Postfix / SMTP error

Installed postfix and fetchmail. However what worked for decades now fails:

Nov 27 17:09:29 burgberg systemd[1]: Started A remote-mail retrieval utility.
Nov 27 17:09:30 burgberg fetchmail[1511]: starting fetchmail 6.3.26 daemon
Nov 27 17:09:31 burgberg fetchmail[1511]: Query status=10 (SMTP)
Nov 27 17:10:31 burgberg fetchmail[1511]: 6 messages for roland.....@gmx.de at pop.gmx.net (115863 octets).
Nov 27 17:20:31 burgberg fetchmail[1511]: reading message roland.....@gmx.de@pop.gmx.net:1 of 6 (95429 octets) (log message incomplete)
Nov 27 17:20:31 burgberg fetchmail[1511]: SMTP connect to localhost failed
Nov 27 17:20:31 burgberg fetchmail[1511]: SMTP transaction error while fetching from roland.....@gmx.de@pop.gmx.net and delivering to SMTP host localhost

Any idea?

You should take a look at postfix logs and service status.

  1. Is postfix up? ( systemctl status postfix )
  2. Any errors in Postfix logs? ( journalctl -b -u postfix )
  3. Can you telnet to your postfix from localhost? ( telnet localhost 25 -> etc. http://articles.slicehost.com/2008/8/6/postfix-using-telnet-to-test-postfix )

Upon booting postfix will abort reporting a sasl related problem. Restarting succeeds, but results in smtp failing when fetchmail tries to forward the message to smtp.

I have both a working installation of postfix where updating generated rpmnews and the failing installation which uses defaults as I removed all old configuration files:

erlangen:~ # ll /etc/postfix/*rpmnew
-rw-r--r-- 1 root root 31628 Oct 21 20:35 /etc/postfix/main.cf.rpmnew
-rw-r--r-- 1 root root  7629 Apr 17  2017 /etc/postfix/master.cf.rpmnew
-rw-r--r-- 1 root root 12823 Mar 10  2017 /etc/postfix/virtual.rpmnew
erlangen:~ # diff -w /etc/postfix/main.cf.rpmnew /etc/postfix/main.cf |grep smtp
< smtpd_helo_required = yes
> smtpd_helo_required = no
< smtpd_sender_restrictions = 
> smtpd_sender_restrictions = hash:/etc/postfix/access
< smtpd_recipient_restrictions = 
> smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
< smtp_sasl_auth_enable = no
> smtp_sasl_auth_enable = yes
< smtp_sasl_password_maps = 
> smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
< # cyrus   : smtpd_sasl_type = cyrus,   smtpd_sasl_path = smtpd
< # dovecot : smtpd_sasl_type = dovecot, smtpd_sasl_path = private/auth
< smtpd_sasl_path =
< smtpd_sasl_type =
> #smtpd_sasl_path = private/auth
> #smtpd_sasl_type = dovecot
< smtp_use_tls = no
> smtp_use_tls = yes
< smtp_tls_CApath = 
> smtp_tls_CApath = /etc/ssl/cacerts
< #smtp_tls_policy_maps = hash:/etc/postfix/tls_policy
< smtp_tls_session_cache_database = 
> smtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_tls_session_cache
erlangen:~ # 

Unfortunately remote access to the failing installation is not available. Will it be worthwhile to set smtp_sasl_auth_enable = yes and smtp_use_tls = yes?


burgberg:~ # systemctl status postfix 
● postfix.service - Postfix Mail Transport Agent
   Loaded: loaded (/usr/lib/systemd/system/postfix.service; enabled; vendor preset: enabled)
   Active: active (running) since Fri 2017-12-08 16:40:15 CET; 38min ago
  Process: 8979 ExecStopPost=/etc/postfix/system/cond_slp deregister (code=exited, status=0/SUCCESS)
  Process: 8968 ExecStop=/usr/sbin/postfix stop (code=exited, status=0/SUCCESS)
  Process: 9076 ExecStartPost=/etc/postfix/system/cond_slp register (code=exited, status=0/SUCCESS)
  Process: 9073 ExecStartPost=/etc/postfix/system/wait_qmgr 60 (code=exited, status=0/SUCCESS)
  Process: 9002 ExecStart=/usr/sbin/postfix start (code=exited, status=0/SUCCESS)
  Process: 8991 ExecStartPre=/etc/postfix/system/update_postmaps (code=exited, status=0/SUCCESS)
  Process: 8990 ExecStartPre=/etc/postfix/system/update_chroot (code=exited, status=0/SUCCESS)
  Process: 8989 ExecStartPre=/etc/postfix/system/config_postfix (code=exited, status=0/SUCCESS)
  Process: 8988 ExecStartPre=/bin/echo Starting mail service (Postfix) (code=exited, status=0/SUCCESS)
 Main PID: 9070 (master)
    Tasks: 4 (limit: 4915)
   CGroup: /system.slice/postfix.service
           ├─9070 /usr/lib/postfix/bin//master -w
           ├─9071 pickup -l -t fifo -u
           ├─9072 qmgr -l -t fifo -u
           └─9105 tlsmgr -l -t unix -u

Dec 08 17:15:33 burgberg postfix/master[9070]: warning: /usr/lib/postfix/bin//smtpd: bad command startup -- throttling
Dec 08 17:16:33 burgberg postfix/smtpd[12857]: fatal: bad string length 0 < 1: smtpd_sasl_path =
Dec 08 17:16:34 burgberg postfix/master[9070]: warning: process /usr/lib/postfix/bin//smtpd pid 12857 exit status 1
Dec 08 17:16:34 burgberg postfix/master[9070]: warning: /usr/lib/postfix/bin//smtpd: bad command startup -- throttling
Dec 08 17:17:34 burgberg postfix/smtpd[12870]: fatal: bad string length 0 < 1: smtpd_sasl_path =
Dec 08 17:17:35 burgberg postfix/master[9070]: warning: process /usr/lib/postfix/bin//smtpd pid 12870 exit status 1
Dec 08 17:17:35 burgberg postfix/master[9070]: warning: /usr/lib/postfix/bin//smtpd: bad command startup -- throttling
Dec 08 17:18:35 burgberg postfix/smtpd[12951]: fatal: bad string length 0 < 1: smtpd_sasl_path =
Dec 08 17:18:36 burgberg postfix/master[9070]: warning: process /usr/lib/postfix/bin//smtpd pid 12951 exit status 1
Dec 08 17:18:36 burgberg postfix/master[9070]: warning: /usr/lib/postfix/bin//smtpd: bad command startup -- throttling
burgberg:~ # 
burgberg:~ # journalctl -b -u postfix|tail
Dec 08 17:17:35 burgberg postfix/master[9070]: warning: /usr/lib/postfix/bin//smtpd: bad command startup -- throttling
Dec 08 17:18:35 burgberg postfix/smtpd[12951]: fatal: bad string length 0 < 1: smtpd_sasl_path =
Dec 08 17:18:36 burgberg postfix/master[9070]: warning: process /usr/lib/postfix/bin//smtpd pid 12951 exit status 1
Dec 08 17:18:36 burgberg postfix/master[9070]: warning: /usr/lib/postfix/bin//smtpd: bad command startup -- throttling
Dec 08 17:19:36 burgberg postfix/smtpd[12961]: fatal: bad string length 0 < 1: smtpd_sasl_path =
Dec 08 17:19:37 burgberg postfix/master[9070]: warning: process /usr/lib/postfix/bin//smtpd pid 12961 exit status 1
Dec 08 17:19:37 burgberg postfix/master[9070]: warning: /usr/lib/postfix/bin//smtpd: bad command startup -- throttling
Dec 08 17:20:37 burgberg postfix/smtpd[12971]: fatal: bad string length 0 < 1: smtpd_sasl_path =
Dec 08 17:20:38 burgberg postfix/master[9070]: warning: process /usr/lib/postfix/bin//smtpd pid 12971 exit status 1
Dec 08 17:20:38 burgberg postfix/master[9070]: warning: /usr/lib/postfix/bin//smtpd: bad command startup -- throttling
burgberg:~ # 
burgberg:~ # telnet burgberg 25
Trying fd00::c971:ad16:dd61:18e2...
Connected to burgberg.
Escape character is '^]'.

No response.

Edit /etc/sysconfig/postfix/main.cf

Find;
smtpd_sasl_path

Remove the line with it and restart postfix.

I ran into this a while back, I think it’s a problem with postfix configuration files vs new postfix version.

Great! Found a second line with smtpd_sasl_type After removing both and restarting postfix is back to business as usual. :slight_smile:

This is a known bug affecting new installations: https://bugzilla.opensuse.org/show_bug.cgi?id=1057349 To work around copy and paste:

~ # postconf -# smtpd_sasl_type 
~ # postconf -# smtpd_sasl_path
~ # systemctl restart postfix
~ #