[Postfixbuch-users] trace service failed - Mail bleibt in mailq und wird immer wieder zugestellt

Stefan Hoth mailinglists at stefanhoth.de
Do Aug 30 11:32:54 CEST 2007


Hallo!

Andreas Winkelmann schrieb:
> On Wednesday 29 August 2007 13:26, Stefan Hoth wrote:
>
>> Hat jemand einen Hint, wie ich das Problem angehen kann?
>
> # postconf -n
> und die unkommentierten Zeilen der master.cf
>


Ok, ihr habt es so gewollt ;)

#postconf -n

alias_database = hash:/etc/aliases
alias_maps = $alias_database
append_at_myorigin = yes
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 3d
bounce_template_file = /etc/postfix/bounce.de-DE.cf
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
disable_vrfy_command = yes
header_checks = regexp:/etc/postfix/header_checks
inet_interfaces = all
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
local_transport = local
mail_spool_directory = /var/mail
mailbox_size_limit = 0
maximal_backoff_time = 1800
maximal_queue_lifetime = 3d
message_size_limit = 0
minimal_backoff_time = 610
mydestination = $myhostname, $mydomain, localhost, localhost.loaldomain
mydomain = $myhostname
myhostname = mail.domain.tld
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = $mydomain
setgid_group = postdrop
smtp_tls_CAfile = /etc/postfix/certs/cacert.pem
smtp_tls_cert_file = /etc/postfix/certs/mail_signed_cert.pem
smtp_tls_key_file = /etc/postfix/certs/mailkey.pem
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP - Welcome
smtpd_delay_reject = yes
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_sasl_authenticated
permit_mynetworks    reject_invalid_hostname    reject_non_fqdn_sender
  reject_non_fqdn_recipient      reject_unauth_destination
reject_unknown_sender_domain    reject_unknown_recipient_domain
reject_rbl_client dnsbl.ahbl.org    reject_rbl_client cbl.abuseat.org
 reject_rbl_client sbl-xbl.spamhaus.org    reject_rbl_client
dul.dnsbl.sorbs.net    reject_rbl_client bl.spamcop.net
check_policy_service inet:127.0.0.1:60000    reject_unknown_client
warn_if_reject reject_unknown_hostname    permit
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_starttls_timeout = 60s
smtpd_tls_cert_file = /etc/postfix/certs/ssl.crt
smtpd_tls_key_file = /etc/postfix/certs/ssl.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 900s
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
syslog_facility = local4
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/vhcs2/transport
virtual_alias_maps = hash:/etc/postfix/vhcs2/aliases
virtual_gid_maps = static:8
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_domains = hash:/etc/postfix/vhcs2/domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = hash:/etc/postfix/vhcs2/mailboxes
virtual_minimum_uid = 1000
virtual_transport = virtual
virtual_uid_maps = static:1000


master.cf

smtp	  inet	n	-	-	-	-	smtpd
pickup	  fifo	n	-	-	60	1	pickup
cleanup	  unix	n	-	-	-	0	cleanup
qmgr	  fifo	n	-	-	300	1	qmgr
rewrite	  unix	-	-	-	-	-	trivial-rewrite
bounce	  unix	-	-	-	-	0	bounce
defer	  unix	-	-	-	-	0	bounce
flush	  unix	n	-	-	1000?	0	flush
proxymap  unix	-	-	n	-	-	proxymap
smtp	  unix	-	-	-	-	-	smtp
relay	  unix	-	-	-	-	-	smtp
showq     unix	n	-	-	-	-	showq
error     unix	-	-	-	-	-	error
local	  unix	-	n	n	-	-	local
virtual	  unix	-	n	n	-	-	virtual
lmtp	  unix	-	-	n	-	-	lmtp

# VHCS2 delivery agent. (vacation)
vhcs2-arpl  unix 	 - 	n 	n 	- 	- 	pipe flags=O user=vmail
argv=/var/www/vhcs2/engine/messager/vhcs2-arpl-msgr

#TLS-Support
smtps  inet   n    - y  -   -   smtpd -o smtpd_sasl_auth_enable=yes

# antispam/antivir agents.
smtp-amavis unix -	-	y	-	2  smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes
    -o max_use=20

127.0.0.1:10025 inet n	-	y	-	-  smtpd
    -o content_filter=
   -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_data_restrictions=reject_unauth_pipelining
    -o smtpd_end_of_data_restrictions=
    -o mynetworks=127.0.0.0/8
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o
receive_override_options=no_header_body_checks,no_unknown_recipient_checks

# added 2007/01/24
maildrop  unix  -       n       n       -       -       pipe flags=Ru
user=vmail argv=/usr/bin/maildrop -d vmail ${user} ${nexthop}trace
unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
discard   unix  -       -       -       -       -       discard


Wäre schön, wenn sich daraus etwas lesen ließe...

Danke im Voraus.


Mit freundlichen Grüßen

Stefan Hoth

Konrad-Wolf-Str. 64
13055 Berlin

eMail:
mail at stefanhoth.de
Fax + Anrufbeantworter:
030 - 315 675 81

+++ +++ +++ +++ +++ +++ +++ +++ +++
OpenGPG/ PGP - Signatur:
http://www.stefanhoth.de/opengpg/public.asc
Fingerprint: 8700 5636 6543 18E3 331A  6D06 11D4 B07A 462F AF2B

-------------- nächster Teil --------------
Ein Dateianhang mit Binärdaten wurde abgetrennt...
Dateiname   : signature.asc
Dateityp    : application/pgp-signature
Dateigröße  : 250 bytes
Beschreibung: OpenPGP digital signature
URL         : <https://listi.jpberlin.de/pipermail/postfixbuch-users/attachments/20070830/83f98539/attachment.asc>


Mehr Informationen über die Mailingliste Postfixbuch-users