> From: Wietse Venema <[EMAIL PROTECTED]> > > Christoph Ulrich Scholler: >> Hi, >> >> On 02.06. 23:49, Hans van Kranenburg wrote: >>> I replicated this error a few minutes ago on a different system. >>> The software is the 2.1.5-9 package from Debian Sarge. >>> >>> After removing the debug_peer_list delivery to Cyrus works fine >>> again. I'm not sure if this is a Postfix or Cyrus problem... >> >> I just got bitten by the same problem, also an Debian/Sarge >> (Postfix 2.1.5-9). Does anyone know why this happens? > > This does not reproduce with Postfix 2.1.6. > > Note: Debian Postfix differs in several ways from generic Postfix.
Ah... hm, well, this was some time ago, but anyway... I can only reproduce this on Debian Sarge. The value of debug_peer_list does not matter, as long as it is set. I set it to 1.2.3.4 in this example. > If someone could post configuration information then someone might be > able to reproduce this. Third-party patches such as TLS or IPv6? SASL > enabled or disabled? And so on. Installed packages: (Debian Sarge) ii postfix 2.1.5-9 A high-performance mail transport agent ii postfix-pcre 2.1.5-9 PCRE map support for Postfix ii postfix-tls 2.1.5-9 TLS and SASL support for Postfix ii libsasl2 2.1.19.dfsg1-0 Authentication abstraction library ii libsasl2-modul 2.1.19.dfsg1-0 Pluggable Authentication Mod[..]SASL ii sasl2-bin 2.1.19.dfsg1-0 Programs for man[..]SASL users dat ii cyrus21-admin 2.1.18-1+sarge Cyrus mail system (admini[...]ool) ii cyrus21-client 2.1.18-1+sarge Cyrus mail system (test clients) ii cyrus21-common 2.1.18-1+sarge Cyrus mail system (common files) ii cyrus21-imapd 2.1.18-1+sarge Cyrus mail system (IMAP support) ii cyrus21-pop3d 2.1.18-1+sarge Cyrus mail system (POP3 support) ii libcyrus-imap- 2.1.18-1+sarge Interface to Cyrus ima[...]libr ***** syslog (with lmtp -v in master.cf) ***** postfix/qmgr[31854]: CA6E6962: removed postfix/lmtp[32048]: match_list_match: debug_peer_list: no match postfix/lmtp[32048]: match_list_match: fast_flush_domains: no match postfix/lmtp[32048]: watchdog_create: 0x805b038 18000 postfix/lmtp[32048]: watchdog_stop: 0x805b038 postfix/lmtp[32048]: watchdog_start: 0x805b038 postfix/lmtp[32048]: connection established postfix/lmtp[32048]: master_notify: status 0 postfix/lmtp[32048]: deliver_request_initial: send initial status postfix/lmtp[32048]: send attr status = 0 postfix/lmtp[32048]: lmtp socket: wanted attribute: flags postfix/lmtp[32048]: input attribute name: flags postfix/lmtp[32048]: input attribute value: 3 [removed some lines] postfix/lmtp[32048]: lmtp socket: wanted attribute: original_recipient postfix/lmtp[32048]: input attribute name: original_recipient postfix/lmtp[32048]: input attribute value: [EMAIL PROTECTED] postfix/lmtp[32048]: lmtp socket: wanted attribute: recipient postfix/lmtp[32048]: input attribute name: recipient postfix/lmtp[32048]: input attribute value: [EMAIL PROTECTED] postfix/lmtp[32048]: lmtp socket: wanted attribute: offset postfix/lmtp[32048]: input attribute name: offset postfix/lmtp[32048]: input attribute value: 0 postfix/lmtp[32048]: deliver_request_get: file active/7/78D83AE8 postfix/lmtp[32048]: deliver_message: from [EMAIL PROTECTED] postfix/lmtp[32048]: lmtp_connect_unix: trying: /var/run/cyrus/socket/lmtp... cyrus/master[32049]: about to exec /usr/lib/cyrus/bin/lmtpd cyrus/lmtpunix[32049]: executed cyrus/lmtpd[32049]: accepted connection cyrus/lmtpd[32049]: lmtp connection preauth'd as postman postfix/lmtp[32048]: match_hostname: /var/run/cyrus/socket/lmtp ~? 1.2.3.4 postfix/lmtp[32048]: match_hostaddr: /var/run/cyrus/socket/lmtp ~? 1.2.3.4 postfix/master[31851]: warning: process /usr/lib/postfix/lmtp pid 32048 killed by signal 11 postfix/master[31851]: warning: /usr/lib/postfix/lmtp: bad command startup -- throttling postfix/local[32047]: warning: premature end-of-input on private/lmtp socket while reading input attribute name postfix/local[32047]: warning: private/lmtp socket: malformed response So.. I would tend to think there's some problem when postfix is trying to compare a unix socket name to an IP address...? ***** postconf -n ***** alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/lib/postfix debug_peer_list = 1.2.3.4 delay_warning_time = 24h local_destination_concurrency_limit = 5 local_destination_recipient_limit = 300 local_recipient_maps = $alias_maps mailbox_command = mailbox_size_limit = 0 mailbox_transport = lmtp:unix:/var/run/cyrus/socket/lmtp message_size_limit = 25000000 mydestination = mydomain.nl kantoor.mydomain.nl localhost.mydomain.nl mydomain.nl kantoor.mydomain.nl localhost offroad mydomain = mydomain.nl myhostname = kantoor.mydomain.nl mynetworks = 127.0.0.0/8, 192.168.22.0/24 myorigin = mydomain.nl parent_domain_matches_subdomains = proxy_interfaces = ext.ernal.addr.ess recipient_delimiter = + setgid_group = postdrop smtp_tls_CAfile = /etc/apache/ssl.crt/ca-bundle.crt smtp_use_tls = yes smtpd_banner = $myhostname ESMTP $mail_name smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated smtpd_data_restrictions = reject_multi_recipient_bounce reject_unauth_pipelining smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated reject_invalid_hostname reject_non_fqdn_hostname check_helo_access pcre:/etc/postfix/check_helo_access.pcre check_helo_access hash:/etc/postfix/check_helo_access smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_non_fqdn_recipient reject_unknown_recipient_domain reject_unauth_destination check_recipient_access pcre:/etc/postfix/check_recipient_access.role-accounts.pcre check_client_access pcre:/etc/postfix/check_client_access.pcre reject_rbl_client virbl.dnsbl.bit.nl reject_rbl_client sbl-xbl.spamhaus.org reject_rbl_client combined.njabl.org reject_rbl_client list.dsbl.org reject_rbl_client relays.ordb.org smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_sender_restrictions = reject_non_fqdn_sender reject_unknown_sender_domain smtpd_tls_CAfile = /etc/ssl/local/local-ca.crt smtpd_tls_auth_only = yes smtpd_tls_cert_file = /etc/ssl/local/local.crt smtpd_tls_key_file = /etc/ssl/local/local.key smtpd_tls_loglevel = 0 smtpd_tls_received_header = no smtpd_tls_session_cache_database = sdbm:/etc/postfix/smtpd_scache smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes strict_rfc821_envelopes = yes unknown_address_reject_code = 550 unknown_local_recipient_reject_code = 550 Greetings, Hans van Kranenburg -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]