf
#
# File generated by iRedMail (2012.05.16.22.20.38):
#
# Version:  0.8.0
#
#

user        = vmail
password    = PETRfZ7xBYQtKbegmWzNpMeOqgDYkv
hosts       = 127.0.0.1
port        = 3306
dbname      = vmail
query       = SELECT sender_bcc_user.bcc_address FROM sender_bcc_user,domain WHERE sender_bcc_user.username='%s' AND sender_bcc_user.domain='%d' AND sender_bcc_user.domain=domain.domain AND domain.backupmx=0 AND domain.active=1 AND sender_bcc_user.active=1

[root@smtp ~]# cat /etc/postfix/mysql/sender_login_maps.cf
#
# File generated by iRedMail (2012.05.16.22.20.38):
#
# Version:  0.8.0
#
#

user        = vmail
password    = PETRfZ7xBYQtKbegmWzNpMeOqgDYkv
hosts       = 127.0.0.1
port        = 3306
dbname      = vmail
query       = SELECT mailbox.username FROM mailbox,domain WHERE mailbox.username='%s' AND mailbox.domain='%d' AND mailbox.domain=domain.domain AND mailbox.enablesmtp=1 AND mailbox.active=1 AND domain.backupmx=0 AND domain.active=1

[root@smtp ~]# cat /etc/postfix/mysql/transport_maps_domain.cf
#
# File generated by iRedMail (2012.05.16.22.20.38):
#
# Version:  0.8.0
#
#

user        = vmail
password    = PETRfZ7xBYQtKbegmWzNpMeOqgDYkv
hosts       = 127.0.0.1
port        = 3306
dbname      = vmail
query       = SELECT transport FROM domain WHERE domain='%s' AND active=1


[root@smtp ~]# cat /etc/postfix/mysql/transport_maps_user.cf
#
# File generated by iRedMail (2012.05.16.22.20.38):
#
# Version:  0.8.0
#
#

user        = vmail
password    = PETRfZ7xBYQtKbegmWzNpMeOqgDYkv
hosts       = 127.0.0.1
port        = 3306
dbname      = vmail
query       = SELECT mailbox.transport FROM mailbox,domain WHERE mailbox.username='%s' AND mailbox.domain='%d' AND mailbox.domain=domain.domain AND mailbox.transport<>'' AND mailbox.active=1 AND mailbox.enabledeliver=1 AND domain.backupmx=0 AND domain.active=1


[root@smtp ~]# cat /etc/postfix/mysql/virtual_alias_maps.cf
#
# File generated by iRedMail (2012.05.16.22.20.38):
#
# Version:  0.8.0
#
#

user        = vmail
password    = PETRfZ7xBYQtKbegmWzNpMeOqgDYkv
hosts       = 127.0.0.1
port        = 3306
dbname      = vmail
query       = SELECT alias.goto FROM alias,domain WHERE alias.address='%s' AND alias.domain='%d' AND alias.domain=domain.domain AND alias.active=1 AND domain.backupmx=0 AND domain.active=1


[root@smtp ~]# cat /etc/postfix/mysql/virtual_mailbox_domains.cf
#
# File generated by iRedMail (2012.05.16.22.20.38):
#
# Version:  0.8.0
#
#

user        = vmail
password    = PETRfZ7xBYQtKbegmWzNpMeOqgDYkv
hosts       = 127.0.0.1
port        = 3306
dbname      = vmail
query       = SELECT domain FROM domain WHERE domain='%s' AND backupmx=0 AND active=1 UNION SELECT alias_domain.alias_domain FROM alias_domain,domain WHERE alias_domain.alias_domain='%s' AND alias_domain.active=1 AND alias_domain.target_domain=domain.domain AND domain.active=1 AND domain.backupmx=0


[root@smtp ~]# cat /etc/postfix/mysql/virtual_mailbox_maps.cf
#
# File generated by iRedMail (2012.05.16.22.20.38):
#
# Version:  0.8.0
#
#

user        = vmail
password    = PETRfZ7xBYQtKbegmWzNpMeOqgDYkv
hosts       = 127.0.0.1
port        = 3306
dbname      = vmail
query       = SELECT CONCAT(mailbox.storagenode, '/', mailbox.maildir) FROM mailbox,domain WHERE mailbox.username='%s' AND mailbox.active=1 AND mailbox.enabledeliver=1 AND domain.domain = mailbox.domain AND domain.active=1

10

Re: Postfix Crash with TLS Cert (signal 11 on smtp connect)

What's the file owner and permission of these two files? Did you re-generate them?

smtpd_tls_CAfile = /etc/pki/tls/certs/iRedMail_CA.pem
smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/pki/tls/private/iRedMail.key

Please show us the output of below commands:

# ls -dl /etc/pki/tls/certs
# ls -dl /etc/pki/tls/private
# ls -dl /etc/pki/tls/certs/iRedMail_CA.pem
# ls -dl /etc/pki/tls/private/iRedMail.key

11

Re: Postfix Crash with TLS Cert (signal 11 on smtp connect)

ZhangHuangbin wrote:

What's the file owner and permission of these two files? Did you re-generate them?

smtpd_tls_CAfile = /etc/pki/tls/certs/iRedMail_CA.pem
smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/pki/tls/private/iRedMail.key

Please show us the output of below commands:

# ls -dl /etc/pki/tls/certs
# ls -dl /etc/pki/tls/private
# ls -dl /etc/pki/tls/certs/iRedMail_CA.pem
# ls -dl /etc/pki/tls/private/iRedMail.key

I didn't re-generate the files and here is the output of the commands:

[root@smtp ~]# ls -dl /etc/pki/tls/certs
drwxr-xr-x. 2 root root 4096 May 16 23:35 /etc/pki/tls/certs

[root@smtp ~]# ls -dl /etc/pki/tls/private
drwxr-xr-x. 2 root root 4096 Apr 24 17:29 /etc/pki/tls/private

[root@smtp ~]# ls -dl /etc/pki/tls/certs/iRedMail_CA.pem
-rw-r--r--. 1 root root 1452 May 16 22:21 /etc/pki/tls/certs/iRedMail_CA.pem

[root@smtp ~]# ls -dl /etc/pki/tls/private/iRedMail.key
-rw-r--r--. 1 root root 1704 May 16 22:21 /etc/pki/tls/private/iRedMail.key

12

Re: Postfix Crash with TLS Cert (signal 11 on smtp connect)

File owner and permission are correct. Still no idea at all, sorry. sad
Could you please turn on debug mode in Postfix main.cf with below setting?

debug_peer_level = 2
debug_peer_list = 127.0.0.1

Then try to telnet port 25 on the server, post related log in Postfix log file here to help troubleshoot:

# telnet 127.0.0.1 25

13

Re: Postfix Crash with TLS Cert (signal 11 on smtp connect)

ZhangHuangbin wrote:

File owner and permission are correct. Still no idea at all, sorry. sad
Could you please turn on debug mode in Postfix main.cf with below setting?

debug_peer_level = 2
debug_peer_list = 127.0.0.1

Then try to telnet port 25 on the server, post related log in Postfix log file here to help troubleshoot:

# telnet 127.0.0.1 25

Hello,

I have tried that before, but nothing shows up sad

Below is the log from me restarting postfix and trying to connect to it.

May 17 15:35:10 smtp postfix/postfix-script[11693]: stopping the Postfix mail system
May 17 15:35:10 smtp postfix/master[3822]: terminating on signal 15
May 17 15:35:11 smtp postfix/postfix-script[11773]: starting the Postfix mail system
May 17 15:35:11 smtp postfix/master[11774]: daemon started -- version 2.6.6, configuration /etc/postfix
May 17 15:35:23 smtp postfix/smtpd[11808]: initializing the server-side TLS engine
May 17 15:35:23 smtp postfix/master[11774]: warning: process /usr/libexec/postfix/smtpd pid 11808 killed by signal 11
May 17 15:35:23 smtp postfix/master[11774]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling

14

Re: Postfix Crash with TLS Cert (signal 11 on smtp connect)

Try to generate new cert files with script: iRedMail-0.8.0/tools/generate_ssl_keys.sh.

15

Re: Postfix Crash with TLS Cert (signal 11 on smtp connect)

ZhangHuangbin wrote:

Try to generate new cert files with script: iRedMail-0.8.0/tools/generate_ssl_keys.sh.

I re-generated the cert files with that command moved them to the correct folder and even rebooted the machine just to make sure and nothing sad still the same problem.

May 17 22:04:32 smtp postfix/smtpd[2195]: initializing the server-side TLS engine
May 17 22:04:32 smtp postfix/master[1924]: warning: process /usr/libexec/postfix/smtpd pid 2195 killed by signal 11
May 17 22:04:32 smtp postfix/master[1924]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling

16

Re: Postfix Crash with TLS Cert (signal 11 on smtp connect)

Hello,

I think I narrowed it down.

I was using the Percona MySQL which is working fine with iRedMail on one server but for some weird reason on this other server it makes TLS not work.

If I can find out more information about this and exactly duplicate this issue I will let you know.

Thanks

17

Re: Postfix Crash with TLS Cert (signal 11 on smtp connect)

nsouto wrote:

I was using the Percona MySQL

5.6 too, and experienced exactly the same issue.

I'm not sure there is some sort of incompatibility with Percona, but I nevertheless replaced Percona with regular Mysql.

I also reinstalled all other packages following the /functions/packages_freebsd.sh script.

So far the problem seems solved