mail bounced

rajnish kumar kumarrajnishgupta at gmail.com
Mon Jan 7 13:41:12 CET 2008


DEAR FRIENDS

HERE IS THE MY MAIN.CF KINDLY SUGGEST ME WHERE I SHOULD INCREASE VALUE
LIKE TIME LIMIT OR ANY THING ELSE

WITH REGDS
RAJNISH


 postfix default is 10 240 000 Byte = 10.24 Megabyte,
# we use 20 Mebibyte = 20*2^20 Byte
message_size_limit = 20971520

#   paths
command_directory = /kolab/sbin
daemon_directory = /kolab/libexec/postfix
queue_directory = /kolab/var/postfix

#   users
mail_owner= kolab
setgid_group= kolab-r
default_privs= kolab-n

#   local host
myhostname = in.indo.com
mydomain = indo.com
myorigin = $mydomain

# Postfix Relay Host
#
# Check if there is also a relayport otherwise put the default
relayhost = [202.138.56.2]

#
masquerade_domains = indo.com
#       Kolab Server does _not_ want to forward to local machines by default,
#       so we can add "envelope_recipient" to masquerade_classes:
masquerade_classes = envelope_sender, envelope_recipient,
                    header_sender, header_recipient

#   smtp daemon
#smtpd_banner = $myhostname ESMTP $mail_name
#inet_interfaces = 127.0.0.1

#   relaying
mynetworks = 127.0.0.0/8 192.168.1.0/24 192.168.2.0/24
mydestination = indo.com
relay_domains =
#smtpd_recipient_restrictions = permit_mynetworks,
#                               check_client_access
hash:/kolab/etc/postfix/access,
#                               check_relay_domains


recipient_delimiter = +

#   maps
canonical_maps = hash:/kolab/etc/postfix/canonical
virtual_maps =  hash:/kolab/etc/postfix/virtual,
       ldap:/kolab/etc/postfix/ldapdistlist.cf,
       ldap:/kolab/etc/postfix/ldapvirtual.cf
relocated_maps = hash:/kolab/etc/postfix/relocated
transport_maps = hash:/kolab/etc/postfix/transport,
ldap:/kolab/etc/postfix/ldaptransport.cf
alias_maps = hash:/kolab/etc/postfix/aliases
alias_database = hash:/kolab/etc/postfix/aliases
#virtual_mailbox_maps = $virtual_maps
local_recipient_maps = $virtual_maps, $alias_maps

# Don't parse and modify headers of message/rfc822 attachments
disable_mime_input_processing = yes

## only use local_transport or a higher recipent_limit if issue825 is fixed
#   local delivery, not using postfix local(8)
#local_transport = kolabmailboxfilter
#   alternatively with local(8), something like
mailbox_transport = kolabmailboxfilter
# local_destination_recipient_limit = 20

#TLS settings
smtpd_use_tls = yes
smtpd_tls_auth_only = yes
smtpd_starttls_timeout = 300s
smtpd_timeout = 300s
#smtpd_tls_CAfile = /kolab/etc/kolab/server.pem
#smtpd_tls_CApath =
#smtpd_tls_ask_ccert = no
#smtpd_tls_ccert_verifydepth = 5
smtpd_tls_cert_file = /kolab/etc/kolab/cert.pem
#smtpd_tls_cipherlist =
#smtpd_tls_dcert_file =
#smtpd_tls_dh1024_param_file =
#smtpd_tls_dh512_param_file =
#smtpd_tls_dkey_file = $smtpd_tls_dcert_file
#smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_key_file = /kolab/etc/kolab/key.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = no
#smtpd_tls_req_ccert = no
#smtpd_tls_session_cache_database =
smtpd_tls_session_cache_timeout = 3600s
#smtpd_tls_wrappermode = no

#tls_random_bytes = 32
tls_random_source = dev:/dev/urandom
#tls_daemon_random_bytes = 32
#tls_daemon_random_source =
#tls_random_exchange_name = ${config_directory}/prng_exch
#tls_random_prng_update_period = 60s
#tls_random_reseed_period = 3600s

#smtp_starttls_timeout = 300s
#smtp_tls_CAfile =
#smtp_tls_CApath =
#smtp_tls_cert_file =
#smtp_tls_cipherlist =
#smtp_tls_dcert_file =
#smtp_tls_dkey_file = $smtp_tls_dcert_file
#smtp_tls_enforce_peername = yes
#smtp_tls_key_file = $smtp_tls_cert_file
#smtp_tls_loglevel = 0
#smtp_tls_note_starttls_offer = no
#smtp_tls_per_site =
#smtp_tls_scert_verifydepth = 5
#smtp_tls_session_cache_database =
#smtp_tls_session_cache_timeout = 3600s

#   authentication via sasl

## Kolab Policy Server
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated,
       reject_unauth_destination, reject_unlisted_recipient,
       check_policy_service unix:private/kolabpolicy
smtpd_sender_restrictions = permit_mynetworks,
       check_policy_service unix:private/kolabpolicy
kolabpolicy_time_limit = 3600
kolabpolicy_max_idle = 20

#smtpd_restriction_classes =
smtpd_sasl_auth_enable = yes

# We want to allow for uids without any realm
#smtpd_sasl_local_domain = $myhostname
smtpd_sasl_local_domain =

smtpd_sasl_security_options = noanonymous

# Support broken clients like Microsoft Outlook Express 4.x which
expect AUTH=LOGIN instead of AUTH LOGIN
broken_sasl_auth_clients = yes

content_filter = kolabfilter

# For auth. sending via provider
smtp_sasl_auth_enable = yes
smtp_sasl_security_options = noanonymous
smtp_sasl_password_maps = hash:/kolab/etc/postfix/sasl_passwd


with regds
rajnish


On Jan 7, 2008 6:02 PM, Andrew J. Kopciuch <akopciuch at bddf.ca> wrote:
> On January 7, 2008, you wrote:
> > Dear sir,
> >                I have checked my all resources all are in normal
> > condition like CPU , I/O, RAM every thing is normal condition
> > but still some mails are bouncing not all. I am only snatching my hair
> >  plz suggest me in this critical situation.
> > with regds
> > rajnish
> >
>
> All could be normal when you look, and when this happens ... things could be
> spiking.
>
> size of the emails?  Content of the emails?
>
> increase command_time_limit in main.cf
>
>
> Andy
>




More information about the users mailing list