Postfix's proxmap is segfaulting or at least that's what I think the signal 11 means. Some background info first: This is a fedora mail server (core 6) that I've upgraded to postfix 2.5.4. I used the rpm spec file from the last release of postfix on fc6 to build a rpm to upgrade with and also to make sure I keep the file system layout as close as possible to fedora's postfix packages. Any how, I had to make some heavy modifications to the spec file to get everything to mesh but it seemed to work out okay but ultimately I think that I have caused this problem by doing so. Tonight I noticed that proxymap is segfaulting. I'm not sure what proxymap does exactly but it hasn't affected normal operation of the server I'm testing on to the best I can tell. All the same I'd like to address the problem.

According to the debug readme, I changed master.cf:
proxymap  unix  -       -       n       -       -       proxymap -D

I added this line to main.cf which isn't showing up in postconf -n's output for some reason even after postfix reload:
debugger_command =
       PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
(strace -p $process_id 2>&1 | tee /var/log/postfix_debug.log | logger -p mail.info) & sleep 5

As you've probably noticed, I changed the debug command slightly from what was in the debug readme to have the output written to syslog and a custom log file. So instead of the segfault now I'm seeing this and getting nothing else in mail.info or my custom log file about proxymap and I'm wondering I've done something wrong:

Oct 9 21:51:34 mail2 postfix/proxymap[27643]: running: PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin?(strace -p 27643 2>&1 | logger -p mai
l.error) & sleep 5



Log entries:

Oct 6 03:38:11 mail2 postfix/master[2256]: warning: process /usr/libexec/postfix/proxymap pid 7311 killed by signal 11 Oct 6 03:38:11 mail2 postfix/master[2256]: warning: /usr/libexec/postfix/proxymap: bad command startup -- throttling

Oct 8 07:40:02 mail2 postfix/master[2256]: warning: process /usr/libexec/postfix/proxymap pid 3323 killed by signal 11 Oct 8 07:40:02 mail2 postfix/master[2256]: warning: /usr/libexec/postfix/proxymap: bad command startup -- throttling

postconf -n

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
disable_vrfy_command = yes
html_directory = no
inet_interfaces = all
mail_owner = postfix
mailbox_command = /usr/libexec/dovecot/deliver
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_queue_lifetime = 60d
message_size_limit = 100000000000000000000
mydestination = mydomain.com, mail2.mydomain.com, mail2
mydomain = mydomain.com
myhostname = mail2.mydomain.com
mynetworks = 127.0.0.0/8, 192.168.1.0/24
myorigin = mail2.mydomain.com
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.5.4/README_FILES
sample_directory = /usr/share/doc/postfix-2.5.4/samples
sender_bcc_maps = hash:/etc/aliases_bcc
sender_canonical_classes = header_sender
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550


Reply via email to