-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, Now I have the mail server using debian etch with postfix. This same server have installed mailman and I have noticed that many times the mailman take long to deliver messages, sometimes even more than an hour. I wonder what you have when using the same e-mail server has the mailman to manage mailing lists.
# postconf -n alias_maps = hash:/etc/aliases, ldap:/etc/postfix/ldap/ldap-aliases.cf, hash:/var/lib/mailman/data/aliases anvil_rate_time_unit = 60s biff = no body_checks = regexp:/etc/postfix/maps/body_checks.cf bounce_queue_lifetime = 1d broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix content_filter = amavis:[127.0.0.1]:10024 daemon_directory = /usr/lib/postfix default_destination_concurrency_limit = 25 default_destination_recipient_limit = 25 disable_vrfy_command = yes empty_address_recipient = MAILER-DAEMON header_checks = regexp:/etc/postfix/maps/header_checks.cf home_mailbox = Maildir/ inet_protocols = all local_recipient_maps = unix:passwd.byname, ldap:/etc/postfix/ldap/ldap.cf, $alias_maps mailbox_command = /usr/bin/procmail -p -t -m /etc/procmailrc mailq_path = /usr/bin/mailq maximal_queue_lifetime = 1d message_size_limit = 20240000 mydestination = $myhostname, localhost.$mydomain, $mydomain, frigorifico-aurora.com.br mydomain = domian.com.br myhostname = mx.domian.com.br mynetworks = 127.0.0.0/8 newaliases_path = /usr/bin/newaliases owner_request_special = no recipient_bcc_maps = hash:/etc/postfix/monitoramento/recebimento_bcc_email.cf recipient_delimiter = + relay_domains = $mydestination sender_bcc_maps = hash:/etc/postfix/monitoramento/envio_bcc_email.cf sendmail_path = /usr/sbin/sendmail smtp_tls_note_starttls_offer = yes smtp_use_tls = yes smtpd_banner = $myhostname ESMTP smtpd_client_connection_count_limit = 25 smtpd_client_connection_rate_limit = 25 smtpd_client_restrictions = check_client_access hash:/etc/postfix/maps/access smtpd_data_restrictions = reject_unauth_pipelining smtpd_etrn_restrictions = reject smtpd_hard_error_limit = 100 smtpd_helo_required = yes smtpd_recipient_limit = 10 smtpd_recipient_restrictions = reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_sender_login_mismatch, permit smtpd_restriction_classes = check_greylist smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_security_options = noanonymous smtpd_sender_restrictions = permit_sasl_authenticated, reject_sender_login_mismatch, permit_mynetworks, reject_unauth_destination, hash:/etc/postfix/maps/access smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.cert smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes tls_random_source = dev:/dev/urandom transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 550 some ideias thnx!!! - -- Márcio Luciano Donada <mdonada at auroraalimentos dot com dot br> Aurora Alimentos - Cooperativa Central Oeste Catarinense Departamento de T.I. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (MingW32) iD8DBQFHVEAubjyCr4Ixg0wRAhvMAJ0ZIr7/uHbYWPNOMiQBF/14Q1MfYgCfcTvB eq5nf+umnZ+YdDIismPqeTE= =W7aC -----END PGP SIGNATURE----- -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]