[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

problemas com configuraçao do master cf



Bom pessoal, estou com problemas para configurar o master e o main.cf
para funcionarem em conjunto com o amavis + clamav + spamassassin.
Debian 4.0 etch

quando eu insiro as linhas finais nos arquivos master e main.cf meu
smtp cai e não consigo mais obter resposta ao dar um
#telnet localhost 25
somente volta apos eu comentar as linhas e restartar o postfix...
abaixo estao o master e main.cf...

master.cf

#
  2 # Postfix master process configuration file.  For details on the format
  3 # of the file, see the master(5) manual page (command: "man 5 master").
  4 #
  5 # ==========================================================================
  6 # service type  private unpriv  chroot  wakeup  maxproc command + args
  7 #               (yes)   (yes)   (yes)   (never) (100)
  8 # ==========================================================================
  9 smtp      inet  n       -       -       -       -       smtpd
 10 #   -o content_filter=spamassassin
 11 #submission inet n       -       -       -       -       smtpd
 12 #  -o smtpd_enforce_tls=yes
 13 #  -o smtpd_sasl_auth_enable=yes
 14 #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
 15 #smtps     inet  n       -       -       -       -       smtpd
 16 #  -o smtpd_tls_wrappermode=yes
 17 #  -o smtpd_sasl_auth_enable=yes
 18 #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
 19 #628      inet  n       -       -       -       -       qmqpd
 20 pickup    fifo  n       -       -       60      1       pickup
 21 cleanup   unix  n       -       -       -       0       cleanup
 22 qmgr      fifo  n       -       n       300     1       qmgr
 23 #qmgr     fifo  n       -       -       300     1       oqmgr
 24 tlsmgr    unix  -       -       -       1000?   1       tlsmgr
 25 rewrite   unix  -       -       -       -       -       trivial-rewrite
 26 bounce    unix  -       -       -       -       0       bounce
 27 defer     unix  -       -       -       -       0       bounce
 28 trace     unix  -       -       -       -       0       bounce
 29 verify    unix  -       -       -       -       1       verify
 30 flush     unix  n       -       -       1000?   0       flush
 31 proxymap  unix  -       -       n       -       -       proxymap
 32 smtp      unix  -       -       -       -       -       smtp
 33 # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
34 relay     unix  -       -       -       -       -       smtp
 35         -o fallback_relay=
 36 #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
 37 showq     unix  n       -       -       -       -       showq
 38 error     unix  -       -       -       -       -       error
 39 discard   unix  -       -       -       -       -       discard
 40 local     unix  -       n       n       -       -       local
 41 virtual   unix  -       n       n       -       -       virtual
 42 lmtp      unix  -       -       -       -       -       lmtp
 43 anvil     unix  -       -       -       -       1       anvil
 44 scache    unix  -       -       -       -       1       scache
 45 #
 46 # ====================================================================
 47 # Interfaces to non-Postfix software. Be sure to examine the manual
 48 # pages of the non-Postfix software to find out what options it wants.
 49 #
 50 # Many of the following services use the Postfix pipe(8) delivery
 51 # agent.  See the pipe(8) man page for information about ${recipient}
 52 # and other message envelope options.
 53 # ====================================================================
 54 #
 55 # maildrop. See the Postfix MAILDROP_README file for details.
 56 # Also specify in main.cf: maildrop_destination_recipient_limit=1
 57 #
 58 maildrop  unix  -       n       n       -       -       pipe
 59   flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
 60 #
 61 # See the Postfix UUCP_README file for configuration details.
 62 #
 63 uucp      unix  -       n       n       -       -       pipe
 64   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender -
$nexthop!rmail ($recipient)
 65 #
 66 # Other external delivery methods.
67 #
 68 ifmail    unix  -       n       n       -       -       pipe
 69   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
 70 bsmtp     unix  -       n       n       -       -       pipe
 71   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop
-f$sender $recipient
 72 scalemail-backend unix  -       n       n       -       2       pipe
 73   flags=R user=scalemail
argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${exte
  nsion}
 74 mailman   unix  -       n       n       -       -       pipe
 75   flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
 76   ${nexthop} ${user}
 77 # Spamassassin
 78 # AMAVIS-NEW+SpamAssassin
 79 # smtp-amavis unix - - - - 20 lmtp -o smtp_data_done_timeout=1200
 80 #127.0.0.1:10025 inet - - - - - smtpd
 81 #-o content_filter=
 82 #-o local_recipient_maps=
 83 #-o relay_recipient_maps=
 84 #-o smtpd_restriction_classes=
 85 #-o smtpd_client_restrictions=
 86 #-o smtpd_helo_restrictions=
 87 #-o smtpd_sender_restrictions=
 88 #-o mynetworks=127.0.0.0/8

as linhas no momento estáo descomentadas..

main.cf
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
  2
  3
  4 # Debian specific:  Specifying a file name will cause the first
  5 # line of that file to be used as the name.  The Debian default
  6 # is /etc/mailname.
  7
  8 smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
  9 biff = no
 10
 11 # appending .domain is the MUA's job.
 12 append_dot_mydomain = no
 13
 14 # Uncomment the next line to generate "delayed mail" warnings
 15 #delay_warning_time = 4h
 16
 17 # TLS parameters
 18 smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
 19 smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
 20 smtpd_use_tls=yes
 21 smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
 22 smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
 23
 24 # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
 25 # information on enabling SSL in the smtp client.
 26
 27 myhostname = Srvmail.docas.local
 28 alias_maps = hash:/etc/aliases
 29 alias_database = hash:/etc/aliases
 30 myorigin = /etc/mailname
 31 mydestination = Srvmail.docas.local, localhost.docas.local, , localhost
 32 relayhost =
 33 mynetworks = 127.0.0.0/8
 34 home_mailbox = Maildir/
35 mailbox_command =
 36 mailbox_size_limit = 0
 37 recipient_delimiter = +
 38 inet_interfaces = all
 39 inet_protocols = all
 40
 41 # SASL
 42 smtpd_sasl_local_domain =
 43 smtpd_sasl_auth_enable = yes
 44 smtpd_sasl_security_options = noanonymous
 45 broken_sasl_auth_clients = yes
 46 smtpd_recipient_restrictions =
permit_sasl_authenticated,permit_mynetworks,reject_unauth_desti
nation
 47 smtpd_tls_auth_only = no
 48 # Suporte a SSL
 49 smtp_use_tls = yes
 50 smtp_tls_note_starttls_offer = yes
 51 smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
 52 smtpd_tls_loglevel = 1
 53 smtpd_tls_received_header = yes
 54 smtpd_tls_session_cache_timeout = 3600s
 55 smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
 56 smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
 57 smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
 58 smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
 59 tls_random_source = dev:/dev/urandom
 60 #===== AMAVIS ==============
 61 #content_filter = smtp-amavis:[127.0.0.1]:10024


desde já eu agradeço a ajuda.
Abraços.
-- 
Att,
Clayton Nogueira
Analista de Suporte
Linux User nro. #448808
Ubuntu User nro. # 15799



Reply to: