This afternoon a user complained about missing email and mentioned that
the sender "is not getting a bounce".  In the logs I see several
iterations of:

Oct 10 09:51:42 aegis postfix/smtpd[52803]: timeout after DATA (256605 bytes) 
from relay.airtiger.com[63.170.171.120]
Oct 10 10:09:56 aegis postfix/smtpd[53022]: timeout after DATA (3240605 bytes) 
from relay.airtiger.com[63.170.171.120]
Oct 10 11:09:36 aegis postfix/smtpd[53463]: timeout after DATA (2998025 bytes) 
from relay.airtiger.com[63.170.171.120]

The sending server is re-trying every hour and the sending user will
probably get a bounce once the other MTA gives up.  I just want to
make sure there isn't anything I can do on my end to help this mail
through?  Based on archives, I tried the mtr tool suggested by Wietse:

HOST: aegis.hamla.org             Loss%   Snt   Last   Avg  Best  Wrst StDev
  1. bfw02.m5hosting.com           0.0%    10    2.4   1.8   0.5   3.7   1.1
  2. br02.sdtc.m5hosting.net       0.0%    10    2.5  55.4   2.3 528.5 166.2
  3. ais-ar01.sdtc.m5hosting.net   0.0%    10    0.8  16.6   0.5 118.7  36.9
  4. owb.br03.g5-1.americanis.net  0.0%    10    4.7   4.7   4.6   4.9   0.1
  5. 207.43.189.209                0.0%    10   69.0  35.3   4.7 101.0  40.4
  6. sl-crs2-ana-0-13-3-0.sprintl  0.0%    10    5.7   5.5   5.3   5.8   0.1
  7. sl-crs2-ana-0-8-0-0.sprintli  0.0%    10    5.3   5.4   5.3   5.5   0.1
  8. sl-gw9-ana-4-0-0.sprintlink.  0.0%    10  218.1  26.8   5.3 218.1  67.2
  9. sl-airti-5-0.sprintlink.net   0.0%    10   13.4  13.5  12.9  14.8   0.5
 10. ???                          100.0    10    0.0   0.0   0.0   0.0   0.0

So, 100% loss is obviously an issue, but am I out of luck besides
contacting the [EMAIL PROTECTED]

postconf -n:

allow_percent_hack = no
biff = no
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
defer_transports = hold
delay_warning_time = 2h
disable_vrfy_command = yes
header_checks = regexp:/usr/local/etc/postfix/header_checks.regexp
home_mailbox = Maildir/
local_recipient_maps = proxy:unix:passwd.byname $alias_maps
mailq_path = /usr/local/bin/mailq
message_size_limit = 20480000
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
mynetworks_style = host
newaliases_path = /usr/local/bin/newaliases
rbl_reply_maps = hash:/usr/local/etc/postfix/rbl_reply_maps
receive_override_options = no_address_mappings
recipient_delimiter = +
relocated_maps = hash:/usr/local/etc/postfix/relocated
sendmail_path = /usr/local/sbin/sendmail
show_user_unknown_table_name = no
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_recipient_restrictions =
 reject_unlisted_sender
 reject_non_fqdn_sender
 reject_non_fqdn_recipient
 reject_unknown_recipient_domain
 reject_unlisted_recipient
 permit_mynetworks
 permit_sasl_authenticated
 reject_unauth_destination 
 reject_unknown_sender_domain
 check_recipient_access hash:/usr/local/etc/postfix/roleaccount_exceptions
 reject_invalid_helo_hostname
 check_client_access hash:/usr/local/etc/postfix/SA_bypass
 check_sender_access hash:/usr/local/etc/postfix/sender_checks
 check_helo_access pcre:/usr/local/etc/postfix/helo_checks
 check_client_access hash:/usr/local/etc/postfix/client_restrictions
 reject_rbl_client zen.spamhaus.org=127.0.0.10
 reject_rbl_client zen.spamhaus.org=127.0.0.11
 reject_rbl_client zen.spamhaus.org
 check_sender_access pcre:/usr/local/etc/postfix/sender_backscatterer.pcre
 check_policy_service inet:[127.0.0.1]:10040    
 check_client_access pcre:/usr/local/etc/postfix/forced_greylist
smtpd_restriction_classes = greylist check_backscatter
smtpd_sasl_path = private/auth
smtpd_tls_CAfile = /usr/local/openssl/certs/tls.pem
smtpd_tls_cert_file = /usr/local/openssl/certs/tls.pem
smtpd_tls_key_file = /usr/local/openssl/private/tls.pem
smtpd_tls_session_cache_database = btree:/var/db/postfix/smtpd_scache
transport_maps = hash:/usr/local/etc/postfix/transport
virtual_alias_domains = tandon.net
virtual_alias_maps = hash:/usr/local/etc/postfix/virtual_aliases
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = example0.org example1.com example2.com 
virtual_mailbox_maps = hash:/usr/local/etc/postfix/vmailbox
virtual_minimum_uid = 1000
virtual_uid_maps = static:5000

-- 
Sahil Tandon <[EMAIL PROTECTED]>

Reply via email to