не обрабатывается очередь в postfix.[SOLVED]

Здравствуйте! не обрабатывается очередь в postfix. Причина не ясна. Когда письма приходят на сервер, сервер добавляет из в очередь после чего они там просто висят безовсяких ошибок. оправка начинается после postqueue -f. не понятно после чего такое началось. Конфиг прилагается. Если нужно скину еще лог.

mail:/etc/postfix# cat /etc/postfix/main.cf
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
mail_owner = postfix
myhostname = xxx.xxx.xxx.xxx
myorigin = xxx.xxx.xxx
mydestination = /etc/postfix/mydestination
virtual_alias_maps = hash:/etc/postfix/virtual
strict_rfc821_envelopes = yes
smtpd_delay_reject = yes
smtpd_helo_required = yes
disable_vrfy_command = yes
default_destination_recipient_limit = 10
default_destination_concurrency_limit = 2
initial_destination_concurrency = 2
maximal_backoff_time = 4000s
maximal_queue_lifetime = 5d
minimal_backoff_time = 1000s
queue_run_delay = 1000s
smtp_use_tls = yes
smtpd_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_key_file = /etc/postfix/ssl/server.pem
smtpd_tls_cert_file = /etc/postfix/ssl/server.pem
smtpd_tls_CAfile = /etc/postfix/ssl/server.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
smtpd_client_message_rate_limit = 10
smtpd_client_connection_rate_limit = 1000
smtpd_client_event_limit_exceptions = 213.177.96.0/19
default_rbl_reply = $rbl_code Service unavailable; $rbl_class [$rbl_what] blocked using $rbl_domain${rbl_reason?; $rbl_reason}
maps_rbl_reject_code = 550
smtpd_helo_restrictions =
                        permit_mynetworks,
                        reject_unauth_pipelining,
                        reject_invalid_hostname,
                        reject_non_fqdn_hostname,
                        reject_unknown_hostname,
                        warn_if_reject reject_unknown_hostname,
                        permit
smtpd_data_restrictions =
                    reject_unauth_pipelining,
                    permit
smtpd_sender_restrictions =
                            permit_sasl_authenticated,
                            permit_mynetworks,
                            check_client_access hash:/etc/postfix/client_checks,
                            reject_rhsbl_sender badconf.rhsbl.sorbs.net,
                            reject_rhsbl_sender nomail.rhsbl.sorbs.net,
                            reject_unknown_sender_domain,
                            reject_non_fqdn_sender,
                            permit

smtpd_recipient_restrictions =
                permit_mynetworks,
                check_client_access hash:/etc/postfix/client_checks,
                reject_non_fqdn_hostname,
                reject_non_fqdn_recipient,
                reject_unknown_sender_domain,
                reject_unknown_recipient_domain,
                reject_unauth_destination,
                reject_unauth_pipelining,
                reject_invalid_hostname,
                reject_non_fqdn_hostname,
                reject_rbl_client cn-kr.blackholes.us,
                reject_rbl_client cbl.abuseat.org,
                reject_rbl_client dul.dnsbl.sorbs.net,
                reject_rbl_client list.dsbl.org,
                reject_rbl_client opm.blitzed.org,
                reject_rbl_client sbl.spamhaus.org,
                reject_rbl_client zen.spamhaus.org,
                warn_if_reject reject_invalid_hostname,
                warn_if_reject reject_non_fqdn_sender,
                warn_if_reject reject_non_fqdn_hostname,
                warn_if_reject reject_non_fqdn_recipient,
                warn_if_reject reject_unauth_pipelining,
                warn_if_reject reject_unknown_recipient_domain,
                warn_if_reject reject_unknown_sender_domain,
                permit_sasl_authenticated,
                reject_unauth_destination

empty_address_recipient = MAILER-DAEMON
queue_minfree = 20000000
message_size_limit = 10000000
bounce_size_limit = 10000
mailbox_size_limit = 10000000
unknown_local_recipient_reject_code = 550
mynetworks_style = subnet
mynetworks = /etc/postfix/network_table
relay_domains = $mydestination #, /etc/postfix/relay_domains
transport_maps = hash:/etc/postfix/transport
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mailbox_transport = lmtp:unix:/var/run/cyrus/lmtp
smtpd_banner = $myhostname ESMTP MDaemon.PRO.v6.7.9.R
local_destination_concurrency_limit = 5
default_destination_concurrency_limit = 10
debug_peer_level = 2
debugger_command =
         PATH=/bin:/usr/bin
         xxgdb $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
setgid_group = postdrop
manpage_directory = /usr/share/man
sample_directory = /etc/postxix/sample
readme_directory = /etc/postxix/readme
html_directory = no
smtpd_hard_error_limit = 200
#smtp_always_send_ehlo = yes
#smtpd_error_sleep_time = 0
#default_process_limit = 2000
#smtpd_client_connection_count_limit = 1000
#smtpd_timeout = 20s
#smtp_helo_timeout = 600s
#smtp_mail_timeout = 300s
#smtp_rcpt_timeout = 300s
mail:/etc/postfix# cat /etc/postfix/master.cf
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
#smtp      inet  n       -       n       -       -      smtpd
smtp      inet  n       -       n       -       -       smtpd -o content_filter=clamav:clamav
  -o content_filter=so-filter
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
flush     unix  n       -       n       1000?   0       flush
anvil     unix  -       -       n       -       1       anvil
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify

#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# maildrop. See the Postfix MAILDROP_README file for details.
#
#maildrop  unix  -       n       n       -       -       pipe
#  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#
# The Cyrus deliver program has changed incompatibly, multiple times.
#
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
clamav unix    -   n   n   -   -   pipe
  flags=Rq user=clamav argv=/usr/lib/postfix/clamd-postfix -f ${sender}  --  ${recipient}

#scan filter (used by content_filter)
#scan      unix  -       -       n       -       16      smtp
#        -o smtp_send_xforward_command=yes

# For injecting mail back into postfix from the filter
127.0.0.1:10026 inet  n -       n       -       16      smtpd
            -o content_filter=
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtpd_helo_restrictions=
            -o smtpd_client_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks_style=host
            -o smtpd_authorized_xforward_hosts=127.0.0.0/8
scache    unix  -       -       -       -       1       scache
discard   unix  -       -       -       -       -       discard
127.0.0.1:1025  inet  n       -       n       -       -       smtpd
  -o content-filter=
  -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
  -o smtpd_helo_restrictions=
  -o smtpd_client_restrictions=
  -o smtpd_sender_restrictions=
  -o smtpd_recipient_restrictions=permit_mynetworks, reject
  -o mynetworks_style=host
  -o mynetworks=127.0.0.0/8
  -o smtpd_authorized_xforward_hosts=127.0.0.0/8
so-filter     unix  -       n       n       -       -       pipe
  flags=q. user=souser argv=/usr/sbin/sp-postfix
  -p 213.177.118.154:2525
  -a ${client_address} -f ${sender} -- ${recipient}

Попробуй в эту строчку smtp

Попробуй в эту строчку
smtp inet n - n - - smtpd -o content_filter=clamav:clamav
добавить -v - возможно это поможет в отладке

-= Concordia victoriam gignit =-

Спасибо сейчас попробую.Но у

Спасибо сейчас попробую.Но у меня подозрения что висяк на втором фильтре (

Feb 26 12:09:39 mail

Feb 26 12:09:39 mail postfix/smtpd[9403]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, rej
Feb 26 12:10:40 mail postfix/smtpd[9404]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, rej
Feb 26 12:11:41 mail postfix/smtpd[9431]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, rej
Feb 26 12:12:42 mail postfix/smtpd[9453]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, rej
Feb 26 12:13:43 mail postfix/smtpd[9456]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, rej
Feb 26 12:14:44 mail postfix/smtpd[9459]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, rej
Feb 26 12:15:45 mail postfix/smtpd[9474]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, rej
Feb 26 12:16:46 mail postfix/smtpd[9476]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, rej
Feb 26 12:17:47 mail postfix/smtpd[9483]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, rej
Feb 26 12:18:48 mail postfix/smtpd[9504]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, rej
Feb 26 12:19:49 mail postfix/smtpd[9505]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, rej
Feb 26 12:20:50 mail postfix/smtpd[9517]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, rej
Feb 26 12:21:51 mail postfix/smtpd[9522]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, rej
Feb 26 12:22:52 mail postfix/smtpd[9523]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, rej
Feb 26 12:23:53 mail postfix/smtpd[9547]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, rej
Feb 26 12:24:54 mail postfix/smtpd[9549]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, rej
Feb 26 12:25:55 mail postfix/smtpd[9552]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, rej

так подозреваю что дело в этом

Пиши параметры в main.cf

Пиши параметры в main.cf правильно. параметры не допускают пустых строк после знака равно.

Не грусти, товарищ! Всё хорошо, beautiful good!

Спасибо) в main.cf все верно

Спасибо) в main.cf все верно было) Ошибка была очень незаметная но ощутимо влияла на работу)

 -o smtpd_recipient_restrictions=permit_mynetworks, reject

вот "permit_mynetworks, reject" тут как раз синтаксическая ошибка пробел недопустим Solved

Настройки просмотра комментариев

Выберите нужный метод показа комментариев и нажмите "Сохранить установки".