Even after using:
http://www.mail-archive.com/[EMAIL PROTECTED]/msg11500.html
I still get these occasionally, both from localhost and other (real) hosts:
Oct 29 17:54:59 p34 postfix/smtpd[9883]: timeout after END-OF-MESSAGE from
oss.sgi.com[192.48.170.157]
Oct 29 17:55:00 p34 postfix/smtpd[9906]: timeout after END-OF-MESSAGE from
localhost.localdomain[127.0.0.1]
Oct 30 13:28:27 p34 postfix/smtpd[21926]: timeout after END-OF-MESSAGE from
localhost.localdomain[127.0.0.1]
Oct 30 21:21:38 p34 postfix/smtpd[12308]: timeout after END-OF-MESSAGE from
localhost.localdomain[127.0.0.1]
Nov 3 04:39:48 p34 postfix/smtpd[30186]: timeout after END-OF-MESSAGE from
localhost.localdomain[127.0.0.1]
Nov 6 15:56:58 p34 postfix/smtpd[21102]: timeout after END-OF-MESSAGE from
alert.loudoun.gov[208.27.211.192]
# postconf -n
address_verify_map = btree:/var/lib/postfix/verify
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
allow_percent_hack = no
anvil_rate_time_unit = 60s
anvil_status_update_time = 1d
append_dot_mydomain = yes
biff = no
body_checks = regexp:/etc/postfix/body_checks.regexp
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
connection_cache_status_update_time = 1d
daemon_timeout = 2d
delay_warning_time = 4h
disable_vrfy_command = yes
header_checks = pcre:/etc/postfix/header_checks.pcre
html_directory = /usr/share/doc/postfix/html
inet_interfaces = all
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
message_size_limit = 0
mime_header_checks = $header_checks
myhostname = lucidpixels.com
mynetworks = 127.0.0.0/8 192.168.168.0/24
myorigin = $myhostname
nested_header_checks = $header_checks
readme_directory = /usr/share/doc/postfix
recipient_delimiter = +
relayhost =
show_user_unknown_table_name = no
smtp_bind_address = 75.144.35.66
smtp_connection_cache_on_demand = no
smtpd_banner = $myhostname
smtpd_client_restrictions =
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_delay_reject = yes
smtpd_discard_ehlo_keyword_address_maps =
cidr:/etc/postfix/ehlo_keyword_map.cidr
smtpd_end_of_data_restrictions = reject_unauth_pipelining
smtpd_etrn_restrictions = permit_mynetworks, reject
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_policy_service_max_idle = 600s
smtpd_policy_service_timeout = 600s
smtpd_recipient_restrictions = permitlocal, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $mydomain
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions =
soft_bounce = no
strict_rfc821_envelopes = yes
swap_bangpath = no
unverified_sender_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual_aliases
Is there another parameter that I need to tweak to avoid timeouts after
the end-of-message?
Per:
http://marc.info/?l=postfix-users&m=121857914614836&w=2
$ grep smtp_connection_cache_enable -r *
conf.d/50-user:# A current value of a global settings
$smtp_connection_cache_enable
conf.d/50-user:$smtp_connection_cache_enable = 0;
After having set the paramter to that - at the end of that thread, it seems
to happen less often, but it still occurs nevertheless...
Justin.