Forum Linux.debian/ubuntu Postfix 2.11.3 & spamassasin 3.4.2 mails bloqués dans la queue...

Posté par  . Licence CC By‑SA.
Étiquettes :
0
13
sept.
2021

Bonjour,

Pour commencer sur une machine installée en jessie (configuration obligée) j'ai un problème ma configuration Postfix 2.11.3 & spamassasin 3.4.2 ne fonctionne pas,, les mails reçus restent bloqués dans la queue voici les fichiers de ma config:

/etc/postfix/main.cf:

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
myorigin = /etc/mailname

# mailbox_command = /usr/bin/procmail

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = uranus.arial-concept.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = uranus.arial-concept.com, localhost.arial-concept.com, , localhost
#mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mynetworks = 127.0.0.0/8 soleil.arial-concept.com soleil-xl.arial-concep.com jupiter.arial-concept.com uranus.arial-concept.com
mailbox_size_limit = 0
home_mailbox = Maildir/
recipient_delimiter = +
inet_interfaces = 212.129.60.123
inet_protocols = ipv4
header_checks = pcre:/etc/postfix/header_checks
body_checks = regexp:/etc/postfix/body_checks
transport_maps = hash:/etc/postfix/transport
recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
sender_canonical_maps = regexp:/etc/postfix/sender_canonical
canonical_maps = hash:/etc/postfix/canonical
relocated_maps = hash:/etc/postfix/relog
fallback_transport = maildrop
relay_domains = $mydomain, ac-fr.com, soleil-bk-host.arial-concept.com uranus.arial-concept.com
smtpd_client_restrictions = permit_mynetworks permit_inet_interfaces check_client_access regexp:/etc/postfix/access_table
debug_peer_list = 127.0.0.1 uranus.arial-concept.com arial-concept.com
debug_peer_level = 4

/etc/postfix/master.cf:

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master" or
# on-line: http://www.postfix.org/master.5.html).
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
#smtp      inet  n       -       -       -       -       smtpd
smtp       inet  n       -       n       -       -       smtpd -o content_filter=spamassassin
#smtp      inet  n       -       -       -       1       postscreen
#smtpd     pass  -       -       -       -       -       smtpd
#dnsblog   unix  -       -       -       -       0       dnsblog
#tlsproxy  unix  -       -       -       -       0       tlsproxy
#submission inet n       -       -       -       -       smtpd
#  -o syslog_name=postfix/submission
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#smtps     inet  n       -       -       -       -       smtpd
#  -o syslog_name=postfix/smtps
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       -       qmqpd
pickup    unix  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
#qmgr     unix  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -   n   n   -   2   pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

spamassassin    unix    -    n      n      -      -     pipe 
  user=spamassassin argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}

le log postfix lors de la réception d'un mail:

Sep 13 00:23:00 uranus postfix/anvil[20542]: statistics: max connection rate 1/60s for (smtp:193.56.29.219) at Sep 13 00:18:21
Sep 13 00:23:00 uranus postfix/anvil[20542]: statistics: max connection count 1 for (smtp:193.56.29.219) at Sep 13 00:18:21
Sep 13 00:23:00 uranus postfix/anvil[20542]: statistics: max cache size 1 at Sep 13 00:18:21
Sep 13 00:33:35 uranus spamd[8983]: spamd: server killed by SIGTERM, shutting down
Sep 13 00:33:36 uranus spamd[9268]: logger: removing stderr method
Sep 13 00:33:40 uranus spamd[9270]: zoom: able to use 346/346 'body_0' compiled rules (100%)
Sep 13 00:33:42 uranus spamd[9610]: util: setuid: ruid=0 euid=0 rgid=0 0 egid=0 0
Sep 13 00:33:43 uranus spamd[9270]: spamd: server started on IO::Socket::IP [127.0.0.1]:783 (running version 3.4.2)
Sep 13 00:33:43 uranus spamd[9270]: spamd: server pid: 9270
Sep 13 00:33:43 uranus spamd[9270]: spamd: server successfully spawned child process, pid 9669
Sep 13 00:33:43 uranus spamd[9270]: spamd: server successfully spawned child process, pid 9670
Sep 13 00:33:43 uranus spamd[9270]: prefork: child states: IS
Sep 13 00:33:43 uranus spamd[9270]: prefork: child states: II
Sep 13 00:34:28 uranus postfix/smtpd[12337]: connect from smtp2-g21.free.fr[212.27.42.2]
Sep 13 00:34:28 uranus postfix/smtpd[12337]: 708055948154: client=smtp2-g21.free.fr[212.27.42.2]
Sep 13 00:34:28 uranus postfix/cleanup[12372]: 708055948154: hold: header Received: from smtp2-g21.free.fr (smtp2-g21.free.fr [212.27.42.2])??by uranus.arial-co
ncept.com (Postfix) with ESMTPS id 708055948154??for <samp@uranus.arial-concept.com>; Mon, 13 Sep 2021 00:34:28 +0 from smtp2-g21.free.fr[212.27.42.2]; from=<pr
zyswa.sam@free.fr> to=<samp@uranus.arial-concept.com> proto=ESMTP helo=<smtp2-g21.free.fr>
Sep 13 00:34:28 uranus postfix/cleanup[12372]: 708055948154: message-id=<9514d7a4-b2a1-5a1e-f50c-d2ebfe5c21ee@free.fr>
Sep 13 00:34:28 uranus postfix/smtpd[12337]: disconnect from smtp2-g21.free.fr[212.27.42.2]

Le log de spamd n'affiche juste que l'initialisation mais rien lors de la réception d'un mail:

on Sep 13 11:20:10 2021 [9329] info: logger: removing stderr method
Mon Sep 13 11:20:12 2021 [9340] info: zoom: able to use 346/346 'body_0' compiled rules (100%)
Mon Sep 13 11:20:13 2021 [9516] info: util: setuid: ruid=0 euid=0 rgid=0 0 egid=0 0
Mon Sep 13 11:20:14 2021 [9340] info: spamd: server started on IO::Socket::IP [127.0.0.1]:783 (running version 3.4.2)
Mon Sep 13 11:20:14 2021 [9340] info: spamd: server pid: 9340
Mon Sep 13 11:20:14 2021 [9340] info: spamd: server successfully spawned child process, pid 9615
Mon Sep 13 11:20:14 2021 [9340] info: spamd: server successfully spawned child process, pid 9616
Mon Sep 13 11:20:14 2021 [9340] info: prefork: child states: IS
Mon Sep 13 11:20:14 2021 [9340] info: prefork: child states: II

C'est la première fois que je suis confronté à un tel problème, si quelqu'un pouvait m'aider car là je sèche…

Merci d'avance.

Sam.

Suivre le flux des commentaires

Note : les commentaires appartiennent à celles et ceux qui les ont postés. Nous n’en sommes pas responsables.