relay denied

Discussion in 'Installation/Configuration' started by madmerlin, Jul 20, 2009.

  1. madmerlin

    madmerlin New Member

    I'm trying to use thunderbird to send email from an external location. Receiving email works perfectly via IMAp.
    For the SMTP server settings I'm using the server via port:25, and have Security and Authentication, Use name and password checked... using the user's name as his email address. I have TLS, if available enabled as well.

    /var/log/mail.info:
    Code:
    554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=SMTP helo=<[192.168.1.133]>
    snipet from main.cf
    Code:
    relayhost =
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    maildrop snipet from master.cf:
    Code:
    maildrop  unix  -       n       n       -       -       pipe
      flags=R user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    Used the perfect server ubuntu 9.04 + ISPconfig3 as my guide.

    Thanks much,
    MM
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Your mail client did not authenticate itself with smtp-auth. Please enable smtp authentication in the email client.
     
  3. madmerlin

    madmerlin New Member

    Using Thunderbird I've tried all 4 authentication options...

    Security and Authentication
    Use name and password is enabled. (using email address as user)
    Use secure connection has 4 options and I've tried all 4.
    No
    TLS if available
    TLS
    SSL

    TLS option gives "Unable to connect to SMTP server myserver via STARTTLS since it doesn't support EHLO.

    using TLS if available or NO gives the relay error I quoted above.
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Please post all messages that appear in the mail log when you try to send a meial. There must be more lines then just the line you posted.
     
  5. madmerlin

    madmerlin New Member

    From /var/log/mail.log:
    Code:
    Jul 21 08:47:42 dbl postfix/smtpd[25947]: NOQUEUE: reject: RCPT from externalserver.domain.com[x.x.x.x]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=SMTP helo=<[192.168.1.133]>
    Jul 21 08:47:43 dbl postfix/smtpd[25947]: disconnect from externalserver.domain.com[x.x.x.x]
    where externalserver.domain.com is the remote location I'm currently at.

    I'm using "use name and password" authentication with the secure connection option of "TLS, if available"

    Thanks for the help. Really appreciate it.
     
  6. madmerlin

    madmerlin New Member

    Any other insight into why sending from an external location might be failing? There's really not much more in the log files.

    Is there a table in MySQL I could check for the right relay authentication information?... or a config file on my Ubuntu 9.04 server?

    A test I could try locally on the machine?
     
  7. dzudzu

    dzudzu New Member

    can u post complete main.cf and master.cf files,

    and pls send and try to recive mail 1 more time and post all changes in the log that heapen when u do that.

    thx
     
  8. madmerlin

    madmerlin New Member

    main.cf
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = <my FQDN server>
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = <my FQDN server>, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0
    master.cf
    Code:
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    smtp      inet  n       -       -       -       -       smtpd
    #submission inet n       -       -       -       -       smtpd
    #  -o smtpd_tls_security_level=encrypt
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #smtps     inet  n       -       -       -       -       smtpd
    #  -o smtpd_tls_wrappermode=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #628      inet  n       -       -       -       -       qmqpd
    pickup    fifo  n       -       -       60      1       pickup
    cleanup   unix  n       -       -       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    #qmgr     fifo  n       -       -       300     1       oqmgr
    tlsmgr    unix  -       -       -       1000?   1       tlsmgr
    rewrite   unix  -       -       -       -       -       trivial-rewrite
    bounce    unix  -       -       -       -       0       bounce
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce
    verify    unix  -       -       -       -       1       verify
    flush     unix  n       -       -       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       -       -       -       smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay     unix  -       -       -       -       -       smtp
            -o smtp_fallback_relay=
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       -       -       -       showq
    error     unix  -       -       -       -       -       error
    retry     unix  -       -       -       -       -       error
    discard   unix  -       -       -       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       -       -       -       lmtp
    anvil     unix  -       -       -       -       1       anvil
    scache    unix  -       -       -       -       1       scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=R user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix  -       n       n       -       2       pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    
    
    amavis unix - - - - 2 smtp
            -o smtp_data_done_timeout=1200
            -o smtp_send_xforward_command=yes
    
    127.0.0.1:10025 inet n - - - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtpd_bind_address=127.0.0.1
    tail from /var/log/mail.info while trying to send via Thunderbird while using user authentication and "use TLS if available"
    Code:
    Jul 22 11:54:32 dbl postfix/smtpd[27195]: connect from <my external location>[external IP]
    Jul 22 11:54:33 dbl postfix/smtpd[27195]: NOQUEUE: reject: RCPT from <my external location>[external IP]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=SMTP helo=<[192.168.1.133]>
    Jul 22 11:54:34 dbl postfix/smtpd[27195]: disconnect from <my external location>[external IP]
    Thanks for having a look. Appreciate it.
     
  9. dzudzu

    dzudzu New Member

    Ok i came up with few things so try it out:

    first try making in master.cf like this:

    smtp inet n - n - - smtpd

    and try if it is working, after that try setting:

    smtps inet n - n - - smtpd

    and try again

    after try like this:

    open up main.cf and go throu following

    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_local_domain = $myhostname - you defined this right?
    broken_sasl_auth_clients = yes

    at the type in console postconf and check if these match:

    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_reject_unlisted_recipient = yes
    smtpd_reject_unlisted_sender = no
    smtpd_restriction_classes =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_sasl_exceptions_networks =
    smtpd_sasl_local_domain =
    smtpd_sasl_path = smtpd
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
    smtpd_sasl_type = cyrus
    smtpd_sender_login_maps =
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf

    lets see if it worked out :)
     
  10. madmerlin

    madmerlin New Member

    unfortunately those changes in the master.cf file didn't help.

    I also made sure all my settings matched the ones you listed with postconf.

    Frustrating. Thanks for the help appreciate it. Any other ideas?
     
  11. dzudzu

    dzudzu New Member

    ok so after making any change you restarted/reloaded server so it knows u made change?

    u can also do it by: postfix reload

    to make sure you also when enabled:

    smtps inet n - n - - smtpd
    -o smtpd_tls_wrappermode=yes
    -o smtpd_sasl_auth_enable=yes
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject

    u enabled these lines also?

    Lets try this 1 more time, from your external machine so not from mail server do like this:

    telnet machineip 25

    220 mail.example.com ESMTP Postfix
    EHLO example.com --type this
    250-mail.example.com
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-XVERP
    250 8BITMIME
    MAIL FROM:<[email protected]> -type this
    250 Ok
    RCPT TO:<[email protected]> --type this
    554 <[email protected]>: Recipient address rejected: Relay access denied
    QUIT
    221 Bye

    and see if u get ansers like that and post w/e u get.

    After that in thunderbird open tools/error console and send mail and post w/e pops there

    If you egt something like this:

    220 mail.example.com ESMTP Postfix
    EHLO example.com
    250-mail.example.com
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-AUTH PLAIN LOGIN DIGEST-MD5 CRAM-MD5 GSSAPI --auth is working
    250-AUTH=PLAIN LOGIN DIGEST-MD5 CRAM-MD5 GSSAPI --auth is working
    250-XVERP
    250 8BITMIME
    quit
    221 Bye

    Let me know whats up.
     
  12. madmerlin

    madmerlin New Member

    From external server...

    Code:
    telnet mymailserver 25
    Trying x.x.x.x...
    Connected to mymailserver.
    Escape character is '^]'.
    220 mymailserver ESMTP Postfix (Ubuntu)
    EHLO mydomain
    250-mymailserver
    250-PIPELINING
    250-SIZE
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH PLAIN LOGIN
    250-AUTH=PLAIN LOGIN
    250-ENHANCEDSTATUSCODES
    250-8BITMIME
    250 DSN
    MAIL FROM:myemailaccount
    250 2.1.0 Ok
    RCPT TO:[email protected]
    554 5.7.1 <[email protected]>: Relay access denied


    this is how my master.cf looks now:
    Code:
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    smtp      inet  n       -       n       -       -       smtpd
    #submission inet n       -       -       -       -       smtpd
    #  -o smtpd_tls_security_level=encrypt
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    smtps     inet  n       -       n       -       -       smtpd
      -o smtpd_tls_wrappermode=yes
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #628      inet  n       -       -       -       -       qmqpd
    pickup    fifo  n       -       -       60      1       pickup
    cleanup   unix  n       -       -       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    #qmgr     fifo  n       -       -       300     1       oqmgr
    tlsmgr    unix  -       -       -       1000?   1       tlsmgr
    rewrite   unix  -       -       -       -       -       trivial-rewrite
    bounce    unix  -       -       -       -       0       bounce
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce
    verify    unix  -       -       -       -       1       verify
    flush     unix  n       -       -       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       -       -       -       smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay     unix  -       -       -       -       -       smtp
            -o smtp_fallback_relay=
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       -       -       -       showq
    error     unix  -       -       -       -       -       error
    retry     unix  -       -       -       -       -       error
    discard   unix  -       -       -       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       -       -       -       lmtp
    anvil     unix  -       -       -       -       1       anvil
    scache    unix  -       -       -       -       1       scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=R user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix  -       n       n       -       2       pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    
    
    amavis unix - - - - 2 smtp
            -o smtp_data_done_timeout=1200
            -o smtp_send_xforward_command=yes
    
    127.0.0.1:10025 inet n - - - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtpd_bind_address=127.0.0.1
    Since I've uncommented the lines...
    smtps inet n - n - - smtpd
    -o smtpd_tls_wrappermode=yes
    -o smtpd_sasl_auth_enable=yes
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject

    I now get a start TLS error... "Unable to connect to SMTP server myserver via STARTTLS since it doesn't support EHLO."...

    No errors are showing up in my Thunderbird Error Console.

    And yes with every change I've been restarting postfix.
     
  13. madmerlin

    madmerlin New Member

    I also get the exact same "Relay access denied" when on the server directly and try telnetting to the host via SMTP...

    unless I choose a RCTP TO of the same domain... I'll get a Relay access denied.

    squirrelmail works fine.
     
  14. dzudzu

    dzudzu New Member

    your big problem is this:

    install Cyrus-SASL
    configure Cyrus-SASL
    configure Postfix source-code with Cyrus-SASL support
    build Postfix
    reinstall Postfix

    since i tihnk when u enable authentification it is not supported cos you don't have it installed.

    check the perfect setup tutorial again maybe u missed something when installing postfix
     
  15. madmerlin

    madmerlin New Member

    I used the perfect server Ubuntu 9.04 with ISPConfig3 setup... it doesn't use Cyrus-SASL... it uses saslauthd...

    Code:
    12 Install Postfix, Courier, Saslauthd, MySQL, phpMyAdmin, rkhunter, binutils
    We can install Postfix, Courier, Saslauthd, MySQL, phpMyAdmin, rkhunter, and binutils with a single command:
    
    aptitude install postfix postfix-mysql postfix-doc mysql-client mysql-server courier-authdaemon courier-authlib-mysql courier-pop courier-pop-ssl courier-imap courier-imap-ssl libsasl2-2 libsasl2-modules libsasl2-modules-sql sasl2-bin libpam-mysql openssl maildrop getmail4 rkhunter binutils 
    And then it should be autoconfigured by ISPConfig when you run the ispconfig installer...
     
  16. dzudzu

    dzudzu New Member

    do a psotconf -a and postconf -A

    and if it says:

    cyrus
    dovecot

    and

    cyrus

    then you are good.

    Sasl stands for Simple Authentication and Security Layer wich is done in 2 ways in postfix, with cyrus or dovecat plugin.

    post me the output
     
  17. madmerlin

    madmerlin New Member

    My postconf's return the exact same responses of 'cyrus dovecot' and 'cyrus'.
     
  18. dzudzu

    dzudzu New Member

    check these steps here:

    this link

    hope it gets you working
     
  19. madmerlin

    madmerlin New Member

    Thanks for your help dzudzu... The server is already in production. So I think the best thing to do is build a new installation, repeat the perfect server guide and compare the results. The existing server runs perfectly... I just hadn't tested external smtp sending... which is what I'm having a problem with now.

    That help posting has lots of good info though... including how to turn up tls loglevel's for further information.

    Thanks again, really appreciate your help.
     
  20. madmerlin

    madmerlin New Member

    This is the info I get back when trying to send externally via user auth and TLS, and with the log level cranked right up...

    Code:
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  mail
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  ipv4
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: name_mask: ipv4
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  <myserver>
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  <mydomain>
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  Postfix
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  postfix
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  postfix
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  postdrop
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  <myserver>, localhost, localhost.localdomain
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  /etc/mailname
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  /usr/lib/postfix
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  /var/lib/postfix
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  /usr/sbin
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  /var/spool/postfix
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  pid
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  all
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  double-bounce
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  nobody
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  hash:/etc/aliases
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  20080902
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  2.5.5
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  hash
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  deferred, defer
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  +
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: expand $relay_domains -> mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  TZ MAIL_CONFIG LANG
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  subnet
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  +=
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  -=+
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,smtpd_access_maps
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  bounce
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  cleanup
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  defer
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  pickup
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  qmgr
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  rewrite
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  showq
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  error
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  flush
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  verify
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  trace
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  0
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  100s
    Jul 26 09:35:01 dbl last message repeated 3 times
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  3600s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  3600s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  5s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  5s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  1000s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  1000s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  10s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  10s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  1s
    Jul 26 09:35:01 dbl last message repeated 3 times
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  500s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  500s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  18000s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  18000s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  1s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  1s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  127.0.0.0/8 [::1]/128
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: inet_addr_local: configured 2 IPv4 addresses
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  4
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: expand $myhostname ESMTP $mail_name (Ubuntu) -> <myserver> ESMTP Postfix (Ubuntu)
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  resource, software
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl last message repeated 4 times
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  postmaster
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl last message repeated 2 times
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  hash:/etc/aliases
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: expand proxy:unix:passwd.byname $alias_maps -> proxy:unix:passwd.byname hash:/etc/aliases
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  noanonymous
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  smtpd
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl last message repeated 2 times
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  amavis:[127.0.0.1]:10024
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl last message repeated 2 times
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  CONNECT GET POST
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  <>
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: expand $double_bounce_sender -> double-bounce
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: expand $authorized_verp_clients -> 
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: expand $myhostname -> <myserver>
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  no_address_mappings
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: expand ${smtpd_client_connection_limit_exceptions:$mynetworks} -> 127.0.0.0/8 [::1]/128
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  permit_inet_interfaces
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl last message repeated 2 times
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: expand $smtpd_sasl_security_options -> noanonymous
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  /etc/postfix/smtpd.cert
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  /etc/postfix/smtpd.key
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: expand $smtpd_tls_dcert_file -> 
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  medium
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  SSLv3, TLSv1
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  md5
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  may
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  cyrus
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  j {daemon_name} v
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer}
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  i {auth_type} {auth_authen} {auth_author} {mail_addr}
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  i {rcpt_addr}
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  i
    Jul 26 09:35:01 dbl last message repeated 2 times
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  2
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  tempfail
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: expand $myhostname -> <myserver>
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: expand $mail_name $mail_version -> Postfix 2.5.5
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  yes
    Jul 26 09:35:01 dbl last message repeated 3 times
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  300s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  300s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  1s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  1s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  100s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  100s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  3s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  3s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  100s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  100s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  300s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  300s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  1000s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  1000s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  300s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  300s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  3600s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  3600s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  30s
    Jul 26 09:35:01 dbl last message repeated 3 times
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  300s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  300s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: process generation: 42 (42)
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: mynetworks ~? debug_peer_list
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: mynetworks ~? fast_flush_domains
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: mynetworks ~? mynetworks
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: relay_domains ~? debug_peer_list
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: relay_domains ~? fast_flush_domains
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: relay_domains ~? mynetworks
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: relay_domains ~? permit_mx_backup_networks
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: relay_domains ~? qmqpd_authorized_clients
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: relay_domains ~? smtpd_access_maps
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_list_match: relay_domains: no match
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_relaydomains.cf: user = ispconfig
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_relaydomains.cf: password = xxxxxx
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_relaydomains.cf: dbname = dbispconfig
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_relaydomains.cf: result_format = %s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_int: /etc/postfix/mysql-virtual_relaydomains.cf: expansion_limit = 0
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_relaydomains.cf: query = <NULL>
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_relaydomains.cf: table = mail_transport
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_relaydomains.cf: select_field = domain
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_relaydomains.cf: where_field = domain
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_relaydomains.cf: additional_conditions = and active = 'y' and server_id = 1
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_relaydomains.cf: domain = 
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_relaydomains.cf: hosts = 127.0.0.1
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_open: mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: permit_mx_backup_networks ~? debug_peer_list
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: permit_mx_backup_networks ~? fast_flush_domains
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: permit_mx_backup_networks ~? mynetworks
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: permit_mx_backup_networks ~? permit_mx_backup_networks
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: connect to subsystem private/proxymap
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: send attr request = open
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: send attr table = unix:passwd.byname
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: send attr flags = 16448
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: private/proxymap socket: wanted attribute: status
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute name: status
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute value: 0
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: private/proxymap socket: wanted attribute: flags
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute name: flags
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute value: 16464
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: private/proxymap socket: wanted attribute: (list terminator)
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute name: (end)
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_proxy_open: connect to map=unix:passwd.byname status=0 server_flags=fixed|lock|fold_fix
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_open: proxy:unix:passwd.byname
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: Compiled against Berkeley DB: 4.7.25?
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: Run-time linked against Berkeley DB: 4.7.25?
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_open: hash:/etc/aliases
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: send attr request = open
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: send attr table = mysql:/etc/postfix/mysql-virtual_forwardings.cf
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: send attr flags = 16448
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: private/proxymap socket: wanted attribute: status
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute name: status
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute value: 0
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: private/proxymap socket: wanted attribute: flags
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute name: flags
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute value: 16464
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: private/proxymap socket: wanted attribute: (list terminator)
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute name: (end)
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_proxy_open: connect to map=mysql:/etc/postfix/mysql-virtual_forwardings.cf status=0 server_flags=fixed|lock|fold_fix
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_open: proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_email2email.cf: user = ispconfig
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_email2email.cf: password = xxxxx
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_email2email.cf: dbname = dbispconfig
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_email2email.cf: result_format = %s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_int: /etc/postfix/mysql-virtual_email2email.cf: expansion_limit = 0
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_email2email.cf: query = <NULL>
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_email2email.cf: table = mail_user
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_email2email.cf: select_field = email
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_email2email.cf: where_field = email
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_email2email.cf: additional_conditions = and postfix = 'y' and server_id = 1
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_email2email.cf: domain = 
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_email2email.cf: hosts = 127.0.0.1
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_open: mysql:/etc/postfix/mysql-virtual_email2email.cf
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: send attr request = open
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: send attr table = mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: send attr flags = 16448
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: private/proxymap socket: wanted attribute: status
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute name: status
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute value: 0
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: private/proxymap socket: wanted attribute: flags
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute name: flags
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute value: 16464
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: private/proxymap socket: wanted attribute: (list terminator)
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute name: (end)
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_proxy_open: connect to map=mysql:/etc/postfix/mysql-virtual_mailboxes.cf status=0 server_flags=fixed|lock|fold_fix
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_open: proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: smtpd_access_maps ~? debug_peer_list
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: smtpd_access_maps ~? fast_flush_domains
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: smtpd_access_maps ~? mynetworks
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: smtpd_access_maps ~? permit_mx_backup_networks
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: smtpd_access_maps ~? qmqpd_authorized_clients
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: smtpd_access_maps ~? smtpd_access_maps
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_client.cf: user = ispconfig
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_client.cf: password = xxxx
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_client.cf: dbname = dbispconfig
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_client.cf: result_format = %s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_int: /etc/postfix/mysql-virtual_client.cf: expansion_limit = 0
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_client.cf: query = <NULL>
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_client.cf: table = mail_access
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_client.cf: select_field = access
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_client.cf: where_field = source
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_client.cf: additional_conditions = and type = 'client' and active = 'y'
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_client.cf: domain = 
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_client.cf: hosts = 127.0.0.1
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_open: mysql:/etc/postfix/mysql-virtual_client.cf
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_sender.cf: user = ispconfig
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_sender.cf: password = xxxxx
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_sender.cf: dbname = dbispconfig
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_sender.cf: result_format = %s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_int: /etc/postfix/mysql-virtual_sender.cf: expansion_limit = 0
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_sender.cf: query = <NULL>
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_sender.cf: table = mail_access
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_sender.cf: select_field = access
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_sender.cf: where_field = source
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_sender.cf: additional_conditions = and type = 'sender' and active = 'y' and server_id = 1
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_sender.cf: domain = 
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_sender.cf: hosts = 127.0.0.1
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_open: mysql:/etc/postfix/mysql-virtual_sender.cf
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_recipient.cf: user = ispconfig
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_recipient.cf: password = xxxxx
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_recipient.cf: dbname = dbispconfig
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_recipient.cf: result_format = %s
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_int: /etc/postfix/mysql-virtual_recipient.cf: expansion_limit = 0
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_recipient.cf: query = <NULL>
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_recipient.cf: table = mail_access
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_recipient.cf: select_field = access
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_recipient.cf: where_field = source
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_recipient.cf: additional_conditions = and type = 'recipient' and active = 'y' and server_id = 1
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_recipient.cf: domain = 
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: cfg_get_str: /etc/postfix/mysql-virtual_recipient.cf: hosts = 127.0.0.1
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_open: mysql:/etc/postfix/mysql-virtual_recipient.cf
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: xsasl_cyrus_server_init: SASL config file is smtpd.conf
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: initializing the server-side TLS engine
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  ALL:!EXPORT:!LOW:!MEDIUM:+RC4:@STRENGTH
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  ALL:!EXPORT:!LOW:+RC4:@STRENGTH
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  ALL:!EXPORT:+RC4:@STRENGTH
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  ALL:+RC4:@STRENGTH
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: dict_eval: const  eNULL:!aNULL
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: auto_clnt_create: transport=local endpoint=private/tlsmgr
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: auto_clnt_open: connected to private/tlsmgr
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: send attr request = seed
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: send attr size = 32
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: private/tlsmgr: wanted attribute: status
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute name: status
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute value: 0
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: private/tlsmgr: wanted attribute: seed
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute name: seed
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute value: WEYFCOBi7k2aXPbjNu8QfZQQQsavlbOFY8UO+JLmfHw=
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: private/tlsmgr: wanted attribute: (list terminator)
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute name: (end)
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: send attr request = policy
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: send attr cache_type = smtpd
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: private/tlsmgr: wanted attribute: status
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute name: status
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute value: 0
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: private/tlsmgr: wanted attribute: cachable
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute name: cachable
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute value: 1
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: private/tlsmgr: wanted attribute: (list terminator)
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: input attribute name: (end)
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: fast_flush_domains ~? debug_peer_list
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_string: fast_flush_domains ~? fast_flush_domains
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: name_mask: no_address_mappings
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: auto_clnt_create: transport=local endpoint=private/anvil
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: connection established
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: master_notify: status 0
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: name_mask: resource
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: name_mask: software
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: xsasl_cyrus_server_create: SASL service=smtp, realm=(null)
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: name_mask: noanonymous
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: connect from localhost[127.0.0.1]
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_list_match: localhost: no match
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_list_match: 127.0.0.1: no match
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_list_match: localhost: no match
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_list_match: 127.0.0.1: no match
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_hostname: localhost ~? 127.0.0.0/8
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_hostaddr: 127.0.0.1 ~? 127.0.0.0/8
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: > localhost[127.0.0.1]: 220 <myserver> ESMTP Postfix (Ubuntu)
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: smtp_get: EOF
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_hostname: localhost ~? 127.0.0.0/8
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: match_hostaddr: 127.0.0.1 ~? 127.0.0.0/8
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: lost connection after CONNECT from localhost[127.0.0.1]
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: disconnect from localhost[127.0.0.1]
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: master_notify: status 1
    Jul 26 09:35:01 dbl postfix/smtpd[3954]: connection closed
    Jul 26 09:35:06 dbl postfix/smtpd[3954]: proxymap stream disconnect
    Jul 26 09:35:06 dbl postfix/smtpd[3954]: auto_clnt_close: disconnect private/tlsmgr stream
    Does that provide anymore insight? It looks like it's trying to look up the smtp relay options...
     
    Last edited: Jul 27, 2009

Share This Page