"Ansgar Wiechers" wrote: > - output of "postconf -n" > - log excerpt showing an entire mail transaction from the point where > the spam mail enters Postfix to the point where Postfix attempts the > delivery
[root@mail scripts]# postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 daemon_directory = /usr/libexec/postfix debug_peer_level = 2 html_directory = no inet_interfaces = all mail_owner = postfix mailbox_size_limit = 0 mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man message_size_limit = 0 mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain mydomain = example.com myhostname = mail.example.com mynetworks = 127.0.0.0/8, 192.168.0.0/16 myorigin = $myhostname newaliases_path = /usr/bin/newaliases.postfix owner_request_special = no queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.2.8/README_FILES relay_domains = $mydestination sample_directory = /usr/share/doc/postfix-2.2.8/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_destination, check_client_access hash:/etc/postfix/client_whitelist, reject_rbl_client bl.spamcop.net, reject_rbl_client dul.dnsbl.sorbs.net, reject_rbl_client zen.spamhaus.org smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_security_options = noanonymous smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/access strict_mailbox_ownership = no transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 550 virtual_alias_domains = example1.com virtual_alias_maps = hash:/etc/postfix/virtual in log file I have this: Jul 27 13:45:50 mail postfix/qmgr[3472]: 65C4326ADB5: from=<aw...@winner.com>, size=601090, nrcpt=50 (queue active) Jul 27 13:45:50 mail postfix/qmgr[3472]: 1AE0A26ADB0: from=<aw...@winner.com>, size=601090, nrcpt=50 (queue active) Jul 27 13:45:50 mail postfix/qmgr[3472]: 12DDE26ADAB: from=<aw...@winner.com>, size=601090, nrcpt=50 (queue active) Jul 27 13:45:50 mail postfix/qmgr[3472]: 90DF326ADB1: from=<aw...@winner.com>, size=601090, nrcpt=50 (queue active) Jul 27 13:45:50 mail postfix/qmgr[3472]: 23A9E2D401C: from=<aw...@winner.com>, size=601792, nrcpt=50 (queue active) Jul 27 13:45:50 mail popper[18834]: Stats: daniela.capuano 0 0 9 2775358 178.239.83.164 178.239.83.164 Jul 27 13:45:51 mail postfix/smtp[18874]: 23A9E2D401C: host mailin-01.mx.aol.com[205.188.159.42] refused to talk to me: 421 4.7.1 : (RLY:B3) http://postmaster.info.aol.com/errors/421rlyb3.html Jul 27 13:45:51 mail postfix/smtp[18877]: 23A9E2D401C: host mailin-03.mx.aol.com[205.188.190.2] refused to talk to me: 421 4.7.1 : (RLY:B3) http://postmaster.info.aol.com/errors/421rlyb3.html Jul 27 13:45:51 mail postfix/smtp[18872]: 12DDE26ADAB: host mailin-04.mx.aol.com[64.12.90.34] refused to talk to me: 421 mtain-mh06.r1000.mx.aol.com Service unavailable - try again later Jul 27 13:45:51 mail postfix/smtp[18871]: 1AE0A26ADB0: host mailin-04.mx.aol.com[64.12.90.66] refused to talk to me: 421 mtain-mb06.r1000.mx.aol.com Service unavailable -try again later I hope this information will help. Thanks. - Salvatore.