Postfix will transports benutzen, die es gar nicht meht gibt

Postfix, QMail, Sendmail, Dovecot, Cyrus, Courier, Anti-Spam
zg0re
Posts: 104
Joined: 2003-06-04 15:33
 

Postfix will transports benutzen, die es gar nicht meht gibt

Post by zg0re »

Hab ein Problem, das mich, um ehrlich zu sein ziemlich aufregt. Und zwar erscheinen im postfix log fehler wegen transports, die ich mal in der master.cf drinne hatte, die aber mittlerweile wieder draußen sind, bspw:

Jun 12 09:21:54 server postfix/qmgr[11445]: warning: connect to transport dspam: Connection refused

Die mails werden trotzdem richtig zugestellt. Ich hab schon nach dspam gegrept, aber ohne match :(

Hat jemand ne Ahnung, wie ich das loswerden kann?

configs:

master.cf:

Code: Select all

#
# Postfix master process configuration file.  For details on the format
# of the file, see the Postfix master(5) manual page.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
#smtp      inet  n       -       n       -       -       smtpd -v
#submission inet n      -       n       -       -       smtpd
#       -o smtpd_etrn_restrictions=reject
#       -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps    inet  n       -       n       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission   inet    n       -       n       -       -       smtpd
#  -o smtpd_etrn_restrictions=reject
#  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628      inet  n       -       n       -       -       qmqpd
#pickup    fifo  n       -       n       60      1       pickup
#cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       n       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
#local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#
# The Cyrus deliver program has changed incompatibly, multiple times.
#
old-cyrus unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/usr/lib/cyrus/deliver -e -m ${extension} ${user}
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
cyrus     unix  -       n       n       -       -       pipe
  flags=hu user=cyrus argv=/usr/lib/cyrus/deliver -e -r ${sender} -m ${extension} ${user}
# Cyrus with "virtdomains: yes"
# Also specify in main.cf: virtual_transport = virt-cyrus
virt-cyrus     unix  -       n       n       -       -       pipe
  flags=hu user=cyrus argv=/usr/lib/cyrus/deliver -e -r ${sender} -m ${recipient} ${user}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
smtp                 inet      n      -      n      -      -      smtpd
  -o cleanup_service_name=pre-cleanup
  -o content_filter=smtp-amavis:[127.0.0.1]:10024

pickup               fifo      n      -      n      60     1      pickup
  -o cleanup_service_name=pre-cleanup

smtp-amavis          unix      -      -      n      -      2      lmtp
  -o smtp_send_xforward_command=yes

scan                 unix      -      -      n      -      16      smtp
  -o smtp_send_xforward_command=yes


127.0.0.1:10025      inet      n      -      n      -      -      smtpd
  -o cleanup_service_name=pre-cleanup
  -o local_recipient_maps=
  -o relay_recipient_maps=
  -o smtpd_restriction_classes=
  -o smtpd_client_restrictions=
  -o smtpd_helo_restrictions=
  -o smtpd_sender_restrictions=
  -o smtpd_recipient_restrictions=permit_mynetworks,reject
  -o mynetworks=127.0.0.0/8
  -o strict_rfc821_envelopes=yes
  -o smtpd_error_sleep_time=0
  -o smtpd_soft_error_limit=1001
  -o smtpd_hard_error_limit=1000

127.0.0.1:10026      inet      n      -      n      -      -      smtpd
  -o local_recipient_maps=
  -o relay_recipient_maps=
  -o smtpd_restriction_classes=
  -o smtpd_client_restrictions=
  -o smtpd_helo_restrictions=
  -o smtpd_sender_restrictions=
  -o smtpd_recipient_restrictions=permit_mynetworks,reject
  -o mynetworks=127.0.0.0/8
  -o strict_rfc821_envelopes=yes
  -o smtpd_error_sleep_time=0
  -o smtpd_soft_error_limit=1001
  -o smtpd_hard_error_limit=1000


cleanup              unix      n      -      n      -      0      cleanup
  -o header_checks=
  -o mime_header_checks=
  -o nested_header_checks=
  -o body_checks=

pre-cleanup          unix      n      -      n      -      0      cleanup
  -o canonical_maps=
  -o sender_canonical_maps=
  -o recipient_canonical_maps=
  -o masquerade_domains=
  -o always_bcc=
  -o sender_bcc_maps=
  -o recipient_bcc_maps=

local                unix      -      n      n      -      -      local
  -o content_filter=
  -o myhostname=HOSTNAME
  -o local_recipient_maps=
  -o relay_recipient_maps=
  -o mynetworks=127.0.0.0/8
  -o mynetworks_style=host
  -o smtpd_restriction_classes=
  -o smtpd_client_restrictions=
  -o smtpd_helo_restrictions=
  -o smtpd_sender_restrictions=
  -o smtpd_recipient_restrictions=permit_mynetworks,reject
main.cf:

Code: Select all

smtpd_client_restrictions =
    permit_mynetworks,
    permit_sasl_authenticated,
    reject_rbl_client dnsbl.sorbs.net,
    reject_rbl_client sbl-xbl.spamhaus.org,
    reject_rbl_client list.dsbl.org,
    permit
smtpd_helo_restrictions =
    permit_mynetworks,
    permit_sasl_authenticated,
    reject_invalid_hostname,
    reject_non_fqdn_hostname,
    permit
smtpd_sender_restrictions =
    #reject_unknown_sender_domain,
    #reject_non_fqdn_sender,
    permit_mynetworks,
    permit_sasl_authenticated,
    reject_rhsbl_sender rhsbl.sorbs.net,
    reject_rhsbl_sender dsn.rfc-ignorant.org,
    permit
smtpd_recipient_restrictions =
    reject_unknown_recipient_domain,
    reject_non_fqdn_recipient,
    permit_mynetworks,
    permit_sasl_authenticated,
    reject_unauth_destination,
    #check_policy_service inet:127.0.0.1:10023,
    permit
smtpd_data_restrictions =
    permit_mynetworks,
    reject_unauth_pipelining,
    permit

smtpd_use_tls = yes
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.pem
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.pem
smtpd_tls_CAfile = /etc/postfix/ssl/smtpd.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

smtpd_sasl_auth_enable = yes
smtpd_sasl2_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
header_checks = pcre:/etc/postfix/header_checks.pcre

relay_domains = proxy:mysql:/etc/postfix/sql_relay_domains_maps.cf
transport_maps = proxy:mysql:/etc/postfix/sql_transport_maps.cf
virtual_alias_maps = proxy:mysql:/etc/postfix/sql_virtual_alias_maps.cf
virtual_gid_maps = static:125
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/sql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = $transport_maps, proxy:mysql:/etc/postfix/sql_virtual_mailbox_maps.cf
virtual_minimum_uid = 125
virtual_transport = virtual
virtual_uid_maps = static:125
virtual_create_maildirsize = yes
virtual_mailbox_extended = yes
virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/sql_virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please try again later.
virtual_overquota_bounce = yes
unknown_local_recipient_reject_code = 450
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
User avatar
Joe User
Project Manager
Project Manager
Posts: 11185
Joined: 2003-02-27 01:00
Location: Hamburg
 

Re: Postfix will transports benutzen, die es gar nicht meht gibt

Post by Joe User »

"postfix reload" oder "/etc/init.d/postfix restart" durchgeführt?
Auch wenn es laut Log unlogisch ist: dspam in amavisd-new aufgerufen?
PayPal.Me/JoeUserFreeBSD Remote Installation
Wings for LifeWings for Life World Run

„If there’s more than one possible outcome of a job or task, and one
of those outcomes will result in disaster or an undesirable consequence,
then somebody will do it that way.“ -- Edward Aloysius Murphy Jr.
zg0re
Posts: 104
Joined: 2003-06-04 15:33
 

Re: Postfix will transports benutzen, die es gar nicht meht gibt

Post by zg0re »

Ja, hab den postfix schon etlich Male reloaded und anschließend neu gestartet. dspam ist in der amavis config auskommentiert
Roger Wilco
Posts: 5923
Joined: 2004-05-23 12:53
 

Re: Postfix will transports benutzen, die es gar nicht meht gibt

Post by Roger Wilco »

`/etc/init.d/postfix stop`
Danach sollte `pgrep qmgr` nichts mehr ausgeben. Wenn doch, dann `pkill qmgr` ausführen und Postfix neustarten.
zg0re
Posts: 104
Joined: 2003-06-04 15:33
 

Re: Postfix will transports benutzen, die es gar nicht meht gibt

Post by zg0re »

xxx ~ # /etc/init.d/postfix stop
* Stopping postfix ... [ ok ]
xxx ~ # pgrep qmgr
xxx ~ # tail /var/log/mail.log

...
Jun 13 08:09:58 server postfix/qmgr[2971]: warning: connect to transport dspam: Connection refused
Jun 13 08:09:58 server postfix/qmgr[2971]: warning: connect to transport clamsmtp: No such file or directory
...

Ist echt nervig das ganze... Hab alle configs etliche Male durchgeschaut aber keine Reste mehr finden können :(
adjustman
Posts: 1132
Joined: 2003-03-26 23:29
Location: SA
 

Re: Postfix will transports benutzen, die es gar nicht meht gibt

Post by adjustman »

ohne postconf -n keine Aussage möglich. Zum 1000ten Mal. :wink:
UND wenn da kein Umbruchfehler im Spiel ist, bei der master.cf
ist was kommentiert, was SO nicht richtig ist

Code: Select all

#smtp      inet  n       -       n       -       -       smtpd -v
zg0re
Posts: 104
Joined: 2003-06-04 15:33
 

Re: Postfix will transports benutzen, die es gar nicht meht gibt

Post by zg0re »

Naja, wenn postconf -n etwas mehr ausgesagt hätte, als die config, die ich gepostet hab, hätt ich's mitgepostet ;)
server cache # postconf -n
config_directory = /etc/postfix
header_checks = pcre:/etc/postfix/header_checks.pcre
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
relay_domains = proxy:mysql:/etc/postfix/sql_relay_domains_maps.cf
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_rbl_client cbl.abuseat.org, reject_rbl_client dul.dnsbl.sorbs.net, reject_rbl_client sbl-xbl.spamhaus.org, reject_rbl_client list.dsbl.org, reject_rbl_client relays.ordb.org, reject_rbl_client opm.blitzed.org
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unlisted_recipient, permit_auth_destination, reject
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = reject_non_fqdn_sender, reject_unknown_sender_domain
smtpd_tls_CAfile = /etc/postfix/ssl/smtpd.pem
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.pem
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/sql_transport_maps.cf
unknown_local_recipient_reject_code = 450
virtual_alias_maps = proxy:mysql:/etc/postfix/sql_virtual_alias_maps.cf
virtual_create_maildirsize = yes
virtual_gid_maps = static:125
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/sql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/sql_virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_mailbox_maps = $transport_maps, proxy:mysql:/etc/postfix/sql_virtual_mailbox_maps.cf
virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please try again later.
virtual_minimum_uid = 125
virtual_overquota_bounce = yes
virtual_transport = virtual
virtual_uid_maps = static:125
Dass die smtpd Zeile auskommentiert ist, hat übrigens seine Richtigkeit - die kommt unten nämlich nochmal ;)

Ich werde demnächst eh mal den Server rebooten müssen wegen neuem Kernel - evtl. hilft das (vielleicht hat sich ja was im Speicher "festgesetzt" ;))
adjustman
Posts: 1132
Joined: 2003-03-26 23:29
Location: SA
 

Re: Postfix will transports benutzen, die es gar nicht meht gibt

Post by adjustman »

zg0re wrote:Naja, wenn postconf -n etwas mehr ausgesagt hätte, als die config, die ich gepostet hab
ja, das ist so. Nicht alles, was in der main.cf drinsteht wird auch von Postfix (an)genommen.
Dass die smtpd Zeile auskommentiert ist, hat übrigens seine Richtigkeit - die kommt unten nämlich nochmal ;)
nein! Richtig hingucken :wink:
Edit: Ok. Ich war blind. :D
Aber was das alles soll, weisst du nicht, oder? Wozu pre-cleanup, usw.
darkman
Posts: 104
Joined: 2004-03-24 14:09
 

Re: Postfix will transports benutzen, die es gar nicht meht gibt

Post by darkman »

Hi,

lass mich raten, die "Fehler" treten nur bei alten Mails auf die
deswegen nicht mehr zugestellt werden...?

wenn ja:
postsuper -r ALL

(Bei Fragen hilft man postsuper)

Regards,
Darkman