While using Postfix 2.8.1 + Ubuntu 10.10, after enabling postscreen the
system seems to be working well (sends and receives email without any
apparent problems) but has sporadic errors as shown bellow (without
any other errors or warnings).

sudo grep 'postscreen_cache.db' /var/log/syslog

Mar 10 11:02:24 mx postfix/postscreen[9697]:
cache /var/lib/postfix/postscreen_cache.db full cleanup: retained=0
dropped=0 entries
Mar 10 11:04:26 mx postfix/postscreen[9697]: close
database /var/lib/postfix/postscreen_cache.db: No such file or
directory (possible Berkeley DB bug)
Mar 10 11:12:08 mx postfix/postscreen[10135]: close
database /var/lib/postfix/postscreen_cache.db: No such file or
directory (possible Berkeley DB bug)
Mar 10 11:49:58 mx postfix/postscreen[12596]: close
database /var/lib/postfix/postscreen_cache.db: No such file or
directory (possible Berkeley DB bug)

# /var/lib/postfix/postscreen_cache.db exists and postfix
seems to be accessing it, as shown by the changing date/times in:

ls -l /var/lib/postfix/
total 32
-rw------- 1 postfix postfix   17 2011-03-10 11:06 master.lock
-rw------- 1 postfix postfix 8192 2011-03-10 11:10 postscreen_cache.db
-rw------- 1 postfix postfix 1024 2011-03-10 11:07 prng_exch
-rw------- 1 postfix postfix 8192 2011-03-10 11:07 smtpd_scache.db
-rw------- 1 postfix postfix 8192 2011-03-10 11:07 smtp_scache.db

# the berkeley modules are there too (the so.2's are links to the .so's)
ls -1 /var/spool/postfix/lib/
libnss_compat-2.12.1.so
libnss_compat.so.2
libnss_dns-2.12.1.so
libnss_dns.so.2
libnss_files-2.12.1.so
libnss_files.so.2
libnss_hesiod-2.12.1.so
libnss_hesiod.so.2
libnss_nis-2.12.1.so
libnss_nisplus-2.12.1.so
libnss_nisplus.so.2
libnss_nis.so.2

sudo postconf -n  # some sasl/tls entries were edited out
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
disable_vrfy_command = yes
fast_flush_domains = 
mail_name = ESMTPserver
mydestination = localhost.localdomain, localhost
mydomain = example.org
myhostname = mx.example.org
mynetworks = 127.0.0.0/8
mynetworks_style = host
myorigin = $mydomain
postscreen_bare_newline_action = enforce
postscreen_bare_newline_enable = yes
postscreen_blacklist_action = enforce
postscreen_dnsbl_action = enforce
postscreen_dnsbl_sites = zen.spamhaus.org*2, dnsbl-1.uceprotect.net*1,
b.barracudacentral.org*1 postscreen_dnsbl_threshold = 2
postscreen_greet_action = enforce
postscreen_non_smtp_command_enable = yes
postscreen_pipelining_enable = yes
readme_directory = no
recipient_delimiter = +
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_authorized_verp_clients = $mynetworks
smtpd_banner = $myhostname ESMTP
smtpd_discard_ehlo_keywords = silent-discard, etrn
smtpd_helo_required = yes
smtpd_recipient_restrictions = reject_non_fqdn_recipient,
reject_unknown_recipient_domain, permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination,
reject_unauth_pipelining, reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname, reject_non_fqdn_sender,
reject_unlisted_sender, reject_unknown_sender_domain
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth-client
smtpd_sasl_type = dovecot smtpd_tls_auth_only = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
soft_bounce = yes
virtual_alias_maps = hash:/etc/postfix/virtual-alias-maps
virtual_mailbox_domains = example.org
virtual_mailbox_maps = hash:/etc/postfix/virtual-mailbox-maps
virtual_transport = dovecot


Any ideas?

r.

M.

Reply via email to