[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[postfix-jp: 2837] Re: Posftfix+Amavis+Clamav+ Vritual Domain(MySQL)



> (ユーザやaliasのバックエンドがとてつもなく重くない限り)ユーザ数は関係ありません。
> 単位時間のメッセージ数およびsmtpdのセッション数が重要です。
一時確認してみたことがあって、ログから計算したら、25分間で、436通の処理をしているようです。


>> Mailqを確認したりしてると、mailqに入る前にコンテンツフィルタが行われていま 
>> 
>>
>> す。
> その根拠はなんでしょう。
すみません、よく時間確認してたら、勘違いしていました。
てっきり、残っていたスタッフに言われたマニュアルを見てもそのようなことをいっていて。
たった、今mailqとspamdの処理のログを確認していたら、いったんmailqに入ってspamdに入ってました。
After Content Filteringということでしたね?

> まずは、改変されていないpostconf -nの結果と、master.cfがないとなんとも言えません。
私がコメントアウトする前のものに戻して、reloadした後に、postconf -n を行った結果が以下の通りです。

mail1 postfix # postconf -n
alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
biff = no
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
default_destination_concurrency_limit = 10
disable_vrfy_command = yes
empty_address_recipient = MAILER-DAEMON
fast_flush_domains = nidec-copal.co.jp, yahoo.co.jp, nikonoa.net,
fujitsu.com
header_checks = regexp:/etc/postfix/header_checks
home_mailbox = .maildir/
html_directory = /usr/share/doc/postfix-2.2.5/html
inet_interfaces = all
local_destination_concurrency_limit = 2
local_recipient_maps = $alias_maps $virtual_mailbox_maps unix:passwd.byname
local_transport = local
mail_owner = postfix
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
message_size_limit = 5120000
mydestination = $myhostname, localhost.$mydomain, localhost
mynetworks = 172.30.0.0/16, 127.0.0.0/8, 172.40.8.0/21, 172.40.3.0/24,
172.40.5.0/24
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
queue_minfree = 120000000
readme_directory = /usr/share/doc/postfix-2.2.5/readme
receive_override_options = no_address_mappings
relay_domains = mysql:/etc/postfix/mysql_mx_domains.cf
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtpd_client_restrictions = permit_mynetworks,    reject_rbl_client
bl.spamcop.net,    reject_rbl_client sbl-xbl.spamhaus.org,
reject_rbl_client all.rbl.jp,    reject_rbl_client dynablock.wirehub.net,
reject_rbl_client russia.blackholes.us,    reject_rbl_client
brazil.blackholes.us,    reject_rbl_client sbl.spamhaus.org,
reject_rbl_client dnsbl.sorbs.net,    reject_rbl_client korea.services.net,
reject_rbl_client blackholes.mail-abuse.org,    reject_invalid_hostname,
permit
smtpd_recipient_restrictions = permit_mynetworks,
reject_non_fqdn_hostname,    reject_non_fqdn_sender,
reject_non_fqdn_recipient,    permit_auth_destination,
reject_unknow_sender_domain,    reject_unknow_recipient_domain,
reject_invalid_hostname,    reject_unauth_destination
smtpd_sender_restrictions = permit_mynetworks,
reject_unknown_sender_domain
soft_bounce = no
unknown_address_reject_code = 550
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = mysql:/etc/postfix/mysql_virtual_gid_maps.cf
virtual_mailbox_base = mysql:/etc/postfix/mysql_virtual_mailbox_base.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit =
mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_transport = maildrop
virtual_uid_maps = mysql:/etc/postfix/mysql_virtual_uid_maps.cf


master.cfはすでにコメントしてあるもので下記の通りです。
mail1 postfix # cat master.cf
#
# Postfix master process configuration file.  For details on the format
# of the file, see the Postfix master(5) manual page.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
#submission inet n      -       n       -       -       smtpd
#       -o smtpd_etrn_restrictions=reject
#       -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps    inet  n       -       n       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission   inet    n       -       n       -       -       smtpd
#  -o smtpd_etrn_restrictions=reject
#  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628      inet  n       -       n       -       -       qmqpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       n       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -w 90 -d ${recipient}
${recipient} ${user} ${nexthop} ${sender}
#
# The Cyrus deliver program has changed incompatibly, multiple times.
#
old-cyrus unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop
$recipient
#
# Amavis
#
#smtp-amavis unix -     -       n       -       4       smtp
#  -o smtp_data_done_timeout=1200
#  -o smtp_send_xforward_command=yes
#  -o disable_dns_lookups=yes
#  -o max_use=20
#
#127.0.0.1:10025 inet n -       n       -       -       smtpd
# -o content_filter=
# -o local_recipient_maps=
# -o relay_recipient_maps=
# -o smtpd_restriction_classes=
# -o smtpd_delay_reject=no
# -o smtpd_client_restrictions=permit_mynetworks,reject
# -o smtpd_helo_restrictions=
# -o smtpd_sender_restrictions=
# -o smtpd_recipient_restrictions=permit_mynetworks,reject
# -o smtpd_data_restrictions=reject_unauth_pipelining
# -o smtpd_end_of_data_restrictions=
# -o mynetworks=127.0.0.0/8
# -o strict_rfc821_envelopes=yes
# -o smtpd_error_sleep_time=0
# -o smtpd_soft_error_limit=1001
# -o smtpd_hard_error_limit=1000
# -o smtpd_authorized_xforward_hosts=127.0.0.0/8
# -o
receive_override_options=no_header_body_checks,no_unknown_recipient_checks

#
# postfixadmin vacation
#
#vacation unix  -       n       n       -       -       pipe
# flags=DRhu user=vacation argv=/var/spool/vacation/vacation.pl


設定を貼り付けて長くなってしまいましたが、わかりましたらアドバイスお願いします。 




土屋

_______________________________________________
Postfix-jp-list mailing list
Postfix-jp-list@xxxxxxxxxxxxxxxxxxxx
http://lists.sourceforge.jp/mailman/listinfo/postfix-jp-list

Follow-Ups
[postfix-jp: 2838] Re: Posftfix+Amavis+Clamav+ Vritual Domain(MySQL), Tomoyuki Sakurai
References
[postfix-jp: 2825] Posftfix+Amavis+Clamav+ Vritual Domain(MySQL)環境でのログローテーション, NAOKI TSUCHIYA
[postfix-jp: 2834] Re: Posftfix+Amavis+Clamav+ Vritual Domain(MySQL), Tomoyuki Sakurai
[postfix-jp: 2835] Re: Posftfix+Amavis+Clamav+ Vritual Domain(MySQL), Naoki TSUCHIYA
[postfix-jp: 2836] Re: Posftfix+Amavis+Clamav+ Vritual Domain(MySQL), Tomoyuki Sakurai

[検索ページ] [Postfix-JP ML Home]