Jump to content
Froxlor Forum
  • 0

postfix error


rolo2912

Question

For the last 2 days I am getting this error message from postfix.

Its not related to only one domain and seems to come up random.

 

Transcript of session follows.

 

Out: 220 h1606780.stratoserver.net ESMTP Postfix (Debian/GNU)

In: EHLO fm-xx-xxx.xxx.xxx.xxx.xxx.xxx.xx

Out: 250-xxxxxxxxx.xxxxxxxxxxx.xxx

Out: 250-PIPELINING

Out: 250-SIZE 52428800

Out: 250-VRFY

Out: 250-ETRN

Out: 250-AUTH DIGEST-MD5 LOGIN CRAM-MD5 PLAIN

Out: 250-AUTH=DIGEST-MD5 LOGIN CRAM-MD5 PLAIN

Out: 250-ENHANCEDSTATUSCODES

Out: 250-8BITMIME

Out: 250 DSN

In: MAIL FROM: <xxxxx.xxxxxxxxxx@xxxxxx.xxx.xx>

Out: 250 2.1.0 Ok

In: RCPT TO: <xxxxx@xxxxxxxx.xx>

Out: 250 2.1.5 Ok

In: DATA

Out: 354 End data with <CR><LF>.<CR><LF>

Out: 451 4.3.0 Error: queue file write error

 

Session aborted, reason: lost connection

 

main.cf :

 

# Postfix programs paths settings

command_directory = /usr/sbin

daemon_directory = /usr/lib/postfix

program_directory = /usr/lib/postfix

sendmail_path = /usr/sbin/sendmail

 

## General Postfix configuration

# should be the default domain from your provider eg. "server100.provider.tld"

mydomain = xxxxxx.xxxxxxxxxxxxx.xxx

 

# should be different from $mydomain eg. "mail.$mydomain"

myhostname = xxxxxx.xxxxxxxxxxxxx.xxx

 

mydestination = $myhostname,

$mydomain,

localhost.$myhostname,

localhost.$mydomain,

localhost

mynetworks = 127.0.0.0/8

inet_interfaces = all

append_dot_mydomain = no

biff = no

 

# Postfix performance settings

default_destination_concurrency_limit = 20

local_destination_concurrency_limit = 2

 

# SMTPD Settings

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)

smtpd_helo_required = no

smtpd_recipient_restrictions = permit_mynetworks,

permit_sasl_authenticated,

reject_unauth_destination

# reject_unauth_pipelining,

# reject_non_fqdn_recipient

smtpd_sender_restrictions = permit_mynetworks,

permit_sasl_authenticated

# reject_unknown_hostname,

# reject_unknown_recipient_domain,

# reject_unknown_sender_domain

smtpd_client_restrictions = permit_mynetworks,

permit_sasl_authenticated

# reject_unknown_client

# Maximum size of Message in bytes (50MB)

message_size_limit = 52428800

 

#add 26.05.2010

smtpd_timeout=3600s

smtpd_proxy_timeout=3600s

 

## SASL Auth Settings

smtpd_sasl_auth_enable = yes

smtpd_sasl_local_domain = $myhostname

smtpd_sasl_security_options = noanonymous

broken_sasl_auth_clients = yes

## Dovecot Settings for deliver, SASL Auth and virtual transport

## uncomment those line to use Dovecot

#mailbox_command = /usr/lib/dovecot/deliver

#virtual_transport = dovecot

#dovecot_destination_recipient_limit = 1

 

# Virtual delivery settings

virtual_mailbox_base = /var/customers/mail/

virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf

virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf

virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf

virtual_uid_maps = static:2000

virtual_gid_maps = static:2000

 

# Local delivery settings

local_transport = local

alias_database = hash:/etc/aliases

alias_maps = $alias_database

 

# Default Mailbox size, is set to 0 which means unlimited!

mailbox_size_limit = 0

 

### TLS settings

###

## TLS for outgoing mails from the server to another server

#smtp_use_tls = yes

#smtp_tls_note_starttls_offer = yes

## TLS for email client

#smtpd_tls_cert_file = /etc/ssl/server/xxxxxx.xxxxxxxxxxxxx.xxx.pem

#smtpd_tls_key_file = /etc/ssl/server/xxxxxx.xxxxxxxxxxxxx.xxx.pem

#smtpd_tls_CAfile = /etc/ssl/cacert.class3.crt # Just an example for CACert.org

#smtpd_tls_auth_only = no

#smtpd_tls_loglevel = 1

#smtpd_tls_received_header = yes

#smtpd_tls_session_cache_timeout = 3600s

#tls_random_source = dev:/dev/urandom

 

debugger_command =

PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin

ddd $daemon_directory/$process_name $process_id & sleep 5

 

#use this for maildrop-delivery / fuer die Verwendung mit Maildrop

virtual_transport = maildrop

 

#Maildrop-Options for usage with maildrop

maildrop_destination_recipient_limit = 1

maildrop_destination_concurrency_limit = 1

 

 

The queue is empty (postqueue -p | grep Results)

 

Sufficient disk space is there.

 

No changes in the postfix rights.

 

I am a bit clueless to what is causing the problem.

 

I know it is stupid, but I restarted the server 2 hours ago and didnt

get any more of these errors. Dont know if this fixed the problem. suppose not.

 

Any hint is welcomed.

 

Thank you.

Link to comment
Share on other sites

1 answer to this question

Recommended Posts

Archived

This topic is now archived and is closed to further replies.



×
×
  • Create New...