On 02/12/2013 07:42 AM, LDB wrote: > > > I have re-installed Postfix (using version 2.8.11 on openSUSE 12.2) and simply > reconfigured without many changes. I am still failing to determine where > postscreen is failing with the following errors: > > > Feb 12 15:29:01 server postfix/master[28061]: warning: process > /usr/lib/postfix/postscreen pid 28085 exit status 1 > Feb 12 15:29:01 server postfix/master[28061]: warning: > /usr/lib/postfix/postscreen: bad command startup -- throttling > > > > > server:/etc/postfix # cat master.cf > # > # Postfix master process configuration file. For details on the format > # of the file, see the master(5) manual page (command: "man 5 master"). > # > # Do not forget to execute "postfix reload" after editing this file. > # > # ========================================================================== > # service type private unpriv chroot wakeup maxproc command + args > # (yes) (yes) (yes) (never) (100) > # ========================================================================== > #smtp inet n - n - - smtpd > #amavis unix - - n - 4 smtp > # -o smtp_data_done_timeout=1200 > # -o smtp_send_xforward_command=yes > # -o disable_dns_lookups=yes > # -o max_use=20 > smtpd pass - - n - - smtpd > smtp inet n - n - 1 postscreen > tlsproxy unix - - n - 0 tlsproxy > dnsblog unix - - n - 0 dnsblog > #submission inet n - n - - smtpd > # -o smtpd_tls_security_level=encrypt > # -o smtpd_sasl_auth_enable=yes > # -o smtpd_client_restrictions=permit_sasl_authenticated,reject > # -o milter_macro_daemon_name=ORIGINATING > #smtps inet n - n - - smtpd > # -o smtpd_tls_wrappermode=yes > # -o smtpd_sasl_auth_enable=yes > # -o smtpd_client_restrictions=permit_sasl_authenticated,reject > # -o milter_macro_daemon_name=ORIGINATING > #628 inet n - n - - qmqpd > pickup fifo n - n 60 1 pickup > cleanup unix n - n - 0 cleanup > qmgr fifo n - n 300 1 qmgr > #qmgr fifo n - n 300 1 oqmgr > tlsmgr unix - - n 1000? 1 tlsmgr > rewrite unix - - n - - trivial-rewrite > bounce unix - - n - 0 bounce > defer unix - - n - 0 bounce > trace unix - - n - 0 bounce > verify unix - - n - 1 verify > flush unix n - n 1000? 0 flush > proxymap unix - - n - - proxymap > proxywrite unix - - n - 1 proxymap > smtp unix - - n - - smtp > # When relaying mail as backup MX, disable fallback_relay to avoid MX loops > relay unix - - n - - smtp > -o smtp_fallback_relay= > # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 > showq unix n - n - - showq > error unix - - n - - error > retry unix - - n - - error > discard unix - - n - - discard > local unix - n n - - local > virtual unix - n n - - virtual > lmtp unix - - n - - lmtp > anvil unix - - n - 1 anvil > #localhost:10025 inet n - n - - smtpd > # -o content_filter= > # -o smtpd_delay_reject=no > # -o smtpd_client_restrictions=permit_mynetworks,reject > # -o smtpd_helo_restrictions= > # -o smtpd_sender_restrictions= > # -o smtpd_recipient_restrictions=permit_mynetworks,reject > # -o smtpd_data_restrictions=reject_unauth_pipelining > # -o smtpd_end_of_data_restrictions= > # -o smtpd_restriction_classes= > # -o mynetworks=127.0.0.0/8 > # -o smtpd_error_sleep_time=0 > # -o smtpd_soft_error_limit=1001 > # -o smtpd_hard_error_limit=1000 > # -o smtpd_client_connection_count_limit=0 > # -o smtpd_client_connection_rate_limit=0 > # -o local_header_rewrite_clients= > # -o local_recipient_maps= > # -o relay_recipient_maps= > scache unix - - n - 1 scache > > > > > > > server:/etc/postfix # postconf -n > > alias_maps = > biff = no > body_checks = pcre:/etc/postfix/body_checks > canonical_maps = > command_directory = /usr/sbin > config_directory = /etc/postfix > content_filter = > daemon_directory = /usr/lib/postfix > data_directory = /var/lib/postfix > debug_peer_level = 2 > defer_transports = > delay_warning_time = 0h > disable_dns_lookups = no > disable_mime_output_conversion = no > disable_vrfy_command = yes > header_checks = pcre:/etc/postfix/header_checks > html_directory = /usr/share/doc/packages/postfix-doc/html > in_flow_delay = 1s > inet_interfaces = $myhostname > inet_protocols = ipv4 > local_recipient_maps = proxy:unix:passwd.byname $alias_maps > mail_owner = postfix > mail_spool_directory = /var/spool/mail > mailbox_command = > mailbox_size_limit = 0 > mailbox_transport = > mailq_path = /usr/bin/mailq > manpage_directory = /usr/share/man > masquerade_classes = envelope_sender, header_sender, header_recipient > masquerade_domains = example.net > masquerade_exceptions = > message_size_limit = 0 > message_strip_characters = > mime_header_checks = pcre:/etc/postfix/mime_header_checks > mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, > mail.$mydomain > mydomain = example.net > mynetworks = hash:/etc/postfix/network_table > mynetworks_style = subnet > myorigin = $myhostname > nested_header_checks = pcre:/etc/postfix/nested_header_checks > newaliases_path = /usr/bin/newaliases > notify_classes = resource, software, policy, bounce, protocol, delay > postscreen_access_list = permit_mynetworks, > cidr:/etc/postfix/postscreen_access.cidr > queue_directory = /var/spool/postfix > readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES > recipient_delimiter = + > relay_clientcerts = > relay_recipient_maps = hash:/etc/postfix/relay_recipients > relocated_maps = > sample_directory = /usr/share/doc/packages/postfix-doc/samples > sender_canonical_maps = > sendmail_path = /usr/sbin/sendmail > setgid_group = maildrop > smtp_enforce_tls = no > smtp_sasl_auth_enable = no > smtp_sasl_password_maps = > smtp_sasl_security_options = > smtp_tls_CAfile = > smtp_tls_CApath = > smtp_tls_cert_file = > smtp_tls_key_file = > smtp_tls_loglevel = 5 > smtp_tls_session_cache_database = > smtp_use_tls = no > smtpd_banner = $myhostname NO UCE ESMTP > smtpd_client_restrictions = > smtpd_delay_reject = yes > smtpd_helo_required = yes > smtpd_helo_restrictions = > smtpd_recipient_restrictions = > smtpd_sasl_auth_enable = no > smtpd_sender_restrictions = > smtpd_tls_CAfile = > smtpd_tls_CApath = > smtpd_tls_ask_ccert = no > smtpd_tls_cert_file = > smtpd_tls_key_file = > smtpd_tls_loglevel = 5 > smtpd_tls_received_header = no > smtpd_use_tls = no > soft_bounce = yes > strict_8bitmime = no > strict_rfc821_envelopes = no > transport_maps = > unknown_local_recipient_reject_code = 550 > virtual_alias_domains = >
I hate when I post and then partially discover my problems. On the sending server's mail queue I have the problem: # mailq postsuper: Requeued: 1 message -Queue ID- --Size-- ----Arrival Time---- -Sender/Recipient------- A92893BAE62E 4473 Tue Feb 12 06:28:50 u...@somedomain.com (conversation with server.example.net[x.x.x.x] timed out while receiving the initial server greeting) l...@example.net -- 5 Kbytes in 1 Request.