Postfix - mailqueue läuft voll

a-xl

New Member
Hallo,

nachdem ich jetzt in sämtlichen Foren gestöbert habe und diverse Dinge getestet habe, komme ich nicht weiter und brauche Hilfe:

Problem: Suse Linux Webserver mit Postfix. Per SMTP erhalten wir Spammails.

Auszug mail.log:
Code:
Mar  1 16:12:46 XXXXXX postfix/smtpd[22021]: 11BEB9C5A5C: client=61-64-141-102-adsl-tpe.dynamic.so-net.net.tw[61.64.141.102]
Mar  1 16:12:46 XXXXXX postfix/smtpd[21695]: NOQUEUE: reject: RCPT from unknown[202.75.56.216]: 554 <kuozuitw@yahoo.com.tw>: Relay access denied; from=<Jeremy_Laura985@ms4.url.com.tw> to=<kuozuitw@yahoo.com.tw> proto=SMTP helo=<80.190.xxx.xx>

Diese werden jetzt aber dennoch in der mailq (deferred-Queue denke ich) abgelegt, denn
Code:
Mar  1 16:15:18 XXXXXX postfix/qmgr[5213]: 134E89C5D35: to=<ehlwrv@ms14.hinet.net>, relay=none, delay=0, status=deferred (delivery temporarily suspended: connect to ms14a.hinet.net[168.95.5.14]: Connection timed out)

Demnach läuft unsere mailq permanent voll.

Mir ist momentan nicht klar, warum unserer Server diese Mails überhaupt annnimmt und warum er diese trotz NOQUEUE und Relay access denied in der Queue ablegt?!

So sammeln sich in der Queue ganz locker über 150000 Mails in 24h. Das lahmt die normale Mailzustellung natürlich extrem.

Habe sämtliche empfohlenen Konfigurationen in main.cf getestet, aber ohne pos. Erfolg.

Anbei noch postconf -n und master.cf.

postconf -n
Code:
alias_maps = hash:/etc/aliases 
biff = no 
canonical_maps = hash:/etc/postfix/canonical 
command_directory = /usr/sbin 
config_directory = /etc/postfix 
daemon_directory = /usr/lib/postfix 
debug_peer_level = 2 
defer_transports = 
disable_dns_lookups = no 
html_directory = /usr/share/doc/packages/postfix/html 
inet_interfaces = all 
inet_protocols = all 
mail_owner = postfix 
mail_spool_directory = /var/mail 
mailbox_command = /usr/bin/procmail 
mailbox_size_limit = 0 
mailbox_transport = 
mailq_path = /usr/bin/mailq 
manpage_directory = /usr/share/man 
masquerade_classes = envelope_sender, header_sender, header_recipient 
masquerade_domains = 
masquerade_exceptions = root 
maximal_queue_lifetime = 1 
message_size_limit = 0 
mydestination = $myhostname, localhost.$mydomain 
myhostname = GEÄNDERT 
newaliases_path = /usr/bin/newaliases 
queue_directory = /var/spool/postfix 
readme_directory = /usr/share/doc/packages/postfix/README_FILES 
relayhost = 
relocated_maps = hash:/etc/postfix/relocated 
sample_directory = /usr/share/doc/packages/postfix/samples 
sender_canonical_maps = hash:/etc/postfix/sender_canonical 
sendmail_path = /usr/sbin/sendmail 
setgid_group = maildrop 
smtp_sasl_auth_enable = no 
smtp_use_tls = no 
smtpd_client_restrictions = permit_sasl_authenticated 
smtpd_helo_required = yes 
smtpd_helo_restrictions = permit_mynetworks 
smtpd_recipient_restrictions = permit_tls_clientcerts, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unknown_client, reject_unknown_address 
smtpd_sasl_auth_enable = yes 
smtpd_sender_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination 
smtpd_use_tls = no 
strict_rfc821_envelopes = no 
transport_maps = hash:/etc/postfix/transport 
unknown_local_recipient_reject_code = 550

master.cf
Code:
smtp      inet  n       -       n       -       -       smtpd 
pickup    fifo  n       -       n       60      1       pickup 
cleanup   unix  n       -       n       -       0       cleanup 
qmgr      fifo  n       -       n       300     1       qmgr 
rewrite   unix  -       -       n       -       -       trivial-rewrite 
bounce    unix  -       -       n       -       0       bounce 
defer     unix  -       -       n       -       0       bounce 
trace     unix  -       -       n       -       0       bounce 
verify    unix  -       -       n       -       1       verify 
flush     unix  n       -       n       1000?   0       flush 
proxymap  unix  -       -       n       -       -       proxymap 
smtp      unix  -       -       n       -       -       smtp 
relay     unix  -       -       n       -       -       smtp 
   -o fallback_relay= 
showq     unix  n       -       n       -       -       showq 
error     unix  -       -       n       -       -       error 
discard   unix  -       -       n       -       -       discard 
local     unix  -       n       n       -       -       local 
virtual   unix  -       n       n       -       -       virtual 
lmtp      unix  -       -       n       -       -       lmtp 
anvil     unix  -       -       n       -       1       anvil 
scache     unix   -   -   n   -   1   scache 
maildrop  unix  -       n       n       -       -       pipe 
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} 
cyrus     unix   -   n   n   -   -   pipe 
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user} 
uucp     unix   -   n   n   -   -   pipe 
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) 
ifmail    unix  -       n       n       -       -       pipe 
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) 
bsmtp     unix  -       n       n       -       -       pipe 
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient 
procmail  unix  -       n       n       -       -       pipe 
  flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}
 
Deine beiden Auszüge aus dem Logfile haben gar nichts miteinander zu tun. Bezüglich deiner Config.

Schau dir mal Postfix Configuration Parameters an, da steht beschrieben, welche möglichen Werte für smtpd_recipient_restrictions angegeben werden können, deine Kombination sieht mir ein wenig seltsam aus.
 
Back
Top