LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Server (https://www.linuxquestions.org/questions/linux-server-73/)
-   -   "mail transport unavailable" Error (https://www.linuxquestions.org/questions/linux-server-73/mail-transport-unavailable-error-753514/)

Darkshine_DF 09-08-2009 05:28 AM

"mail transport unavailable" Error
 
Hey guys,

Okay this is driving me mad, and I think I need some fresh eyes. I have over 800 e-mails sitting in the mail queue, the reason being "mail transport unavailable". Oh, and I keep getting this in the mail.warn:

Code:

postfix/qmgr[2701]: warning: connect to transport spamassassin: Connection refused
I must admit that I am probably out of my depth here, but any pointers would be appreciated. Config follows, '***'s are edited out for paranoias' sake. I also put verbose logging on EVERYTHING in postfix (as you can see) but I can't imagine the output from that is anything but.. too verbose? :D

MAIN.CF:
Code:

# See /usr/share/postfix/main.cf.dist for a commented, more complete version

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

myhostname = ***
alias_maps = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost.localdomain, localhost.localdomain, localhost, ***, ***, ***, ***
relayhost =
mynetworks = 127.0.0.0/8
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
home_mailbox = Maildir/

inet_protocols = ipv4
virtual_alias_maps = hash:/etc/postfix/virtual
mailbox_command = procmail -a "$EXTENSION"

MASTER.CF
Code:

==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#              (yes)  (yes)  (yes)  (never) (100)
# ==========================================================================
smtp      inet  n      -      -      -      -      smtpd -v
        -o content_filter=spamassassin
#submission inet n      -      -      -      -      smtpd
#        -o smtpd_etrn_restrictions=reject
#628      inet  n      -      -      -      -      qmqpd
pickup    fifo  n      -      -      60      1      pickup -v
cleanup  unix  n      -      -      -      0      cleanup -v
#qmgr      fifo  n      -      -      300    1      qmgr -v
#qmgr    fifo  n      -      -      300    1      oqmgr -v
rewrite  unix  -      -      -      -      -      trivial-rewrite -v
bounce    unix  -      -      -      -      0      bounce -v
defer    unix  -      -      -      -      0      bounce -v
trace    unix  -      -      -      -      0      bounce -v
verify    unix  -      -      -      -      1      verify -v
flush    unix  n      -      -      1000?  0      flush -v
proxymap  unix  -      -      n      -      -      proxymap -v
smtp      unix  -      -      -      -      -      smtp -v
relay    unix  -      -      -      -      -      smtp -v
#      -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq    unix  n      -      -      -      -      showq -v
error    unix  -      -      -      -      -      error -v
local    unix  -      n      n      -      -      local -v
virtual  unix  -      n      n      -      -      virtual -v
lmtp      unix  -      -      n      -      -      lmtp -v
anvil    unix  -      -      n      -      1      anvil -v
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# maildrop. See the Postfix MAILDROP_README file for details.
#
maildrop  unix  -      n      n      -      -      pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp      unix  -      n      n      -      -      pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -      n      n      -      -      pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp    unix  -      n      n      -      -      pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
scalemail-backend unix        -        n        n        -        2        pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
dovecot  unix  -      n      n      -      -      pipe
  flags=DRhu user=vmail:vmail argv=/usr/local/libexec/dovecot/deliver -f ${sender} -d ${recipient}
# only used by postfix-tls
#tlsmgr          fifo        -        -        n        300        1        tlsmgr
#smtps          inet        n        -        n        -        -        smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#587          inet        n        -        n        -        -        smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
tlsmgr    unix  -      -      -      1000?  1      tlsmgr
scache    unix  -      -      -      -      1      scache
discard  unix  -      -      -      -      -      discard
retry    unix  -      -      -      -      -      error
#spamassassin        unix        -        -        n        -        -        pipe user=spamd argv=/usr/bin/spamc -f -e  /usr/sbin/sendmail -oi -f ${sender} ${recipient}


bathory 09-08-2009 05:52 AM

Make sure spamd (the spamassassin daemon) is running.
Also uncomment the last line of master.cf:
Quote:

#spamassassin unix - - n - - pipe user=spamd argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}

Darkshine_DF 09-08-2009 06:06 AM

Hey,

spamd is running:

Code:

6825        root        32012 kB        /usr/sbin/spamd --create-prefs --max-children 2 --username spamd -H /var/log/spa ...
6869        spamd        32012 kB        spamd child
6870        spamd        32012 kB        spamd child

passing to spamassassin is handled by procmail:

Code:

DROPPRIVS=yes
:0fw
| /usr/bin/spamc
:0
* ^X-Spam-Status: Yes
$HOME/Maildir/.Spam/
UMASK=007
SHELL=/bin/bash
LINEBUF=4096
PATH=/bin:/usr/bin:/usr/local/bin
VERBOSE=yes
$HOME/Maildir/.Spam/
MAILDIR=$HOME/Maildir/
DEFAULT=$HOME/Maildir/
LOGFILE=/var/log/procmail
DROPPRIVS = yes
:0:
$HOME/Maildir/


Darkshine_DF 09-13-2009 06:29 AM

Sorry to *bump*, but I'm still stuck with this. Anyone got any ideas? Possible things to look at? Thanks in advance people, I'm really out of ideas here :)

Berhanie 09-13-2009 03:51 PM

Looks like you have something besides procmail that filters things through spamassassin. You need to post the output of postconf -n. Also take a look inside the transport table (probably, /etc/postfix/transport) to see what's there.

Darkshine_DF 09-14-2009 03:19 AM

Postconf -n:

Code:

alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
mailbox_command = /usr/bin/procmail
mailbox_size_limit = 0
mydestination = localhost.localdomain, localhost.localdomain, localhost, ***.net, ***.co.uk, ***.com, ***.com
myhostname = ***.com
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
recipient_delimiter = +
relayhost =
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
virtual_alias_maps = hash:/etc/postfix/virtual

I don't seem to have an /etc/postfix/transport - I understand they're optional anyway? Maybe this is the problem..

Darkshine_DF 09-14-2009 05:47 AM

I am the dumb.

Code:

smtp      inet  n      -      -      -      -      smtpd -v
        -o content_filter=spamassassin

removed the -o switch and its variables, reload postfix, requeue messages and flush, working :D I don't believe I missed it! I've been tired recently..

Berhanie 09-14-2009 07:50 AM

Good catch.


All times are GMT -5. The time now is 10:35 AM.