Strona 1 z 2
postfix nie widzi zmian wprowadzonych w main.cf
: 22 stycznia 2010, 09:03
autor: babilon82
Proszę o pomoc.
W pliku main.cf nie miałem wcześniej wprowadzonych parametrów:
message_size_limit oraz mailbox_size_limit, postfix brał domyślne ustawienia. Po wprowadzeniu wpisów do pliku main.cf uruchomieniu postfixa, zakładam, że postfix powinien przeczytać ten plik i ustawić parametry, niestety tego nie zrobił. Nie wiem co się dzieje. Robiąc te dwa wpisy chciałem zwiększyć rozmiar skrzynki do około 50MB i rozmiar maila do 20MB. Postfix odrzuca maile większe niż 10MB mimo tych dwóch wpisów w pliku.
¯eby było ciekawiej to po wpisaniu polecenia:
dostaję taką odpowiedź:
Kod: Zaznacz cały
bounce_size_limit = 500000
header_size_limit = 102400
mailbox_size_limit = 55000000
message_size_limit = 20971520
: 22 stycznia 2010, 09:55
autor: mendeczka
Przede wszystkim podaj cały main.cf
Następnie może jakieś logi.
Sprawdź co podaje
ostatecznie jeżeli się nie mylę to wprowadź te wartości w taki sposób
Kod: Zaznacz cały
postconf -e 'message_size_limit = 104857600'
i restart postfix
: 22 stycznia 2010, 10:07
autor: babilon82
Zrobiłem jak napisałeś Poniżej wyniki poleceń.
Kod: Zaznacz cały
[root@www postfix]# postconf -d | grep message_size_limit
message_size_limit = 10240000
[root@www postfix]# postconf -e 'message_size_limit = 20971520'
[root@www postfix]# postfix reload
postfix-script: refreshing the Postfix mail system
[root@www postfix]# postconf -d | grep message_size_limit
message_size_limit = 10240000
[root@www postfix]#
: 22 stycznia 2010, 10:12
autor: mendeczka
Wszystkiego nie zrobiłeś
Nie podałeś całego konfigu i logów
: 22 stycznia 2010, 10:46
autor: babilon82
Na potrzeby umieszczenia na stronie skróciłem plik main.cf usuwając z niego większość tekstu który był w komentarzach oraz parametry nie aktywne.
Kod: Zaznacz cały
# Global Postfix configuration file. This file lists only a subset
# The command_directory parameter specifies the location of all
# postXXX commands. The default value is $program_directory.
#
command_directory = /usr/sbin
# The daemon_directory parameter specifies the location of all Postfix
# daemon programs (i.e. programs listed in the master.cf file). The
# default value is $program_directory. This directory must be owned
# by root.
#
daemon_directory = /usr/lib/postfix
# QUEUE AND PROCESS OWNERSHIP
#
mynetworks = 10.1.1.103/32, 10.1.1.104/32, 10.1.1.110/32, 10.1.1.115/32, 10.1.1.119/32, 10.1.1.153/32, 10.1.1.160, 10.1.1.187/32, 10.1.1.188/32, 10.1.1.203.32, 127.0.0.0/8, 10.1.7.102/32, 10.1.1.207/32
#mynetworks = $config_directory/mynetworks
# "postfix reload" to eliminate the delay.
#
#alias_maps = dbm:/etc/aliases
alias_maps = hash:/etc/postfix/aliases
#alias_maps = hash:/etc/aliases, nis:mail.aliases
#alias_maps = netinfo:/aliases
# The alias_database parameter specifies the alias database(s) that
# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.
#
# mail_spool_directory = /var/mail
mail_spool_directory = /var/spool/mail
# The mailbox_command parameter specifies the optional external
#mailbox_command = /some/where/procmail
#mailbox_command = /some/where/procmail -a "$EXTENSION"
mailbox_command = /usr/bin/procmail -o -a $DOMAIN -d $LOGNAME
# The mailbox_transport specifies the optional transport in master.cf
#mailbox_transport = lmtp:unix:/file/name
#mailbox_transport = cyrus
# The fallback_transport specifies the optional transport in master.cf
#fallback_transport =
# The luser_relay parameter specifies an optional destination address
#smtpd_banner = $myhostname ESMTP $mail_name
#smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
# DEBUGGING CONTROL
#
# The debug_peer_level parameter specifies the increment in verbose
# logging level when an SMTP client or server host name or address
# matches a pattern in the debug_peer_list parameter.
#
debug_peer_level = 2
#
debugger_command =
PATH=/usr/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5
# The delay_warning_time specifies after how many hours a warning
# is sent that mail has not yet been delivered. By default, no warning
# is sent.
#
delay_warning_time = 4
# Other configurable parameters.
message_size_limit = 20971520
bounce_size_limit = 500000
mailbox_size_limit = 55000000
mydestination = $myhostname,
xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
myorigin = $mydomain
maps_rbl_domains = bl.spamcop.net
smtpd_client_restrictions = permit_mynetworks
[Dodano: |22 Sty 2010|, 2010 10:47]
Logów nie mogę znaleźć, czy możesz mi podpowiedzieć gdzie ich szukać?
[Dodano: |22 Sty 2010|, 2010 10:52]
A tu wynik polecenia postconf:
Kod: Zaznacz cały
[root@www postfix]# postconf
2bounce_notice_recipient = postmaster
access_map_reject_code = 554
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/postfix/aliases
allow_mail_to_commands = alias,forward
allow_mail_to_files = alias,forward
allow_min_user = no
allow_percent_hack = yes
allow_untrusted_routing = no
always_bcc =
append_at_myorigin = yes
append_dot_mydomain = yes
best_mx_transport =
biff = yes
body_checks =
bounce_notice_recipient = postmaster
bounce_size_limit = 500000
broken_sasl_auth_clients = no
canonical_maps =
command_directory = /usr/sbin
command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
command_time_limit = 1000s
content_filter =
daemon_directory = /usr/lib/postfix
daemon_timeout = 18000s
debug_peer_level = 2
debug_peer_list =
default_database_type = hash
default_destination_concurrency_limit = 10
default_destination_recipient_limit = 50
default_privs = nobody
default_process_limit = 50
default_transport = smtp
defer_transports =
delay_notice_recipient = postmaster
delay_warning_time = 4
deliver_lock_attempts = 20
deliver_lock_delay = 1s
disable_dns_lookups = no
disable_vrfy_command = no
dont_remove = 0
double_bounce_sender = double-bounce
duplicate_filter_limit = 1000
empty_address_recipient = MAILER-DAEMON
error_notice_recipient = postmaster
expand_owner_alias = no
export_environment = TZ
extract_recipient_limit = 10240
fallback_relay =
fallback_transport =
fast_flush_domains = $relay_domains
fast_flush_purge_time = 7d
fast_flush_refresh_time = 12h
fork_attempts = 5
fork_delay = 1s
forward_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
forward_path = $home/.forward${recipient_delimiter}${extension},$home/.forward
hash_queue_depth = 2
hash_queue_names = incoming,active,deferred,bounce,defer,flush
header_checks =
header_size_limit = 102400
home_mailbox =
hopcount_limit = 50
ignore_mx_lookup_error = no
import_environment = MAIL_CONFIG MAIL_DEBUG TZ XAUTHORITY DISPLAY
inet_interfaces = all
initial_destination_concurrency = 5
invalid_hostname_reject_code = 501
ipc_idle = 100s
ipc_timeout = 3600s
line_length_limit = 2048
lmtp_cache_connection = yes
lmtp_connect_timeout = 0s
lmtp_data_done_timeout = 600s
lmtp_data_init_timeout = 120s
lmtp_data_xfer_timeout = 180s
lmtp_lhlo_timeout = 300s
lmtp_mail_timeout = 300s
lmtp_quit_timeout = 300s
lmtp_rcpt_timeout = 300s
lmtp_rset_timeout = 300s
lmtp_sasl_auth_enable = no
lmtp_sasl_password_maps =
lmtp_sasl_security_options = noplaintext, noanonymous
lmtp_skip_quit_response = no
lmtp_tcp_port = 24
local_command_shell =
local_destination_concurrency_limit = 2
local_destination_recipient_limit = 1
local_recipient_maps =
local_transport = local
luser_relay =
mail_name = Postfix
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mail_version = Release-20010228
mailbox_command = /usr/bin/procmail -o -a $DOMAIN -d $LOGNAME
mailbox_delivery_lock = flock, dotlock
mailbox_size_limit = 55000000
mailbox_transport =
maps_rbl_domains = bl.spamcop.net
maps_rbl_reject_code = 554
masquerade_domains =
masquerade_exceptions =
max_idle = 100s
max_use = 100
maximal_backoff_time = 4000s
maximal_queue_lifetime = 5d
message_size_limit = 20971520
minimal_backoff_time = 1000s
mydestination = $myhostname, xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
mydomain = xxxxxxxxxxxxxxl
myhostname = xxxxxxxxxxxxxx
mynetworks = 10.1.1.103/32, 10.1.1.104/32, 10.1.1.110/32, 10.1.1.115/32, 10.1.1.119/32, 10.1.1.153/32, 10.1.1.160, 10.1.1.187/32, 10.1.1.188/32, 10.1.1.203.32, 127.0.0.0/8, 10.1.7.102/32, 10.1.1.207/32
mynetworks_style = subnet
myorigin = $mydomain
non_fqdn_reject_code = 504
notify_classes = resource,software
owner_request_special = yes
prepend_delivered_header = command, file, forward
process_id_directory = pid
program_directory = /usr/libexec/postfix
propagate_unmatched_extensions = canonical, virtual
qmgr_fudge_factor = 100
qmgr_message_active_limit = 10000
qmgr_message_recipient_limit = 10000
qmgr_site_hog_factor = 100
queue_directory = /var/spool/postfix
queue_minfree = 0
queue_run_delay = 1000s
recipient_canonical_maps =
recipient_delimiter =
reject_code = 554
relay_domains = $mydestination
relay_domains_reject_code = 554
relayhost =
relocated_maps =
require_home_directory = no
sender_canonical_maps =
service_throttle_time = 60s
smtp_always_send_ehlo = no
smtp_bind_address =
smtp_connect_timeout = 0s
smtp_data_done_timeout = 600s
smtp_data_init_timeout = 120s
smtp_data_xfer_timeout = 180s
smtp_destination_concurrency_limit = $default_destination_concurrency_limit
smtp_destination_recipient_limit = $default_destination_recipient_limit
smtp_helo_timeout = 300s
smtp_mail_timeout = 300s
smtp_never_send_ehlo = no
smtp_quit_timeout = 300s
smtp_rcpt_timeout = 300s
smtp_sasl_auth_enable = no
smtp_sasl_password_maps =
smtp_sasl_security_options = noplaintext, noanonymous
smtp_skip_4xx_greeting = yes
smtp_skip_5xx_greeting = yes
smtp_skip_quit_response = yes
smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
smtpd_client_restrictions = permit_mynetworks
smtpd_delay_reject = yes
smtpd_error_sleep_time = 5s
smtpd_etrn_restrictions =
smtpd_hard_error_limit = 100
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_junk_command_limit = 1000
smtpd_recipient_limit = 1000
smtpd_recipient_restrictions = permit_mynetworks,check_relay_domains
smtpd_restriction_classes =
smtpd_sasl_auth_enable = no
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions =
smtpd_soft_error_limit = 10
smtpd_timeout = 300s
soft_bounce = no
stale_lock_time = 500s
strict_rfc821_envelopes = no
sun_mailtool_compatibility = no
swap_bangpath = yes
syslog_facility = mail
transport_maps =
transport_retry_time = 60s
trigger_timeout = 10s
undisclosed_recipients_header = To: undisclosed-recipients:;
unknown_address_reject_code = 450
unknown_client_reject_code = 450
unknown_hostname_reject_code = 450
virtual_maps =
[root@www postfix]#
: 22 stycznia 2010, 11:19
autor: mendeczka
Nie wiem czy zauważyłeś ale jest
po wydaniu polecenia postconf.
A co do logów to
: 22 stycznia 2010, 11:26
autor: babilon82
Jeśli mówisz o parametrze ustawionym w pliku main.cf to masz rację. Tak tam jest i było przed wydaniem polecenia:
ponieważ edytowałem plik ręcznie i to jest mój wpis.
Teraz sprawa ma się tak:
Kod: Zaznacz cały
[root@www postfix]# postconf -d | grep message_size_limit
message_size_limit = 10240000
[root@www postfix]#
A w pliku main.cf wartość jest ustawiona na 20MB.
: 22 stycznia 2010, 11:46
autor: mendeczka
: 22 stycznia 2010, 11:47
autor: babilon82
Kod: Zaznacz cały
plik errors.log dzisiejsze wpisy w pliku:
Jan 22 08:02:16 www procmail[2060]: Attempt to fake stamp by "mopr"
Jan 22 08:12:26 www postfix[2121]: fatal: open /etc/postfix/main.cf: No such file or directory
Jan 22 08:12:34 www postfix[2122]: fatal: open /etc/postfix/main.cf: No such file or directory
Jan 22 08:13:07 www postfix/smtpd[2149]: fatal: open /etc/postfix/main.cf: No such file or directory
Jan 22 08:13:37 www postfix/flush[2152]: fatal: open /etc/postfix/main.cf: No such file or directory
Jan 22 08:14:08 www postfix/smtpd[2153]: fatal: open /etc/postfix/main.cf: No such file or directory
Jan 22 08:14:38 www postfix/flush[2154]: fatal: open /etc/postfix/main.cf: No such file or directory
Jan 22 08:15:09 www postfix/smtpd[2155]: fatal: open /etc/postfix/main.cf: No such file or directory
Jan 22 08:15:39 www postfix/flush[2156]: fatal: open /etc/postfix/main.cf: No such file or directory
Jan 22 08:16:10 www postfix/smtpd[2157]: fatal: open /etc/postfix/main.cf: No such file or directory
Jan 22 08:16:40 www postfix/flush[2158]: fatal: open /etc/postfix/main.cf: No such file or directory
Jan 22 08:17:11 www postfix/smtpd[2159]: fatal: open /etc/postfix/main.cf: No such file or directory
Jan 22 08:29:10 www procmail[2282]: Attempt to fake stamp by "mopr4"
Jan 22 08:29:10 www procmail[2281]: Attempt to fake stamp by "mopr3"
Jan 22 08:29:10 www procmail[2283]: Attempt to fake stamp by "mopr"
Jan 22 08:30:57 www procmail[2289]: Attempt to fake stamp by "mopr7"
Jan 22 08:36:54 www procmail[2326]: Attempt to fake stamp by "mopr4"
Jan 22 08:40:00 www procmail[2384]: Attempt to fake stamp by "mopr90"
Jan 22 09:02:14 www procmail[2432]: Attempt to fake stamp by "mopr"
Jan 22 09:03:56 www procmail[2434]: Attempt to fake stamp by "mopr"
Jan 22 09:19:13 www procmail[2454]: Attempt to fake stamp by "mopr90"
Jan 22 09:28:58 www postfix-script: fatal: usage: postfix start (or stop, reload, abort, flush, or check)
Jan 22 09:43:56 www procmail[2505]: Attempt to fake stamp by "mopr"
Jan 22 09:44:01 www procmail[2506]: Attempt to fake stamp by "mopr"
Jan 22 10:02:23 www procmail[2541]: Attempt to fake stamp by "mopr4"
Jan 22 10:02:23 www procmail[2542]: Attempt to fake stamp by "mopr"
Jan 22 10:02:40 www procmail[2545]: Attempt to fake stamp by "mopr"
Jan 22 10:03:26 www procmail[2546]: Attempt to fake stamp by "mopr4"
Jan 22 10:09:05 www procmail[2570]: Attempt to fake stamp by "mopr4"
Jan 22 10:09:05 www procmail[2571]: Attempt to fake stamp by "mopr"
Jan 22 10:26:11 www procmail[2663]: Attempt to fake stamp by "mopr4"
Jan 22 10:26:14 www procmail[2664]: Attempt to fake stamp by "mopr"
Jan 22 10:29:58 www procmail[2670]: Attempt to fake stamp by "mopr4"
Jan 22 10:59:44 www procmail[2734]: Attempt to fake stamp by "mopr4"
Jan 22 11:00:19 www procmail[2737]: Attempt to fake stamp by "mopr"
Jan 22 11:02:53 www procmail[2743]: Attempt to fake stamp by "mopr"
Jan 22 11:03:11 www procmail[2744]: Attempt to fake stamp by "mopr"
Jan 22 11:05:54 www postfix-script: fatal: the Postfix mail system is already running
Jan 22 11:11:20 www procmail[2771]: Attempt to fake stamp by "mopr4"
Jan 22 11:23:48 www procmail[2788]: Attempt to fake stamp by "mopr"
Jan 22 11:24:25 www procmail[2791]: Attempt to fake stamp by "mopr"
Jan 22 11:24:27 www procmail[2792]: Attempt to fake stamp by "mopr4"
Jan 22 11:28:59 www procmail[2801]: Attempt to fake stamp by "mopr90"
Jan 22 11:28:59 www procmail[2802]: Attempt to fake stamp by "mopr"
Fragment pliku info.log:
Kod: Zaznacz cały
Jan 22 11:30:17 www postfix/smtpd[2796]: connect from unknown[10.1.1.188]
Jan 22 11:30:17 www postfix/smtpd[2796]: 8380128E5F: client=unknown[10.1.1.188]
Jan 22 11:30:17 www postfix/cleanup[2797]: 8380128E5F: message-id=<ECAAB297D3BF4ED2ACE26712580110E4@PCadmin>
Jan 22 11:31:46 www postfix/smtpd[2796]: disconnect from unknown[10.1.1.188]
Jan 22 11:34:15 www postfix/smtpd[2833]: connect from unknown[10.1.1.188]
Jan 22 11:34:15 www postfix/smtpd[2833]: 4D9F028E5F: client=unknown[10.1.1.188]
Jan 22 11:34:15 www postfix/cleanup[2834]: 4D9F028E5F: message-id=<4EDCA1B76255438E807984E43A904E42@PCadmin>
Fragment pliku warnings.log:
Kod: Zaznacz cały
Jan 22 11:31:41 www postfix/cleanup[2797]: warning: 8380128E5F: queue file size limit exceeded
Jan 22 11:31:41 www postfix/cleanup[2797]: warning: 8380128E5F: skipping further client input
Jan 22 11:35:37 www postfix/cleanup[2834]: warning: 4D9F028E5F: queue file size limit exceeded
Jan 22 11:35:37 www postfix/cleanup[2834]: warning: 4D9F028E5F: skipping further client input
[Dodano: |22 Sty 2010|, 2010 11:48]
Kod: Zaznacz cały
[root@www postfix]# postconf -n | grep message_size_limit
message_size_limit = 20971520
[root@www postfix]#
To nie zmienia faktu, że przed chwilą odrzuciło mi maila o rozmiarze około 15MB.
: 22 stycznia 2010, 12:28
autor: mendeczka
Dziwi i martwi mnie ten wpis
Kod: Zaznacz cały
Jan 22 08:17:11 www postfix/smtpd[2159]: fatal: open /etc/postfix/main.cf: No such file or directory
Powiem szczerze że strasznie dużo błędów. Jakim tutorialem się kierowałeś?
Zmień
na
czy możesz wyjaśnić
? Co to jest? Jakieś Twoje ustawienia?