[Postfixbuch-users] Timeout after Data

Conny Klemm conny.klemm at gmail.com
Sa Apr 29 15:00:57 CEST 2006


Am 29.04.06 schrieb Sandy Drobic <postfixbuch-users at japantest.homelinux.com>:

> Zeige doch mal die master.cf, und "postconf -n", welche Angaben zur
> maximalen Prozessanzahl (main.cf: default_process_limit) gesetzt wurden.
>

ich meinte die empfangenen Server.

address_verify_map = btree:/var/spool/postfix/verified_senders
alias_maps = hash:/etc/aliases
body_checks = regexp:/etc/postfix/filter/body_checks
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp:127.0.0.1:10025
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
disable_dns_lookups = no
header_checks = regexp:/etc/postfix/filter/header_checks
html_directory = /usr/share/doc/packages/postfix/html
local_transport = local
mail_owner = postfix
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
message_size_limit = 40960000
mime_header_checks = regexp:/etc/postfix/mime_header_checks
mydestination = $myhostname, localhost.$mydomain, localhost

myhostname = mail.domaene.de
mynetworks = 192.168.128.0/24, 127.0.0.0/8, 192.168.1.0/24, 10.8.0.0/24
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl/sasl_passwd
smtp_sasl_security_options = noanonymous
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_error_sleep_time = 10s
smtpd_hard_error_limit = 1
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks,
	check_sender_access regexp:/etc/postfix/filter/sender_access
	check_helo_access hash:/etc/postfix/filter/helo_checks,
	check_client_access hash:/etc/postfix/filter/client_access
	permit_sasl_authenticated,
	reject_non_fqdn_hostname,
	reject_non_fqdn_sender,
	reject_non_fqdn_recipient,
	reject_unauth_destination,
	reject_unauth_pipelining,
	reject_invalid_hostname,
	reject_rbl_client opm.blitzed.org,
	reject_rbl_client list.dsbl.org,
	reject_rbl_client bl.spamcop.net,
	reject_rbl_client sbl-xbl.spamhaus.org,
	reject_unverified_sender,
	smtpd_sasl_auth_enable = yes
	smtpd_sasl_local_domain = $myhostname
	smtpd_sasl_security_options = noanonymous
	smtpd_soft_error_limit = 1
	strict_rfc821_envelopes = yes
	transport_maps = hash:/etc/postfix/transport
	unknown_local_recipient_reject_code = 550
	virtual_alias_maps = mysql:/etc/postfix/sql/mysql_virtual_alias_maps.cf
	virtual_gid_maps = static:51
	virtual_mailbox_base = /usr/local/virtual
	virtual_mailbox_domains = mysql:/etc/postfix/sql/mysql_virtual_domains_maps.cf
	virtual_mailbox_limit = 51200000
	virtual_mailbox_maps = mysql:/etc/postfix/sql/mysql_virtual_mailbox_maps.cf
	virtual_minimum_uid = 51
	virtual_transport = virtual
	virtual_uid_maps = static:51



smtp    inet  n       -       n       -       -       smtpd -o
receive_override_options=no_address_mappings
#26      inet  n       -       n       -       -       smtpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
#tlsmgr   fifo  -       -       n       300     1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap

smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp #-o
smtp_helo_timeout=1 -o smtp_connect_timeout=1
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       -       -       1       scache
localhost:10026 inet    n       -       n       -       -       smtpd
-o content_filter=
                                                                -o
localrecipient_maps=
                                                                -o
myhostname=localhost
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m
${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail  unix  -       n       n       -       -       pipe
  flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc
${sender} ${recipient}
vacation    unix  -       n       n       -       -       pipe
  flags=Rhu user=vacation argv=/var/spool/vacation/vacation.pl
policy  unix    -       n       n       -       -       spawn
    user=nobody argv=/usr/bin/perl /usr/sbin/greylist.pl



Mehr Informationen über die Mailingliste Postfixbuch-users