I am getting the following error message when I try to send mail out to alsmost any domain Final-Recipient: rfc822; [email protected] Action: failed Status: 5.0.0 Diagnostic-Code: X-Postfix; Host or domain name not found. Name service error for name=aol.com type=AAAA: Host found but no data record of requested type Sometimes mail goes out other times it does not. Local mail seems to work fine (menaing as long as the user is on my mail server mail is deleivered). This just started this afternoon. I am not sure where to check or look. This mail server has been up for a couple of years with not a single problem. All inbound mail seems to work fine-it looks like outbound is only affected
mail log and /etc/postfix/main.cf file mail log: Oct 24 06:38:05 mail postfix/smtpd[8150]: warning: cannot get certificate from file /etc/postfix/ssl/smtpd.crt Oct 24 06:38:05 mail postfix/smtpd[8150]: warning: TLS library problem: 8150:error:02001002:system library:fopen:No such file or directory:bss_file.c:349:fopen('/etc/postfix/ssl/smtpd.crt','r'): Oct 24 06:38:05 mail postfix/smtpd[8150]: warning: TLS library problem: 8150:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:351: Oct 24 06:38:05 mail postfix/smtpd[8150]: warning: TLS library problem: 8150:error:140DC002:SSL routines:SSL_CTX_use_certificate_chain_file:system lib:ssl_rsa.c:720: Oct 24 06:38:05 mail postfix/smtpd[8150]: cannot load RSA certificate and key data Oct 24 06:38:06 mail postfix/smtpd[8150]: connect from ip120.indooracting.com[72.46.152.120] Oct 24 06:38:06 mail postfix/smtpd[8150]: D7A0FEDC10: client=ip120.indooracting.com[72.46.152.120] Oct 24 06:38:07 mail postfix/cleanup[8154]: D7A0FEDC10: message-id=<[email protected]> Oct 24 06:38:07 mail postfix/qmgr[6862]: D7A0FEDC10: from=<[email protected]>, size=4902, nrcpt=1 (queue active) Oct 24 06:38:07 mail postfix/local[8155]: D7A0FEDC10: to=<[email protected]>, relay=local, delay=1, status=sent (delivered to maildir) Oct 24 06:38:07 mail postfix/qmgr[6862]: D7A0FEDC10: removed Oct 24 06:38:07 mail postfix/smtpd[8150]: disconnect from ip120.indooracting.com[72.46.152.120] Oct 24 06:41:27 mail postfix/anvil[8152]: statistics: max connection rate 1/60s for (smtp:72.46.152.120) at Oct 24 06:38:06 Oct 24 06:41:27 mail postfix/anvil[8152]: statistics: max connection count 1 for (smtp:72.46.152.120) at Oct 24 06:38:06 Oct 24 06:41:27 mail postfix/anvil[8152]: statistics: max cache size 1 at Oct 24 06:38:06 Oct 24 06:46:38 mail courierpop3login: Connection, ip=[::ffff:75.81.7.145] Oct 24 06:46:38 mail courierpop3login: LOGIN, user=cjohn, ip=[::ffff:75.81.7.145] Oct 24 06:46:38 mail courierpop3login: LOGOUT, user=cjohn, ip=[::ffff:75.81.7.145], top=0, retr=0, time=0 /etc/postfix/main.cf: Linux mail.theco1984.net 2.6.15-26-server #1 SMP Fri Sep 8 21:00:37 UTC 2006 i686 GNU/Linux The programs included with the Ubuntu system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h # TLS parameters smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = mail.theco1984.net alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = /etc/postfix/local-host-names relayhost = mynetworks = 127.0.0.0/8 mailbox_command = mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all inet_protocols = all smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_tls_auth_only = no smtp_use_tls = yes smtp_tls_note_starttls_offer = yes smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom home_mailbox = Maildir/ virtual_maps = hash:/etc/postfix/virtusertable
outbound mail following again After pulling the files requested I decided to test outbound/inbound mail again and it alll seeems to be working again. My question is how do I determine that it was the ISP in the future as I suspected that to begin with but was not sure