PRoblem mit smtpd

Laubie

Member
Hiho.
Eigentlich funktionierte mein Server jetzt seit ca. 120Tagen problemlos.
Seit 2-3 Tagen stürzt mir morgends aber immer der SMTP-Dienst ab :eek:

in der Error-Log steht dann sowas drin:

fatal: connect #11 to subsystem private/proxymap: Connection refused

Was könnte das sein?
Wenn ich anschließend den smtp-Dienst über isp-config neu starte, funktioniert er wieder ganz normal.

Gruß
Laubie
 

Laubie

Member
man... jetzt hab ich grad mail.err und mail.warn hier schön gepostet, und der Beitrag erscheint nicht... was ist das denn?
Da stand was von "wird erst angezeigt" aber so schnell hab ich das gar nicht gelesen...

hier also noch mal die mail.warn:
Mar 17 04:03:24 r16873 postfix/pickup[27869]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Mar 17 04:03:32 r16873 postfix/local[27557]: warning: pipe_command_read: read time limit exceeded
Mar 17 04:03:42 r16873 postfix/smtpd[27550]: warning: problem talking to server private/tlsmgr: Connection timed out
Mar 17 04:03:47 r16873 postfix/smtpd[27722]: warning: inet_protocols: configuring for IPv4 support only
Mar 17 04:03:47 r16873 postfix/pickup[27869]: warning: inet_protocols: configuring for IPv4 support only
Mar 17 04:03:47 r16873 postfix/local[27557]: warning: 3630354B2E: defer service failure
Mar 17 04:03:47 r16873 postfix/smtpd[27550]: warning: connect to private/tlsmgr: Connection refused
Mar 17 04:03:47 r16873 postfix/smtpd[27550]: warning: problem talking to server private/tlsmgr: Connection refused
Mar 17 04:03:47 r16873 postfix/smtpd[27722]: warning: connect #1 to subsystem private/proxymap: Connection refused
Mar 17 04:03:48 r16873 postfix/local[27557]: warning: 3630354B2E: flush service failure
Mar 17 04:03:48 r16873 postfix/smtpd[27550]: warning: connect to private/anvil: Connection refused
Mar 17 04:03:48 r16873 postfix/smtpd[27550]: warning: problem talking to server private/anvil: Connection refused
Mar 17 04:04:04 r16873 postfix/smtpd[27722]: warning: connect #2 to subsystem private/proxymap: Connection refused
Mar 17 04:04:30 r16873 postfix/smtpd[27722]: warning: connect #3 to subsystem private/proxymap: Connection refused
Mar 17 04:04:38 r16873 postfix/smtpd[27722]: warning: connect #4 to subsystem private/proxymap: Connection refused
Mar 17 04:04:48 r16873 postfix/smtpd[27722]: warning: connect #5 to subsystem private/proxymap: Connection refused
Mar 17 04:04:58 r16873 postfix/smtpd[27722]: warning: connect #6 to subsystem private/proxymap: Connection refused
Mar 17 04:05:08 r16873 postfix/smtpd[27722]: warning: connect #7 to subsystem private/proxymap: Connection refused
Mar 17 04:05:18 r16873 postfix/smtpd[27722]: warning: connect #8 to subsystem private/proxymap: Connection refused
Mar 17 04:05:28 r16873 postfix/smtpd[27722]: warning: connect #9 to subsystem private/proxymap: Connection refused
Mar 17 04:05:38 r16873 postfix/smtpd[27722]: warning: connect #10 to subsystem private/proxymap: Connection refused
Mar 17 04:05:48 r16873 postfix/smtpd[27722]: fatal: connect #11 to subsystem private/proxymap: Connection refused
Mar 17 09:22:54 r16873 postfix/postmap[22531]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Mar 17 09:22:54 r16873 postfix/postmap[22531]: warning: inet_protocols: configuring for IPv4 support only
Mar 17 09:22:58 r16873 postfix[22599]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Mar 17 09:22:58 r16873 postfix[22599]: warning: inet_protocols: configuring for IPv4 support only
Mar 17 09:22:58 r16873 postfix/master[22600]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Mar 17 09:22:58 r16873 postfix/master[22600]: warning: inet_protocols: configuring for IPv4 support only
Mar 17 09:22:58 r16873 postfix/master[22600]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Mar 17 09:22:58 r16873 postfix/master[22600]: warning: inet_protocols: configuring for IPv4 support only
Mar 17 09:22:58 r16873 postfix/master[22619]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Mar 17 09:22:58 r16873 postfix/master[22619]: warning: inet_protocols: configuring for IPv4 support only
Mar 17 09:22:58 r16873 postfix/master[22619]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Mar 17 09:22:58 r16873 postfix/master[22619]: warning: inet_protocols: configuring for IPv4 support only
Mar 17 09:22:59 r16873 postfix/pickup[22625]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Mar 17 09:22:59 r16873 postfix/qmgr[22626]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Mar 17 09:22:59 r16873 postfix/pickup[22625]: warning: inet_protocols: configuring for IPv4 support only
Mar 17 09:22:59 r16873 postfix/qmgr[22626]: warning: inet_protocols: configuring for IPv4 support only

Um 9.22 hab ich emails abgerufen und gemerkt, dass der Server ausgelastet war...

und heute:
Mar 18 09:18:32 r16873 postfix/smtpd[6788]: warning: inet_protocols: configuring for IPv4 support only
Mar 18 09:25:21 r16873 postfix/smtpd[6788]: warning: connect #1 to subsystem private/proxymap: Connection refused
Mar 18 09:31:33 r16873 postfix/smtpd[6788]: warning: connect #2 to subsystem private/proxymap: Connection refused
Mar 18 09:31:50 r16873 postfix/smtpd[6788]: warning: connect #3 to subsystem private/proxymap: Connection refused
Mar 18 09:31:59 r16873 postfix/smtpd[6788]: warning: connect #4 to subsystem private/proxymap: Connection refused
Mar 18 09:32:09 r16873 postfix/smtpd[6788]: warning: connect #5 to subsystem private/proxymap: Connection refused
Mar 18 09:32:19 r16873 postfix/smtpd[6788]: warning: connect #6 to subsystem private/proxymap: Connection refused
Mar 18 09:32:29 r16873 postfix/smtpd[6788]: warning: connect #7 to subsystem private/proxymap: Connection refused
Mar 18 09:32:39 r16873 postfix/smtpd[6788]: warning: connect #8 to subsystem private/proxymap: Connection refused
Mar 18 09:32:49 r16873 postfix/smtpd[6788]: warning: connect #9 to subsystem private/proxymap: Connection refused
Mar 18 09:32:59 r16873 postfix/smtpd[6788]: warning: connect #10 to subsystem private/proxymap: Connection refused
Mar 18 09:33:09 r16873 postfix/smtpd[6788]: fatal: connect #11 to subsystem private/proxymap: Connection refused
Mar 18 09:52:31 r16873 postfix/postmap[25203]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Mar 18 09:52:31 r16873 postfix/postmap[25203]: warning: inet_protocols: configuring for IPv4 support only
Mar 18 09:53:06 r16873 postfix/postmap[25400]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Mar 18 09:53:06 r16873 postfix/postmap[25400]: warning: inet_protocols: configuring for IPv4 support only
Mar 18 10:18:40 r16873 postfix/postmap[27626]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Mar 18 10:18:40 r16873 postfix/postmap[27626]: warning: inet_protocols: configuring for IPv4 support only
Mar 18 10:18:47 r16873 postfix[27697]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Mar 18 10:18:47 r16873 postfix[27697]: warning: inet_protocols: configuring for IPv4 support only

Danke
Laubie

Edit:
in der mail.err steht dann genau die Zeile
Mar 17 04:05:48 r16873 postfix/smtpd[27722]: fatal: connect #11 to subsystem private/proxymap: Connection refused
Mar 18 09:33:09 r16873 postfix/smtpd[6788]: fatal: connect #11 to subsystem private/proxymap: Connection refused
 
Zuletzt bearbeitet:

Laubie

Member
bittschön, master.cf:

#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
smtp inet n - - - - smtpd
#submission inet n - - - - smtpd
# -o smtpd_tls_security_level=encrypt
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
#smtps inet n - - - - smtpd
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - - - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - - - - smtp
-o smtp_fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}


hoffe, das hilft weiter :)
Danke für die Mühen,
Laubie
 

Till

Administrator
Ruf bitte mal den Folgenden Befehl auf:

postfix upgrade-configuration

und dann starte postfix neu.
 

Laubie

Member
ok, hab ich gemacht.
Kamen folgende Meldungen:

root@r16873:/etc/init.d# postfix upgrade-configuration
postfix: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
postfix: warning: inet_protocols: configuring for IPv4 support only

root@r16873:/etc/init.d# postfix reload
postfix: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
postfix: warning: inet_protocols: configuring for IPv4 support only
postfix/postlog: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
postfix/postlog: warning: inet_protocols: configuring for IPv4 support only
postfix/postfix-script: refreshing the Postfix mail system
postsuper: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
postsuper: warning: inet_protocols: configuring for IPv4 support only
postsuper: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
postsuper: warning: inet_protocols: configuring for IPv4 support only
root@r16873:/etc/init.d#

Ach ja:
heute morgen lief der smtp-Dienst fehlerfrei...
Gruß
Laubie
 

Laubie

Member
ja, danke, ...
Er läuft ja die ganze Zeit... hat sich nur gestern und vorgestern verabschiedet...
da hatte ich schon gedacht, da läg ein problem vor...
bin da lieber vorsichtig...

Ist das mit den ipv4/ipv6 warnungen normal?
Wobei mein Server seit ein paar Wochen auch ipv6 kann... muss ich mich wohl mal kümmern :)

Laubie
 

Laubie

Member
hmpf... und da isset wieder.
Heute morgen um kurz vor 8:

Mar 21 04:41:26 r16873 postfix/local[24642]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Mar 21 04:41:26 r16873 postfix/local[24642]: warning: inet_protocols: configuring for IPv4 support only
Mar 21 07:39:11 r16873 postfix/smtpd[25671]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Mar 21 07:43:45 r16873 postfix/smtpd[25671]: warning: inet_protocols: configuring for IPv4 support only
Mar 21 07:45:09 r16873 postfix/smtpd[25671]: warning: connect #1 to subsystem private/proxymap: Connection refused
Mar 21 07:48:49 r16873 postfix/smtpd[25671]: warning: connect #2 to subsystem private/proxymap: Connection refused
Mar 21 07:51:26 r16873 postfix/smtpd[25671]: warning: connect #3 to subsystem private/proxymap: Connection refused
Mar 21 07:51:39 r16873 postfix/smtpd[25671]: warning: connect #4 to subsystem private/proxymap: Connection refused
Mar 21 07:51:46 r16873 postfix/smtpd[25671]: warning: connect #5 to subsystem private/proxymap: Connection refused
Mar 21 07:51:56 r16873 postfix/smtpd[25671]: warning: connect #6 to subsystem private/proxymap: Connection refused
Mar 21 07:52:09 r16873 postfix/smtpd[25671]: warning: connect #7 to subsystem private/proxymap: Connection refused
Mar 21 07:52:16 r16873 postfix/smtpd[25671]: warning: connect #8 to subsystem private/proxymap: Connection refused
Mar 21 07:52:26 r16873 postfix/smtpd[25671]: warning: connect #9 to subsystem private/proxymap: Connection refused
Mar 21 07:52:36 r16873 postfix/smtpd[25671]: warning: connect #10 to subsystem private/proxymap: Connection refused
Mar 21 07:52:50 r16873 postfix/smtpd[25671]: fatal: connect #11 to subsystem private/proxymap: Connection refused

Und der SMTP-Dienst war aus :-(
In der mail.err stand der letzte Satz von 7:52 mit drin.
Vielleicht kann mir jemand dieses "subsystem private/proxymap" mal erklären?

Gruß
Laubie
 

Laubie

Member
Ich hab hier mal noch die main.cf:

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = ***entfernt***
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
#mydestination = ***, ***, localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
smtpd_sasl_local_domain =
smtpd_sasl_auth_enable = yes
smtp_sasl_auth_enable = no
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_helo_required = yes
smtpd_helo_restrictions = reject_invalid_hostname
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks,reject_unauth_destination
smtpd_sender_restriction = reject_unknown_address
smtpd_tls_auth_only = no
smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

virtual_maps = hash:/etc/postfix/virtusertable

mydestination = /etc/postfix/local-host-names


in der virtusertabel hab ich auch mal geschaut. da steht im prinzip jeder user 4 mal drin:
benutzer@www.domain.tld web11_benutzer
web11_benutzer@www.domain.tld web11_benutzer
benutzer@domain.tld web11_benutzer
web11_benutzer@domain.tld web11_benutzer

ist das auch normal?
Ist ja alles von ISPC erstellt...

Gruß
Laubie
 

Laubie

Member
Hmm... ok.

Ich hab noch ne Idee:
Meine Seite liegt auf einem RPM-Server von ovh.net
Das bedeutet, dass die Festplatte nicht eingebaut ist, sondern über eine ip-Verbindung angesteuert wird.

Kann es sein, dass der Dienst abschmiert, wenn - warum auch immer - die Festplatte nicht erreicht wird?

Gruß
Laubie

*derJetztMaldieIPsaufIPv4stellt*
 

Werbung

Top