postfix port 25: Address already in use

Katharina Knuth jk at jkart.de
Mi Okt 30 15:01:38 CET 2019


Hallo,

ich bitte eingangs um etwas Nachsicht, bin schon ne
Weile aus der Thematik raus. Rent.

Ich habe gerade ein Problem auf dem Tisch, und komm
nich weiter. Also

Postfix mail_version = 3.4.5
postconf -n

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
append_dot_mydomain = yes
biff = no
body_checks = regexp:$filter/body_checks.regexp
bounce_queue_lifetime = 3d
bounce_template_file = /etc/postfix/bounce.cf
compatibility_level = 2
daemon_directory = /usr/lib/postfix/sbin
delay_warning_time = 24h
disable_vrfy_command = yes
filter = /etc/postfix/filter
header_checks = regexp:$filter/header_checks.regexp 
pcre:$filter/header_checks.pcre
inet_interfaces = all
inet_protocols = all
local_header_rewrite_clients =
local_recipient_maps = proxy:unix:passwd.byname
mail_name = PostfixAD
mailbox_size_limit = 0
mailman_destination_recipient_limit = 1
maximal_queue_lifetime = 3d
message_size_limit = 102400000
mime_header_checks = pcre:$filter/mime_header_checks
mydestination = server.art-domains.de, localhost, localhost.localdomain
myhostname = server.art-domains.de
mynetworks =
mynetworks_style = subnet
nested_header_checks = $header_checks
plesk_virtual_destination_recipient_limit = 1
recipient_canonical_classes = envelope_recipient,header_recipient
recipient_canonical_maps = tcp:127.0.0.1:12346
recipient_delimiter = +
relay_domains = $mydestination
remote_header_rewrite_domain =
sender_dependent_default_transport_maps = 
hash:/var/spool/postfix/plesk/sdd_transport_maps
setgid_group = postdrop
show_user_unknown_table_name = no
smtp_send_xforward_command = yes
smtp_tls_mandatory_protocols = !SSLv2,!SSLv3
smtp_tls_protocols = !SSLv2,!SSLv3
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = no
smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions =
smtpd_data_restrictions = reject_multi_recipient_bounce 
reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_milters = , inet:127.0.0.1:12768
smtpd_proxy_options = speed_adjust
smtpd_proxy_timeout = 3600s
smtpd_recipient_restrictions = permit_mynetworks 
reject_non_fqdn_sender reject_non_fqdn_recipient 
reject_unknown_recipient_domain permit_sasl_authenticated 
reject_unauth_destination reject_unlisted_recipient 
check_recipient_access hash:/etc/postfix/filter/verbotene_empfaenger 
check_client_access hash:$filter/rbl_pass reject_rbl_client 
zen.spamhaus.org reject_rbl_client bl.spamcop.net reject_rbl_client 
b.barracudacentral.org reject_rbl_client bl.blocklist.de 
reject_rbl_client ix.dnsbl.manitu.net check_sender_access 
pcre:/etc/postfix/filter/sender_access check_client_access 
pcre:$filter/dynip check_sender_ns_access hash:$filter/bogus_dns 
check_sender_mx_access hash:$filter/wildcard_mx check_sender_mx_access 
cidr:$filter/bogon_networks.cidr check_policy_service inet:127.0.0.1:60023
smtpd_reject_unlisted_sender = yes
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated 
reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sender_restrictions = permit_mynetworks 
permit_sasl_authenticated reject_unauth_destination
smtpd_timeout = 3600s
smtpd_tls_cert_file = /etc/postfix/postfix.pem
smtpd_tls_ciphers = medium
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_mandatory_ciphers = medium
smtpd_tls_mandatory_protocols = TLSv1 TLSv1.1 TLSv1.2
smtpd_tls_protocols = TLSv1 TLSv1.1 TLSv1.2
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_medium_cipherlist = 
EECDH+AESGCM+AES128:EECDH+AESGCM+AES256:EECDH+CHACHA20:EDH+AESGCM+AES128:EDH+AESGCM+AES256:EDH+CHACHA20:EECDH+SHA256+AES128:EECDH+SHA384+AES256:EDH+SHA256+AES128:EDH+SHA256+AES256:EECDH+SHA1+AES128:EECDH+SHA1+AES256:EDH+SHA1+AES128:EDH+SHA1+AES256:EECDH+HIGH:EDH+HIGH:AESGCM+AES128:AESGCM+AES256:CHACHA20:SHA256+AES128:SHA256+AES256:SHA1+AES128:SHA1+AES256:HIGH:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!3DES:!MD5:!PSK:!KRB5:!aECDH
transport_maps = , hash:/var/spool/postfix/plesk/transport
unknown_address_reject_code = 550
unknown_client_reject_code = 550
unverified_recipient_reject_code = 550
unverified_sender_reject_code = 550
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_gid_maps = static:31
virtual_mailbox_base = /var/qmail/mailnames
virtual_mailbox_domains = $virtual_mailbox_maps, 
hash:/var/spool/postfix/plesk/virtual_domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = , hash:/var/spool/postfix/plesk/vmailbox
virtual_transport = plesk_virtual
virtual_uid_maps = static:30


Es läuft eigentlich alles prima, ABER
wenn man Postfix reload oder stop und start macht,
stirbt Postfix mit

postfix/master[5138]: fatal: bind 0.0.0.0 port 25: Address already in use

und throttled dann. Im Netz habe ich nix passendes gefunden.
Wer kann mir  Richtung weisen?
-- 
Mit freundlichem Gruß,
With kind regard,
Katharina Knuth


Mehr Informationen über die Mailingliste postfix-users