Den 29-10-2012 12:27, Noel Jones skrev: > On 10/29/2012 4:33 AM, Jeppe Bundsgaard wrote: >> Hello, >> >> I get the following two errors in my mail.log: >> >> This one when trying to send mail out: >>> Oct 29 04:36:11 sp2427c postfix/qmgr[5139]: warning: connect totransport >>> private/smtp-amavis: No such file or directory >> There is no file smtp-amavis in /var/spool/postfix/private - only an >> "amavis" >> >> This one when receiving mail: >>> Oct 29 04:36:11 sp2427c postfix/error[6185]: >>> EA5359B208C:to=<n...@example.dk>, relay=none, delay=2179, >>> delays=2179/0.01/0/0.06, >> dsn=4.3.0, status=deferred (mail transport unavailable) >> >> >> Here is master.conf: > ... >> amavis unix - - - - 2 smtp >> -o smtp_data_done_timeout=1200 >> -o smtp_send_xforward_command=yes >> -o max_use=20 > Next time show "postconf -n" as requested in the welcome message. Sorry, I have posted it below. >> main.conf: >> smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, >> reject_rbl_client blackholes.easynet.nl, reject_rbl_ >> client dnsbl.njabl.org > Review your RBLs. easynet has been off-line for years, and you > should use the newer zen.spamhaus.org instead of sbl. I think njabl > still works, but you should check that too. > > Don't just copy RBLs from some random 10 year old sample config. You are right - it was left over (or rather bring over) from my old server - I should have checked that. dnsbl.njabl.org is still active as far as I can see. > >> content_filter = smtp-amavis:[127.0.0.1]:10024 > Your main.cf says to use "smtp-amavis", but master.cf uses "amavis". > These need to match. > Thanks Noel! So simple - only not to me, apparently... Now I can send mail again > > > -- Noel Jones
I still have the other problem with "mail transport unavailable", which means my users cannot receive mail. Can you point me in some direction? When postfix flush I get a lot of these: Oct 29 08:18:16 sp2427c postfix/error[12765]: 40CBA9B207F: to=<u...@domain.net>, relay=none, delay=16531, delays=16530/0.26/0/0.06, dsn=4.3.0, status=deferred (mail transport unavailable) Is it a file permission issue? Here are what I would expect relevant users, groups and permissions: users: mail:x:8:8:mail:/var/mail:/bin/sh postfix:x:105:111::/var/spool/postfix:/bin/false dovecot:x:106:113:Dovecot mail server,,,:/usr/lib/dovecot:/bin/false dovenull:x:107:65534:Dovecot login user,,,:/nonexistent:/bin/false postgrey:x:111:119::/var/lib/postgrey:/bin/false vmail:x:150:8:Virtual maildir handler:/var/vmail:/sbin/nologin clamav:x:112:120::/var/lib/clamav:/bin/false amavis:x:113:121:AMaViS system user,,,:/var/lib/amavis:/bin/sh Groups: mail:x:8:clamav,amavis,vmail postfix:x:111: postdrop:x:112: dovecot:x:113: postgrey:x:119: clamav:x:120:amavis amavis:x:121:clamav Permissions on a maildir: drwxrwx--- 13 vmail mail 4096 Oct 29 12:53 jeppe This is output from postconf -n: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes config_directory = /etc/postfix content_filter = amavis:[127.0.0.1]:10024 disable_vrfy_command = yes dovecot_destination_recipient_limit = 1 home_mailbox = Maildir/ inet_interfaces = all inet_protocols = all mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 51200000 mydestination = localhost myhostname = bundsgaard.net mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 myorigin = /etc/hostname readme_directory = no receive_override_options = no_address_mappings recipient_delimiter = + smtp_tls_note_starttls_offer = yes smtp_tls_security_level = may smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) smtpd_client_restrictions = reject_rbl_client zen.spamhaus.org, reject_rbl_client dnsbl.njabl.org smtpd_data_restrictions = reject_unauth_pipelining smtpd_delay_reject = yes smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_hostname, reject_invalid_hostname, permit smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem smtpd_tls_auth_only = no smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt smtpd_tls_key_file = /etc/ssl/private/smtpd.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_security_level = may smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes soft_bounce = yes tls_random_source = dev:/dev/urandom virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf, mysql:/etc/postfix/mysql_virtual_alias_domainaliases_maps.cf virtual_gid_maps = static:111 virtual_mailbox_base = /usr/mail/virtual virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf virtual_mailbox_limit = 262144000 virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf, mysql:/etc/postfix/mysql_virtual_mailbox_domainaliases_maps.cf virtual_minimum_uid = 105 virtual_transport = dovecot virtual_uid_maps = static:105