Package: postfix
Version: 3.5.0-2
Severity: normal

This morning one of my test systems automaticallt installed 3.5.0-2 and then
postfix didn't run.  The command "/etc/init.d/postfix restart" resulted in
postfix not running and nothing being logged.

Apr 19 06:56:12 sevm postfix/master[913]: terminating on signal 15

The last log entry in mail.log was the above, after that restarting postfix
did nothing.

root@sevm:~# systemctl status system-postfix.slice
● system-postfix.slice
     Loaded: loaded
     Active: active since Thu 2020-04-16 05:36:41 AEST; 3 days ago
      Tasks: 0
     Memory: 600.0K
     CGroup: /system.slice/system-postfix.slice

Apr 16 05:46:56 sevm postfix/qmgr[915]: 0096A21A06B: removed
Apr 17 07:02:03 sevm postfix/pickup[54977]: 4B55D21B95F: uid=106 from=<mon>
Apr 17 07:02:03 sevm postfix/cleanup[61425]: 4B55D21B95F: message-id=<202004162>
Apr 17 07:02:04 sevm postfix/qmgr[915]: 4B55D21B95F: 
from=<m...@sevm.coker.com.a>
Apr 17 07:02:06 sevm postfix/smtp[61429]: 4B55D21B95F: to=<russell+nagios@coker>
Apr 17 07:02:06 sevm postfix/qmgr[915]: 4B55D21B95F: removed
Apr 19 06:56:11 sevm postfix[218529]: Postfix is running with backwards-compati>
Apr 19 06:56:11 sevm postfix[218529]: See http://www.postfix.org/COMPATIBILITY_>
Apr 19 06:56:11 sevm postfix[218529]: To disable backwards compatibility use "p>
Apr 19 06:56:12 sevm postfix/master[913]: terminating on signal 15

Above is the status of the system-postfix.slice at the time of the problem, it
said 0 tasks running.  I restarted the slice and then got the below result.
I don't know if the upgrade process should have restarted the slice.  The
expected result is that the sysadmin runs "/etc/init.d/postfix restart" and it
just works.

root@sevm:~# systemctl restart system-postfix.slice
root@sevm:~# systemctl status system-postfix.slice 
● system-postfix.slice
     Loaded: loaded
     Active: active since Sun 2020-04-19 10:15:03 AEST; 3s ago
      Tasks: 0
     Memory: 0B
     CGroup: /system.slice/system-postfix.slice

Apr 19 10:15:03 sevm systemd[1]: Removed slice system-postfix.slice.
Apr 19 10:15:03 sevm systemd[1]: Stopping system-postfix.slice.
Apr 19 10:15:03 sevm systemd[1]: Created slice system-postfix.slice.
root@sevm:~# /etc/init.d/postfix restart
Restarting postfix (via systemctl): postfix.service.
root@sevm:~# systemctl status system-postfix.slice
● system-postfix.slice
     Loaded: loaded
     Active: active since Sun 2020-04-19 10:15:03 AEST; 16s ago
      Tasks: 6
     Memory: 6.6M
     CGroup: /system.slice/system-postfix.slice
             └─postfix@-.service
               ├─230964 /usr/lib/postfix/sbin/master -w
               ├─230965 pickup -l -t unix -u -c
               ├─230966 qmgr -l -t unix -u
               ├─230968 cleanup -z -t unix -u -c
               ├─230969 trivial-rewrite -n rewrite -t unix -u -c
               └─230974 smtp -t unix -u -c

-- System Information:
Debian Release: bullseye/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.5.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_AU:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: SELinux: enabled - Mode: Enforcing - Policy name: default

Versions of packages postfix depends on:
ii  adduser                3.118
ii  cpio                   2.13+dfsg-2
ii  debconf [debconf-2.0]  1.5.73
ii  dpkg                   1.19.7
ii  e2fsprogs              1.45.6-1
ii  libc6                  2.30-4
ii  libdb5.3               5.3.28+dfsg1-0.6
ii  libicu63               63.2-3
ii  libsasl2-2             2.1.27+dfsg-2
ii  libssl1.1              1.1.1f-1
ii  lsb-base               11.1.0
ii  netbase                6.1
ii  ssl-cert               1.0.39

Versions of packages postfix recommends:
ii  ca-certificates  20190110
ii  python3          3.8.2-3

Versions of packages postfix suggests:
ii  bsd-mailx [mail-reader]  8.1.2-0.20180807cvs-1+b1
ii  libsasl2-modules         2.1.27+dfsg-2
ii  mutt [mail-reader]       1.13.2-1
pn  postfix-cdb              <none>
pn  postfix-doc              <none>
pn  postfix-ldap             <none>
pn  postfix-lmdb             <none>
pn  postfix-mysql            <none>
pn  postfix-pcre             <none>
pn  postfix-pgsql            <none>
ii  postfix-sqlite           3.5.0-2
ii  procmail                 3.22-26
pn  resolvconf               <none>
pn  ufw                      <none>

-- Configuration Files:
/etc/rsyslog.d/postfix.conf changed:


-- debconf information:
  postfix/retry_upgrade_warning:
  postfix/compat_conversion_warning: true
  postfix/destinations: sevm.coker.com.au, localhost.coker.com.au, localhost
  postfix/sqlite_warning:
  postfix/mynetworks: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
  postfix/bad_recipient_delimiter:
  postfix/root_address:
  postfix/relayhost:
  postfix/mydomain_warning:
  postfix/lmtp_retired_warning: true
  postfix/kernel_version_warning:
  postfix/protocols: all
  postfix/main_cf_conversion_warning: true
  postfix/not_configured:
* postfix/mailname: sexen.coker.com.au
  postfix/procmail: true
  postfix/recipient_delim: +
  postfix/relay_restrictions_warning:
  postfix/chattr: false
* postfix/main_mailer_type: Local only
  postfix/newaliases: false
  postfix/dynamicmaps_conversion_warning:
  postfix/mailbox_limit: 0
  postfix/tlsmgr_upgrade_warning:
  postfix/rfc1035_violation: false

Reply via email to