[Postfixbuch-users] Ominöse Postfix-Fehlermeldungen in /var/log/mail.warn

h_o_t at online.de h_o_t at online.de
Di Apr 11 14:49:57 CEST 2006


Hallo,

wir haben unseren Postfix-Mailrelay neu aufgesetzt und konfiguriert. Er läuft jetzt auf Debian Sarge nachwievor vor unserem Exchange-Server. Beim Installieren der Pakete 'amavis-stats' und 'mailgraph' traten folgende etwas ominöse Fehlermeldungen in /var/log/mail.warn auf:

Apr 11 14:23:57 relay postfix/bounce[6488]: fatal: open lock file pid/unix.defer: cannot open file: No such device or address
Apr 11 14:23:58 relay postfix/master[5554]: warning: process /usr/lib/postfix/bounce pid 6488 exit status 1
Apr 11 14:23:58 relay postfix/master[5554]: warning: /usr/lib/postfix/bounce: bad command startup -- throttling

Ein Deinstallation der Pakete brachte nicht den gewünschten Erfolg.
Wie können wir diese Fehler beseitigen, in den Logfiles sieht das ziemlich übel aus...

Wir hoffen, Ihr könnt uns hier weiterhelfen.
Vielen Dank!!

Freundlichen Grüße
h.o.t. aka Christian

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Hier unsere Konfiguration (postconf -n):
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
biff = no
body_checks = regexp:/etc/postfix/body_checks
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
header_checks = regexp:/etc/postfix/header_checks
home_mailbox = Maildir/
inet_interfaces = all
mailbox_command = usr/bin/maildrop
mailbox_size_limit = 0
mydestination = relay.somitec.de, localhost.localdomain, localhost.localdomain, localhost
mydomain = somitec.de
myhostname = relay.somitec.de
mynetworks = 127.0.0.0/8, 172.17.32.0/24
myorigin = $mydomain
recipient_delimiter = +
relay_domains = somitec.de
relayhost =
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = permit_mynetworks,  reject_rbl_client relays.ordb.org,      reject_rbl_client sbl.spamhaus.org,     reject_rbl_client bl.spamcop.net,   reject_rbl_client dnsbl.sorbs.net,      reject_rbl_client map.spam-rbl.com,     reject_rbl_client dnsbl.njabl.org, reject_rbl_client dnsbl.antispam.or.id,  reject_rbl_client spamsources.fabel.dk, reject_rbl_client list.dsbl.org,        reject_rbl_client opm.blitzed.org,  warn_if_reject
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,    reject_unknown_hostname,        reject_non_fqdn_hostname,       reject_invalid_hostname,   warn_if_reject
smtpd_recipient_restrictions = permit_mynetworks,       reject_unauth_destination,      reject_unknown_recipient_domain,        reject_non_fqdn_recipient,  reject_invalid_hostname,        reject_rhsbl_recipient dsn.rfc-ignorant.org,    reject_rhsbl_recipient relays.ordb.org, reject_rhsbl_recipient sbl.spamhaus.org,    reject_rhsbl_recipient bl.spamcop.net,  reject_rhsbl_recipient dnsbl.sorbs.net, reject_rhsbl_recipient map.spam-rbl.com,    reject_rhsbl_recipient dnsbl.njabl.org, reject_rhsbl_recipient dnsbl.antispam.or.id,    reject_rhsbl_recipient spamsources.fabel.dk,        reject_rhsbl_recipient list.dsbl.org,   reject_rhsbl_recipient opm.blitzed.org, warn_if_reject
smtpd_sender_restrictions = permit_mynetworks,  reject_unknown_sender_domain,   reject_non_fqdn_sender, reject_unknown_hostname,        reject_non_fqdn_hostname,   reject_invalid_hostname,        reject_rhsbl_sender dsn.rfc-ignorant.org,       reject_rhsbl_sender relays.ordb.orgreject_rhsbl_sender sbl.spamhaus.org,    reject_rhsbl_sender bl.spamcop.net,     reject_rhsbl_sender dnsbl.sorbs.net,    reject_rhsbl_sender map.spam-rbl.com,       reject_rhsbl_sender dnsbl.njabl.org,    reject_rhsbl_sender dnsbl.antispam.or.id,       reject_rhsbl_sender spamsources.fabel.dk,   reject_rhsbl_sender list.dsbl.org,      reject_rhsbl_sender opm.blitzed.org,    warn_if_reject
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 450

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Und hier unsere /etc/postfix/master.cf:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n      -       -       -       -       smtpd
#       -o smtpd_etrn_restrictions=reject
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# maildrop. See the Postfix MAILDROP_README file for details.
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}

# only used by postfix-tls
#tlsmgr   fifo  -       -       n       300     1       tlsmgr
#smtps    inet  n       -       n       -       -       smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#587      inet  n       -       n       -       -       smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes

# Eintrag MS
smtp-amavis unix        -       -       n       -       2       smtp
 -o smtp_data_done_timout=1200
 -o smtp_send_xforward_command=yes
 -o disable_dns_lookup=yes

127.0.0.1:10025 inet    n       -       n       -       -       smtpd
 -o content_filter=
 -o local_recipient_maps=
 -o relay_resipient_maps=
 -o smtpd_restriction_classes=
 -o smtpd_client_restrictions=
 -o smtpd_helo_restrictions=
 -o smtpd_sender_restrictions=
 -o smtpd_recipient_restrictions=permit_mynetworks,reject
 -o mynetworks=127.0.0.1/8
 -o strict_rfc821_envelopes=yes
 -o smtp_error_sleep_time=0
 -o smtp_soft_error_limit=1001
 -o smtp_hard_error_limit_1000



Mehr Informationen über die Mailingliste Postfixbuch-users