[FUGSPBR] SOS! Problemas com postfix

scosupor scosupor em centercomp.com.br
Seg Abr 22 12:28:49 BRT 2002


Ola amigos,

O meu postfix comecou a apresentar problemas e ainda nao consegui
detectar a causa, comecou a dar erros de time out, connction refused,
etc.

Segue abaixo a configuracao do meu postfix e parte da minha fila de
msgs:

# mailq
-Queue ID- --Size-- ----Arrival Time---- -Sender/Recipient-------
12C2C3644A*  730657 Mon Apr 22 10:49:24  malta em xxx.com.br
                                         carla em mail.gov.br
                                         catarina em ig.com.br
A489A36450* 3252247 Mon Apr 22 10:35:39  agenor em i2e.com.br
                                         biblioteca em faculdade.br
0142436490   448158 Mon Apr 22 10:12:05  aperes em xxx.com.br
(lost connection with mx.terra.com.br[200.176.3.15] while sending
message body)
                                        alexandre em terra.com.br
09F7036460   126373 Mon Apr 22 09:33:25  adm em just.com.br
(lost connection with mx02.hotmail.com[64.4.55.135] while sending
message body)
                                         werner em hotmail.com
339ED3644C   128378 Mon Apr 22 09:06:34  Elaine em turismo.com.br
        (connect to serv11.online.com.br[200.255.72.236]: Operation
timed out)
                                         info em online.com.br
------
# postconf
2bounce_notice_recipient = postmaster
access_map_reject_code = 554
alias_database = hash:/usr/local/etc/postfix/aliases
alias_maps = hash:/usr/local/etc/postfix/aliases
allow_mail_to_commands = alias,forward
allow_mail_to_files = alias,forward
allow_min_user = no
allow_percent_hack = yes
allow_untrusted_routing = no
always_bcc =
append_at_myorigin = yes
append_dot_mydomain = yes
best_mx_transport =
biff = yes
body_checks = regexp:/usr/local/etc/postfix/body_checks
bounce_notice_recipient = postmaster
bounce_size_limit = 50000
broken_sasl_auth_clients = no
canonical_maps =
command_directory = /usr/local/sbin
command_expansion_filter =
1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ

command_time_limit = 1000
content_filter =
daemon_directory = /usr/local/libexec/postfix
daemon_timeout = 18000s
debug_peer_level = 2
debug_peer_list =
default_database_type = hash
default_destination_concurrency_limit = 10
default_destination_recipient_limit = 50
default_privs = nobody
default_process_limit = 50
default_transport = smtp
defer_transports =
delay_notice_recipient = postmaster
delay_warning_time = 4h
deliver_lock_attempts = 20
deliver_lock_delay = 1s
disable_dns_lookups = no
disable_vrfy_command = no
dont_remove = 0
double_bounce_sender = double-bounce
duplicate_filter_limit = 1000
empty_address_recipient = MAILER-DAEMON
error_notice_recipient = postmaster
expand_owner_alias = no
export_environment = TZ
extract_recipient_limit = 10240
fallback_relay =
fallback_transport =
fast_flush_domains = $relay_domains
fast_flush_purge_time = 7d
fast_flush_refresh_time = 12h
fork_attempts = 5
fork_delay = 1s
forward_expansion_filter =
1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ

forward_path =
$home/.forward${recipient_delimiter}${extension},$home/.forward
hash_queue_depth = 2
hash_queue_names = incoming,active,deferred,bounce,defer,flush
header_checks =
header_size_limit = 52400
home_mailbox =
hopcount_limit = 50
ignore_mx_lookup_error = no
import_environment = MAIL_CONFIG MAIL_DEBUG TZ XAUTHORITY DISPLAY
inet_interfaces = $myhostname, localhost
initial_destination_concurrency = 5
invalid_hostname_reject_code = 501
ipc_idle = 100s
ipc_timeout = 3600s
line_length_limit = 2048
lmtp_cache_connection = yes
lmtp_connect_timeout = 0s
lmtp_data_done_timeout = 600s
lmtp_data_init_timeout = 120s
lmtp_data_xfer_timeout = 180s
lmtp_lhlo_timeout = 300s
lmtp_mail_timeout = 300s
lmtp_quit_timeout = 300s
lmtp_rcpt_timeout = 300s
lmtp_rset_timeout = 300s
lmtp_sasl_auth_enable = no
lmtp_sasl_password_maps =
lmtp_sasl_security_options = noplaintext, noanonymous
lmtp_skip_quit_response = no
lmtp_tcp_port = 24
local_command_shell =
local_destination_concurrency_limit = 2
local_destination_recipient_limit = 1
local_recipient_maps =
local_transport = local
luser_relay =
mail_name = Postfix
mail_owner = postfix
mail_spool_directory = /var/mail
mail_version = Postfix-20010228-pl03
mailbox_command = /usr/local/bin/procmail
mailbox_delivery_lock = flock
mailbox_size_limit = 10500000
mailbox_transport =
maps_rbl_domains = blackholes.mail-abuse.org
maps_rbl_reject_code = 554
masquerade_domains =
masquerade_exceptions =
max_idle = 100s
max_use = 100
maximal_backoff_time = 4000s
maximal_queue_lifetime = 4h
message_size_limit = 10200000
minimal_backoff_time = 1000s
mydestination = $myhostname, localhost.$mydomain, $mydomain,
/usr/local/etc/postfix/dominios
mydomain = xxx.com.br
myhostname = webmail.xxx.com.br
mynetworks = 127.0.0.0/8, 200.xxx.xx.0/26
mynetworks_style = subnet
myorigin = $myhostname
non_fqdn_reject_code = 504
notify_classes = resource, software, policy, bounce, protocol
owner_request_special = yes
prepend_delivered_header = command, file, forward
process_id_directory = pid
program_directory = /usr/local/sbin
propagate_unmatched_extensions = canonical, virtual
qmgr_fudge_factor = 100
qmgr_message_active_limit = 10000
qmgr_message_recipient_limit = 10000
qmgr_site_hog_factor = 100
queue_directory = /var/spool/postfix
queue_minfree = 0
queue_run_delay = 1000s
recipient_canonical_maps =
recipient_delimiter =
reject_code = 554
relay_domains = $mydestination
relay_domains_reject_code = 554
relayhost =
relocated_maps =
require_home_directory = no
sender_canonical_maps =
service_throttle_time = 60s
smtp_always_send_ehlo = no
smtp_bind_address =
smtp_connect_timeout = 0s
smtp_data_done_timeout = 1200s
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 360s
smtp_destination_concurrency_limit =
$default_destination_concurrency_limit
smtp_destination_recipient_limit = $default_destination_recipient_limit
smtp_helo_timeout = 600s
smtp_mail_timeout = 600s
smtp_never_send_ehlo = no
smtp_quit_timeout = 600s
smtp_rcpt_timeout = 600s
smtp_sasl_auth_enable = no
smtp_sasl_password_maps =
smtp_sasl_security_options = noplaintext, noanonymous
smtp_skip_4xx_greeting = yes
smtp_skip_5xx_greeting = yes
smtp_skip_quit_response = yes
smtpd_banner = $myhostname ESMTP
smtpd_client_restrictions =
smtpd_delay_reject = yes
smtpd_error_sleep_time = 5
smtpd_etrn_restrictions =
smtpd_hard_error_limit = 100
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_junk_command_limit = 1000
smtpd_recipient_limit = 1000
smtpd_recipient_restrictions = permit_mynetworks  check_sender_access
hash:/usr/local/etc/postfix/sender_access  check_client_access
hash:/usr/local/etc/postfix/client_access  check_relay_domains
smtpd_restriction_classes =
smtpd_sasl_auth_enable = no
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions =
smtpd_soft_error_limit = 10
smtpd_timeout = 800s
soft_bounce = no
stale_lock_time = 500
strict_rfc821_envelopes = no
sun_mailtool_compatibility = no
swap_bangpath = yes
syslog_facility = mail
transport_maps =
transport_retry_time = 60s
trigger_timeout = 30s
undisclosed_recipients_header = To: undisclosed-recipients:;
unknown_address_reject_code = 450
unknown_client_reject_code = 450
unknown_hostname_reject_code = 450
virtual_maps = hash:/usr/local/etc/postfix/virtual

---
Agradeço por qualquer ajuda!
Flavio Souza

----
Para sair da lista envie um e-mail para majordomo em fugspbr.org
com as palavras "unsubscribe fugspbr" no corpo da mensagem.



Mais detalhes sobre a lista de discussão freebsd