This is a new install on Fedora 12 using the tools from: http://wiki.amahi.org/index.php/Amahi_Mail_System

We have patched the Postfix source to add the Quota patch. It would be REALLY nice if this was just a part of Postfix that came disabled and was 'easy' to enable so we could work from the standard rpms.

The system is using Postfix with a mySQL tables along with lots of checking.

The main domain supported has multiple MX records, as over the years I have been without power for more than 24 hours. SO my ISP acts as a relay service for me. I am aware that this means that I send bunches of bounces for emails to unkown users. I have NOT figured out what I am going to do about this.

I can't tell if I am relaying stuff I should be killing instead. Maybe it is the above bounces I am seeing. At the end I have included my postconf -n output.

DCC looks like is is just not working. LOTS of failures to connect. What port does it use? Perhaps I am blocking it.

Thank you for any and all help provided.


-------- Original Message --------
Subject:        Logwatch for klovia.htt-consult.com (Linux)
Date:   Thu, 9 Dec 2010 03:13:05 -0500 (EST)
From:   logwa...@klovia.htt-consult.com
To:     r...@klovia.htt-consult.com



################### Logwatch 7.3.6 (05/19/07) ####################
Processing Initiated: Thu Dec 9 03:13:05 2010
Date Range Processed: yesterday
( 2010-Dec-08 )
Period is day.
Detail Level of Output: 0
Type of Output: unformatted
Logfiles for Host: klovia.htt-consult.com
##################################################################

--------------------- Amavisd-new Begin ------------------------

3 *Warning

582 Clean passed 24.82%
1723 Spam passed 73.48%
26 Bad header passed 1.11%
14 Malware blocked 0.60%
-------- ------------------------------------------------
2345 Total Messages Scanned 100.00%
======== ================================================

608 Ham 25.93%
1723 Spam 73.48%
-------- ------------------------------------------------
2345 Total Messages Scanned 100.00%
======== ================================================

1 DCC error



**Unmatched Entries**
164 no working DCC servers dcc1.dcc-servers.net dcc2.dcc-servers.net dcc3.dcc-servers.net ... at 2001:470:1f04:10ed::2 209.
11 continue not asking DCC 407 seconds after 5 failures
11 continue not asking DCC 218 seconds after 5 failures

*** pages of these messages ***

2 DKIM signature verification disabled, corresponding features not available. If not intentional, consider enabling it by setting: $enable_dkim_verification to 1, or explicitly disable it by setting it to 0 to quench down this warning.
2 continue not asking DCC 143 seconds after 5 failures
2 continue not asking DCC 191 seconds after 5 failures

*** pages of these messages ***

1 (23107-12) Negative SMTP resp. to DATA: 503 5.5.1 Error: need RCPT command
1 continue not asking DCC 126 seconds after 5 failures
1 continue not asking DCC 88 seconds after 5 failures

*** pages of these messages ***

---------------------- Amavisd-new End -------------------------

--------------------- Postfix Begin ------------------------

1 *Warning: Queue file size limit exceeded
19 *Warning: Pre-queue content-filter connection overload
2 Miscellaneous warnings

84.675M Bytes accepted 88,788,456
86.328M Bytes delivered 90,521,614
======== ================================================

5107 Accepted 74.94%
1708 Rejected 25.06%
-------- ------------------------------------------------
6815 Total 100.00%
======== ================================================

25 Reject relay denied 1.46%
1683 Reject unknown user 98.54%
-------- ------------------------------------------------
1708 Total Rejects 100.00%
======== ================================================

5166 Connections made
731 Connections lost
5166 Disconnections
5078 Removed from queue
2930 Delivered
3556 Sent via SMTP
5 Forwarded
4 Resent
43 Deferred
525 Deferrals
451 Bounce (local)
152 Bounce (remote)
424 DSNs undeliverable

694 Connection failure (outbound)
27 Timeout (inbound)
10 Illegal address syntax in SMTP command
2 Excessive errors in SMTP commands dialog
768 Hostname verification errors
6 Hostname validation error
5 Enabled PIX workaround
5 SASL authenticated messages

1 Postfix start
1 Postfix stop


---------------------- Postfix End -------------------------


###################### Logwatch End #########################

postconf -n

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, hash:/etc/mailman/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = klovia.htt-consult.com, localhost, localhost.localdomain
myhostname = klovia.htt-consult.com
mynetworks = 127.0.0.0/8
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $vi rtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps
 $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.6.5/README_FILES
receive_override_options = no_address_mappings
recipient_delimiter = +
sample_directory = /usr/share/doc/postfix-2.6.5/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
, hash:/etc/mailman/virtual-mailman
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_maildir_extended = yes
virtual_maildir_limit_message = The user you are trying to reach is over quota.
virtual_overquota_bounce = yes
virtual_uid_maps = static:5000



Reply via email to