From: Roland Ramthun on 1 Jul 2010 13:39 Hi all, I obviously have an configuration error on my backup MX, but can't sort it out alone. I use two mailservers, one primary MX and a secondary MX which relays messages to the primary. A cron job on eara now generated a mail to root, which should be sent to mail(a)roland-ramthun.de. This doesn't happen, instead postfix logs the fatal configuration error below. I think the configuration error is misleading, what could the real problem be? Can or should the message be fixed? Thanks for your help, Roland ### Jul 1 17:30:00 eara postfix/master[32664]: daemon started -- version 2.6.6, configuration /etc/postfix Jul 1 17:30:01 eara postfix/qmgr[32671]: 1B0CE781817: from=<root(a)eara.pxl.li>, size=2039, nrcpt=1 (queue active) Jul 1 17:30:01 eara postfix/local[32674]: fatal: main.cf configuration error: mailbox_size_limit is smaller than message_size_limit Jul 1 17:30:02 eara postfix/master[32664]: warning: process //usr/lib64/postfix/local pid 32674 exit status 1 Jul 1 17:30:02 eara postfix/master[32664]: warning: //usr/lib64/postfix/local: bad command startup -- throttling ### ### eara ~ # mailq -Queue ID- --Size-- ----Arrival Time---- -Sender/Recipient------- 1B0CE781817* 2039 Tue Jun 29 05:01:31 root(a)eara.pxl.li root(a)localhost.pxl.li -- 2 Kbytes in 1 Request. ### ### eara ~ # cat /etc/mail/aliases # Basic system aliases -- these MUST be present. MAILER-DAEMON: postmaster postmaster: root # General redirections for pseudo accounts. adm: root bin: root daemon: root exim: root lp: root mail: root named: root nobody: root postfix: root # Well-known aliases -- these should be filled in! root: mail(a)roland-ramthun.de # operator: # Standard RFC2142 aliases abuse: postmaster ftp: root hostmaster: root news: usenet noc: root security: root usenet: root uucp: root webmaster: root www: webmaster ### ### eara ~ # postconf -n alias_database = hash:/etc/mail/aliases alias_maps = hash:/etc/mail/aliases anvil_rate_time_unit = 1h anvil_status_update_time = 1h command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = //usr/lib64/postfix data_directory = /var/lib/postfix html_directory = /usr/share/doc/postfix-2.6.6/html inet_interfaces = all mail_owner = postfix mailbox_size_limit = 10737418240 mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man maximal_backoff_time = 1h maximal_queue_lifetime = 31d message_size_limit = 134217728 minimal_backoff_time = 30m mydestination = $myhostname, $mydomain, localhost, localhost.$mydomain myhostname = eara.pxl.li mynetworks_style = host myorigin = $myhostname newaliases_path = /usr/bin/newaliases queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.6.6/readme relay_domains = mysql:/etc/postfix/relay_domains.sql relay_recipient_maps = mysql:/etc/postfix/relay_addresses.sql sample_directory = /etc/postfix sendmail_path = /usr/sbin/sendmail setgid_group = postdrop smtpd_banner = $myhostname ESMTP smtpd_client_connection_count_limit = 3 smtpd_client_message_rate_limit = 200 smtpd_discard_ehlo_keywords = silent-discard, dsn smtpd_helo_required = yes smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, permit_mynetworks, reject_unknown_client_hostname, sleep 1, reject_unauth_pipelining, reject_unauth_destination, check_policy_service inet:127.0.0.1:2501, permit smtpd_sasl_auth_enable = no ###
From: Luigi Rosa on 1 Jul 2010 14:00 -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Roland Ramthun said the following on 01/07/10 19:39: > I use two mailservers, one primary MX and a secondary MX which relays messages to the primary. What's the point in setting a mailbox limit on a backup MX server? If you set mailbox_size_limit to zero, what happens? Ciao, luigi - -- / +--[Luigi Rosa]-- \ Superior ability breeds superior ambition. --Spock, "Space Seed" -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iEYEARECAAYFAkws16UACgkQ3kWu7Tfl6ZTKKACcD91Zp7NSaVzIFLDq57MAHamy JDQAn2Ms1IgCxFqz15Q9/vNAPcxQ9QO1 =bO/x -----END PGP SIGNATURE-----
From: Brian Evans - Postfix List on 1 Jul 2010 14:03 On 7/1/2010 1:39 PM, Roland Ramthun wrote: > Hi all, > > I obviously have an configuration error on my backup MX, but can't sort it out alone. > > I use two mailservers, one primary MX and a secondary MX which relays messages to the primary. > > A cron job on eara now generated a mail to root, which should be sent to mail(a)roland-ramthun.de. > > This doesn't happen, instead postfix logs the fatal configuration error below. > > I think the configuration error is misleading, what could the real problem be? > Can or should the message be fixed? > The problem is the configuration, see below: > ### > Jul 1 17:30:00 eara postfix/master[32664]: daemon started -- version 2.6.6, configuration /etc/postfix > Jul 1 17:30:01 eara postfix/qmgr[32671]: 1B0CE781817: from=<root(a)eara.pxl.li>, size=2039, nrcpt=1 (queue active) > Jul 1 17:30:01 eara postfix/local[32674]: fatal: main.cf configuration error: mailbox_size_limit is smaller than message_size_limit > Jul 1 17:30:02 eara postfix/master[32664]: warning: process //usr/lib64/postfix/local pid 32674 exit status 1 > Jul 1 17:30:02 eara postfix/master[32664]: warning: //usr/lib64/postfix/local: bad command startup -- throttling > ### > mailbox_size_limit = 10737418240 > message_size_limit = 134217728 global/mail_params.h 563:extern int var_mailbox_limit; Both of these parameters are signed integers as of Postfix 2.6.5 (and possibly later versions) Once you exceed 2,147,483,647; you get overflows. Maybe Wieste should investigate changing the mailbox limit to a long (if he hasn't already) as disk space becomes cheaper all of the time. Brian
From: Roland Ramthun on 1 Jul 2010 14:40 On Thu, 01 Jul 2010 14:03:23 -0400 Brian Evans - Postfix List <grknight(a)scent-team.com> wrote: > global/mail_params.h > 563:extern int var_mailbox_limit; > > Both of these parameters are signed integers as of Postfix 2.6.5 (and > possibly later versions) > Once you exceed 2,147,483,647; you get overflows. This seems to be the case: Changing the mailbox limit to 0, as Luigi pointed out, or <2,147,483,647 both solved the problem. As the limit is given in bytes this means you can't have mailboxes larger than ~2048MB. If this is a design decision, please consider to document it e.g. in the postconf man page (at least that's where I looked for info). Thanks for your quick help. Regards, Roland
From: Roland Ramthun on 1 Jul 2010 14:42 On Thu, 01 Jul 2010 20:00:09 +0200 Luigi Rosa <lists(a)luigirosa.com> wrote: > What's the point in setting a mailbox limit on a backup MX server? > > If you set mailbox_size_limit to zero, what happens? The configuration was partly copied from an old machine, this setting doesn't make sense in this setup. Changing the value to 0 solves the problem, see my other mail. Thanks for your help, Roland
|
Pages: 1 Prev: Error 451 (Couldn't open temporary) #2 Next: header_checks REJECT |