[Postfixbuch-users] timeout after RCPT - exchange server

Holm Kapschitzki holm at x-provi.de
Do Dez 13 11:10:15 CET 2007


Hallo,

ein Client versucht über einen Exchange Server eine Mail mit Anhang (ca. 
3 MB ) zuversenden über meinen Server (Postfix). Dabei gibt er eine 
Adresse und gleichzeitig ein CC Adresse an. Dabei kommt es zu folgender 
Fehlermeldung:

Dec 13 10:15:44 srvx postfix/smtpd[4469]: connect from 
p54B3xxx.dip.t-dialin.net[84.179.xxx.125]
Dec 13 10:15:46 srvx postfix/smtpd[4469]: 1AB37180000B: 
client=p54B3xxx.dip.t-dialin.net[84.179.xxx.125], sasl_method=LOGIN, 
sasl_username=webxxxp3

Dec 13 10:20:46 srv5 postfix/smtpd[4469]: timeout after RCPT from 
p54B3xxx.dip.t-dialin.net[84.179.xxx.125]
Dec 13 10:20:46 srvx postfix/smtpd[4469]: disconnect from 
p54B3xxx.dip.t-dialin.net[84.179.xxx.125]

Kann ich da noch was an Postfix schrauben?


postconf -n

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
anvil_rate_time_unit = 60s
anvil_status_update_time = 360
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 5d
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
disable_vrfy_command = yes
inet_interfaces = all
mailbox_size_limit = 0
mailbox_transport = lmtp:unix:/var/run/cyrus/socket/lmtp
maximal_backoff_time = 3600s
maximal_queue_lifetime = 5d
message_size_limit = 20240000
minimal_backoff_time = 301s
mydestination = srvx.xxx.de, localhost.xxx.de, localhost
myhostname = srvx.xxx.de
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
queue_run_delay = 301s
recipient_delimiter = +
relayhost =
smtp_connect_timeout = 120s
smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
smtp_tls_CApath = /etc/ssl/certs
smtp_tls_cert_file = /etc/postfix/certs/smtp_mxx-xxx_de_public_cert.pem
smtp_tls_key_file = /etc/postfix/certs/smtp_mxx-xxx_de_key.pem
smtp_tls_note_starttls_offer = yes
smtp_tls_session_cache_database = btree:/etc/postfix/smtp_session_cache
smtp_tls_session_cache_timeout = 3600s
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_connection_count_limit = 15
smtpd_client_connection_rate_limit = 10
smtpd_client_message_rate_limit = 20
smtpd_error_sleep_time = 0
smtpd_hard_error_limit = 20
smtpd_helo_required = yes
smtpd_recipient_restrictions = reject_non_fqdn_recipient, 
reject_non_fqdn_sender,   reject_unknown_sender_domain, 
reject_unknown_recipient_domain,    reject_unlisted_recipient, 
permit_mynetworks,   permit_sasl_authenticated, 
reject_unauth_destination,   check_client_access 
cidr:/etc/postfix/postfix-dnswl-permit,   reject_invalid_hostname, 
reject_unauth_pipelining,   reject_rbl_client list.dsbl.org, 
reject_rbl_client zen.spamhaus.org,   check_policy_service 
inet:127.0.0.1:60000,   permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_soft_error_limit = 10
smtpd_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
smtpd_tls_CApath = /etc/ssl/certs
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/certs/smtp_mxx-xxx_de_public_cert.pem
smtpd_tls_key_file = /etc/postfix/certs/smtp_mxx-xxx_de_key.pem
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:/etc/postfix/smtpd_session_cache
smtpd_tls_session_cache_timeout = 7200s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_address_reject_code = 550
unknown_client_reject_code = 550
unknown_hostname_reject_code = 550
unverified_recipient_reject_code = 550
unverified_sender_reject_code = 550


Gruß Holm






Mehr Informationen über die Mailingliste Postfixbuch-users