[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: [HS] Un petit soucis avec qpopper...puis tout le reste.





François Boisson a écrit :
Le Sun, 13 Dec 2009 20:26:32 +0100
Nicolas Bouige <nicolas.bouige@free.fr> a écrit:

  
Les voicis :

Nov 19 16:45:00 DebianMX in.qpopper[7779]: (v4.0.9) POP login by user 
"nico" at (DebianMX.societe.fr) 192.168.0.1 [pop_log.c:244]
    
connexion qui arrive

  
Nov 19 16:45:52 DebianMX postfix/smtpd[7819]: connect from 
DebianMX.societe.fr[192.168.0.1]

Nov 19 16:45:52 DebianMX postfix/smtpd[7819]: 7407311CF9: 
client=DebianMX.societe.fr[192.168.0.1]

Nov 19 16:45:52 DebianMX postfix/cleanup[7823]: 7407311CF9: 
message-id=<1258645552.6972.2.camel@DebianMX.localdomain>

    
pour le moment tout va bien, une connexion sur postfix

  
Nov 19 16:45:52 DebianMX postfix/qmgr[7738]: 7407311CF9: 
from=<nico@societe.fr>, size=475, nrcpt=1 (queue active)

Nov 19 16:45:52 DebianMX postfix/smtpd[7819]: disconnect from 
DebianMX.societe.fr[192.168.0.1]
    
mail sur postfix correctement arrivé.

  
Nov 19 16:45:53 DebianMX amavis[6905]: (06905-09) (!)ClamAV-clamd: Can't 
connect to UNIX socket /var/run/clamav/clamd.ctl: 2, retrying (2)

Nov 19 16:45:59 DebianMX amavis[6905]: (06905-09) (!!)ClamAV-clamd 
av-scanner FAILED: run_av error: Too many retries to talk to 
/var/run/clamav/clamd.ctl
    
Ton démon clamav ne répond pas. Vérifie qu'il tourne.


  
(Can't connect to UNIX socket /var/run/clamav/clamd.ctl: Aucun fichier 
ou r\303\251pertoire de ce type) at (eval 86) line 309.

Nov 19 16:45:59 DebianMX amavis[6905]: (06905-09) (!!)WARN: all primary 
virus scanners failed, considering backups

    
Pas de scan du mail.

  
Nov 19 16:46:05 DebianMX postfix/smtpd[7828]: fatal: parameter 
"smtpd_recipient_restrictions": specify at least one working instance 
of: check_relay_domains,
 reject_unauth_destination, reject, defer or defer_if_permit
    
Mauvaise configuration postfix, je suggère

smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination 



  
Y'en a pourtant que j'avais résolu, notamment le fatal parameter 
"smtpd_recipient_restrictions", mais les autres avec clamav jamais 
vu...Si tu a des idées je te remercie d'avance
    
Malgré les astuces, j'ai toujours autant de souci, je crois je vais être obligé de tout recommencer.
Voila mes logs aprés les modifs :
Nov 19 18:17:48 DebianMX postfix/smtpd[9711]: connect from DebianMX.societe.fr[192.168.0.1]
Nov 19 18:17:48 DebianMX postfix/smtpd[9711]: 522E011D02: client=DebianMX.societe.fr[192.168.0.1]
Nov 19 18:17:48 DebianMX postfix/cleanup[9715]: 522E011D02: message-id=<1258651067.8254.8.camel@DebianMX.localdomain>
Nov 19 18:17:48 DebianMX postfix/qmgr[9655]: 522E011D02: from=<nico@societe.fr>, size=474, nrcpt=1 (queue active)
Nov 19 18:17:48 DebianMX postfix/smtpd[9711]: disconnect from DebianMX.societe.fr[192.168.0.1]
Nov 19 18:18:15 DebianMX postfix/smtpd[9728]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working
instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Nov 19 18:18:16 DebianMX postfix/master[9653]: warning: process /usr/lib/postfix/smtpd pid 9728 exit status 1
Nov 19 18:18:16 DebianMX postfix/master[9653]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Nov 19 18:18:18 DebianMX amavis[6904]: (06904-18) (!)rw_loop: leaving rw loop, no progress
Nov 19 18:18:18 DebianMX amavis[6904]: (06904-18) (!)FWD via SMTP: <nico@societe.fr> -> <test@societe.fr>, 451 4.5.0
>From MTA([127.0.0.1]:10025) during fwd-connect (Negative greeting:  at (eval 84) line 555.): id=06904-18
Nov 19 18:18:18 DebianMX amavis[6904]: (06904-18) Blocked MTA-BLOCKED, LOCAL [192.168.0.1] [192.168.0.1] <nico@societe.fr> -> <test@societe.fr>, Message-ID: <1258651067.8254.8.camel@DebianMX.localdomain>, mail_id: xDCEkPbFlkrE, Hits: -, size: 474, 30238 ms
Nov 19 18:18:18 DebianMX postfix/smtp[9719]: 522E011D02: to=<test@societe.fr>, relay=127.0.0.1[127.0.0.1]:10024, delay=30, delays=0.06/0.04/0.01/30, dsn=4.5.0, status=deferred (host 127.0.0.1[127.0.0.1] said: 451 4.5.0 From MTA([127.0.0.1]:10025) during fwd-connect (Negative greeting:  at (eval 84) line 555.): id=06904-18 (in reply to end of DATA command))
Nov 19 18:18:19 DebianMX amavis[9664]: (09664-01) (!)rw_loop: leaving rw loop, no progress
Nov 19 18:18:19 DebianMX amavis[9664]: (09664-01) (!)FWD via SMTP: <nico@societe.fr> -> <test@societe.fr>, 451 4.5.0 From MTA([127.0.0.1]:10025) during fwd-connect (Negative greeting:  at (eval 84) line 555.): id=09664-01
Nov 19 18:18:19 DebianMX amavis[9664]: (09664-01) Blocked MTA-BLOCKED, LOCAL [192.168.0.1] [192.168.0.1] <nico@societe.fr> -> <test@societe.fr>, Message-ID: <1258650486.8254.4.camel@DebianMX.localdomain>, mail_id: n4LLKkUFyI7w, Hits: -, size: 474, 31342 ms
Nov 19 18:18:19 DebianMX postfix/smtp[9716]: 39B7311D01: to=<test@societe.fr>, relay=127.0.0.1[127.0.0.1]:10024, delay=32, delays=0.09/0.03/0.56/31, dsn=4.5.0, status=deferred (host 127.0.0.1[127.0.0.1] said: 451 4.5.0 From MTA([127.0.0.1]:10025) during fwd-connect (Negative greeting:  at (eval 84) line 555.): id=09664-01 (in reply to end of DATA command))
Nov 19 18:18:23 DebianMX amavis[6904]: (06904-18) (!)rw_loop: leaving rw loop, no progress
Nov 19 18:18:24 DebianMX amavis[9664]: (09664-01) (!)rw_loop: leaving rw loop, no progress
Nov 19 18:19:16 DebianMX postfix/smtpd[9733]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Nov 19 18:19:17 DebianMX postfix/master[9653]: warning: process /usr/lib/postfix/smtpd pid 9733 exit status 1
Nov 19 18:19:17 DebianMX postfix/master[9653]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Nov 19 18:20:17 DebianMX postfix/smtpd[9734]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Nov 19 18:20:18 DebianMX postfix/master[9653]: warning: process /usr/lib/postfix/smtpd pid 9734 exit status 1
Nov 19 18:20:18 DebianMX postfix/master[9653]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling

Donc y'a toujours le souci avec le "fatal_parameter", je l'avais pourtant déja résolu en mettant les même options que tu m'a indiqué.
Apperment y'a un soucis avec Amavis aussi, il a l'air de bloqué les mail d'aprés ce que je comprend...

J'ai pourtant vérifier la config, y'a rien de particulier, j'ai regardé avec la doc fourni et sur les "how to", je vois pas quoi modifier.

Voila mes fichiers de configuration :

master.cf, juste ce qui concerne amavis :

Ligne de parametre pour amavis

smtp-amavis unix - - n - 2 smtp
-o smtp_data_done_timeout=1200
-o smtp_send_xforward_command=yes
127.0.0.1:10025 inet n - n - - smtpd
-o content_filter=
-o receive_override_option=
-o local_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restrictions_classes=
-o smtpd_client_restrictions=
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks, reject
-o mynetworks=127.0.0.0/8
-o strict_rfc821_envelopes=yes
-o smtpd_error_sleep_time=0
-o smtpd_soft_error_limit=1001
-o smtpd_hard_error_limit=1000


Main.cf :
# See /usr/share/postfix/main.cf.dist for a commented, more complete version

# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)

biff = no

# appending .domain is the MUA's job.

append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters

smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key

#smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = DebianMX.societe.fr
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = DebianMX.societe.fr, localhost, localhost.localdomain, localhost
relayhost =
mynetworks = 127.0.0.0/8, 192.168.0.0/24
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
content_filter = smtp-amavis:[127.0.0.1]:10024
smtpd_recipient_restrictions=permit_mynetworks, reject_unauth_destination









  

Reply to: