PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : [Postfix] smtp und smtpd stürzen ab



thegrinch
23.08.03, 03:42
Hallo!

Anhand meiner logs erklärt sich das Problem am einfachsten:



Aug 23 03:30:21 cruelgrinch postfix/postfix-script: refreshing the Postfix mail system
Aug 23 03:30:21 cruelgrinch postfix/master[282]: reload configuration
Aug 23 03:30:21 cruelgrinch postfix/qmgr[360]: 9676511F774: from=<root@mydomain.de>, size=296, nrcpt=1 (queue active)
Aug 23 03:30:21 cruelgrinch postfix/qmgr[360]: 83F8011F778: from=<root@mydomain.de>, size=307, nrcpt=1 (queue active)
Aug 23 03:31:10 cruelgrinch postfix/master[282]: warning: process /usr/lib/postfix/smtp pid 365 exit status 127
Aug 23 03:31:10 cruelgrinch postfix/master[282]: warning: /usr/lib/postfix/smtp: bad command startup -- throttling
Aug 23 03:32:10 cruelgrinch postfix/master[282]: warning: process /usr/lib/postfix/smtp pid 366 exit status 127
Aug 23 03:32:10 cruelgrinch postfix/master[282]: warning: /usr/lib/postfix/smtp: bad command startup -- throttling
Aug 23 03:33:10 cruelgrinch postfix/master[282]: warning: process /usr/lib/postfix/smtp pid 367 exit status 127
Aug 23 03:33:10 cruelgrinch postfix/master[282]: warning: /usr/lib/postfix/smtp: bad command startup -- throttling
Aug 23 03:34:10 cruelgrinch postfix/master[282]: warning: process /usr/lib/postfix/smtp pid 369 exit status 127
Aug 23 03:34:10 cruelgrinch postfix/master[282]: warning: /usr/lib/postfix/smtp: bad command startup -- throttling

einmal pro minute steigen mir smtp und smtpd aus.
WARUM VERDAMMT ????? :-(

hier mal meine main.cf:


command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
program_directory = /usr/lib/postfix

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
setgid_group = postdrop
biff = no

# appending .domain is the MUA's job.
#append_dot_mydomain = no
myhostname = mail.cruelgrinch.de
#alias_maps = hash:/etc/aliases
#alias_database = hash:/etc/aliases
mydomain = cruelgrinch.de
myorigin = $mydomain
mydestination = mydomain.de
#relayhost =
mynetworks = 127.0.0.0/8
mailbox_command =
#mailbox_size_limit = 0
#recipient_delimiter = +


Jo, habe ein debian mit 2.4.20er kernel

VIELEN DANK IM VORAUS FÜR EURE HILFE!!!

so long
thegrinch

Jinto
23.08.03, 11:42
Änderungen in der master.cf vorgenommen?

thegrinch
23.08.03, 13:30
nö. eigentlich nur meine domains eingetragen.
kann das mit dem noch installierten - aber nicht mehr gestarteten - exim zu tun haben? als ich das letzte mal postfix (mittels apt-get) installiet habe, hat sich die install-routine von postfix um die deinstallation von exim gekümmert, diesmal aber nicht!

-----EDIT-----
habe jetzt eben mal mittles apt-get postfix deinstalliert. komischerweise ist postfix dependent on apache, ohne die deinstallation von apache ging es nicht. na egal.
jetzt wollte ich apache reinstallieren, und da fällt mir auf, das apache dependent on exim ist !!!??? also ohne exim kein apache!!! wenn ich aber apt-get install postfix vesuche, will er nur postfix inkl seiner module ldap und prce installieren. hoffe, ihr könnt noch durchblicken. mir wäre eigentlich schon geholfen, wenn ihr mir sagen könntet, wie ich apache OHNE exim installieren kann! wirklich brauchen tut apache den exim ja nicht.
-----/EDIT-----


so long

thegrinch
23.08.03, 17:52
~~~~~~~~NEWS~~~~~~~~~~~

habe mittlerweile postfix installiert und wieder neuinstalliert, es hat sich aber nichts verbessert.
ABER: Ich konnte das Problem einkreisen.
und zwar: wenn ich postfix stoppe und die Queue leere, dann postfix restarte, bekomme ich keinen fehler - klar, postfix hat ja auch nichts zu tun. Sobald ich eine mail von der shell aus verfasse - und somit smtp aufgerufen wird - fliegt mir genau dieser smtp-prozess mit fehlersignal 127 ab.

Woran kann denn das liegen???

hier mal der komplette output von postconf:


cruelgrinch:~# postconf
2bounce_notice_recipient = postmaster
access_map_reject_code = 554
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
allow_mail_to_commands = alias,forward
allow_mail_to_files = alias,forward
allow_min_user = no
allow_percent_hack = yes
allow_untrusted_routing = no
alternate_config_directories =
always_bcc =
append_at_myorigin = yes
append_dot_mydomain = yes
best_mx_transport =
biff = no
body_checks =
bounce_notice_recipient = postmaster
bounce_size_limit = 50000
broken_sasl_auth_clients = no
canonical_maps =
command_directory = /usr/sbin
command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWX YZ
command_time_limit = 1000s
config_directory = /etc/postfix
content_filter =
daemon_directory = /usr/lib/postfix
daemon_timeout = 18000s
debug_peer_level = 2
debug_peer_list =
default_database_type = hash
default_delivery_slot_cost = 5
default_delivery_slot_discount = 50
default_delivery_slot_loan = 3
default_destination_concurrency_limit = 10
default_destination_recipient_limit = 50
default_extra_recipient_limit = 1000
default_minimum_delivery_slots = 3
default_privs = nobody
default_process_limit = 50
default_recipient_limit = 10000
default_transport = smtp
default_verp_delimiters = +=
defer_transports =
delay_notice_recipient = postmaster
delay_warning_time = 0h
deliver_lock_attempts = 20
deliver_lock_delay = 1s
disable_dns_lookups = no
disable_verp_bounces = no
disable_vrfy_command = no
dont_remove = 0
double_bounce_sender = double-bounce
duplicate_filter_limit = 1000
empty_address_recipient = MAILER-DAEMON
error_notice_recipient = postmaster
expand_owner_alias = no
export_environment = TZ MAIL_CONFIG
extract_recipient_limit = 10240
fallback_relay =
fallback_transport =
fast_flush_domains = $relay_domains
fast_flush_purge_time = 7d
fast_flush_refresh_time = 12h
fault_injection_code = 0
fork_attempts = 5
fork_delay = 1s
forward_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWX YZ
forward_path = $home/.forward${recipient_delimiter}${extension},$home/.forward
hash_queue_depth = 2
hash_queue_names = incoming,active,deferred,bounce,defer,flush
header_checks =
header_size_limit = 102400
home_mailbox =
hopcount_limit = 50
ignore_mx_lookup_error = no
import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY
in_flow_delay = 1s
inet_interfaces = all
initial_destination_concurrency = 5
invalid_hostname_reject_code = 501
ipc_idle = 100s
ipc_timeout = 3600s
line_length_limit = 2048
lmtp_cache_connection = yes
lmtp_connect_timeout = 0s
lmtp_data_done_timeout = 600s
lmtp_data_init_timeout = 120s
lmtp_data_xfer_timeout = 180s
lmtp_lhlo_timeout = 300s
lmtp_mail_timeout = 300s
lmtp_quit_timeout = 300s
lmtp_rcpt_timeout = 300s
lmtp_rset_timeout = 300s
lmtp_sasl_auth_enable = no
lmtp_sasl_password_maps =
lmtp_sasl_security_options = noplaintext, noanonymous
lmtp_skip_quit_response = no
lmtp_tcp_port = 24
local_command_shell =
local_destination_concurrency_limit = 2
local_destination_recipient_limit = 1
local_recipient_maps =
local_transport = local
luser_relay =
mail_name = Postfix
mail_owner = postfix
mail_release_date = 20020528
mail_spool_directory = /var/mail
mail_version = 1.1.11
mailbox_command =
mailbox_command_maps =
mailbox_delivery_lock = flock, dotlock
mailbox_size_limit = 51200000
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/local/man
maps_rbl_domains =
maps_rbl_reject_code = 554
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions =
max_idle = 100s
max_use = 100
maximal_backoff_time = 4000s
maximal_queue_lifetime = 5d
message_size_limit = 10240000
minimal_backoff_time = 1000s
mydestination = hwxp.de
mydomain = hwxp.de
myhostname = mail.hwxp.de
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
non_fqdn_reject_code = 504
notify_classes = resource,software
owner_request_special = yes
parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,perm it_mx_backup_networks,qmqpd_authorized_clients,rel ay_domains,smtpd_access_maps
permit_mx_backup_networks =
prepend_delivered_header = command, file, forward
process_id_directory = pid
program_directory = /usr/lib/postfix
propagate_unmatched_extensions = canonical, virtual
qmgr_fudge_factor = 100
qmgr_message_active_limit = 10000
qmgr_message_recipient_limit = 10000
qmgr_message_recipient_minimum = 10
qmgr_site_hog_factor = 100
qmqpd_authorized_clients =
qmqpd_error_delay = 5s
qmqpd_timeout = 300s
queue_directory = /var/spool/postfix
queue_minfree = 0
queue_run_delay = 1000s
readme_directory = no
recipient_canonical_maps =
recipient_delimiter =
reject_code = 554
relay_domains = $mydestination
relay_domains_reject_code = 554
relayhost =
relocated_maps =
require_home_directory = no
resolve_dequoted_address = yes
sample_directory = /etc/postfix
sender_canonical_maps =
sendmail_path = /usr/sbin/sendmail
service_throttle_time = 60s
setgid_group = postdrop
smtp_always_send_ehlo = yes
smtp_bind_address =
smtp_connect_timeout = 0s
smtp_data_done_timeout = 600s
smtp_data_init_timeout = 120s
smtp_data_xfer_timeout = 180s
smtp_destination_concurrency_limit = $default_destination_concurrency_limit
smtp_destination_recipient_limit = $default_destination_recipient_limit
smtp_helo_timeout = 300s
smtp_line_length_limit = 990
smtp_mail_timeout = 300s
smtp_never_send_ehlo = no
smtp_pix_workaround_delay_time = 10s
smtp_pix_workaround_threshold_time = 500s
smtp_quit_timeout = 300s
smtp_randomize_addresses = yes
smtp_rcpt_timeout = 300s
smtp_sasl_auth_enable = no
smtp_sasl_password_maps =
smtp_sasl_security_options = noplaintext, noanonymous
smtp_skip_4xx_greeting = yes
smtp_skip_5xx_greeting = yes
smtp_skip_quit_response = yes
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions =
smtpd_delay_reject = yes
smtpd_error_sleep_time = 5s
smtpd_etrn_restrictions =
smtpd_hard_error_limit = 100
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_history_flush_threshold = 100
smtpd_junk_command_limit = 100
smtpd_noop_commands =
smtpd_null_access_lookup_key = <>
smtpd_recipient_limit = 1000
smtpd_recipient_restrictions = permit_mynetworks,check_relay_domains
smtpd_restriction_classes =
smtpd_sasl_auth_enable = no
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sender_login_maps =
smtpd_sender_restrictions =
smtpd_soft_error_limit = 10
smtpd_timeout = 300s
soft_bounce = no
stale_lock_time = 500s
strict_rfc821_envelopes = no
sun_mailtool_compatibility = no
swap_bangpath = yes
syslog_facility = mail
syslog_name = postfix
transport_maps =
transport_retry_time = 60s
trigger_timeout = 10s
undisclosed_recipients_header = To: undisclosed-recipients:;
unknown_address_reject_code = 450
unknown_client_reject_code = 450
unknown_hostname_reject_code = 450
verp_delimiter_filter = -=+
virtual_gid_maps =
virtual_mailbox_base =
virtual_mailbox_limit = 51200000
virtual_mailbox_lock = fcntl
virtual_mailbox_maps =
virtual_maps =
virtual_minimum_uid = 100
virtual_uid_maps =


VIELEN DANK FÜR EURE HILFE IM VORAUS!!!!

Doh!
23.08.03, 20:05
was sacht denn var log messages vor allem zu den in var log mail genannten Zeitpunkten?

Jinto
23.08.03, 21:52
und was steht in der master.cf?

PS: postconf -n wäre ausreichend (und angenehmer zu lesen) gewesen.

thegrinch
23.08.03, 23:42
Also, die master.cf wurde von mir noch nicht geändert, und var/log/messages hat komischerweise absolut keine einträge zu diesen zeitpunkten!
kein plan. habe jetzt mal postfix deinstalliert (eigentlich alles gelöscht, die apt-get remove funktion löscht bis auf die boot-einträge und die haupt-binaries nämlich nichts).
werde in den nächsten stunden postfix von dem tarball von postfix.org aus selbst kompilieren, vielleicht läufts ja dann. werdet bestimmt noch von mir hören :-)


so long...