PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : postfix, fatal error



DBGTMaster
06.02.07, 14:50
Hallo,


Feb 6 14:47:04 SLES10SRV1 postfix/smtpd[18596]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working
instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 6 14:47:05 SLES10SRV1 postfix/master[18474]: warning: process /usr/lib/postfix/smtpd pid 18596 exit status 1
Feb 6 14:47:05 SLES10SRV1 postfix/master[18474]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling


Das wirft mir ständig die Log Datei vom postfix aus, probiere nun schon seit einiger Zeit herum den Fehler zu begeben.

Ausschnitt aus main.cf:


smtpd_recipient_restrictions = permit_mynetworks,
reject_invalid_hostname,
reject_non_fqdn_hostname,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
reject_unauth_pipelining,
reject_maps_rbl,
reject_unknown_client,
reject_unknown_hostname,
reject_rbl_client relays.ordb.org,
reject_rbl_client sbl.spamhaus.org,
reject_rbl_client list.dsbl.org,
reject_rbl_client cbl.abuseat.org,
reject_rbl_client dul.dnsbl.sorbs.net,
reject_rbl_client opm.blitzed.org,
# check_relay_domains
reject_unauth_destination
# reject,
# defer,
# defer_if_permit,
# permit


mfg

Tomek
06.02.07, 15:37
Am Schluss sollte permit angegeben werden, oder willst du gar keine Mails erhalten? ;)

DBGTMaster
09.02.07, 15:16
Am Schluss sollte permit angegeben werden, oder willst du gar keine Mails erhalten? ;)

gut danke, hatte ich auch schon pemerkt :D .

Nur eines stört mich noch, es taucht ständig folgender Fehler in /var/log/mail auf:


Feb 9 15:11:29 SLES10SRV1 postfix/smtp[12603]: warning: 5ECDD41C835: defer service failure

Soll ich main.cf & master.cf posten?

Tomek
10.02.07, 14:35
Soll ich main.cf & master.cf posten?
Ist eine Idee... :)

DBGTMaster
12.02.07, 08:51
Also die main.cf:


#soft_bounce = no
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
mail_owner = postfix
#default_privs = nobody
myhostname = SLES10SRV1.auer.loc
#myhostname = virtual.domain.tld
mydomain = meine-domain.at
#myorigin = $myhostname
#myorigin = $mydomain
inet_interfaces = all
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost
#proxy_interfaces =
#proxy_interfaces = 1.2.3.4
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
unknown_local_recipient_reject_code = 550
#relay_domains = $mydestination
#relay_recipient_maps = hash:/etc/postfix/relay_recipients
#recipient_delimiter = +
debug_peer_level = 20
sendmail_path = /usr/sbin/sendmail
mailq_path = /usr/bin/mailq
setgid_group = maildrop
html_directory = /usr/share/doc/packages/postfix/html
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/packages/postfix/samples
readme_directory = /usr/share/doc/packages/postfix/README_FILES
#inet_protocols = all
biff = no
mail_spool_directory = /var/mail
canonical_maps = hash:/etc/postfix/canonical
virtual_alias_maps = hash:/etc/postfix/virtual
virtual_alias_domains = hash:/etc/postfix/virtual
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sender_canonical_maps = hash:/etc/postfix/sender_canonical
masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient
program_directory = /usr/lib/postfix
#inet_interfaces = all
relay_domains= meine-domain.at
masquerade_domains = meine-domain.at
#mydestination = sles10srv1.auer.loc
mydestination =
defer_transports =
mynetworks_style = subnet
disable_dns_lookups = no
relayhost = 10.64.236.3
mailbox_command =
mailbox_transport =
strict_8bitmime = no
disable_mime_output_conversion = no
#smtpd_helo_restrictions =
strict_rfc821_envelopes = no
smtp_sasl_auth_enable = no
smtpd_sasl_auth_enable = no
smtpd_use_tls = no
smtp_use_tls = no
alias_maps = hash:/etc/aliases
mailbox_size_limit = 0
message_size_limit = 1024000000
#content_filter = smtp-amavis:[127.0.0.1]:10024
smtpd_delay_reject = yes
smtpd_helo_required = yes

smtpd_sender_restrictions =
hash:/etc/postfix/access,
warn_if_reject reject_non_fqdn_sender,
warn_if_reject reject_non_fqdn_hostname,
warn_if_reject reject_unknown_sender_domain,
reject_rbl_client bl.spamcop.net,
reject_rbl_client xbl.spamhaus.org,
reject_rbl_client pbl.spamhaus.org,
reject_rbl_client sbl.spamhaus.org,
reject_rbl_client dnsbl.sorbs.net,
reject_rbl_client list.dsbl.org,
reject_rbl_client dnsbl.info,
reject_rbl_client dnsbl.njabl.org,
reject_rbl_client whois.rfc-ignorant.org,
reject_rbl_client blacklist.spambag.org

smtpd_recipient_restrictions =
reject_unauth_destination,
reject_invalid_hostname,
reject_non_fqdn_hostname,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
permit_mynetworks,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
reject_unknown_client,
#reject_unknown_hostname,
reject_rbl_client bl.spamcop.net,
reject_rbl_client xbl.spamhaus.org,
reject_rbl_client pbl.spamhaus.org,
reject_rbl_client sbl.spamhaus.org,
reject_rbl_client dnsbl.sorbs.net,
reject_rbl_client whois.rfc-ignorant.org,
reject_rbl_client list.dsbl.org,
reject_rbl_client dnsbl.info,
reject_rbl_client dnsbl.njabl.org,
reject_rbl_client blacklist.spambag.org,
permit


smtpd_client_restrictions =
check_client_access hash:/etc/postfix/access

smtpd_data_restrictions =
reject_unauth_pipelinings
permit
inet_protocols = all
smtpd_helo_restrictions =

Und hier noch die master.cf:

#
# Postfix master process configuration file. For details on the format
# of the file, see the Postfix master(5) manual page.
#
# ================================================== ========================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ================================================== ========================
smtp inet n - n - - smtpd
smtp inet n - n - - smtpd -o content_filter=smtp:[127.0.0.1]:10024

spamd unix - n n - - pipe
user=vscan argv=/usr/bin/spamc -f
-e /usr/sbin/sendmail -oi -f ${sender} ${recipient}


smtp-amavis unix - - y - 2 smtp
-o smtp_data_done_timeout=1200
-o disable_dns_lookups=yes

127.0.0.1:10025 inet n - y - - smtpd
-o content_filter=
-o local_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_recipient_restrictions=permit_mynetworks,rej ect,unauth_destination
-o mynetworks=127.0.0.0/8
-o strict_rfc821_envelopes=yes


#submission inet n - n - - smtpd
# -o smtpd_etrn_restrictions=reject
# -o smtpd_client_restrictions=permit_sasl_authenticate d,reject
#smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes
# -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
submission inet n - n - - smtpd
# -o smtpd_etrn_restrictions=reject
# -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628 inet n - n - - qmqpd
pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - n 300 1 oqmgr
#tlsmgr unix - - n 1000? 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
#defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - n - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - n - - smtp
# -o fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - n - - showq
error unix - - n - - error
discard unix - - n - - discard
#local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
#localhost:10025 inet n - n - - smtpd -o content_filter=
scache unix - - n - 1 scache
#
# ================================================== ==================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ================================================== ==================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus unix - n n - - pipe
user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail unix - n n - - pipe
flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}
vscan unix - n n - 10 pipe
user=vscan argv=/usr/sbin/amavis ${sender} ${recipient}

mfg

DBGTMaster
12.02.07, 09:22
gut problem gelöst, in der master.cf was "defer" auskommentier".

Nächste Probleme:

die mailq ist komplett voll:


4B5DA41C96F 6235 Mon Feb 12 00:03:02 catheemarlane@bodycarkit.com
(host 127.0.0.1[127.0.0.1] said: 451 4.5.0 Error in processing, id=18280-01-9, parts_decode_ext FAILED: parsing file(1) results - missing last 2 results at (eval 58) line 154. (in reply to end of DATA command))
teilelager@meinedomain.at

/var/log/mail:

Feb 12 09:12:09 SLES10SRV1 amavis[18625]: (18609-01-8) run_command: child process [18625]: Error closing main::stdin: Bad fil
e descriptor at /usr/sbin/amavisd line 1872.\n

Feb 12 08:12:09 SLES10SRV1 postfix/smtp[17983]: 822D041C808: to=<ueller@meinedomain.at>, relay=127.0.0.1[127.0.0.1], delay=2706
14, status=deferred (host 127.0.0.1[127.0.0.1] said: 451 4.5.0 Error in processing, id=18622-01-2, parts_decode_ext FAILED: p
arsing file(1) results - missing last 1 results at (eval 58) line 154. (in reply to end of DATA command))