Current time: 06-13-2024, 01:31 PM Hello There, Guest! (LoginRegister)


Post Reply 
NOQUEUE: Client=
Author Message
mchutchy Offline
Junior Member
*

Posts: 10
Joined: Jan 2011
Reputation: 0
Post: #8
RE: NOQUEUE: Client=
Well NOQUEUE has seemed to resolve itself......

mail it coming in and going out.... but SPAM is increasing!!!

I have postfix-policyd installed (via apt-get) and config it to work, it is stoping a bit of it, but I dont think the learn function for greylisting the correct spammers are working.

Lastest Logs:
Code:
root@webserver:~# tail -f /var/log/mail.log
Feb 11 08:59:16 webserver spamd[1114]: prefork: child states: II
Feb 11 08:59:17 webserver authdaemond: modules="authuserdb authpam", daemons=5
Feb 11 08:59:17 webserver authdaemond: Installing libauthuserdb
Feb 11 08:59:17 webserver authdaemond: Installation complete: authuserdb
Feb 11 08:59:17 webserver authdaemond: Installing libauthpam
Feb 11 08:59:17 webserver authdaemond: Installation complete: authpam
Feb 11 08:59:19 webserver postfix/master[1359]: daemon started -- version 2.7.1, configuration /etc/postfix
Feb 11 08:59:19 webserver postfix-policyd: starting policyd v1.82
Feb 11 08:59:19 webserver postfix-policyd: connecting to mysql database: localhost
Feb 11 08:59:19 webserver postfix-policyd: connected..
Feb 11 09:03:07 webserver postfix/smtpd[1776]: connect from mailgate.wmint.net[80.247.237.19]
Feb 11 09:03:09 webserver postfix-policyd: connection from: 127.0.0.1 port: 39729 slots: 0 of 4096 used
Feb 11 09:03:09 webserver postfix-policyd: connecting to mysql database: localhost
Feb 11 09:03:09 webserver postfix-policyd: connected..
Feb 11 09:03:09 webserver postfix-policyd: rcpt=1, greylist=update_train, host=80.247.237.19 (mailgate.wmint.net), from=domainadmin@webmail.co.za, to=michael@itstore.co.za, size=51820
Feb 11 09:03:09 webserver postfix/smtpd[1776]: 4C537441ECD: client=mailgate.wmint.net[80.247.237.19]
Feb 11 09:03:11 webserver postfix/cleanup[1780]: 4C537441ECD: message-id=<f1663e7907c211d7978a87d0c9ded8d4@www.webmail.co.za>
Feb 11 09:03:17 webserver postfix/qmgr[1363]: 4C537441ECD: from=<domainadmin@webmail.co.za>, size=51997, nrcpt=1 (queue active)
Feb 11 09:03:17 webserver postfix/smtpd[1776]: disconnect from mailgate.wmint.net[80.247.237.19]
Feb 11 09:03:17 webserver postfix/virtual[1781]: 4C537441ECD: to=<michael@itstore.co.za>, relay=virtual, delay=8.9, delays=8.8/0.05/0/0.11, dsn=2.0.0, status=sent (delivered to maildir)
Feb 11 09:03:17 webserver postfix/qmgr[1363]: 4C537441ECD: removed
I noticed my Amavis/Spamassassin/Clamav is not showing not scanning

see main.cf
Code:
# ispCP ω (OMEGA) a Virtual Hosting Control Panel
# Copyright (C) 2001-2006 by moleSoftware GmbH - http://www.molesoftware.com
# Copyright (C) 2006-2010 by isp Control Panel - http://ispcp.net
#
# Version: $Id: main.cf 3422 2010-10-07 13:32:14Z nuxwin $
#
# The contents of this file are subject to the Mozilla Public License
# Version 1.1 (the "License"); you may not use this file except in
# compliance with the License. You may obtain a copy of the License at
# http://www.mozilla.org/MPL/
#
# Software distributed under the License is distributed on an "AS IS"
# basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. See the
# License for the specific language governing rights and limitations
# under the License.
#
# The Original Code is "VHCS - Virtual Hosting Control System".
#
# The Initial Developer of the Original Code is moleSoftware GmbH.
# Portions created by Initial Developer are Copyright (C) 2001-2006
# by moleSoftware GmbH. All Rights Reserved.
# Portions created by the ispCP Team are Copyright (C) 2006-2010 by
# isp Control Panel. All Rights Reserved.
#
# The ispCP ω Home Page is:
#
#    http://isp-control.net
#

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory            = /usr/sbin
daemon_directory             = /usr/lib/postfix

# Some common configuration parameters
mynetworks_style = host

mydomain = webserver.domainadmin.co.za.local
myorigin = domainadmin.co.za

smtpd_banner = $myhostname ESMTP ispCP 1.0.7 OMEGA Managed
setgid_group                 = postdrop

# Receiving messages parameters
mydestination = $myhostname, $mydomain
append_dot_mydomain          = no
append_at_myorigin           = yes
local_transport = local
virtual_transport            = virtual
transport_maps               = hash:/etc/postfix/ispcp/transport
alias_maps                   = hash:/etc/aliases
alias_database               = hash:/etc/aliases

# Delivering local messages parameters

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit           = 0
mailbox_command = procmail -a $EXTENSION

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit           = 0

biff                         = no
recipient_delimiter = +

local_destination_recipient_limit = 10
local_recipient_maps         = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base         = /var/mail/virtual
virtual_mailbox_limit        = 0

virtual_mailbox_domains      = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps         = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps           = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid          = 1002
virtual_uid_maps             = static:1002
virtual_gid_maps             = static:8

# SASL paramters
smtpd_sasl_auth_enable       = yes
smtpd_sasl_security_options  = noanonymous
smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes

smtpd_helo_required = yes

smtpd_helo_restrictions = permit_mynetworks,
            permit_sasl_authenticated,
            reject_invalid_helo_hostname,
            reject_non_fqdn_helo_hostname

smtpd_sender_restrictions =  reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = check_sender_access hash:/etc/postfix/sender_access,
                   reject_non_fqdn_recipient,
                   reject_unknown_sender_domain,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                      permit_sasl_authenticated,
                               reject_unauth_destination,
                   reject_unauth_pipelining,
                               #check_policy_service unix:private/policy,
                      reject_unlisted_recipient,
                      check_policy_service inet:127.0.0.1:10031,
                               #check_policy_service inet:127.0.0.1:12525,  
                      permit
smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_use_tls               = yes
#smtpd_tls_loglevel          = 2
#smtpd_tls_cert_file         = /etc/postfix/cert.pem
#smtpd_tls_key_file          = /etc/postfix/privkey.pem
#smtpd_tls_auth_only         = no
#smtpd_tls_received_header   = yes

# AMaViS parameters; activate, if available/used
content_filter          = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes
#smtp_destination_recipient_limit = 20
#ignore_mx_lookup_error = yes
#fallback_relay =
#header_checks = regexp:/etc/postfix/mime_header_checks
#mynetworks = 41.216.207.0/24 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 192.168.100.0/24 10.0.0.0/24
#body_checks = regexp:/etc/postfix/body_checks
#local_destination_concurrency_limit = 10
#smtp_skip_4xx_greeting = yes
#smtp_destination_concurrency_limit = 5
#soft_bounce = yes
#mime_header_checks = regexp:/etc/postfix/mime_header_checks.regexp
#body_checks = regexp:/etc/postfix/body_checks.regexp
body_checks = regexp:/etc/postfix/body_checks
header_checks = regexp:/etc/postfix/header_checks

here is master.cf also
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
         -o content_filter=
         -o receive_override_options=no_header_body_checks
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# For AOL-Accounts
587       inet  n       -       -       -       -       smtpd
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
    -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache      unix    -    -    -    -    1    scache
# ====================================================================
# ispCP ω (OMEGA) a Virtual Hosting Control System
#
# @copyright    2001-2006 by moleSoftware GmbH
# @copyright    2006-2010 by ispCP | http://isp-control.net
# @version        SVN: $Id: master.cf 2829 2010-04-15 00:04:56Z nuxwin $
# @link            http://isp-control.net
# @author        ispCP Team
# ====================================================================
# for AMaViS and spam filter support
amavis    unix  -       -       -       -       2       smtp
   -o smtp_data_done_timeout=1200
   -o smtp_send_xforward_command=yes
   -o disable_dns_lookups=yes
   -o max_use=20

localhost:10025 inet  n -       -       -      -        smtpd
     -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_delay_reject=no
        -o smtpd_client_restrictions=permit_mynetworks,reject
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o smtpd_data_restrictions=reject_unauth_pipelining
        -o smtpd_end_of_data_restrictions=
        -o mynetworks=127.0.0.0/8
        -o smtpd_error_sleep_time=0
        -o smtpd_soft_error_limit=1001
        -o smtpd_hard_error_limit=1000
        -o smtpd_client_connection_count_limit=0
        -o smtpd_client_connection_rate_limit=0
        -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks

# ispCP autoresponder
ispcp-arpl unix  -      n       n       -       -       pipe
  flags=O user=vmail argv=/var/www/ispcp/engine/messenger/ispcp-arpl-msgr

# TLS - Activate, if TLS is avaiable/used
smtps     inet  n       -       -       -       -       smtpd
   -o smtpd_tls_wrappermode=yes
   -o smtpd_sasl_auth_enable=yes
#   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix    -    n    n    -    2    pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
policy  unix  -       n       n       -       -       spawn
        user=nobody argv=/usr/bin/perl /usr/sbin/postfix-policyd-spf-perl

any ideas???? I have checked and amavis, spamassassing, clamav is running. (i followed: https://help.ubuntu.com/community/PostfixAmavisNew)

Just last night I notice a new VIRUS is coming via Email, and even my AntiVirus on my PC didn't even pick it up, but luckly I notice it and blocked it. had to warn my client of that email.
02-11-2011 05:10 PM
Find all posts by this user Quote this message in a reply
Post Reply 


Messages In This Thread
NOQUEUE: Client= - mchutchy - 02-07-2011, 04:10 AM
RE: NOQUEUE: Client= - kilburn - 02-07-2011, 02:42 PM
RE: NOQUEUE: Client= - mchutchy - 02-07-2011, 08:19 PM
RE: NOQUEUE: Client= - kilburn - 02-07-2011, 08:46 PM
RE: NOQUEUE: Client= - mchutchy - 02-08-2011, 01:33 AM
RE: NOQUEUE: Client= - tomhb - 02-11-2011, 12:34 PM
RE: NOQUEUE: Client= - mchutchy - 02-09-2011, 08:48 PM
RE: NOQUEUE: Client= - mchutchy - 02-11-2011 05:10 PM

Forum Jump:


User(s) browsing this thread: 1 Guest(s)