The OpenNET Project / Index page

[ новости /+++ | форум | теги | ]



Индекс форумов
Составление сообщения

Исходное сообщение
"проблема с postfixом"
Отправлено Feb, 29-Май-08 23:04 
Стоит связка postfix+mysql+cyrus-sasl2+maildrop+courier-authlib+Courier-imap+SpamAssassin+AMaViS, сейчас же postfix после portupgrade перестал получать почту, не знаю в чем проблема, может кто-то сталкивался с подобным, выкладываю лог:
----------------------
postfix/qmgr[2716]: warning: private/maildrop socket: malformed response
postfix/qmgr[2716]: warning: transport maildrop failure -- see a previous warning/fatal/panic logfile record for the problem description
postfix/master[2714]: warning: process /usr/local/libexec/postfix/pipe pid 2937 exit status 1
postfix/master[2714]: warning: /usr/local/libexec/postfix/pipe: bad command startup -- throttling
postfix/error[2945]: 553B778C35: to=<feb@lalala.com>, orig_to=<info@lalala.com>, relay=none, delay=331646, delays=331645/1/0/0, dsn=4.3.0, status=deferred (unknown mail transport error)
----------------------
Версия: postfix-2.5.1_2,1
Вообщем получается так, что письма уходят во внешний мир, а с внешнего мира не принимает.
Выкладываю конфиг:
cat main.cf
#============ General Section ================================
queue_directory = /var/spool/postfix
command_directory = /usr/local/sbin
base = /usr/local/etc/postfix
daemon_directory = /usr/local/libexec/postfix
mail_owner = postfix
default_privs = nobody
setgid_group = maildrop
data_directory = /var/db/postfix
manpage_directory = /usr/local/man
##### Unknown user?
unknown_local_recipient_reject_code = 550
sendmail_path = /usr/local/sbin/sendmail
mailq_path = /usr/local/bin/mailq
inet_interfaces = all
#============ Alias Section ==================================
alias_maps = hash:/etc/mail/aliases
alias_database = hash:/etc/mail/aliases
newaliases_path = /usr/local/bin/newaliases
#=========== Host Section ===================================
myhostname = mail.lalala.com
mydomain = lalala.com
mynetworks = 127.0.0.0/8 192.168.0.0/16 10.0.0.0/8
mynetworks_style = subnet
myorigin = $mydomain
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
##### Which domains should we recieve?
relay_domains = $mydestination, $transport_maps, relay_domains mysql:$base/mysql/relay_domains.conf
relay_host =
local_recipient_maps = $virtual_mailbox_maps, $virtual_alias_maps, $alias_maps

#=====Enable ClamAV and Amavis system=====#
content_filter = smtp-amavis:[127.0.0.1]:10024
max_use = 10
##### How do we call the standard delivery?
home_mailbox = /
html_directory = no
sample_directory = /usr/local/etc/postfix
readme_directory = no

header_checks = regexp:$base/header_checks
smtpd_banner = $myhostname ESMTP READY !!!! ALL CONNECTION LOGGED !!!!
#========= Debug Section ==================================
debug_peer_level = 9
debug_peer_list = 127.0.0.1, lalala.com
debugger_command =
         PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
         xxgdb $daemon_directory/$process_name $process_id & sleep 5

#-----------------------------------#
smtpd_banner = ESMTP READY !!!! ALL CONNECTION LOGGED !!!!
smtpd_client_restrictions =  permit_mynetworks,
                             permit_sasl_authenticated,
#                             check_client_access hash:$base/client_access,
                             reject_unknown_client_hostname

smtpd_helo_restrictions = permit_mynetworks,
                        check_helo_access hash:$base/hello_access,
                        reject_invalid_helo_hostname,
#                        reject_non_fqdn_helo_hostname,
#                        reject_unknown_helo_hostname
                        permit_sasl_authenticated,
                        reject_invalid_hostname,
                        reject_unknown_hostname,
                        reject_non_fqdn_hostname
##### SMTP (MAIL FROM)
smtpd_sender_restrictions = check_sender_access mysql:$base/mysql/access.conf,
                        permit_mynetworks,
#                       reject_unauth_destination,
#                       reject_non_fqdn_recipient,
                        permit_sasl_authenticated,
                        reject_authenticated_sender_login_mismatch,
                        reject_unknown_sender_domain,
                        reject_unlisted_sender,
                        reject_unverified_sender
##### SMTP RECIPIENT (RCPT TO)
smtpd_recipient_restrictions = permit_mynetworks,
                        permit_sasl_authenticated,
                        reject_invalid_hostname,
                        permit_auth_destination,
                        reject_unauth_destination,
                        reject_unlisted_recipient,
                        reject_unknown_recipient_domain,
                        reject_non_fqdn_hostname,
                        reject_non_fqdn_sender,
                        reject_non_fqdn_recipient,
                        reject_unverified_recipient,
                        reject_rbl_client relays.ordb.org,
                        reject_rbl_client opm.blitzed.org,
                        reject_rbl_client list.dsbl.org,
                        reject_rbl_client sbl.spamhaus.org,
                        reject_rbl_client cbl.abuseat.org,
                        reject_rbl_client dul.dnsbl.sorbs.net,
                        reject_rbl_client dev.null.dk,
                        permit

smtpd_data_restrictions =
                        reject_unauth_pipelining,
                        reject_multi_recipient_bounce

disable_vrfy_command = yes
strict_rfc821_envelopes = yes
show_user_unknown_table_name = no
address_verify_sender = <>
unverified_sender_reject_code = 550
#-----enable sasl-----#
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_application_name = smtpd
smtpd_sasl_local_domain =

smtp_always_send_ehlo = yes
smtp_helo_timeout = 60s
smtp_rcpt_timeout = 90s
smtp_sasl_security_options = noanonymous, noplaintext, noactive, nodictionary
smtp_sasl_password_maps = mysql:$base/mysql/sasl.conf
smtp_use_tls = yes
smtp_sasl_auth_enable = yes
smtp_tls_note_starttls_offer = yes

smtpd_etrn_restrictions = reject
smtpd_reject_unlisted_sender = yes
smtpd_helo_required = yes
smtpd_hard_error_limit = 8
smtpd_timeout = 120s
#-----tls config-----#
smtpd_use_tls = yes
smtpd_tls_auth_only = no
smtpd_tls_key_file = $base/ssl/server.key
smtpd_tls_cert_file = $base/ssl/server.crt
smtpd_tls_CAfile_file = $base/ssl/ca.crt
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
#smtpd_enforce_tls=yes
tls_random_source=dev:/dev/urandom
#mtpd_tls_ask_ccert = yes
relay_clientcerts = hash:$base/ssl/relay_clientcerts
# hash:$base/ssl/relay_clientcerts

#smtpd_sender_login_maps = mysql:$base/mysql/sender.conf

mailbox_command = /usr/local/bin/maildrop -d
#mailbox_command_maps = hash:$base/mailbox_commands
##### MAILDROP SETTINGS
maildrop_destination_concurrency_limit = 1
maildrop_destination_recipient_limit = 1

transport_maps = mysql:$base/mysql/transport.conf
#virtual_transport_maps = mysql:$base/mysql/transport.conf
virtual_alias_maps = mysql:$base/mysql/aliases.conf
#virtual_mailbox_domains = mysql:$base/mysql/domains.conf
virtual_mailbox_maps = mysql:$base/mysql/mailbox.conf
virtual_transport = maildrop
virtual_mailbox_base = /home/mail
virtual_create_maildirsize = yes
virtual_overquota_bounce = yes
virtual_alias_expansion_limit = 1000
virtual_alias_recursion_limit = 1000
message_size_limit = 20971520
virtual_mailbox_limit = 512000000
virtual_mailbox_lock = fcntl, dotlock
# Additional for quota support for virtual transport
virtual_create_maildirsize = yes
virtual_maildir_extended = yes
virtual_mailbox_extended = yes
virtual_mailbox_limit_maps = mysql:$base/mysql/mailbox_limits.conf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please try again later.
virtual_overquota_bounce = yes
virtual_uid_maps = static:126
virtual_gid_maps = static:126
virtual_minimum_uid = 125
----------------------
cat master.cf
...
smtp      inet  n       -       n       -       -       smtpd
maildrop  unix  -       n       n       -       -       pipe
        flags=DRhu user=maildrop argv=/usr/local/bin/maildrop -w 90 -d ${recipient}
#submission inet n       -       n       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       n       -       -       smtpd
smtps inet n - n - - smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes -o content_filter=filter:dummy
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# AMaVIs interface
smtp-amavis     unix -      -       n       -       2       smtp
        -o smtp_data_done_timeout=1200
        -o disable_dns_lookups=yes

127.0.0.1:10025 inet n  -       n       -       -       smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
        -o strict_rfc821_envelopes=yes
        -o smtpd_error_sleep_time=0
        -o smtpd_soft_error_limit=1001
        -o smtpd_hard_error_limit=1000

#628      inet  n       -       n       -       -       qmqpd
...
В Change logе ничего не сказанно о глобальных переменах в этой версии.
Кто подскажит в чем проблема?

 

Ваше сообщение
Имя*:
EMail:
Для отправки новых сообщений в текущей нити на email укажите знак ! перед адресом, например, !user@host.ru (!! - не показывать email).
Более тонкая настройка отправки ответов производится в профиле зарегистрированного участника форума.
Заголовок*:
Сообщение*:
 
При общении не допускается: неуважительное отношение к собеседнику, хамство, унизительное обращение, ненормативная лексика, переход на личности, агрессивное поведение, обесценивание собеседника, провоцирование флейма голословными и заведомо ложными заявлениями. Не отвечайте на сообщения, явно нарушающие правила - удаляются не только сами нарушения, но и все ответы на них. Лог модерирования.



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру