[Postfixbuch-users] Postfix + SA (system resource...)

Marcus Schneider lists at marcus-schneider.com
Fr Nov 25 16:54:31 CET 2005


habe es auf 5 gesetzt.

postconf -n

alias_maps = hash:/etc/aliases
biff = no
body_checks = regexp:/etc/postfix/body_checks
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = no
header_checks = regexp:/etc/postfix/header_checks
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command = /usr/bin/procmail
mailbox_size_limit = 0
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 10240000
mime_header_checks = regexp:/etc/postfix/mime_checks
mydestination = $myhostname localhost.$mydomain $mydomain localhost
myhostname = mail.domain.de
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relayhost =
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = no
smtp_use_tls = no
smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_recipient_restrictions = permit_sasl_authenticated, 
reject_unauth_destination, reject_rbl_client relays.ordb.org, 
reject_rbl_client sbl-xbl.spamhaus.org, reject_rbl_client 
bl.spamcop.net, reject_rbl_client blacklist.spambag.org, 
reject_rbl_client dnsbl.njabl.org
smtpd_sasl_application_name = smtpd
smtpd_sasl_auth_enable = yes
smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks
smtpd_use_tls = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual, 
hash:/etc/postfix/virtual_domains



master.cf:


smtp      inet  n       -       n       -       -       smtpd -o 
content_filter=spamd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
    -o fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache      unix    -    -    n    -    1    scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus      unix    -    n    n    -    -    pipe
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m 
${extension} ${user}
uucp      unix    -    n    n    -    -    pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop 
$recipient
procmail  unix  -       n       n       -       -       pipe
  flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc 
${sender} ${recipient}
smtpd_client_restrictions= -o smtpd_helo_restrictions= -o 
smtpd_sender_restrictions= -o smtpd_sender_restrictions= -o 
smtpd_recipient_restrictions=permit_mynetworks,reject -o 
mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes
spamd    unix    -    n    n    -    5    pipe
  user=spam argv=/usr/bin/spamc -f
  -e /usr/sbin/sendmail/ -oi -f ${sender} ${recipient}



Andreas Winkelmann wrote:

>Am Friday 25 November 2005 16:39 schrieb Marcus Schneider:
>
>Bitte kein TOFU.
>
>  
>
>>Habe es jetzt auf 10 gesetzt (da ich keine Erfahrungswerte habe)
>>Leider bringt das gar nichts.Fehler besteht weiterhin.
>>    
>>
>
>Wenn bei Dir 5 spamd laufen, wieso dann 10? Denke 5 wären dann wohl 
>angebracht.
>
>  
>
>>Allerdings kommt jetzt dazu:
>>Nov 25 16:38:06 linux spamc[30844]: exec failed: Not a directory
>>
>>Das war vorher nicht.
>>    
>>
>
>Zeig mal die Config, "postconf -n" und die unkommentierten Zeilen der 
>master.cf.
>
>  
>



Mehr Informationen über die Mailingliste Postfixbuch-users