private/anvil errors

2009-04-24 Thread Scott Haneda
Still working on getting postfix and dovecot playing nice, current  
issue I am trying to understand and solve is this error:


Apr 24 02:14:58 catalyst postfix/smtpd[358]: private/anvil: wanted  
attribute: status


I have 123 log lines of that, they vary somewhat:
wanted attribute: count
wanted attribute: rate
wanted attribute: (list terminator)
wanted attribute: status

Those seem to be the bulk of the log lines.  What is this error in  
regards to, and any ideas on how to solve it?


This is a PPC Dual 2.0Ghz machine, running Mac OS X 10.5

$postconf -n
alias_maps = hash:/opt/local/etc/postfix/aliases
biff = no
broken_sasl_auth_clients = yes
command_directory = /opt/local/sbin
config_directory = /opt/local/etc/postfix
daemon_directory = /opt/local/libexec/postfix
data_directory = /opt/local/var/lib/postfix
debug_peer_level = 2
debug_peer_list = 127.0.0.1
default_privs = nobody
disable_vrfy_command = yes
html_directory = no
inet_interfaces = all
invalid_hostname_reject_code = 450
mail_owner = _postfix
mailq_path = /opt/local/bin/mailq
manpage_directory = /opt/local/share/man
maps_rbl_reject_code = 450
message_size_limit = 0
mydestination = localhost
myhostname = catalyst.hostwizard.com
mynetworks = 64.84.37.0/26
newaliases_path = /opt/local/bin/newaliases
non_fqdn_reject_code = 450
queue_directory = /opt/local/var/spool/postfix
readme_directory = /opt/local/share/postfix/readme
sample_directory = /opt/local/share/postfix/sample
sendmail_path = /opt/local/sbin/sendmail
setgid_group = _postdrop
smtp_tls_cert_file = /opt/local/etc/ssl/certs/dovecot.pem
smtp_tls_key_file = /opt/local/etc/ssl/private/dovecot.pem
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:$data_directory/ 
smtp_tls_session_cache
smtpd_data_restrictions = reject_unauth_pipelining, 
reject_multi_recipient_bounce,permit

smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks 
permit_sasl_authenticatedreject_unauth_destinationpermit

smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_exceptions_networks = $mynetworks
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_ask_ccert = yes
smtpd_tls_cert_file = /opt/local/etc/ssl/certs/postfix.pem
smtpd_tls_key_file = /opt/local/etc/ssl/private/postfix.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:$data_directory/ 
smtpd_tls_session_cache

tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/opt/local/etc/postfix/mysql-virtual-alias- 
maps.cf,mysql:/opt/local/etc/postfix/mysql-email2email.cf

virtual_gid_maps = static:5000
virtual_mailbox_base = /opt/local/var/vmail
virtual_mailbox_domains = mysql:/opt/local/etc/postfix/mysql-virtual- 
mailbox-domains.cf
virtual_mailbox_maps = mysql:/opt/local/etc/postfix/mysql-virtual- 
mailbox-maps.cf

virtual_minimum_uid = static:5000
virtual_transport = dovecot
virtual_uid_maps = static:5000

--
Scott * If you contact me off list replace talklists@ with scott@ *



Re: private/anvil errors

2009-04-24 Thread Wietse Venema
Scott Haneda:
  Those seem to be the bulk of the log lines.  What is this error in
  regards to, and any ideas on how to solve it?
 
  Don't turn on VERBOSE LOGGING.
 
 
  Ahh, thanks.  In the log, how does one tell the difference between
  notice, error, and normal messages?  To me, that appeared as a bad
  thing, I had no idea it was just informational.
 
  Don't turn on verbose logging unless asked to do so.
 
 
 It was the only way I could solve some other issues I was having.  It  
 was helpful for me to be able to pin down errors that were being shown  
 in a non verbose case.  I could not have figured out what was  
 happening were it not for verbose logging.

Errors are ALWAYS logged in NON-VERBOSE mode.

Wietse


Re: private/anvil errors

2009-04-24 Thread Scott Haneda

On Apr 24, 2009, at 6:15 AM, Wietse Venema wrote:


Scott Haneda:
Those seem to be the bulk of the log lines.  What is this error  
in

regards to, and any ideas on how to solve it?


Don't turn on VERBOSE LOGGING.



Ahh, thanks.  In the log, how does one tell the difference between
notice, error, and normal messages?  To me, that appeared as a bad
thing, I had no idea it was just informational.


Don't turn on verbose logging unless asked to do so.



It was the only way I could solve some other issues I was having.  It
was helpful for me to be able to pin down errors that were being  
shown

in a non verbose case.  I could not have figured out what was
happening were it not for verbose logging.


Errors are ALWAYS logged in NON-VERBOSE mode.



Good to know, thanks.  It was not clear to me, and some post I read  
suggested to turn it on.  I have commented it out now, and the logs  
are clean, thanks for the help.

--
Scott * If you contact me off list replace talklists@ with scott@ *