[Postfixbuch-users] Postfix/Amavis Problem (Ungültiger Dateideskriptor)

Martin Müller m.mueller at hausstein.at
Do Apr 10 01:00:37 CEST 2008


Hallo!


Bei einem Upgrade von Debain Sarge nach Etch (ja, leider musste es 
sein)funktioniert die Kette Postfix/Amavis/ClamAV/Spamassasin nicht mehr.

Da ich jetzt schon seit Stunden versuche das Problem zu lösen, bitte ich 
euch um eure Hilfe. Hier die Auszüge aus der mail.err:

Apr 10 00:38:44 mail postfix/master[27608]: warning: process 
/usr/lib/postfix/smtpd pid 27664 exit status 1
Apr 10 00:38:44 mail postfix/master[27608]: warning: 
/usr/lib/postfix/smtpd: bad command startup -- throttling
Apr 10 00:38:44 mail amavis[27417]: (27417-04-6) (!) FWD via SMTP: 
<double-bounce at debian.gusti.org> -> <postmaster at GEHEIM.at>, 450 4.4.1 
Can't connect to 127.0.0.1 port 10025,  (Ung\374ltiger Dateideskriptor) 
at (eval 42) line 145, <GEN26> line 7327., MTA([127.0.0.1]:10025), 
id=27417-04-6
Apr 10 00:38:44 mail postfix/master[27608]: warning: process 
/usr/lib/postfix/smtpd pid 27665 exit status 1
Apr 10 00:39:44 mail postfix/smtpd[27692]: fatal: non-null host address 
bits in "127.0.0.0/0", perhaps you should use "0.0.0.0/0" instead
Apr 10 00:39:44 mail postfix/smtpd[27693]: fatal: non-null host address 
bits in "127.0.0.0/0", perhaps you should use "0.0.0.0/0" instead
Apr 10 00:39:45 mail amavis[27417]: (27417-05) (!) FWD via SMTP: 
<double-bounce at debian.gusti.org> -> <postmaster at GEHEIM.at>, 450 4.4.1 
Can't connect to 127.0.0.1 port 10025,  (Ung\374ltiger Dateideskriptor) 
at (eval 42) line 145, <GEN137> line 96., MTA([127.0.0.1]:10025), 
id=27417-05
Apr 10 00:39:45 mail postfix/master[27608]: warning: process 
/usr/lib/postfix/smtpd pid 27692 exit status 1
Apr 10 00:39:45 mail postfix/master[27608]: warning: 
/usr/lib/postfix/smtpd: bad command startup -- throttling


Ewtas stutzig mach mich a) der Ungültige Dateidescriptor und b) non-null 
host adress.

An Postfix hab ich natürlich nichts geschraubt, einzig die 
amavisd-new-conf hab ich angepasst und die alte config-Datei gelöscht.

Um den Virenscanner als Ursache auszuschließen, hab ich in 
15-content_filter_mode die Virenscanner ausgeschaltet. Es wird nur mehr 
spamassassin gemacht.

Hier postconf -n:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
mailbox_command = procmail -a "$EXTENSION"
message_size_limit = 100000000
mydestination = debiantest.GEHEIM.at, localhost.GEHEIM.at, localhost
mydomain = gusti.org
myhostname = debian.gusti.org
mynetworks = 127.0.0.0/8, 192.168.100.0/24
myorigin = /etc/mailname
owner_request_special = no
recipient_delimiter = +
relay_domains = lists.GEHEIM.at
smtpd_banner = $myhostname ESMTP
smtpd_recipient_restrictions = permit_mynetworks, 
permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
transport_maps = hash:/etc/postfix/transport
virtual_alias_maps = hash:/var/lib/mailman/data/aliases
virtual_gid_maps = mysql:/etc/postfix/ids.mysql
virtual_mailbox_base = /var/spool/maildir
virtual_mailbox_domains = GEHEIM.at
virtual_mailbox_limit = 100000000
virtual_mailbox_maps = mysql:/etc/postfix/mailbox.mysql
virtual_minimum_uid = 5000
virtual_uid_maps = mysql:/etc/postfix/ids.mysql


und dann noch die master.cf


# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
127.0.0.1:10025 inet    n       -       n       -       -       smtpd
         -o content_filter=
         -o local_recipient_maps=
         -o relay_recipient_maps=
         -o smtpd_restriction_classes=
         -o smtpd_client_restrictions=
         -o smtpd_helo_restrictions=
         -o smtpd_sender_restrictions=
         -o smtpd_recipient_restrictions=permit_mynetworks,reject
         -o mynetworks=127.0.0.0/0
         -o 
receive_override_options=no_unknown_recipient_checks,no_header_body_checks
         -o smtpd_bin_adress=127.0.0.1
#localhost:10025        inet    n       -       n       -       - 
smtpd
#       - o content_filter=
#submission inet n      -       -       -       -       smtpd
#       -o smtpd_etrn_restrictions=reject
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# maildrop. See the Postfix MAILDROP_README file for details.
#
maildrop  unix  -       n       n       -       -       pipe
   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop 
-f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store 
${nexthop} ${user} ${extension}

# only used by postfix-tls
#tlsmgr   fifo  -       -       n       300     1       tlsmgr
#smtps    inet  n       -       n       -       -       smtpd -o 
smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#587      inet  n       -       n       -       -       smtpd -o 
smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes

smtp-amavis     unix    -       -       n       -       2 smtp
         -o smtp_data_done_timeout=1800
         -o disable_dns_lookups=yes
         -o smtp_send_xforward_command=yes



mailman unix    -       n       n       -       -       pipe
         flags=FR user=list
         argv=/var/lib/mailman/bin/postfix-to-mailman.py $(nexthop) $(user)
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
scache    unix  -       -       -       -       1       scache
discard   unix  -       -       -       -       -       discard


Habt Ihr Hinweise für mich?


Danke!


LG, martin



Mehr Informationen über die Mailingliste Postfixbuch-users