<html><head></head><body>Ich hatte sowas immer wenn ich an der config etwas geändert hatte.<br><br>Was hast Du denn angepasst?<br><br>Oder hast Du Updates anderer Pakete gemacht ?<br><br><br><br><div class="gmail_quote">Am 18. August 2022 19:40:21 MESZ schrieb "Günther J. Niederwimmer" <gjn@gjn.priv.at>:<blockquote class="gmail_quote" style="margin: 0pt 0pt 0pt 0.8ex; border-left: 1px solid rgb(204, 204, 204); padding-left: 1ex;">
<pre class="k9mail">Hallo Profis und Helfer in der Liste,<br><br>Ich bräuchte Hilfe, mein postfix den ich letztens mal auf den neuesten Stand <br>gebracht habe, scheint mit meiner config nicht mehr glücklich zu sein? ich habe <br>dabei auch mal das Programm "pflogsum" installiert, habe früher nur sporadisch <br>die Logs durchsucht da es mein Heimserver ist!<br>Nur jetzt sehe ich eine Unmenge an Fehlern die von Tag zu Tag steigen, vor <br>allem diese "throttling" nervt<br><br>Warnings<hr>  master (total: 328)<br>       147   /usr/libexec/postfix/smtpd: bad command startup -- throttling<br>         1   process /usr/libexec/postfix/smtpd pid 251086 exit status 1<br>         1   process /usr/libexec/postfix/smtpd pid 271671 exit status 1<br>         1   process /usr/libexec/postfix/smtpd pid 257703 exit status 1<br>..........<br> das sind nochmal so an die 100-150       <br>wie kann man das abstellen?<br><br>das nächste Problem ist seit neuestem der SASL Fehler<br>Fatal Errors<hr>  smtpd (total: 181)<br>       181   no SASL authentication mechanisms<br><br>ich bin mir nicht bewusst etwas geändert zu haben! Aber kann natürlich im <br>Unterbewusstsein passiert sein ;-) vielleicht findet Ihr was was ich nicht <br>seehen kann. DANKE<br><br>postconf -n<br>alias_database = hash:/etc/aliases<br>alias_maps = hash:/etc/aliases<br>bounce_template_file = /etc/postfix/bounce.de-DE.cf<br>broken_sasl_auth_clients = yes<br>canonical_maps = lmdb:/etc/postfix/canonical<br>command_directory = /usr/sbin<br>compatibility_level = 3.6<br>daemon_directory = /usr/libexec/postfix<br>data_directory = /var/lib/postfix<br>debug_peer_level = 2<br>debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd <br>$daemon_directory/$process_name $process_id & sleep 5<br>default_database_type = lmdb<br>html_directory = no<br>inet_interfaces = all<br>inet_protocols = all<br>lmtp_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1<br>lmtp_tls_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1<br>mail_owner = postfix<br>mailbox_size_limit = 0<br>mailq_path = /usr/bin/mailq.postfix<br>manpage_directory = /usr/share/man<br>meta_directory = /etc/postfix<br>milter_default_action = accept<br>milter_mail_macros = i {mail_addr} {client_addr} {client_name} {auth_authen}<br>mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain<br>myhostname = mx02.4gjn.com<br>mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 89.26.108.0/28 <br>192.168.0.0/16 [fe80::]/10 [fc00::]/7 [2001:470:1f0b:371::]/64<br>myorigin = $myhostname<br>newaliases_path = /usr/bin/newaliases.postfix<br>non_smtpd_milters = inet:localhost:11332<br>postscreen_access_list = permit_mynetworks, cidr:/etc/postfix/<br>postscreen_access.cidr, cidr:/etc/postfix/postscreen_spf_whitelist.cidr,<br>postscreen_bare_newline_enable = no<br>postscreen_blacklist_action = drop<br>postscreen_cache_cleanup_interval = 72h<br>postscreen_cache_map = memcache:/etc/postfix/postscreen_cache<br>postscreen_dnsbl_action = enforce<br>postscreen_dnsbl_sites = b.barracudacentral.org=127.0.0.2*7 <br>dnsbl.inps.de=127.0.0.2*7 bl.mailspike.net=127.0.0.2*5 <br>bl.mailspike.net=127.0.0.[10;11;12]*4 dnsbl.sorbs.net=127.0.0.10*8 <br>dnsbl.sorbs.net=127.0.0.5*6 dnsbl.sorbs.net=127.0.0.7*3 <br>dnsbl.sorbs.net=127.0.0.8*2 dnsbl.sorbs.net=127.0.0.6*2 <br>dnsbl.sorbs.net=127.0.0.9*2 zen.spamhaus.org=127.0.0.[10;11]*8 <br>zen.spamhaus.org=127.0.0.[4..7]*6 zen.spamhaus.org=127.0.0.3*4 <br>zen.spamhaus.org=127.0.0.2*3 hostkarma.junkemailfilter.com=127.0.0.2*3 <br>hostkarma.junkemailfilter.com=127.0.0.4*1 <br>hostkarma.junkemailfilter.com=127.0.1.2*1 wl.mailspike.net=127.0.0.<br>[18;19;20]*-2 hostkarma.junkemailfilter.com=127.0.0.1*-2<br>postscreen_dnsbl_threshold = 8<br>postscreen_dnsbl_ttl = 5m<br>postscreen_greet_action = enforce<br>postscreen_greet_banner = $smtpd_banner<br>postscreen_greet_ttl = 2d<br>postscreen_greet_wait = 3s<br>postscreen_non_smtp_command_enable = no<br>postscreen_pipelining_enable = no<br>proxy_write_maps = proxy:lmdb:/var/lib/postfix/postscreen_cache<br>queue_directory = /var/spool/postfix<br>readme_directory = /usr/share/doc/postfix3-3.7.2/README_FILES<br>recipient_delimiter = +<br>relay_domains = lmdb:/etc/postfix/relay_domains<br>sample_directory = /usr/share/doc/postfix3-3.7.2/samples<br>sendmail_path = /usr/sbin/sendmail.postfix<br>setgid_group = postdrop<br>shlib_directory = /usr/lib/postfix<br>smtp_dns_support_level = dnssec<br>smtp_tls_CAfile = /etc/pki/tls/cert.pem<br>smtp_tls_cert_file = /etc/letsencrypt/live/mx02.4gjn.com/fullchain.pem<br>smtp_tls_eccert_file = /etc/letsencrypt/live/mx02.4gjn.com/fullchain-ecdsa.pem<br>smtp_tls_eckey_file = /etc/pki/tls/private/4gjn.com_ec.key<br>smtp_tls_key_file = /etc/pki/tls/private/4gjn.com.key<br>smtp_tls_loglevel = 2<br>smtp_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1<br>smtp_tls_note_starttls_offer = yes<br>smtp_tls_protocols = !SSLv2, !SSLv3<br>smtp_tls_security_level = dane<br>smtp_tls_session_cache_database = lmdb:${data_directory}/smtp_scache<br>smtpd_banner = $myhostname ESMTP $mail_name<br>smtpd_milters = inet:localhost:11332<br>smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, <br>reject_invalid_helo_hostname, reject_unknown_reverse_client_hostname, <br>reject_unauth_destination<br>smtpd_sasl_auth_enable = yes<br>smtpd_sasl_authenticated_header = yes<br>smtpd_sasl_path = private/auth<br>smtpd_sasl_type = dovecot<br>smtpd_tls_auth_only = yes<br>smtpd_tls_cert_file = /etc/letsencrypt/live/mx02.4gjn.com/fullchain.pem<br>smtpd_tls_dh1024_param_file = /etc/pki/tls/certs/dh_4096.pem<br>smtpd_tls_dh512_param_file = /etc/pki/tls/certs/dh_2048.pem<br>smtpd_tls_eccert_file = /etc/letsencrypt/live/mx02.4gjn.com/fullchain-ecdsa.pem<br>smtpd_tls_eckey_file = /etc/pki/tls/private/4gjn.com_ec.key<br>smtpd_tls_eecdh_grade = auto<br>smtpd_tls_exclude_ciphers = ECDHE-RSA-RC4-SHA, RC4, aNULL, DES-CBC3-SHA, <br>ECDHE-RSA-DES-CBC3-SHA, EDH-RSA-DES-CBC3-SHA, IDEA-CBC-SHA<br>smtpd_tls_key_file = /etc/pki/tls/private/4gjn.com.key<br>smtpd_tls_loglevel = 1<br>smtpd_tls_mandatory_ciphers = high<br>smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1<br>smtpd_tls_protocols = !SSLv2, !SSLv3<br>smtpd_tls_received_header = yes<br>smtpd_tls_security_level = may<br>smtpd_tls_session_cache_database = lmdb:${data_directory}/smtpd_scache<br>smtpd_use_tls = yes<br>smtps_smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1<br>tls_preempt_cipherlist = yes<br>tls_ssl_options = NO_COMPRESSION NO_RENEGOTIATION<br>transport_maps = lmdb:/etc/postfix/transport, $relay_domains<br>unknown_local_recipient_reject_code = 550<br>unverified_recipient_reject_code = 577<br>virtual_alias_maps = lmdb:/etc/postfix/virtual_aliases<br><br>postconf -M<br>smtp       inet  n       -       n       -       -       smtpd<br>smtpd      pass  -       -       n       -       -       smtpd -o <br>smtpd_helo_restrictions=permit_mynetworks,reject_non_fqdn_helo_hostname -o <br>smtpd_sasl_auth_enable=no -o <br>smtpd_sender_restrictions=permit_mynetworks,reject_unlisted_sender,reject_unknown_sender_domain<br>submission inet  n       -       n       -       -       smtpd -o <br>smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject -<br>o smtpd_enforce_tls=yes -o smtpd_tls_security_level=encrypt -o <br>smtpd_tls_mandatory_protocols=!SSLv2,!SSLv3 -o tls_preempt_cipherlist=yes -o <br>syslog_name=postfix/submission -o <br>smtpd_relay_restrictions=permit_sasl_authenticated,reject -o <br>milter_macro_daemon_name=ORIGINATING -o smtpd_sasl_auth_enable=yes<br>smtps      inet  n       -       n       -       -       smtpd -o <br>smtpd_tls_wrappermode=yes -o <br>smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject -<br>o smtpd_tls_mandatory_protocols=$smtps_smtpd_tls_mandatory_protocols -o <br>tls_preempt_cipherlist=yes -o cleanup_service_name=smtp_sender_cleanup -o <br>syslog_name=postfix/smtps<br>pickup     unix  n       -       n       60      1       pickup<br>cleanup    unix  n       -       n       -       0       cleanup<br>qmgr       unix  n       -       n       300     1       qmgr<br>tlsmgr     unix  -       -       n       1000?   1       tlsmgr<br>rewrite    unix  -       -       n       -       -       trivial-rewrite<br>bounce     unix  -       -       n       -       0       bounce<br>defer      unix  -       -       n       -       0       bounce<br>trace      unix  -       -       n       -       0       bounce<br>verify     unix  -       -       n       -       1       verify<br>flush      unix  n       -       n       1000?   0       flush<br>proxymap   unix  -       -       n       -       -       proxymap<br>proxywrite unix  -       -       n       -       1       proxymap<br>smtp       unix  -       -       n       -       -       smtp<br>relay      unix  -       -       n       -       -       smtp -o <br>syslog_name=postfix/$service_name<br>showq      unix  n       -       n       -       -       showq<br>error      unix  -       -       n       -       -       error<br>retry      unix  -       -       n       -       -       error<br>discard    unix  -       -       n       -       -       discard<br>local      unix  -       n       n       -       -       local<br>virtual    unix  -       n       n       -       -       virtual<br>lmtp       unix  -       -       n       -       -       lmtp<br>anvil      unix  -       -       n       -       1       anvil<br>scache     unix  -       -       n       -       1       scache<br>postlog    unix-dgram n  -       n       -       1       postlogd<br><br>Ein Dankeschön für jeden Hinweis oder Hilfe,</pre></blockquote></div><br>-- <br>Diese Nachricht wurde von meinem Android-Gerät mit K-9 Mail gesendet.</body></html>