[Postfixbuch-users] Maliqueue

Info info at pk-site.net
Do Okt 13 08:06:08 CEST 2005


Guten Morgen zusammen,

ich hab da ein kleines Prob mit avmailgate.


Wenn ich den aktiviere dann gehen alle Mails in die Queue. Und ich find den
Fehler nicht.

Logauszug 

Snipp-----

Oct 12 09:45:15 pk-site postfix/qmgr[7685]: 14EBD8427C:
to=<web1p1 at smtp.pk-site.net>, orig_to=<info at pk-site.net>, relay=none,
delay=83012, status=deferred (delivery temporarily suspended: connect to
127.0.0.1[127.0.0.1]: read timeout)
Oct 12 09:45:15 pk-site postfix/qmgr[7685]: 1077A8427F:
to=<web1p3 at smtp.pk-site.net>, orig_to=<a.paul at pk-site.net>, relay=none,
delay=82279, status=deferred (delivery temporarily suspended: connect to
127.0.0.1[127.0.0.1]: read timeout)
Oct 12 09:45:15 pk-site postfix/qmgr[7685]: 1E5CB84280:
to=<web1p1 at smtp.pk-site.net>, orig_to=<info at pk-site.net>, relay=none,
delay=82242, status=deferred (delivery temporarily suspended: connect to
127.0.0.1[127.0.0.1]: read timeout)
Oct 12 09:45:15 pk-site postfix/qmgr[7685]: 11209842A4:
to=<root at smtp.pk-site.net>, orig_to=<root>, relay=none, delay=66914,
status=deferred (delivery temporarily suspended: connect to
127.0.0.1[127.0.0.1]: read timeout)

----snapp

Auszug main.cf

Snipp-----

#content_filter = smtp:127.0.0.1:10023 (absichtlich auskommentiert)
#suseconfig:
canonical_maps = hash:/etc/postfix/canonical
virtual_maps = hash:/etc/postfix/virtual,
hash:/etc/postfix/confixx_virtualUsers,
hash:/etc/postfix/confixx_localDomains
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sender_canonical_maps = hash:/etc/postfix/sender_canonical
masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = pk-site.net
#smtpd_sender_restrictions = hash:/etc/postfix/access

smtpd_client_restrictions = hash:/etc/postfix/access,
	permit_sasl_authenticated,
 	#reject_unknown_client, 
 	reject_rbl_client bl.spamcop.net,
 	reject_rbl_client sbl.spamhaus.org,
 	reject_rbl_client relays.ordb.org,
	reject_rbl_client bl.spamcop.net,
       reject_rbl_client sbl.spamhaus.org,
       reject_rbl_client xbl.spamhaus.org,
       reject_rbl_client relays.ordb.org,
       reject_rbl_client combined.njabl.org,
       reject_rbl_client sbl-xbl.spamhaus.org,
#       reject_rbl_client list.dsbl.org,
#	check_policy_service inet:127.0.0.1:10024 (absichtlich
auskommentiert)

-----snapp

Auszug master.cf

Snipp-----

# ==========================================================================
# service type	private	unpriv	chroot	wakeup	maxproc	command + args
# 		(yes)	(yes)	(yes)	(never)	(50)
# ==========================================================================
smtp	  inet	n	-	n	-	-	smtpd
smtps	  inet	n	-	n	-	-	smtpd	-o
smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission	inet	n	-	n	-	-	smtpd
  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628	  inet	n	-	n	-	-	qmqpd
pickup	  fifo	n	-	n	60	1	pickup
cleanup	  unix	n	-	n	-	0	cleanup
qmgr	  fifo	n	-	n	300	1	qmgr
#qmgr	  fifo	n	-	n	300	1	nqmgr
#tlsmgr	  fifo	-	-	n	300	1	tlsmgr
rewrite	  unix	-	-	n	-	-	trivial-rewrite
bounce	  unix	-	-	n	-	0	bounce
defer	  unix	-	-	n	-	0	bounce
flush	  unix	n	-	n	1000?	0	flush
smtp	  unix	-	-	n	-	-	smtp
showq     unix	n	-	n	-	-	showq
error     unix	-	-	n	-	-	error
local	  unix	-	n	n	-	-	local
virtual	  unix	-	n	n	-	-	virtual
lmtp	  unix	-	-	n	-	-	lmtp
#localhost:smtp-backdoor inet	n	-	n	-	-
smtpd -o content_filter=
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
# The Cyrus deliver program has changed incompatibly.
#
cyrus	  unix	-	n	n	-	-	pipe
  flags=R user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -m ${extension}
${user}
uucp	  unix	-	n	n	-	-	pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop
$recipient
vscan     unix  -       n       n       -       10       pipe
  user=vscan argv=/usr/sbin/amavis ${sender} ${recipient}
procmail  unix  -       n       n       -       -       pipe
  flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender}
${recipient}
relay	  unix	-	-	n	-	-	smtp
proxymap  unix        -       -       n       -       -       proxymap
trace	  unix	-	-	n	-	0	bounce
verify	  unix	-	-	n	-	1	verify
anvil	  unix	-	-	n	-	1	anvil
scache	  unix	-	-	n	-	1	scache
discard	  unix	-	-	n	-	-	discard
tlsmgr    unix  -       -       n       1000?   1       tlsmgr

-----snapp

Postconf -n

Snipp-----

pk-site:~ # postconf -n
alias_maps = hash:/etc/aliases
body_checks = pcre:/etc/postfix/body_checks
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
default_privs = autoresp
fast_flush_domains = $relay_domains
header_checks = pcre:/etc/postfix/header_checks
html_directory = no
in_flow_delay = 0
inet_interfaces = all
local_recipient_maps = $alias_maps unix:passwd.byname
mail_owner = postfix
mailbox_command = /usr/bin/procmail
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
maps_rbl_domains = sbl.spamhaus.org,                        relays.ordb.org,
unconfirmed.dsbl.org
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = pk-site.net
masquerade_exceptions = root
mime_header_checks = regexp:/etc/postfix/mime_header_checks.regexp
mydestination = $myhostname, localhost.$mydomain, $mydomain, smtp.$mydomain
mydomain = pk-site.net
myhostname = smtp.pk-site.net
mynetworks_style = host
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions = hash:/etc/postfix/access,
permit_sasl_authenticate                    d,      reject_rbl_client
bl.spamcop.net,       reject_rbl_client sbl.spamhaus.o
rg,     reject_rbl_client relays.ordb.org,      reject_rbl_client
bl.spamcop.net                    ,       reject_rbl_client
sbl.spamhaus.org,       reject_rbl_client xbl.spamhaus
.org,       reject_rbl_client relays.ordb.org,       reject_rbl_client
combined.                    njabl.org,       reject_rbl_client
sbl-xbl.spamhaus.org,
smtpd_recipient_restrictions = permit_sasl_authenticated,  permit_mx_backup,
pe                    rmit_mynetworks,  reject_unauth_destination,
reject_non_fqdn_sender,  reject_no                    n_fqdn_recipient,
reject_non_fqdn_hostname,  reject_unknown_recipient_domain,
reject_invalid_hostname,  reject_unknown_sender_domain,  reject_rhsbl_sender
dsn                    .rfc-ignorant.org,  reject_rbl_client
sbl.spamhaus.org,  reject_rhsbl_sender spa                    m.dnsrbl.net,
reject_xbl.spamhaus.org,  reject_rbl_client relays.ordb.org
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_cert_file = /etc/postfix/cert.pem
smtpd_tls_key_file = /etc/postfix/key.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
strict_rfc821_envelopes = no
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport

-----snapp

Ich habs mittlerweilen so hingekriegt das die Mail nicht mehr in der Queue
landen und da auch bleiben.  Nur richtig ist das so nicht weil ja eben keine
Virenscanner aktiv ist.

AVmailgate Version 2.0.3-25
Postfix 2.2.5

Grüße und danke im vorraus

Thomas 




Mehr Informationen über die Mailingliste Postfixbuch-users