Just upgraded to 3.93 from 3.62 from source (amazingly smooth "make
upgrade" after skipping 3 years of interim versions.  Easier than
using an rpm!).  I fixed the TLS database location warnings that
cropped up in the logs, but I'm also seeing:

Jul  8 21:51:51 tux postfix/verify[28749]: close database
/var/lib/postfix/verify_cache.db: No such file or directory (possible
Berkeley DB bug)

Looking in /var/lib/postfix I see:
-rw-r--r--    1 postfix  postfix      8192 Jul  8 22:00 verify_cache.db

Any suggestions on what else to look at?

Thanks.

*********
%postconf -n

address_verify_sender = <>
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases, hash:/var/lib/mailman/data/aliases
body_checks = regexp:/etc/postfix/body_checks
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5
delay_warning_time = 4
disable_vrfy_command = yes
html_directory = /usr/share/doc/postfix/html
inet_protocols = ipv4
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 30580000
mydestination = $myhostname, localhost.$mydomain $mydomain
mynetworks = 127.0.0.0/8, 192.168.1.0/24
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = no
recipient_delimiter = -
relayhost = [smtp.comcast.net]:submission
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_password
smtp_sasl_security_options =
smtp_tls_CAfile = /etc/postfix/cacert.pem
smtp_tls_loglevel = 0
smtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_tls_session_cache
smtp_use_tls = yes
smtpd_banner = mail.pointyears.net ESMTP: $mail_name $mail_version
smtpd_client_restrictions = permit_mynetworks reject_rbl_client
sbl-xbl.spamhaus.org permit
smtpd_data_restrictions = reject_unauth_pipelining, permit
smtpd_hard_error_limit = 5
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks reject_invalid_hostname
check_helo_access hash:/etc/postfix/helo_access permit
smtpd_recipient_restrictions = permit_mynetworks
permit_sasl_authenticated reject_unauth_destination
check_recipient_access hash:/etc/postfix/deniedusers
reject_unverified_recipient check_policy_service
unix:private/tumgreyspf permit
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_cert_file = /etc/postfix/FOO-cert.pem
smtpd_tls_key_file = /etc/postfix/FOO-key.pem
smtpd_tls_loglevel = 0
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database =
btree:/var/lib/postfix/smtpd_tls_session_cache
smtpd_use_tls = yes
soft_bounce = no
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
tumgreyspf_time_limit = 3600
unknown_local_recipient_reject_code = 550
unverified_recipient_reject_code = 550

Reply via email to