Hi postfixers
I changed this network to "real" IPV6 (before I used 6TO4 tunnelling). Now, every host and every program (including postfix) rushes to use IPV6. But there are problems with postfix: on one Host (postfix-2.10.1-6.el7.x86_64) I had in the logs:

Nov 19 06:13:01 tico postfix/postfix-script[23347]: the Postfix mail system is not running Nov 19 06:13:02 tico postfix/postfix-script[23426]: starting the Postfix mail system Nov 19 06:13:02 tico postfix/master[23428]: fatal: bind fe80::4216:7eff:fea7:c56b port 587: Invalid argument Nov 19 06:13:03 tico postfix/master[23427]: fatal: daemon initialization failure Nov 19 06:13:04 tico postfix/postfix-script[23429]: fatal: mail system startup failed


and this every hour.

I know that this error comes from the fact, that the IPV6 stack misses the interface name when binding. The postfix information page "Postfix IPv6 Support" is really not helpful in that situation, specifying "that IPV6 is hardly used today" or similar.

As an immediate measure I took the local interface away from the interface list in main.cf. Now postfix runs like before.

Is there a possibility to circumwent this error, adding the interface to the address?

For ssh your have the possibility to add the interface to the IPV6 address like fe80::4216:7eff:fea7:c56b%enp2s0 separated from the address by a percent sign. Or is there a workaround different from not to use IPV6?

postconf -n

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
anvil_rate_time_unit = 60s
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter =
daemon_directory = /usr/libexec/postfix
data_directory = /data/postfix/cache
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
defer_transports =
disable_dns_lookups = no
header_checks = regexp:/etc/postfix/header_checks
html_directory = no
inet_interfaces = localhost
inet_protocols = all
local_recipient_maps = ldap:/etc/postfix/ldap-alias.cf
mail_owner = postfix
mailbox_command =
mailbox_transport =
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 20480000
mydestination =
myhostname = myhost.mydomain.com
mynetworks = 192.168.97.0/28, 127.0.0.0/8, [::1]/128, [fe80::]/64, [fec0::]/64
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
postscreen_access_list = permit_mynetworks, cidr:/etc/postfix/postscreen_access.cidr
postscreen_blacklist_action = enforce
postscreen_dnsbl_action = enforce
postscreen_dnsbl_sites = sbl-xbl.spamhaus.org*2 b.barracudacentral.org*2
postscreen_dnsbl_threshold = 2
postscreen_greet_action = enforce
queue_directory = /data/postfix/queues
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
relay_domains = permit_sasl_authenticated, permit_mynetworks,$mydestination
relayhost =
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_CAfile = /etc/postfix/cert/cacert.pem
smtp_tls_loglevel = 1
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:/data/postfix/cache/tls_smtp_session
smtpd_client_connection_count_limit = 5
smtpd_client_connection_rate_limit = 22
smtpd_client_event_limit_exceptions = $mynetworks
smtpd_client_recipient_rate_limit = 100
smtpd_client_restrictions = permit_sasl_authenticated, hash:/etc/postfix/whitelist, hash:/etc/postfix/access
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, check_helo_access hash:/etc/postfix/helo_checks, reject_invalid_hostname smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client mail-abuse.org, reject_rbl_client sbl-xbl.spamhaus.org, reject_rbl_client blackholes.easynet.nl, reject_rbl_client cbl.abuseat.org, reject_rhsbl_client mail-abuse.org, reject_rhsbl_client sbl-xbl.spamhaus.org, reject_rhsbl_client blackholes.easynet.nl, reject_rhsbl_client cbl.abuseat.org check_recipient_access hash:/etc/postfix/check_recipients, check_recipient_access hash:/etc/postfix/access, check_recipient_access ldap:/etc/postfix/ldap-spamfilter.cf, permit
smtpd_sasl_auth_enable = no
smtpd_sasl_local_domain = postfix
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_sender_domain, hash:/etc/postfix/whitelist, check_sender_access hash:/etc/postfix/access, reject_rhsbl_sender dsn.rfc-ignorant.org
smtpd_tls_CAfile = /etc/postfix/cert/cacert.pem
smtpd_tls_CApath = /etc/postfix/cert/CA
smtpd_tls_cert_file = /etc/postfix/cert/violina.mail.cert.pem
smtpd_tls_key_file = /etc/postfix/cert/violina.mail.key.pem
smtpd_tls_loglevel = 1
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:/data/postfix/cache/tls_session
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap-alias.cf
virtual_gid_maps = static:89
virtual_mailbox_base = /data/postfix/maildrop/
virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap-domain.cf
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap-mailbox.cf
virtual_minimum_uid = 51
virtual_transport = virtual
virtual_uid_maps = static:89


suomi

Reply via email to