PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Postfix: mail status=deferred, read timeout



svesch
15.01.08, 15:16
Hallo,

ich stellte die Tage folgendes auf unserem Postfix-Server fest und zwar, daß es für mich so aussieht, als ob die Verbindung von unserem Postfix-Server, welcher als Relay mit einer ACL fungiert, und unserem Exchange Server abbricht oder zumindest temporär nicht zur Verfügung steht.
Im Log ist ja folgende Meldung zu finden "connection timed out (port 25)"

Wenn ich das Log richtig interpretiere, dann schaut das ja so aus, als ob die betreffenden Mails nach einem Neustart vom Postfix versendet werden.

Ich hänge nun mal ein paar Auszüge der Logs an, sowie meine Config.

Sieht da jemand den Fehler oder die Ursache hierfür?

Grüße
____


mail.info


Jan 10 10:58:14 g99la004 postfix/smtp[29828]: connect to g099sx04.ourdomain[our ip]: Connection timed out (port 25)


/var/log/mail:


Jan 11 09:00:58 g99la004 postfix/smtpd[595]: 079A9179DA: client=servername[server-ip]
Jan 11 09:00:58 g99la004 postfix/cleanup[600]: 079A9179DA: message-id=<F4E2C2DC-B241-4E0B-BC6A-85FAF7F41692@ourdomain.com>
Jan 11 09:00:58 g99la004 postfix/qmgr[365]: 079A9179DA: from=<name@ourdomain.com>, size=8963, nrcpt=1 (queue active)
Jan 11 09:01:28 g99la004 postfix/smtp[603]: 079A9179DA: to=<name2@ourdomain.com>, relay=none, delay=30, status=deferred (connect to g099sx04.ourdomain[serverip]: Connection timed out)


Es sieht für mich so aus, als ob die Mails nach einem Neustart von Postfix zugestellt werden.

mail.info after postfix restat:


Jan 11 09:16:34 g99la004 postfix/qmgr[843]: 079A9179DA: from=<name@ourdomain.com>, size=8963, nrcpt=1 (queue active)
Jan 11 09:16:35 g99la004 postfix/smtp[854]: 079A9179DA: to=<name2@ourdomain.com>, relay=g099sx04.ourdomain[server-ip], delay=937, status=sent (250 2.6.0 <F4E2C2DC-B241-4E0B-BC6A-85FAF7F41692@domain.com> Queued mail for delivery)
Jan 11 09:16:35 g99la004 postfix/qmgr[843]: 079A9179DA: removed


Ausgabe von postconf -n:


alias_maps = hash:/etc/aliases
biff = no
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = yes
disable_mime_output_conversion = yes
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = our ip ::1
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command =
mailbox_size_limit = 0
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = our domains
masquerade_exceptions = root
message_size_limit = 10240000
mydestination = $mydomain
myhostname = g99la004.ourdomain
mynetworks = $config_directory/our_networks
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relay_domains = $mydomain, $my_relay_domains
relayhost = [g099sx04.ourdomain]
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_never_send_ehlo = yes
smtp_sasl_auth_enable = no
smtp_use_tls = no
smtpd_banner = $myhostname - powered by $mail_name
smtpd_client_restrictions = check_client_access hash:/etc/postfix/mail,reject
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = no
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_use_tls = no
strict_8bitmime = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps = hash:/etc/postfix/virtual


/etc/postfix/main.cf



debug_peer_level = 2
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5

sendmail_path = /usr/sbin/sendmail

newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
setgid_group = maildrop
html_directory = /usr/share/doc/packages/postfix/html
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/packages/postfix/samples
readme_directory = /usr/share/doc/packages/postfix/README_FILES
inet_protocols = all
biff = no
mail_spool_directory = /var/mail
canonical_maps = hash:/etc/postfix/canonical
virtual_alias_maps = hash:/etc/postfix/virtual
virtual_alias_domains = hash:/etc/postfix/virtual
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sender_canonical_maps = hash:/etc/postfix/sender_canonical
masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient
myhostname = servername.domain
program_directory = /usr/lib/postfix
inet_interfaces = server-ip ::1
masquerade_domains = ourdomains
mydestination = $mydomain
defer_transports =
#mynetworks_style = subnet
mynetworks = $config_directory/our_networks
disable_dns_lookups = yes
relayhost = [g099sx04.ourdomain]
relay_domains = $mydomain, $my_relay_domains
mailbox_command =
mailbox_transport =
strict_8bitmime = no
disable_mime_output_conversion = yes
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_client_restrictions = check_client_access hash:/etc/postfix/mail,reject
smtpd_banner = $myhostname - powered by $mail_name
smtpd_helo_required = yes
smtpd_helo_restrictions =
strict_rfc821_envelopes = no
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
smtp_sasl_auth_enable = no
smtpd_sasl_auth_enable = no
smtpd_use_tls = no
smtp_use_tls = no
smtp_never_send_ehlo = yes
alias_maps = hash:/etc/aliases
mailbox_size_limit = 0
message_size_limit = 10240000

cane
15.01.08, 20:36
1) Ja, die Mails werden nachher zugestellt.

2) Check mal das Netzwerk über einige Tage und schau dir die Logs des Exchange an. Wobei ersteres warscheinlich das Problem ist.

mfg
cane