[Postfixbuch-users] Nochmal: Amavis integrieren - Connection timed out

Til Schubbe lists at lists.schubbe.org
So Dez 3 13:08:10 CET 2006


* Am 02.12. meinte Andreas Winkelmann:

> Am Saturday 02 December 2006 17:34 schrieb Til Schubbe:

> Ist content_filter in der main.cf gesetzt?

Nein:

| In main.cf habe ich content_filter nicht aufgenommen.

> Zeig mal postconf -n

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases  hash:/var/lib/mailman/data/aliases
append_dot_mydomain = no
biff = no
body_checks = pcre:/etc/postfix/body_checks
bounce_queue_lifetime = 3d
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
delay_warning_time = 4h
disable_vrfy_command = yes
header_checks = pcre:/etc/postfix/header_checks
local_recipient_maps = $alias_maps $virtual_mailbox_maps unix:passwd.byname
mailbox_command = procmail -a "$EXTENSION"
maximal_queue_lifetime = 3d
mydestination = $myhostname  localhost.$mydomain
mydomain = mein.server.tld
myhostname = mein.server.tld
mynetworks = 127.0.0.0/8
myorigin = mein.server.tld
notify_classes = resource, software, delay
owner_request_special = no
recipient_delimiter = +
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP
smtpd_client_restrictions = 
smtpd_delay_reject = yes
smtpd_error_sleep_time = 5s
smtpd_etrn_restrictions = reject
smtpd_hard_error_limit = 2
smtpd_helo_required = yes
smtpd_helo_restrictions = 
smtpd_recipient_restrictions = check_recipient_access regexp:/etc/postfix/recipient_checks  reject_unknown_sender_domain  reject_non_fqdn_sender  permit_mynetworks  permit_sasl_authenticated  reject_non_fqdn_hostname  reject_unauth_destination  reject_unauth_pipelining  check_client_access hash:/etc/postfix/client_checks.ip.hash  check_client_access regexp:/etc/postfix/client_checks.ip.regexp  check_helo_access pcre:/etc/postfix/helo_checks
check_sender_access pcre:/etc/postfix/sender_checks_1  check_sender_access pcre:/etc/postfix/sender_checks  check_client_access pcre:/etc/postfix/country_checks  check_client_access pcre:/etc/postfix/client_checks.fqdn  check_client_access pcre:/etc/postfix/client_checks  permit
smtpd_restriction_classes = greylist
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = 
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = 
smtpd_soft_error_limit = 2
smtpd_timeout = 60s
smtpd_tls_auth_only = no
strict_rfc821_envelopes = yes
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual_alias_maps  hash:/var/lib/mailman/data/virtual-mailman
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/mail/vhosts
virtual_mailbox_domains = meine.erste.domain
virtual_mailbox_limit = ***
virtual_mailbox_maps = hash:/etc/postfix/vmailbox
virtual_uid_maps = static:2000

> > smtp-amavis unix -      -       n       -       2       smtp
> >   -o smtp_data_done_timeout=1800 -o disable_dns_lookups=yes
> 
> Wieviele amavis laufen denn?

3 Stück, aber die 2 bezieht sich wohl auf die Anzahl der children,
die gestartet werden sollen:

# ps ax |grep amavis
29096 ?        Ss     0:00 amavisd (master)
29097 ?        S      0:00 amavisd (child)
29098 ?        S      0:00 amavisd (virgin child)

> Steht in den Queue-Files auch smtp-amavis oder hast Du was geändert?
               ^^^^^^^^^^^

Meinst Du damit /var/spool/postfix?

Nach ca. 30 Sekunden steht die Mail in deferred/. In dieser Datei
steht ab der Stelle x4f der Text 'smtp-amavis:[127.0.0.1]'. War das
das, was Du wissen wolltest?

Gruß
Til



Mehr Informationen über die Mailingliste Postfixbuch-users