Postfix mail transport unavailable

Discussion in 'Server Operation' started by czarekplpl, Sep 6, 2014.

  1. czarekplpl

    czarekplpl New Member

    Hello.
    I'm on centos 6.
    I cannot send email outside my server.
    Could anybody check my configuration and help me fix it?

    Maill log:
    Code:
    Sep  6 20:13:16 iZ23adihnzwZ postfix/smtpd[27504]: Anonymous TLS connection established from unknown[119.9.85.21]: TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)
    Sep  6 20:13:17 iZ23adihnzwZ postfix/smtpd[27504]: 1D19AFCC7C: client=unknown[119.9.85.21], sasl_method=PLAIN, sasl_username=jacky
    Sep  6 20:13:17 iZ23adihnzwZ postfix/cleanup[27508]: 1D19AFCC7C: message-id=<[email protected]>
    Sep  6 20:13:17 iZ23adihnzwZ postfix/qmgr[27027]: 1D19AFCC7C: from=<[email protected]>, size=659, nrcpt=1 (queue active)
    Sep  6 20:13:17 iZ23adihnzwZ postfix/smtp[27509]: fatal: unexpected command-line argument: unix
    Sep  6 20:13:17 iZ23adihnzwZ postfix/smtpd[27504]: disconnect from unknown[119.9.85.21]
    Sep  6 20:13:18 iZ23adihnzwZ postfix/qmgr[27027]: warning: private/smtp socket: malformed response
    Sep  6 20:13:18 iZ23adihnzwZ postfix/master[27024]: warning: process /usr/libexec/postfix/smtp pid 27509 exit status 1
    Sep  6 20:13:18 iZ23adihnzwZ postfix/master[27024]: warning: /usr/libexec/postfix/smtp: bad command startup -- throttling
    Sep  6 20:13:18 iZ23adihnzwZ postfix/error[27511]: 1D19AFCC7C: to=<[email protected]>, relay=none, delay=1.3, delays=0.25/1/0/0.01, dsn=4.3.0, status=deferred (mail transport unavailable)
    postconf -n
    Code:
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    broken_sasl_auth_clients = yes
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/libexec/postfix
    data_directory = /var/lib/postfix
    debug_peer_level = 2
    home_mailbox = Maildir/
    html_directory = no
    inet_interfaces = all
    inet_protocols = all
    mail_owner = postfix
    mail_spool_directory = /home/
    mailbox_size_limit = 0
    mailq_path = /usr/bin/mailq.postfix
    manpage_directory = /usr/share/man
    message_size_limit = 10240000
    mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    mydomain = 1cdeli.com.cn
    myhostname = kukuniek
    mynetworks = 192.168.0.0/24, 127.0.0.0/8
    myorigin = $mydomain
    newaliases_path = /usr/bin/newaliases.postfix
    queue_directory = /var/spool/postfix
    readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
    sample_directory = /usr/share/doc/postfix-2.6.6/samples
    sendmail_path = /usr/sbin/sendmail.postfix
    setgid_group = postdrop
    smtp_helo_name = $myhostname
    smtp_tls_note_starttls_offer = yes
    smtp_tls_security_level = may
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    smtp_use_tls = yes
    smtpd_banner = ESMTP on $myhostname !
    smtpd_recipient_restrictions = permit_mynetworks,  permit_sasl_authenticated, reject_unauth_destination,  reject_non_fqdn_recipient
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_sasl_local_domain = 1cdeli.com.cn
    smtpd_sasl_path = private/auth
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_type = dovecot
    smtpd_tls_CAfile = /etc/ssl/certs/ca-bundle.crt
    smtpd_tls_auth_only = no
    smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem
    smtpd_tls_key_file = /etc/ssl/private/postfix.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_security_level = may
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_use_tls = yes
    tls_random_source = dev:/dev/urandom
    unknown_local_recipient_reject_code = 550
    master.cf
    Code:
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    smtp      inet  n       -       n       -       -       smtpd -v
    submission inet n       -       n       -       -       smtpd
    #  -o syslog_name=postfix/submission
      -o smtpd_enforce_tls=no
      -o smtpd_tls_security_level=encrypt
      -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_sasl_tls_security_options=noanonymous
    #  -o milter_macro_daemon_name=ORIGINATING
    smtps     inet  n       -       n       -       -       smtpd
      -o smtpd_tls_wrappermode=yes
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination,reject
    #  -o smtpd_sasl_security_options=noanonymous,noplaintext
    #  -o smtpd_sasl_tls_security_options=noanonymous
    #  -o milter_macro_daemon_name=ORIGINATING
    #628      inet  n       -       n       -       -       qmqpd
    pickup    fifo  n       -       n       60      1       pickup
    cleanup   unix  n       -       n       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    #qmgr     fifo  n       -       n       300     1       oqmgr
    tlsmgr    unix  -       -       n       1000?   1       tlsmgr
    rewrite   unix  -       -       n       -       -       trivial-rewrite
    bounce    unix  -       -       n       -       0       bounce
    defer     unix  -       -       n       -       0       bounce
    trace     unix  -       -       n       -       0       bounce
    verify    unix  -       -       n       -       1       verify
    flush     unix  n       -       n       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       n       -       -       smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops relay
              unix  -       -       n       -       -       smtp
    #       -o smtp_fallback_relay=
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       n       -       -       showq
    error     unix  -       -       n       -       -       error
    retry     unix  -       -       n       -       -       error
    discard   unix  -       -       n       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       n       -       -       lmtp
    anvil     unix  -       -       n       -       1       anvil
    scache    unix  -       -       n       -       1       scache
    #
    Any suggestions?

    Rgds
    Czarek.
     

Share This Page