Problem with mail...

Discussion in 'General' started by fordwrench, Jan 25, 2008.

  1. fordwrench

    fordwrench Member HowtoForge Supporter

    here is output from syslog

    Jan 25 01:34:22 srv1 postfix/qmgr[4368]: fatal: qmgr_move: update active/45FEC3FC2D5 time stamps: Operation not permitted
    Jan 25 01:34:23 srv1 postfix/master[2734]: warning: process /usr/lib/postfix/qmgr pid 4368 exit status 1
    Jan 25 01:34:23 srv1 postfix/master[2734]: warning: /usr/lib/postfix/qmgr: bad command startup -- throttling
    Jan 25 01:34:49 srv1 postfix/trivial-rewrite[4338]: table hash:/etc/postfix/virtusertable(0,lock|fold_fix) has changed -- restarting
    Jan 25 01:35:23 srv1 postfix/qmgr[5525]: fatal: qmgr_move: update active/45FEC3FC2D5 time stamps: Operation not permitted
    Jan 25 01:35:24 srv1 postfix/master[2734]: warning: process /usr/lib/postfix/qmgr pid 5525 exit status 1
    Jan 25 01:35:24 srv1 postfix/master[2734]: warning: /usr/lib/postfix/qmgr: bad command startup -- throttling
    srv1:/var/log#

    Can you tell me what might be wrong
    I just update to 2.2.19
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    It looks as if you changed the permissions of the postfix mail spool diretoties. It is very unlikely that this is caused by the ISPConfig update, as ISPConfig does not use these directories at all.

    Please post the output of:

    ls -la /var/spool/postfix/
     
  3. fordwrench

    fordwrench Member HowtoForge Supporter

    srv1:~# ls -la /var/spool/postfix/
    total 100
    drwxr-xr-x 20 root root 4096 2007-04-18 18:22 .
    drwxr-xr-x 5 root root 4096 2007-04-18 18:11 ..
    drwx------ 2 postfix root 4096 2008-01-25 00:35 active
    drwx------ 2 postfix root 4096 2008-01-24 17:00 bounce
    drwx------ 2 postfix root 4096 2007-04-18 18:11 corrupt
    drwx------ 18 postfix root 4096 2007-09-11 22:27 defer
    drwx------ 18 postfix root 4096 2007-09-11 22:27 deferred
    drwxr-xr-x 2 root root 4096 2008-01-25 03:30 etc
    drwx------ 2 postfix root 4096 2007-04-18 18:11 flush
    drwx------ 2 postfix root 4096 2007-04-18 18:11 hold
    drwx------ 2 postfix root 4096 2008-01-25 03:29 incoming
    drwxr-xr-x 2 root root 4096 2008-01-25 03:30 lib
    drwx-wx--T 2 postfix postdrop 4096 2008-01-25 03:29 maildrop
    drwxr-xr-x 2 postfix root 4096 2007-07-12 14:49 pid
    drwx------ 2 postfix root 4096 2008-01-25 03:30 private
    -rw------- 1 root root 1024 2008-01-25 03:30 prng_exch
    drwx--s--- 2 postfix postdrop 4096 2008-01-25 03:30 public
    drwx------ 2 postfix root 4096 2007-04-18 18:11 saved
    -rw------- 1 root root 8192 2008-01-25 03:30 smtpd_scache.db
    -rw------- 1 root root 8192 2008-01-25 03:30 smtp_scache.db
    drwx------ 2 postfix root 4096 2007-12-17 12:45 trace
    drwxr-xr-x 3 root root 4096 2007-04-18 18:11 usr
    drwxr-xr-x 3 root root 4096 2007-04-18 18:20 var
    srv1:~#
     
  4. fordwrench

    fordwrench Member HowtoForge Supporter

    what about it?
     
  5. falko

    falko Super Moderator ISPConfig Developer

    Are there any other errors in your mail logs?
     
  6. ryuichi

    ryuichi New Member

    This thread is very old but I came across the similar/same issue and solved it; so leavning a note.
    In my case, the problem was that there was one file in the active directory that is owned by root and postfix couldn't do anything with it. After I changed the owner to postfix, all started working fine and processed all stuck emails.
     

Share This Page