private/dnsblog service: Resource temporarily unavailable

Patrick Westenberg pw at wk-serv.de
Mo Nov 11 10:56:38 CET 2019


Hallo zusammen,

seit ein paar Tagen habe ich mehrmals am Tag das Problem, dass meine
Mailserver durch sehr hohen Load nicht mehr reagieren.
Im Log tauchen zu dem Zeitpunkt immer folgende Meldungen auf:


Nov 11 09:33:45 mx02 postfix/postscreen[7592]: warning:
psc_dnsbl_request: connect to private/dnsblog service: Resource
temporarily unavailable
Nov 11 09:33:45 mx02 postfix/postscreen[7592]: warning:
psc_dnsbl_request: connect to private/dnsblog service: Resource
temporarily unavailable
Nov 11 09:33:45 mx02 postfix/postscreen[7592]: warning:
psc_dnsbl_request: connect to private/dnsblog service: Resource
temporarily unavailable
Nov 11 09:33:45 mx02 postfix/postscreen[7592]: warning:
psc_dnsbl_request: connect to private/dnsblog service: Resource
temporarily unavailable


Nennenswert mehr Verbindungsversuche als zu anderen Zeitpunkten gibt es
nicht wenn das auftritt, aber es scheint dnsblog dennoch auszulasten.
Auf den Systemen läuft jeweils unbound als lokaler Caching-Nameserver.

Kann man dnsblog irgendwie tunen?

Gruß
Patrick






# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================

smtp      inet  n       -       -       -       1       postscreen
smtpd     pass  -       -       -       -       -       smtpd
   -o receive_override_options=no_address_mappings
   -o smtpd_proxy_filter=127.0.0.1:10024

dnsblog   unix  -       -       -       -       0       dnsblog
tlsproxy  unix  -       -       -       -       0       tlsproxy



#submission inet n       -       -       -       -       smtpd
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
$recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

127.0.0.1:10025 inet n - n - - smtpd
 -o content_filter=
 -o smtpd_proxy_filter=

lmtps     unix  -       -       -       -       -       lmtp
 -o lmtp_use_tls=yes
 -o lmtp_enforce_tls=yes
 -o lmtp_tls_mandatory_protocols=!SSLv2,!SSLv3
 -o lmtp_tls_protocols=!SSLv2,!SSLv3
 -o lmtp_tls_mandatory_ciphers=high
 -o lmtp_tls_ciphers=high
 -o lmtp_send_xforward_command=yes
 -o lmtp_tls_security_level=encrypt
 -o lmtp_tls_note_starttls_offer=yes
 -o lmtp_address_preference=ipv4
# -o lmtp_tls_mandatory_exclude_ciphers=aNULL, eNULL, EXPORT, DES, RC4,
MD5, PSK, aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CBC3-SHA, KRB5-DES,
CBC3-SHA






alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
default_privs = vmail
inet_interfaces = 83.149.67.233,[2001:1af8:3100:b010:20:2:2:1]
inet_protocols = all
lmtp_bind_address = 172.17.1.52
mailbox_size_limit = 0
maximal_queue_lifetime = 3d
message_size_limit = 104857600
milter_default_action = tempfail
mydestination = mx02.wk-serv.net, localhost
myhostname = mx02.wk-serv.net
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
non_smtpd_milters = inet:127.0.0.1:22500
postscreen_access_list = permit_mynetworks
postscreen_cache_cleanup_interval = 0
postscreen_cache_map = memcache:/etc/postfix/postscreen_cache
postscreen_dnsbl_action = drop
postscreen_dnsbl_sites = zen.spamhaus.org, bl.spamcop.net,
ix.dnsbl.manitu.net, b.barracudacentral.org, bl.blocklist.de,
bl.mailspike.net, dnsbl.sorbs.net
postscreen_dnsbl_threshold = 3
postscreen_greet_action = drop
postscreen_greet_banner = $smtpd_banner
postscreen_greet_wait = 6s
proxy_write_maps = proxy:btree:/var/lib/postfix/postscreen_cache
readme_directory = no
recipient_bcc_maps = hash:/etc/postfix/bcc_maps
recipient_delimiter = +
relay_domains = proxy:pgsql:/etc/postfix/transport_maps.pgsql
sender_bcc_maps = hash:/etc/postfix/bcc_maps
smtp_dns_support_level = dnssec
smtp_tls_exclude_ciphers = aNULL, eNULL, EXPORT, DES, RC4, MD5, PSK,
aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CBC3-SHA, KRB5-DES, CBC3-SHA
smtp_tls_loglevel = 1
smtp_tls_mandatory_exclude_ciphers = aNULL, eNULL, EXPORT, DES, RC4,
MD5, PSK, aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CBC3-SHA, KRB5-DES,
CBC3-SHA
smtp_tls_mandatory_protocols = !SSLv2,!SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2,!SSLv3
smtp_tls_security_level = dane
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_milters = inet:127.0.0.1:22500
smtpd_recipient_restrictions = reject_non_fqdn_sender,
reject_non_fqdn_recipient, reject_unknown_sender_domain,
reject_unknown_recipient_domain, permit_mynetworks,
reject_unverified_recipient, reject_unauth_destination,
check_policy_service inet:dovecot-backends.wk-serv.net:12340, permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /etc/ssl/certs/intermediate.pem
smtpd_tls_CApath = /etc/ssl/certs
smtpd_tls_cert_file = /etc/ssl/certs/mx02_wk-serv_net.crt
smtpd_tls_dh1024_param_file = /etc/postfix/dh1024.pem
smtpd_tls_dh512_param_file = /etc/postfix/dh512.pem
smtpd_tls_key_file = /etc/ssl/private/mx02_wk-serv_net.key
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_ciphers = high
smtpd_tls_mandatory_protocols = !SSLv2,!SSLv3
smtpd_tls_protocols = !SSLv2,!SSLv3
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_preempt_cipherlist = yes
transport_maps = proxy:pgsql:/etc/postfix/transport_maps.pgsql
virtual_alias_maps =
proxy:pgsql:/etc/postfix/virtual_mailbox_forwardings.pgsql



-- 
Westenberg + Kueppers GbR              Spanische Schanzen 37
---- Buero Koeln ----                  47495 Rheinberg
pwestenberg at wk-serv.de                 Tel.: +49 (0)2843 90369-06
http://www.wk-serv.de                  Fax : +49 (0)2843 90369-07
Gesellschafter: Sebastian Kueppers & Patrick Westenberg


Mehr Informationen über die Mailingliste Postfixbuch-users