ISP Config 3 Postfix won't receive external mail

Discussion in 'Server Operation' started by pchelp2u, Aug 7, 2011.

  1. pchelp2u

    pchelp2u New Member

    CentOs, ISP Config 3.0.3.3, from the perfect server setup.
    I can log in with Squirrelmail from anywhere and I can send mail from Squirrelmail to anywhere.
    I can ONLY receive mail from within, that is, testATkateslabDOTcom & katiijATkateslabDOTcom can send and receive to each other without problems. I can also telnet into the server and successfully send mail using an outside "from" address.
    Any mail sent from the outside world will not arrive, and I am not familiar enough with mail logs to be able to identify the problem.
    I have tried to add it as an account in Outlook, which gives me the following error (which I also get when trying to manually send mail via external telnet ):
    Code:
    Send test e-mail message: Your outgoing (SMTP) e-mail server has reported an internal error. If you continue to receive this message, contact your server administrator or Internet service provider (ISP).  The server responded: 451 Please try again later
    I have checked my dns against many online tools and it checks out OK.
    From reading related posts, I believe the following files hold pertinent information:
    Tail of maillog right after I send an email from my gmail account (it is similiar no matter the sender)
    Code:
    Aug  6 21:43:01 isp postfix/smtpd[15122]: send attr request = disconnect
    Aug  6 21:43:01 isp postfix/smtpd[15122]: send attr ident = smtp:69.17.24.150
    Aug  6 21:43:01 isp postfix/smtpd[15122]: private/anvil: wanted attribute: status
    Aug  6 21:43:01 isp postfix/smtpd[15122]: input attribute name: status
    Aug  6 21:43:01 isp postfix/smtpd[15122]: input attribute value: 0
    Aug  6 21:43:01 isp postfix/smtpd[15122]: private/anvil: wanted attribute: (list terminator)
    Aug  6 21:43:01 isp postfix/smtpd[15122]: input attribute name: (end)
    Aug  6 21:43:01 isp postfix/smtpd[15122]: disconnect from unknown[69.17.24.150]
    Aug  6 21:43:01 isp postfix/smtpd[15122]: master_notify: status 1
    Aug  6 21:43:01 isp postfix/smtpd[15122]: connection closed
    Aug  6 21:43:09 isp postfix/smtpd[12596]: < unknown[209.85.220.179]: RSET
    Aug  6 21:43:09 isp postfix/smtpd[12596]: > unknown[209.85.220.179]: 250 2.0.0 Ok
    Aug  6 21:43:09 isp postfix/smtpd[12596]: < unknown[209.85.220.179]: QUIT
    Aug  6 21:43:09 isp postfix/smtpd[12596]: > unknown[209.85.220.179]: 221 2.0.0 Bye
    Aug  6 21:43:09 isp postfix/smtpd[12596]: match_hostname: unknown ~? 127.0.0.0/8
    Aug  6 21:43:09 isp postfix/smtpd[12596]: match_hostaddr: 209.85.220.179 ~? 127.0.0.0/8
    Aug  6 21:43:09 isp postfix/smtpd[12596]: match_hostname: unknown ~? 172.18.7.0/24
    Aug  6 21:43:09 isp postfix/smtpd[12596]: match_hostaddr: 209.85.220.179 ~? 172.18.7.0/24
    Aug  6 21:43:09 isp postfix/smtpd[12596]: match_list_match: unknown: no match
    Aug  6 21:43:09 isp postfix/smtpd[12596]: match_list_match: 209.85.220.179: no match
    Aug  6 21:43:09 isp postfix/smtpd[12596]: send attr request = disconnect
    Aug  6 21:43:09 isp postfix/smtpd[12596]: send attr ident = smtp:209.85.220.179
    Aug  6 21:43:09 isp postfix/smtpd[12596]: private/anvil: wanted attribute: status
    Aug  6 21:43:09 isp postfix/smtpd[12596]: input attribute name: status
    Aug  6 21:43:09 isp postfix/smtpd[12596]: input attribute value: 0
    Aug  6 21:43:09 isp postfix/smtpd[12596]: private/anvil: wanted attribute: (list terminator)
    Aug  6 21:43:09 isp postfix/smtpd[12596]: input attribute name: (end)
    Aug  6 21:43:09 isp postfix/smtpd[12596]: disconnect from unknown[209.85.220.179]
    Aug  6 21:43:09 isp postfix/smtpd[12596]: master_notify: status 1
    Aug  6 21:43:09 isp postfix/smtpd[12596]: connection closed
    Aug  6 16:43:17 isp postfix/anvil[12599]: statistics: max connection rate 2/60s for (smtp:209.85.220.179) at Aug  6 16:42:57
    Aug  6 16:43:17 isp postfix/anvil[12599]: statistics: max connection count 1 for (smtp:69.17.24.150) at Aug  6 16:33:48
    Aug  6 16:43:17 isp postfix/anvil[12599]: statistics: max cache size 2 at Aug  6 16:42:52
    
    master.cf most comments removed
    Code:
    #
    ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    smtp      inet  n       -       -       -       -       smtpd -v
    #submission inet n       -       n       -       -       smtpd
    #  -o smtpd_enforce_tls=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #smtps     inet  n       -       n       -       -       smtpd
    #  -o smtpd_tls_wrappermode=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #628      inet  n       -       n       -       -       qmqpd
    pickup    fifo  n       -       n       60      1       pickup
    cleanup   unix  n       -       n       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    #qmgr     fifo  n       -       n       300     1       oqmgr
    tlsmgr    unix  -       -       n       1000?   1       tlsmgr
    rewrite   unix  -       -       n       -       -       trivial-rewrite
    bounce    unix  -       -       n       -       0       bounce
    defer     unix  -       -       n       -       0       bounce
    trace     unix  -       -       n       -       0       bounce
    verify    unix  -       -       n       -       1       verify
    flush     unix  n       -       n       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    smtp      unix  -       -       n       -       -       smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay     unix  -       -       n       -       -       smtp
    	-o fallback_relay=
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       n       -       -       showq
    error     unix  -       -       n       -       -       error
    discard   unix  -       -       n       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       n       -       -       lmtp
    anvil     unix  -       -       n       -       1       anvil
    scache	  unix	-	-	n	-	1	scache
    #
    # ====================================================================
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} ${extension} ${recipient} ${user} ${nexthop} ${sender}
    
    old-cyrus unix  -       n       n       -       -       pipe
      flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user}
    cyrus     unix  -       n       n       -       -       pipe
      user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}
    
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
    dovecot   unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail:vmail argv=/usr/libexec/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
    amavis unix - - - - 2 smtp
            -o smtp_data_done_timeout=1200
            -o smtp_send_xforward_command=yes
    
    127.0.0.1:10025 inet n - - - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtpd_bind_address=127.0.0.1
    
    
    main.cf (with comments removed)
    Code:
    queue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    mail_owner = postfix
    myorigin = $mydomain
    inet_interfaces = all
    mydestination = mail.kateslab.com
    unknown_local_recipient_reject_code = 550
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    debug_peer_level = 2
    debugger_command =
    	 PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    	 xxgdb $daemon_directory/$process_name $process_id & sleep 5
    sendmail_path = /usr/sbin/sendmail.postfix
    newaliases_path = /usr/bin/newaliases.postfix
    mailq_path = /usr/bin/mailq.postfix
    setgid_group = postdrop
    html_directory = no
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/postfix-2.3.3/samples
    readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
    myhostname = mail.kateslab.com
    #mynetworks = 127.0.0.0/8 [::1]/128
    virtual_alias_domains = 
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_use_tls = yes
    smtpd_tls_security_level = may
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = dovecot
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    receive_override_options = no_address_mappings
    content_filter = amavis:[127.0.0.1]:10024
    # relayhost = 
    mailbox_size_limit = 0
    message_size_limit = 0
    /etc/hosts
    Code:
    127.0.0.1       localhost.localdomain localhost
    69.17.24.179    mail.kateslab.com mail
    
    I hope this is all you need. Thanks in advance for your help.:confused:
     
  2. baicunko

    baicunko New Member

    What happens when you send a mail from let's say gmail? Any error returned?
    Have you told Postfix to deliver mails to mailbox?
    please post
    /var/log/maillog
     
  3. pchelp2u

    pchelp2u New Member

    OK - I set up a tail for my maillog, then sent an email from my gmail account there are also other email's "out there" that haven't been delivered & they showed up, too:
    Code:
    Aug  7 00:45:27 isp postfix/smtpd[28167]: match_hostaddr: 69.17.24.150 ~? 172.18.7.0/24
    Aug  7 00:45:27 isp postfix/smtpd[28167]: match_list_match: unknown: no match
    Aug  7 00:45:27 isp postfix/smtpd[28167]: match_list_match: 69.17.24.150: no match
    Aug  7 00:45:27 isp postfix/smtpd[28167]: send attr request = disconnect
    Aug  7 00:45:27 isp postfix/smtpd[28167]: send attr ident = smtp:69.17.24.150
    Aug  7 00:45:27 isp postfix/smtpd[28167]: private/anvil: wanted attribute: status
    Aug  7 00:45:27 isp postfix/smtpd[28167]: input attribute name: status
    Aug  7 00:45:27 isp postfix/smtpd[28167]: input attribute value: 0
    Aug  7 00:45:27 isp postfix/smtpd[28167]: private/anvil: wanted attribute: (list terminator)
    Aug  7 00:45:27 isp postfix/smtpd[28167]: input attribute name: (end)
    Aug  7 00:45:27 isp postfix/smtpd[28167]: disconnect from unknown[69.17.24.150]
    Aug  7 00:45:27 isp postfix/smtpd[28167]: master_notify: status 1
    Aug  7 00:45:27 isp postfix/smtpd[28167]: connection closed
    Aug  7 00:46:27 isp postfix/smtpd[28167]: connection established
    Aug  7 00:46:27 isp postfix/smtpd[28167]: master_notify: status 0
    Aug  7 00:46:27 isp postfix/smtpd[28167]: name_mask: resource
    Aug  7 00:46:27 isp postfix/smtpd[28167]: name_mask: software
    Aug  7 00:46:27 isp postfix/smtpd[28167]: xsasl_dovecot_server_create: SASL service=smtp, realm=(null)
    Aug  7 00:46:27 isp postfix/smtpd[28167]: connect from unknown[69.17.24.150]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_list_match: unknown: no match
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_list_match: 69.17.24.150: no match
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_list_match: unknown: no match
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_list_match: 69.17.24.150: no match
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_hostname: unknown ~? 127.0.0.0/8
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_hostaddr: 69.17.24.150 ~? 127.0.0.0/8
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_hostname: unknown ~? 172.18.7.0/24
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_hostaddr: 69.17.24.150 ~? 172.18.7.0/24
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_list_match: unknown: no match
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_list_match: 69.17.24.150: no match
    Aug  7 00:46:27 isp postfix/smtpd[28167]: send attr request = connect
    Aug  7 00:46:27 isp postfix/smtpd[28167]: send attr ident = smtp:69.17.24.150
    Aug  7 00:46:27 isp postfix/smtpd[28167]: private/anvil: wanted attribute: status
    Aug  7 00:46:27 isp postfix/smtpd[28167]: input attribute name: status
    Aug  7 00:46:27 isp postfix/smtpd[28167]: input attribute value: 0
    Aug  7 00:46:27 isp postfix/smtpd[28167]: private/anvil: wanted attribute: count
    Aug  7 00:46:27 isp postfix/smtpd[28167]: input attribute name: count
    Aug  7 00:46:27 isp postfix/smtpd[28167]: input attribute value: 1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: private/anvil: wanted attribute: rate
    Aug  7 00:46:27 isp postfix/smtpd[28167]: input attribute name: rate
    Aug  7 00:46:27 isp postfix/smtpd[28167]: input attribute value: 1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: private/anvil: wanted attribute: (list terminator)
    Aug  7 00:46:27 isp postfix/smtpd[28167]: input attribute name: (end)
    Aug  7 00:46:27 isp postfix/smtpd[28167]: > unknown[69.17.24.150]: 220 mail.kateslab.com ESMTP Postfix
    Aug  7 00:46:27 isp postfix/smtpd[28167]: < unknown[69.17.24.150]: EHLO mail.pchelp2u.com
    Aug  7 00:46:27 isp postfix/smtpd[28167]: > unknown[69.17.24.150]: 250-mail.kateslab.com
    Aug  7 00:46:27 isp postfix/smtpd[28167]: > unknown[69.17.24.150]: 250-PIPELINING
    Aug  7 00:46:27 isp postfix/smtpd[28167]: > unknown[69.17.24.150]: 250-SIZE
    Aug  7 00:46:27 isp postfix/smtpd[28167]: > unknown[69.17.24.150]: 250-VRFY
    Aug  7 00:46:27 isp postfix/smtpd[28167]: > unknown[69.17.24.150]: 250-ETRN
    Aug  7 00:46:27 isp postfix/smtpd[28167]: > unknown[69.17.24.150]: 250-STARTTLS
    Aug  7 00:46:27 isp postfix/smtpd[28167]: > unknown[69.17.24.150]: 250-AUTH PLAIN LOGIN
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_list_match: unknown: no match
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_list_match: 69.17.24.150: no match
    Aug  7 00:46:27 isp postfix/smtpd[28167]: > unknown[69.17.24.150]: 250-AUTH=PLAIN LOGIN
    Aug  7 00:46:27 isp postfix/smtpd[28167]: > unknown[69.17.24.150]: 250-ENHANCEDSTATUSCODES
    Aug  7 00:46:27 isp postfix/smtpd[28167]: > unknown[69.17.24.150]: 250-8BITMIME
    Aug  7 00:46:27 isp postfix/smtpd[28167]: > unknown[69.17.24.150]: 250 DSN
    Aug  7 00:46:27 isp postfix/smtpd[28167]: < unknown[69.17.24.150]: MAIL FROM:<[email protected]> SIZE=4765
    Aug  7 00:46:27 isp postfix/smtpd[28167]: extract_addr: input: <[email protected]>
    Aug  7 00:46:27 isp postfix/smtpd[28167]: smtpd_check_addr: [email protected]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: ctable_locate: move existing entry key [email protected]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: extract_addr: in: <[email protected]>, result: [email protected]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: fsspace: .: block size 4096, blocks free 18138134
    Aug  7 00:46:27 isp postfix/smtpd[28167]: smtpd_check_queue: blocks 4096 avail 18138134 min_free 0 msg_size_limit 0
    Aug  7 00:46:27 isp postfix/smtpd[28167]: > unknown[69.17.24.150]: 250 2.1.0 Ok
    Aug  7 00:46:27 isp postfix/smtpd[28167]: < unknown[69.17.24.150]: RCPT TO:<[email protected]>
    Aug  7 00:46:27 isp postfix/smtpd[28167]: extract_addr: input: <[email protected]>
    Aug  7 00:46:27 isp postfix/smtpd[28167]: smtpd_check_addr: [email protected]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: ctable_locate: move existing entry key [email protected]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: extract_addr: in: <[email protected]>, result: [email protected]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: >>> START Client host RESTRICTIONS <<<
    Aug  7 00:46:27 isp postfix/smtpd[28167]: generic_checks: name=check_client_access
    Aug  7 00:46:27 isp postfix/smtpd[28167]: check_namadr_access: name unknown addr 69.17.24.150
    Aug  7 00:46:27 isp postfix/smtpd[28167]: check_domain_access: unknown
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_get_active: attempting to connect to host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql: successful connection to host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 00:46:27 isp postfix/smtpd[28167]: check_addr_access: 69.17.24.150
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_get_active: found active connection to host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_get_active: found active connection to host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_get_active: found active connection to host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_get_active: found active connection to host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 00:46:27 isp postfix/smtpd[28167]: generic_checks: name=check_client_access status=0
    Aug  7 00:46:27 isp postfix/smtpd[28167]: >>> END Client host RESTRICTIONS <<<
    Aug  7 00:46:27 isp postfix/smtpd[28167]: >>> START Sender address RESTRICTIONS <<<
    Aug  7 00:46:27 isp postfix/smtpd[28167]: generic_checks: name=check_sender_access
    Aug  7 00:46:27 isp postfix/smtpd[28167]: check_mail_access: [email protected]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: ctable_locate: move existing entry key [email protected]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: check_access: [email protected]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_get_active: attempting to connect to host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql: successful connection to host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 00:46:27 isp postfix/smtpd[28167]: check_domain_access: pchelp2u.com
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_get_active: found active connection to host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_get_active: found active connection to host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 00:46:27 isp postfix/smtpd[28167]: check_access: cjurkowski@
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_get_active: found active connection to host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 00:46:27 isp postfix/smtpd[28167]: generic_checks: name=check_sender_access status=0
    Aug  7 00:46:27 isp postfix/smtpd[28167]: >>> END Sender address RESTRICTIONS <<<
    Aug  7 00:46:27 isp postfix/smtpd[28167]: >>> START Recipient address RESTRICTIONS <<<
    Aug  7 00:46:27 isp postfix/smtpd[28167]: generic_checks: name=permit_mynetworks
    Aug  7 00:46:27 isp postfix/smtpd[28167]: permit_mynetworks: unknown 69.17.24.150
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_hostname: unknown ~? 127.0.0.0/8
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_hostaddr: 69.17.24.150 ~? 127.0.0.0/8
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_hostname: unknown ~? 172.18.7.0/24
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_hostaddr: 69.17.24.150 ~? 172.18.7.0/24
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_list_match: unknown: no match
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_list_match: 69.17.24.150: no match
    Aug  7 00:46:27 isp postfix/smtpd[28167]: generic_checks: name=permit_mynetworks status=0
    Aug  7 00:46:27 isp postfix/smtpd[28167]: generic_checks: name=permit_sasl_authenticated
    Aug  7 00:46:27 isp postfix/smtpd[28167]: generic_checks: name=permit_sasl_authenticated status=0
    Aug  7 00:46:27 isp postfix/smtpd[28167]: generic_checks: name=check_recipient_access
    Aug  7 00:46:27 isp postfix/smtpd[28167]: check_mail_access: [email protected]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: ctable_locate: move existing entry key [email protected]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: check_access: [email protected]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_get_active: attempting to connect to host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql: successful connection to host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 00:46:27 isp postfix/smtpd[28167]: check_domain_access: kateslab.com
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_get_active: found active connection to host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_get_active: found active connection to host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 00:46:27 isp postfix/smtpd[28167]: check_access: katiij@
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_get_active: found active connection to host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 00:46:27 isp postfix/smtpd[28167]: generic_checks: name=check_recipient_access status=0
    Aug  7 00:46:27 isp postfix/smtpd[28167]: generic_checks: name=reject_unauth_destination
    Aug  7 00:46:27 isp postfix/smtpd[28167]: reject_unauth_destination: [email protected]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: permit_auth_destination: [email protected]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: ctable_locate: leave existing entry key [email protected]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: generic_checks: name=reject_unauth_destination status=0
    Aug  7 00:46:27 isp postfix/smtpd[28167]: >>> END Recipient address RESTRICTIONS <<<
    Aug  7 00:46:27 isp postfix/smtpd[28167]: >>> CHECKING RECIPIENT MAPS <<<
    Aug  7 00:46:27 isp postfix/smtpd[28167]: ctable_locate: leave existing entry key [email protected]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: maps_find: recipient_canonical_maps: [email protected]: not found
    Aug  7 00:46:27 isp postfix/smtpd[28167]: maps_find: recipient_canonical_maps: katiij: not found
    Aug  7 00:46:27 isp postfix/smtpd[28167]: maps_find: recipient_canonical_maps: @kateslab.com: not found
    Aug  7 00:46:27 isp postfix/smtpd[28167]: mail_addr_find: [email protected] -> (not found)
    Aug  7 00:46:27 isp postfix/smtpd[28167]: maps_find: canonical_maps: [email protected]: not found
    Aug  7 00:46:27 isp postfix/smtpd[28167]: maps_find: canonical_maps: katiij: not found
    Aug  7 00:46:27 isp postfix/smtpd[28167]: maps_find: canonical_maps: @kateslab.com: not found
    Aug  7 00:46:27 isp postfix/smtpd[28167]: mail_addr_find: [email protected] -> (not found)
    Aug  7 00:46:27 isp postfix/smtpd[28167]: send attr request = lookup
    Aug  7 00:46:27 isp postfix/smtpd[28167]: send attr table = mysql:/etc/postfix/mysql-virtual_forwardings.cf
    Aug  7 00:46:27 isp postfix/smtpd[28167]: send attr flags = 16448
    Aug  7 00:46:27 isp postfix/smtpd[28167]: send attr key = [email protected]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: private/proxymap socket: wanted attribute: status
    Aug  7 00:46:27 isp postfix/smtpd[28167]: input attribute name: status
    Aug  7 00:46:27 isp postfix/smtpd[28167]: input attribute value: 1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: private/proxymap socket: wanted attribute: value
    Aug  7 00:46:27 isp postfix/smtpd[28167]: input attribute name: value
    Aug  7 00:46:27 isp postfix/smtpd[28167]: input attribute value: (end)
    Aug  7 00:46:27 isp postfix/smtpd[28167]: private/proxymap socket: wanted attribute: (list terminator)
    Aug  7 00:46:27 isp postfix/smtpd[28167]: input attribute name: (end)
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql-virtual_forwardings.cf flags=lock|fold_fix [email protected] -> status=1 result=
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_get_active: attempting to connect to host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql: successful connection to host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: dict_mysql_lookup: retrieved 1 rows
    Aug  7 00:46:27 isp postfix/smtpd[28167]: maps_find: virtual_alias_maps: mysql:/etc/postfix/mysql-virtual_email2email.cf(0,lock|fold_fix): [email protected] = [email protected]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: mail_addr_find: [email protected] -> [email protected]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: smtpd_check_rewrite: trying: permit_inet_interfaces
    Aug  7 00:46:27 isp postfix/smtpd[28167]: permit_inet_interfaces: unknown 69.17.24.150
    Aug  7 00:46:27 isp postfix/smtpd[28167]: before input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping enable_milters
    Aug  7 00:46:27 isp postfix/smtpd[28167]: after input_transp_cleanup: cleanup flags = enable_header_body_filter
    Aug  7 00:46:27 isp postfix/smtpd[28167]: connect to subsystem public/cleanup
    Aug  7 00:46:27 isp postfix/smtpd[28167]: public/cleanup socket: wanted attribute: queue_id
    Aug  7 00:46:27 isp postfix/smtpd[28167]: input attribute name: queue_id
    Aug  7 00:46:27 isp postfix/smtpd[28167]: input attribute value: 3A01D9283DD
    Aug  7 00:46:27 isp postfix/smtpd[28167]: public/cleanup socket: wanted attribute: (list terminator)
    Aug  7 00:46:27 isp postfix/smtpd[28167]: input attribute name: (end)
    Aug  7 00:46:27 isp postfix/smtpd[28167]: send attr flags = 2
    Aug  7 00:46:27 isp postfix/smtpd[28167]: 3A01D9283DD: client=unknown[69.17.24.150]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: > unknown[69.17.24.150]: 250 2.1.5 Ok
    Aug  7 00:46:27 isp postfix/smtpd[28167]: < unknown[69.17.24.150]: RSET
    Aug  7 00:46:27 isp postfix/smtpd[28167]: > unknown[69.17.24.150]: 250 2.0.0 Ok
    Aug  7 00:46:27 isp postfix/smtpd[28167]: < unknown[69.17.24.150]: QUIT
    Aug  7 00:46:27 isp postfix/smtpd[28167]: > unknown[69.17.24.150]: 221 2.0.0 Bye
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_hostname: unknown ~? 127.0.0.0/8
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_hostaddr: 69.17.24.150 ~? 127.0.0.0/8
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_hostname: unknown ~? 172.18.7.0/24
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_hostaddr: 69.17.24.150 ~? 172.18.7.0/24
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_list_match: unknown: no match
    Aug  7 00:46:27 isp postfix/smtpd[28167]: match_list_match: 69.17.24.150: no match
    Aug  7 00:46:27 isp postfix/smtpd[28167]: send attr request = disconnect
    Aug  7 00:46:27 isp postfix/smtpd[28167]: send attr ident = smtp:69.17.24.150
    Aug  7 00:46:27 isp postfix/smtpd[28167]: private/anvil: wanted attribute: status
    Aug  7 00:46:27 isp postfix/smtpd[28167]: input attribute name: status
    Aug  7 00:46:27 isp postfix/smtpd[28167]: input attribute value: 0
    Aug  7 00:46:27 isp postfix/smtpd[28167]: private/anvil: wanted attribute: (list terminator)
    Aug  7 00:46:27 isp postfix/smtpd[28167]: input attribute name: (end)
    Aug  7 00:46:27 isp postfix/smtpd[28167]: disconnect from unknown[69.17.24.150]
    Aug  7 00:46:27 isp postfix/smtpd[28167]: master_notify: status 1
    Aug  7 00:46:27 isp postfix/smtpd[28167]: connection closed
    
     
  4. falko

    falko Super Moderator Howtoforge Staff

  5. pchelp2u

    pchelp2u New Member

    I took a look at the thread you mentioned, but I am ashamed to admit that I am not certain how to test this theory.
    As I mentioned in my first post, I AM able to telnet in on port 25, from anywhere; although I can only successfull send a "telnet mail" when telnetting internally (from the same network, not just the same box).
    I have gone to http://www.mxtoolbox.com/SuperTool.aspx?action=mx:kateslab.com and checked MY reverse dns (for kateslab.com, the server I am having problems with) and the rDNS seems to check out OK. If I check out the IP listed as quoted above, 69.17.24.150, the rDNS checks out fine from mxtoolbox.
    This is what happens when I dig the IP from this box:
    Code:
    dig -x 69.17.24.150
    
    ; <<>> DiG 9.3.6-P1-RedHat-9.3.6-16.P1.el5 <<>> -x 69.17.24.150
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 32877
    ;; flags: qr rd; QUERY: 1, ANSWER: 0, AUTHORITY: 13, ADDITIONAL: 0
    
    ;; QUESTION SECTION:
    ;150.24.17.69.in-addr.arpa.     IN      PTR
    
    ;; AUTHORITY SECTION:
    .                       518400  IN      NS      C.ROOT-SERVERS.NET.
    .                       518400  IN      NS      D.ROOT-SERVERS.NET.
    .                       518400  IN      NS      E.ROOT-SERVERS.NET.
    .                       518400  IN      NS      F.ROOT-SERVERS.NET.
    .                       518400  IN      NS      G.ROOT-SERVERS.NET.
    .                       518400  IN      NS      H.ROOT-SERVERS.NET.
    .                       518400  IN      NS      I.ROOT-SERVERS.NET.
    .                       518400  IN      NS      J.ROOT-SERVERS.NET.
    .                       518400  IN      NS      K.ROOT-SERVERS.NET.
    .                       518400  IN      NS      L.ROOT-SERVERS.NET.
    .                       518400  IN      NS      M.ROOT-SERVERS.NET.
    .                       518400  IN      NS      A.ROOT-SERVERS.NET.
    .                       518400  IN      NS      B.ROOT-SERVERS.NET.
    
    ;; Query time: 4 msec
    ;; SERVER: 69.17.24.179#53(69.17.24.179)
    ;; WHEN: Sun Aug  7 13:46:41 2011
    ;; MSG SIZE  rcvd: 254
    
    I tried sending another gmail message & here is the log:
    Code:
    Aug  7 18:56:13 isp postfix/smtpd[26236]: >>> START Sender address RESTRICTIONS <<<
    Aug  7 18:56:13 isp postfix/smtpd[26236]: generic_checks: name=check_sender_access
    Aug  7 18:56:13 isp postfix/smtpd[26236]: check_mail_access: [email protected]
    Aug  7 18:56:13 isp postfix/smtpd[26236]: ctable_locate: move existing entry key [email protected]
    Aug  7 18:56:13 isp postfix/smtpd[26236]: check_access: [email protected]
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql_get_active: found active connection to host 127.0.0.1
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 18:56:13 isp postfix/smtpd[26236]: check_domain_access: gmail.com
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql_get_active: found active connection to host 127.0.0.1
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql_get_active: found active connection to host 127.0.0.1
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 18:56:13 isp postfix/smtpd[26236]: check_access: cvj.on.pc@
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql_get_active: found active connection to host 127.0.0.1
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 18:56:13 isp postfix/smtpd[26236]: generic_checks: name=check_sender_access status=0
    Aug  7 18:56:13 isp postfix/smtpd[26236]: >>> END Sender address RESTRICTIONS <<<
    Aug  7 18:56:13 isp postfix/smtpd[26236]: >>> START Recipient address RESTRICTIONS <<<
    Aug  7 18:56:13 isp postfix/smtpd[26236]: generic_checks: name=permit_mynetworks
    Aug  7 18:56:13 isp postfix/smtpd[26236]: permit_mynetworks: unknown 209.85.212.51
    Aug  7 18:56:13 isp postfix/smtpd[26236]: match_hostname: unknown ~? 127.0.0.0/8
    Aug  7 18:56:13 isp postfix/smtpd[26236]: match_hostaddr: 209.85.212.51 ~? 127.0.0.0/8
    Aug  7 18:56:13 isp postfix/smtpd[26236]: match_hostname: unknown ~? 172.18.7.0/24
    Aug  7 18:56:13 isp postfix/smtpd[26236]: match_hostaddr: 209.85.212.51 ~? 172.18.7.0/24
    Aug  7 18:56:13 isp postfix/smtpd[26236]: match_list_match: unknown: no match
    Aug  7 18:56:13 isp postfix/smtpd[26236]: match_list_match: 209.85.212.51: no match
    Aug  7 18:56:13 isp postfix/smtpd[26236]: generic_checks: name=permit_mynetworks status=0
    Aug  7 18:56:13 isp postfix/smtpd[26236]: generic_checks: name=permit_sasl_authenticated
    Aug  7 18:56:13 isp postfix/smtpd[26236]: generic_checks: name=permit_sasl_authenticated status=0
    Aug  7 18:56:13 isp postfix/smtpd[26236]: generic_checks: name=check_recipient_access
    Aug  7 18:56:13 isp postfix/smtpd[26236]: check_mail_access: [email protected]
    Aug  7 18:56:13 isp postfix/smtpd[26236]: ctable_locate: move existing entry key [email protected]
    Aug  7 18:56:13 isp postfix/smtpd[26236]: check_access: [email protected]
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql_get_active: found active connection to host 127.0.0.1
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 18:56:13 isp postfix/smtpd[26236]: check_domain_access: kateslab.com
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql_get_active: found active connection to host 127.0.0.1
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql_get_active: found active connection to host 127.0.0.1
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 18:56:13 isp postfix/smtpd[26236]: check_access: katiij@
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql_get_active: found active connection to host 127.0.0.1
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql_lookup: retrieved 0 rows
    Aug  7 18:56:13 isp postfix/smtpd[26236]: generic_checks: name=check_recipient_access status=0
    Aug  7 18:56:13 isp postfix/smtpd[26236]: generic_checks: name=reject_unauth_destination
    Aug  7 18:56:13 isp postfix/smtpd[26236]: reject_unauth_destination: [email protected]
    Aug  7 18:56:13 isp postfix/smtpd[26236]: permit_auth_destination: [email protected]
    Aug  7 18:56:13 isp postfix/smtpd[26236]: ctable_locate: leave existing entry key [email protected]
    Aug  7 18:56:13 isp postfix/smtpd[26236]: generic_checks: name=reject_unauth_destination status=0
    Aug  7 18:56:13 isp postfix/smtpd[26236]: >>> END Recipient address RESTRICTIONS <<<
    Aug  7 18:56:13 isp postfix/smtpd[26236]: >>> CHECKING RECIPIENT MAPS <<<
    Aug  7 18:56:13 isp postfix/smtpd[26236]: ctable_locate: leave existing entry key [email protected]
    Aug  7 18:56:13 isp postfix/smtpd[26236]: maps_find: recipient_canonical_maps: [email protected]: not found
    Aug  7 18:56:13 isp postfix/smtpd[26236]: maps_find: recipient_canonical_maps: katiij: not found
    Aug  7 18:56:13 isp postfix/smtpd[26236]: maps_find: recipient_canonical_maps: @kateslab.com: not found
    Aug  7 18:56:13 isp postfix/smtpd[26236]: mail_addr_find: [email protected] -> (not found)
    Aug  7 18:56:13 isp postfix/smtpd[26236]: maps_find: canonical_maps: [email protected]: not found
    Aug  7 18:56:13 isp postfix/smtpd[26236]: maps_find: canonical_maps: katiij: not found
    Aug  7 18:56:13 isp postfix/smtpd[26236]: maps_find: canonical_maps: @kateslab.com: not found
    Aug  7 18:56:13 isp postfix/smtpd[26236]: mail_addr_find: [email protected] -> (not found)
    Aug  7 18:56:13 isp postfix/smtpd[26236]: send attr request = lookup
    Aug  7 18:56:13 isp postfix/smtpd[26236]: send attr table = mysql:/etc/postfix/mysql-virtual_forwardings.cf
    Aug  7 18:56:13 isp postfix/smtpd[26236]: send attr flags = 16448
    Aug  7 18:56:13 isp postfix/smtpd[26236]: send attr key = [email protected]
    Aug  7 18:56:13 isp postfix/smtpd[26236]: private/proxymap socket: wanted attribute: status
    Aug  7 18:56:13 isp postfix/smtpd[26236]: input attribute name: status
    Aug  7 18:56:13 isp postfix/smtpd[26236]: input attribute value: 1
    Aug  7 18:56:13 isp postfix/smtpd[26236]: private/proxymap socket: wanted attribute: value
    Aug  7 18:56:13 isp postfix/smtpd[26236]: input attribute name: value
    Aug  7 18:56:13 isp postfix/smtpd[26236]: input attribute value: (end)
    Aug  7 18:56:13 isp postfix/smtpd[26236]: private/proxymap socket: wanted attribute: (list terminator)
    Aug  7 18:56:13 isp postfix/smtpd[26236]: input attribute name: (end)
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql-virtual_forwardings.cf flags=lock|fold_fix [email protected] -> status=1 result=
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql_get_active: found active connection to host 127.0.0.1
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql: successful query from host 127.0.0.1
    Aug  7 18:56:13 isp postfix/smtpd[26236]: dict_mysql_lookup: retrieved 1 rows
    Aug  7 18:56:13 isp postfix/smtpd[26236]: maps_find: virtual_alias_maps: mysql:/etc/postfix/mysql-virtual_email2email.cf(0,lock|fold_fix): [email protected] = [email protected]
    Aug  7 18:56:13 isp postfix/smtpd[26236]: mail_addr_find: [email protected] -> [email protected]
    Aug  7 18:56:13 isp postfix/smtpd[26236]: smtpd_check_rewrite: trying: permit_inet_interfaces
    Aug  7 18:56:13 isp postfix/smtpd[26236]: permit_inet_interfaces: unknown 209.85.212.51
    Aug  7 18:56:13 isp postfix/smtpd[26236]: before input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping enable_milters
    Aug  7 18:56:13 isp postfix/smtpd[26236]: after input_transp_cleanup: cleanup flags = enable_header_body_filter
    Aug  7 18:56:13 isp postfix/smtpd[26236]: connect to subsystem public/cleanup
    Aug  7 18:56:13 isp postfix/smtpd[26236]: public/cleanup socket: wanted attribute: queue_id
    Aug  7 18:56:13 isp postfix/smtpd[26236]: input attribute name: queue_id
    Aug  7 18:56:13 isp postfix/smtpd[26236]: input attribute value: D60F99283E0
    Aug  7 18:56:13 isp postfix/smtpd[26236]: public/cleanup socket: wanted attribute: (list terminator)
    Aug  7 18:56:13 isp postfix/smtpd[26236]: input attribute name: (end)
    Aug  7 18:56:13 isp postfix/smtpd[26236]: send attr flags = 2
    Aug  7 18:56:13 isp postfix/smtpd[26236]: D60F99283E0: client=unknown[209.85.212.51]
    Aug  7 18:56:13 isp postfix/smtpd[26236]: > unknown[209.85.212.51]: 250 2.1.5 Ok
    Aug  7 18:56:14 isp postfix/smtpd[26236]: < unknown[209.85.212.51]: RSET
    Aug  7 18:56:14 isp postfix/smtpd[26236]: > unknown[209.85.212.51]: 250 2.0.0 Ok
    Aug  7 18:56:14 isp postfix/smtpd[26236]: < unknown[209.85.212.51]: QUIT
    Aug  7 18:56:14 isp postfix/smtpd[26236]: > unknown[209.85.212.51]: 221 2.0.0 Bye
    Aug  7 18:56:14 isp postfix/smtpd[26236]: match_hostname: unknown ~? 127.0.0.0/8
    Aug  7 18:56:14 isp postfix/smtpd[26236]: match_hostaddr: 209.85.212.51 ~? 127.0.0.0/8
    Aug  7 18:56:14 isp postfix/smtpd[26236]: match_hostname: unknown ~? 172.18.7.0/24
    Aug  7 18:56:14 isp postfix/smtpd[26236]: match_hostaddr: 209.85.212.51 ~? 172.18.7.0/24
    Aug  7 18:56:14 isp postfix/smtpd[26236]: match_list_match: unknown: no match
    Aug  7 18:56:14 isp postfix/smtpd[26236]: match_list_match: 209.85.212.51: no match
    Aug  7 18:56:14 isp postfix/smtpd[26236]: send attr request = disconnect
    Aug  7 18:56:14 isp postfix/smtpd[26236]: send attr ident = smtp:209.85.212.51
    Aug  7 18:56:14 isp postfix/smtpd[26236]: private/anvil: wanted attribute: status
    Aug  7 18:56:14 isp postfix/smtpd[26236]: input attribute name: status
    Aug  7 18:56:14 isp postfix/smtpd[26236]: input attribute value: 0
    Aug  7 18:56:14 isp postfix/smtpd[26236]: private/anvil: wanted attribute: (list terminator)
    Aug  7 18:56:14 isp postfix/smtpd[26236]: input attribute name: (end)
    Aug  7 18:56:14 isp postfix/smtpd[26236]: disconnect from unknown[209.85.212.51]
    Aug  7 18:56:14 isp postfix/smtpd[26236]: master_notify: status 1
    Aug  7 18:56:14 isp postfix/smtpd[26236]: connection closed
    
    Should I be checking the rDNS from my kateslab.com command line, instead?
    Thanks for your help.
     
  6. falko

    falko Super Moderator Howtoforge Staff

    I'm getting a different IP for kateslab.com (69.17.24.179):

    Code:
    mh1:~# dig kateslab.com
    
    ; <<>> DiG 9.3.4 <<>> kateslab.com
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 54998
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 2, ADDITIONAL: 2
    
    ;; QUESTION SECTION:
    ;kateslab.com.                  IN      A
    
    ;; ANSWER SECTION:
    kateslab.com.           86400   IN      A       69.17.24.179
    
    ;; AUTHORITY SECTION:
    kateslab.com.           86400   IN      NS      ns2.kateslab.com.
    kateslab.com.           86400   IN      NS      ns1.kateslab.com.
    
    ;; ADDITIONAL SECTION:
    ns1.kateslab.com.       86400   IN      A       69.17.24.179
    ns2.kateslab.com.       86400   IN      A       69.17.24.179
    
    ;; Query time: 312 msec
    ;; SERVER: 213.133.98.98#53(213.133.98.98)
    ;; WHEN: Mon Aug  8 11:11:08 2011
    ;; MSG SIZE  rcvd: 114
    
    mh1:~# dig -x 69.17.24.179
    
    ; <<>> DiG 9.3.4 <<>> -x 69.17.24.179
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 54327
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 2, ADDITIONAL: 0
    
    ;; QUESTION SECTION:
    ;179.24.17.69.in-addr.arpa.     IN      PTR
    
    ;; ANSWER SECTION:
    179.24.17.69.in-addr.arpa. 3600 IN      PTR     mail.kateslab.com.
    
    ;; AUTHORITY SECTION:
    24.17.69.in-addr.arpa.  3600    IN      NS      ns1.speakeasy.net.
    24.17.69.in-addr.arpa.  3600    IN      NS      ns2.speakeasy.net.
    
    ;; Query time: 191 msec
    ;; SERVER: 213.133.98.98#53(213.133.98.98)
    ;; WHEN: Mon Aug  8 11:11:15 2011
    ;; MSG SIZE  rcvd: 123
    
    mh1:~#
     
  7. pchelp2u

    pchelp2u New Member

    I apologize for the lack of clarity: the IP 69.17.24.150 was referenced in post #4, where the rDNS was questioned.
    69.17.24.179 is correct for kateslab.com
     
  8. falko

    falko Super Moderator Howtoforge Staff

    Code:
    mh1:~# dig -x 69.17.24.150
    
    ; <<>> DiG 9.3.4 <<>> -x 69.17.24.150
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 22197
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 2, ADDITIONAL: 0
    
    ;; QUESTION SECTION:
    ;150.24.17.69.in-addr.arpa.     IN      PTR
    
    ;; ANSWER SECTION:
    150.24.17.69.in-addr.arpa. 3600 IN      PTR     mail.pchelp2u.com.
    
    ;; AUTHORITY SECTION:
    24.17.69.in-addr.arpa.  3600    IN      NS      ns1.speakeasy.net.
    24.17.69.in-addr.arpa.  3600    IN      NS      ns2.speakeasy.net.
    
    ;; Query time: 198 msec
    ;; SERVER: 213.133.98.98#53(213.133.98.98)
    ;; WHEN: Tue Aug  9 11:54:12 2011
    ;; MSG SIZE  rcvd: 123
    
    mh1:~# dig mail.pchelp2u.com
    
    ; <<>> DiG 9.3.4 <<>> mail.pchelp2u.com
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 39640
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 2, ADDITIONAL: 2
    
    ;; QUESTION SECTION:
    ;mail.pchelp2u.com.             IN      A
    
    ;; ANSWER SECTION:
    mail.pchelp2u.com.      86400   IN      A       69.17.24.150
    
    ;; AUTHORITY SECTION:
    pchelp2u.com.           86400   IN      NS      ns1.pchelp2u.com.
    pchelp2u.com.           86400   IN      NS      ns2.pchelp2u.com.
    
    ;; ADDITIONAL SECTION:
    ns1.pchelp2u.com.       86400   IN      A       76.227.222.91
    ns2.pchelp2u.com.       86400   IN      A       76.227.222.91
    
    ;; Query time: 693 msec
    ;; SERVER: 213.133.98.98#53(213.133.98.98)
    ;; WHEN: Tue Aug  9 11:54:24 2011
    ;; MSG SIZE  rcvd: 119
    
    mh1:~#
    I've checked again, this looks ok to me. Do you still have problems? It might take some time until DNS changes propagate.
     
  9. pchelp2u

    pchelp2u New Member

    Any mail coming from an External address times out. It is not automatically rejected.
    For example, my gmail gives me these periodically, until it finally gives up:
     
  10. pchelp2u

    pchelp2u New Member

    DNS OK- still problems

    According to mxlookup tool, it looks like everything is great. Still can't receive mail externally. It looks like it's timing out before being accepted by postifix. I don't know enough to begin to troubleshoot that problem.
    As a reminder, I CAN telnet to port 25 from inside or outside, but CAN'T send "telnet mail" from outside the network, only inside it.:(
    Thanks in advance for any help.
     
  11. falko

    falko Super Moderator Howtoforge Staff

    Are you sure that the mailbox exists?
     
  12. pchelp2u

    pchelp2u New Member

    Yes, I am sure the mailbox exists.
    I can successfully log in to SquirrelMail from anywhere and view the inbox and send mail.
    I can successfully send and receive mail INTERNALLY, that is, to and from katiijATkateslabDOTcom and testATkateslabDOTcom. I can also successfully send mail via telnet, internally only.
    If I telnet in from outside the network, I get "Please try again later."
    vs
     
    Last edited: Aug 15, 2011
  13. falko

    falko Super Moderator Howtoforge Staff

    Can you post your main.cf and your master.cf?
     
  14. pchelp2u

    pchelp2u New Member

    I will use quote boxes, so that you don't have to scroll as much.
    As a reminder - I can successfully SEND anywhere. :)
    main.cf (comments removed)
    main.cf (I have not removed the comments, as they seem to help make it easier to read)
    Thank you again for looking at this.
     
  15. falko

    falko Super Moderator Howtoforge Staff

    Looks ok.

    Your mail server is in a local network, behind a router, right? Do you have another mail server in your LAN? Is it possible that your router forwards port 25 to that other mail server instead of this one? Because I find it strange that telnet shows something different when you connet from the outside...
     
  16. pchelp2u

    pchelp2u New Member

    Progress

    Yes, this is behind a router. Since this is my "lab" I actually only have 2 boxes behind it, an ISP Config machine (the one that's giving me mail problems) and an Ubuntu desktop, nothing else. The router/firewall I'm using is Untangle. For testing, I turned off the firewall portion and am only using the port forwards. I was still having problems, but
    ! - more troubleshooting, but progress! :eek:
    I went into Untangle and turned off EVERYTHING except port-forwarding and I can now receive mail. I will continue to test until I can determine which module is causing the problems.
     
  17. pchelp2u

    pchelp2u New Member

    Thank you! Progress leads to more questions...

    Your questions have pointed me to the root of my problem.
    The problem is the SPAM filter built into the Untanlge firewall. It is dropping all external email - I must now contact their forum, because I have another one that is running that does not do this.
    However, now that I am receiving mail, I am getting this information in the logs:
     
  18. falko

    falko Super Moderator Howtoforge Staff

    Do you have ClamAV installed? If so, please check the ClamAV section in your amavisd.conf. Maybe it uses a wrong socket location or something like that. Also make sure that Clamd is running.
     
  19. pchelp2u

    pchelp2u New Member

    Solved! Thanks!

    My initial problem was caused by an older version of Untangle Firewall. Since the one I have been running was quite old, I just rebuilt it with the newest one. (Love VM's!) The newest version (9.1?) has default settings for the spam filter which do not interfere at all with email hosting. :)

    My secondary problem was the socket, as you mentioned. ClamAV was not configured AT ALL in amavisd.conf. Don't know why, perhaps when I updated not all settings were updated as well.

    Thank you again for your fresh eyes and simple suggestions. They made finding my problem far more simple than it could have been.
     

Share This Page