Feb 25 00:41:09 ubuntu postfix/qmgr[3443]: CBB82E15B: from=<[email protected]>, size=830, nrcpt=1 (queue active) Feb 25 00:41:39 ubuntu postfix/smtp[19463]: connect to mx.workaround.org[85.214.93.191]:25: Connection timed out Feb 25 00:41:39 ubuntu postfix/smtp[19463]: CBB82E15B: to=<[email protected]>, relay=none, delay=535, delays=505/0.02/30/0, dsn=4.4.1, status=deferred (connect to mx.workaround.org[85.214.93.191]:25: Connection timed out) Feb 25 00:46:09 ubuntu postfix/qmgr[3443]: 6B91AE356: from=<[email protected]>, size=938, nrcpt=1 (queue active) Feb 25 00:46:39 ubuntu postfix/smtp[19654]: connect to example.com[192.0.32.10]:25: Connection timed out Feb 25 00:46:40 ubuntu postfix/smtp[19654]: 6B91AE356: to=<[email protected]>, relay=none, delay=348329, delays=348298/0.02/30/0, dsn=4.4.1, status=deferred (connect to example.com[192.0.32.10]:25: Connection timed out) Feb 25 00:51:09 ubuntu postfix/qmgr[3443]: CBB82E15B: from=<[email protected]>, size=830, nrcpt=1 (queue active) Feb 25 00:51:39 ubuntu postfix/smtp[19816]: connect to mx.workaround.org[85.214.93.191]:25: Connection timed out Feb 25 00:51:39 ubuntu postfix/smtp[19816]: CBB82E15B: to=<[email protected]>, relay=none, delay=1134, delays=1104/0.02/30/0, dsn=4.4.1, status=deferred (connect to mx.workaround.org[85.214.93.191]:25: Connection timed out) I checked http://mxtoolbox.com/SuperTool.aspx?action=blacklist:202.164.58.218 there is my ip is listed only with uceprotectl2 else are fine local mail server are working fine incoming mail server are working fine I am using virtual Apache hosting with BIND 9. I followed http://www.howtoforge.com/virtual-users-domains-postfix-courier-mysql-squirrelmail-ubuntu9.04 tutorial .
Particular my IP is not listed in Level 1 http://www.uceprotect.net/en/rblcheck.php Suggest me . Thanks
Relay access denied by outlook express by doing telnet localhost 25 then mail server are working fine using outlook express then local mail server are working fine but outgoing mail on internet giving me relay access denied LOG >> START Recipient address RESTRICTIONS <<< Mar 5 16:58:56 ubuntu postfix/smtpd[10575]: generic_checks: name=permit_sasl_authenticated Mar 5 16:58:56 ubuntu postfix/smtpd[10575]: generic_checks: name=permit_sasl_authenticated status=0 Mar 5 16:58:56 ubuntu postfix/smtpd[10575]: generic_checks: name=permit_mynetworks Mar 5 16:58:56 ubuntu postfix/smtpd[10575]: permit_mynetworks: unknown 124.253.39.117 Mar 5 16:58:56 ubuntu postfix/smtpd[10575]: match_hostname: unknown ~? 127.0.0.0/8 Mar 5 16:58:56 ubuntu postfix/smtpd[10575]: match_hostaddr: 124.253.39.117 ~? 127.0.0.0/8 Mar 5 16:58:56 ubuntu postfix/smtpd[10575]: match_hostname: unknown ~? [::ffff:127.0.0.0]/104 Mar 5 16:58:56 ubuntu postfix/smtpd[10575]: match_hostaddr: 124.253.39.117 ~? [::ffff:127.0.0.0]/104 Mar 5 16:58:56 ubuntu postfix/smtpd[10575]: match_hostname: unknown ~? [::1]/128 Mar 5 16:58:56 ubuntu postfix/smtpd[10575]: match_hostaddr: 124.253.39.117 ~? [::1]/128 Mar 5 16:58:56 ubuntu postfix/smtpd[10575]: match_list_match: unknown: no match Mar 5 16:58:56 ubuntu postfix/smtpd[10575]: match_list_match: 124.253.39.117: no match Mar 5 16:58:56 ubuntu postfix/smtpd[10575]: generic_checks: name=permit_mynetworks status=0 Mar 5 16:58:56 ubuntu postfix/smtpd[10575]: generic_checks: name=reject_unauth_destination Mar 5 16:58:56 ubuntu postfix/smtpd[10575]: reject_unauth_destination: [email protected] Mar 5 16:58:56 ubuntu postfix/smtpd[10575]: permit_auth_destination: [email protected] Mar 5 16:58:56 ubuntu postfix/smtpd[10575]: ctable_locate: leave existing entry key [email protected] Mar 5 16:58:56 ubuntu postfix/smtpd[10575]: NOQUEUE: reject: RCPT from unknown[124.253.39.117]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<euic1ca0732928> Mar 5 16:58:56 ubuntu postfix/smtpd[10575]: generic_checks: name=reject_unauth_destination status=2 Mar 5 16:58:56 ubuntu postfix/smtpd[10575]: > unknown[124.253.39.117]: 554 5.7.1 <[email protected]>: Relay access denied Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: < unknown[124.253.39.117]: QUIT Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: > unknown[124.253.39.117]: 221 2.0.0 Bye Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: match_hostname: unknown ~? 127.0.0.0/8 Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: match_hostaddr: 124.253.39.117 ~? 127.0.0.0/8 Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: match_hostname: unknown ~? [::ffff:127.0.0.0]/104 Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: match_hostaddr: 124.253.39.117 ~? [::ffff:127.0.0.0]/104 Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: match_hostname: unknown ~? [::1]/128 Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: match_hostaddr: 124.253.39.117 ~? [::1]/128 Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: match_list_match: unknown: no match Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: match_list_match: 124.253.39.117: no match Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: send attr request = disconnect Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: send attr ident = smtp:124.253.39.117 Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: private/anvil: wanted attribute: status Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: input attribute name: status Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: input attribute value: 0 Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: private/anvil: wanted attribute: (list terminator) Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: input attribute name: (end) Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: disconnect from unknown[124.253.39.117] Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: master_notify: status 1 Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: connection closed Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: proxymap stream disconnect Mar 5 16:58:59 ubuntu postfix/smtpd[10575]: auto_clnt_close: disconnect private/tlsmgr stream Mar 5 16:59:01 ubuntu postfix/smtpd[10575]: rewrite stream disconnect My outlook configure simple by enable checkbox to My outgoing server (SMTP) require authentication in oulook express during account configuration errror for user validation LOG Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: > unknown[124.253.39.117]: 220 ubuntu.gohelp.in ESMTP Postfix (Ubuntu) Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: < unknown[124.253.39.117]: EHLO euic1ca0732928 Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: > unknown[124.253.39.117]: 250-ubuntu.gohelp.in Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: > unknown[124.253.39.117]: 250-PIPELINING Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: > unknown[124.253.39.117]: 250-SIZE 10240000 Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: > unknown[124.253.39.117]: 250-VRFY Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: > unknown[124.253.39.117]: 250-ETRN Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: > unknown[124.253.39.117]: 250-STARTTLS Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: > unknown[124.253.39.117]: 250-AUTH PLAIN LOGIN Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: match_list_match: unknown: no match Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: match_list_match: 124.253.39.117: no match Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: > unknown[124.253.39.117]: 250-AUTH=PLAIN LOGIN Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: > unknown[124.253.39.117]: 250-ENHANCEDSTATUSCODES Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: > unknown[124.253.39.117]: 250-8BITMIME Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: > unknown[124.253.39.117]: 250 DSN Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: < unknown[124.253.39.117]: AUTH LOGIN Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: xsasl_cyrus_server_first: sasl_method LOGIN Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: xsasl_cyrus_server_auth_response: uncoded server challenge: Username: Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: > unknown[124.253.39.117]: 334 VXNlcm5hbWU6 Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: < unknown[124.253.39.117]: c2FsZXNAZXVsdGltYXRlaW5jLmNvbQ== Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: xsasl_cyrus_server_next: decoded response: [email protected] Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: xsasl_cyrus_server_auth_response: uncoded server challenge: Password: Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: > unknown[124.253.39.117]: 334 UGFzc3dvcmQ6 Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: < unknown[124.253.39.117]: c3M= Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: xsasl_cyrus_server_next: decoded response: ss Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: warning: unknown[124.253.39.117]: SASL LOGIN authentication failed: generic failure Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: > unknown[124.253.39.117]: 535 5.7.8 Error: authentication failed: generic failure Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: smtp_get: EOF Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: match_hostname: unknown ~? 127.0.0.0/8 Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: match_hostaddr: 124.253.39.117 ~? 127.0.0.0/8 Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: match_hostname: unknown ~? [::ffff:127.0.0.0]/104 Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: match_hostaddr: 124.253.39.117 ~? [::ffff:127.0.0.0]/104 Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: match_hostname: unknown ~? [::1]/128 Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: match_hostaddr: 124.253.39.117 ~? [::1]/128 Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: match_list_match: unknown: no match Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: match_list_match: 124.253.39.117: no match Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: send attr request = disconnect Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: send attr ident = smtp:124.253.39.117 Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: private/anvil: wanted attribute: status Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: input attribute name: status Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: input attribute value: 0 Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: private/anvil: wanted attribute: (list terminator) Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: input attribute name: (end) Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: lost connection after AUTH from unknown[124.253.39.117] Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: disconnect from unknown[124.253.39.117] Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: master_notify: status 1 Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: connection closed Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: proxymap stream disconnect Mar 5 17:08:30 ubuntu postfix/smtpd[11692]: auto_clnt_close: disconnect private/tlsmgr stream postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes config_directory = /etc/postfix content_filter = amavis:[127.0.0.1]:10024 debug_peer_level = 4 html_directory = /usr/share/doc/postfix/html mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $rela y_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_ mailbox_limit_maps readme_directory = /usr/share/doc/postfix receive_override_options = no_address_mappings recipient_delimiter = + smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_gid_maps = static:5000 virtual_mailbox_base = /home/vmail virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf virtual_mailbox_limit_override = yes virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_maildir_extended = yes virtual_maildir_limit_message = "The user you are trying to reach is over quota." virtual_overquota_bounce = yes virtual_uid_maps = static:5000 i followed this tutorial http://www.howtoforge.com/virtual-users-domains-postfix-courier-mysql-squirrelmail-ubuntu9.04
resolved # tail /var/log/mail.log Aug 28 17:16:35 t300 postfix/smtpd[3526]: connect from adm.xxx.com.br[189.xxx.xxx.5] Aug 28 17:16:35 t300 postfix/smtpd[3526]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory Aug 28 17:16:35 t300 postfix/smtpd[3526]: warning: adm.xxx.com.br[189.xxx.xxx.5]: SASL LOGIN authentication failed: generic failure Aug 28 17:16:35 t300 postfix/smtpd[3526]: lost connection after AUTH from adm.xxx.com.br[189.xxx.xxx.5] Aug 28 17:16:35 t300 postfix/smtpd[3526]: disconnect from adm.xxx.com.br[189.xxx.xxx.5] Edit file: /etc/postfix/sasl/smtpd.conf Insert line: saslauthd_path: /var/spool/postfix/var/run/saslauthd/mux /etc/init.d/postfix restart /etc/init.d/saslauthd restart resolved problem!! Thanks very much to this http://www.howtoforge.com/comment/reply/4564/18062