Hi, What disable all modules antispam of ispconfig 3.0.1.3?? Necessary to liberate more hardware resources... I have gateway external ASSP. Thks, Marcilio
Hi, For the same reasons as the topic starter, I'd like to disable the spam checker. I did so, as provided in the second post. Emails addressed to email aliases bounce however with the following message: Code: This is the mail system at host ***.nxs.nl. ... <***@***.nl>: user unknown. Command output: Invalid user specified. Reporting-MTA: dns; ***.nxs.nl X-Postfix-Queue-ID: 940B914F032F X-Postfix-Sender: rfc822; ***@***.cs.uu.nl Arrival-Date: Mon, 22 Jun 2009 23:18:00 -0400 (EDT) Final-Recipient: rfc822; ***@***.nl Original-Recipient: rfc822;***@***.nl Action: failed Status: 5.1.1 Diagnostic-Code: x-unix; Invalid user specified. This is the relevant mail log: Code: Jun 22 23:17:37 s*** postfix/postfix-script: stopping the Postfix mail system Jun 22 23:17:37 s*** postfix/master[24187]: terminating on signal 15 Jun 22 23:17:37 s*** sendmail[30536]: alias database /etc/aliases rebuilt by root Jun 22 23:17:37 s*** sendmail[30536]: /etc/aliases: 77 aliases, longest 10 bytes, 779 bytes total Jun 22 23:17:37 s*** postfix/postfix-script: starting the Postfix mail system Jun 22 23:17:37 s*** postfix/master[30582]: daemon started -- version 2.3.3, configuration /etc/postfix Jun 22 23:18:00 s*** postfix/smtpd[30587]: connect from 78-55-215.ftth.xms.internl.net[82.215.55.78] Jun 22 23:18:00 s*** postfix/smtpd[30587]: 940B914F032F: client=78-55-***.ftth.xms.internl.net[82.215.55.78], sasl_method=PLAIN, sasl_username=***@***.nl Jun 22 23:18:00 s*** postfix/cleanup[30599]: 940B914F032F: message-id=<[email protected]> Jun 22 23:18:00 s*** postfix/qmgr[30585]: 940B914F032F: from=, size=651, nrcpt=1 (queue active) Jun 22 23:18:00 s*** postfix/smtpd[30587]: disconnect from 78-55-***.ftth.xms.internl.net[82.215.55.78] Jun 22 23:18:00 s*** postfix/pipe[30600]: 940B914F032F: to=, relay=maildrop, delay=0.07, delays=0.03/0.01/0/0.03, dsn=5.1.1, status=bounced (user unknown. Command output: Invalid user specified. ) Jun 22 23:18:00 s*** postfix/cleanup[30599]: A128B14F0331: message-id=<20090623031800.A128B14F0331@s***.nxs.nl> Jun 22 23:18:00 s*** postfix/qmgr[30585]: A128B14F0331: from=<>, size=2433, nrcpt=1 (queue active) Jun 22 23:18:00 s*** postfix/bounce[30602]: 940B914F032F: sender non-delivery notification: A128B14F0331 Jun 22 23:18:00 s*** postfix/qmgr[30585]: 940B914F032F: removed Jun 22 23:18:00 s*** postfix/smtp[30604]: A128B14F0331: to=, relay=mail.students.cs.uu.nl[131.211.82.10]:25, delay=0.22, delays=0.02/0.01/0.01/0.17, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as 16F89225D8D) Jun 22 23:18:00 s*** postfix/qmgr[30585]: A128B14F0331: removed This is the postfix config: Code: readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES myhostname = ***.nxs.nl mynetworks = 127.0.0.0/8 [::1]/128 virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /var/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination smtpd_use_tls = yes smtpd_tls_security_level = may smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf virtual_create_maildirsize = yes virtual_maildir_extended = yes virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf virtual_mailbox_limit_override = yes virtual_maildir_limit_message = "The user you are trying to reach is over quota." virtual_overquota_bounce = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf maildrop_destination_concurrency_limit = 1 maildrop_destination_recipient_limit = 1 virtual_transport = maildrop header_checks = regexp:/etc/postfix/header_checks mime_header_checks = regexp:/etc/postfix/mime_header_checks nested_header_checks = regexp:/etc/postfix/nested_header_checks body_checks = regexp:/etc/postfix/body_checks # content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings relayhost = mailbox_size_limit = 0 message_size_limit = 0 Email addressed to the mail box username does arive. Is there any option to make the aliases work? Thanks in advance, Wouter
Where did you define the aliases? By the way, your post is not related to this thread, so please make a new thread the next time.