Link to home
Start Free TrialLog in
Avatar of sunhux
sunhux

asked on

postfix smtp server not receiving emails : pam_unix authentication failure

I'm on RHES 4.x  Linux.  I have dovecot installed on it but would like to replace
sendmail with postfix

Saw a few links which strongly recommend that sendmail must be uninstalled
(using rpm -e) before installing postfix : I noticed a few links such as sendmail,
mailq etc can point to sendmail or postfix alternate-mta binaries.

So I followed the link below religiously to uninstall & reinstall (rpm -i postfixYYY.rpm
--force ) & now I got authentication error in /var/log/messages when test emails
from external parties were sent to this postfix smtp server's domain mailboxes
root@this_postfix_server_domain & a_unix_id@this_postfix_server_domain,
it was not received ::

Feb 28 17:52:01 hostname crond(pam_unix)[10429]: session opened for user root by (uid=0)
Feb 28 17:52:01 hostname crond(pam_unix)[10429]: session closed for user root
Feb 28 17:53:33 hostname sshd(pam_unix)[10444]: session opened for user unix_recipient_id by (uid=0)
Feb 28 17:53:38 hostname su(pam_unix)[10475]: session opened for user root by unix_recipient_id(uid=658)
Feb 28 17:54:01 hostname crond(pam_unix)[10518]: session opened for user root by (uid=0)
Feb 28 17:54:02 hostname crond(pam_unix)[10518]: session closed for user root
Feb 28 17:56:01 hostname crond(pam_unix)[10541]: session opened for user root by (uid=0)
Feb 28 17:56:01 hostname crond(pam_unix)[10541]: session closed for user root
Feb 28 17:56:07 hostname postfix:  succeeded
Feb 28 17:56:07 hostname postfix:  succeeded
Feb 28 17:58:01 hostname crond(pam_unix)[10612]: session opened for user root by (uid=0)
Feb 28 17:58:02 hostname crond(pam_unix)[10612]: session closed for user root
Feb 28 17:59:34 hostname postfix:  succeeded
Feb 28 17:59:34 hostname postfix:  succeeded
Feb 28 18:00:01 hostname crond(pam_unix)[10702]: session opened for user root by (uid=0)
Feb 28 18:00:01 hostname crond(pam_unix)[10702]: session closed for user root
Feb 28 18:01:01 hostname crond(pam_unix)[10706]: session opened for user root by (uid=0)
Feb 28 18:01:01 hostname crond(pam_unix)[10706]: session closed for user root
Feb 28 18:02:01 hostname crond(pam_unix)[10709]: session opened for user root by (uid=0)
Feb 28 18:02:03 hostname crond(pam_unix)[10709]: session closed for user root
Feb 28 18:04:01 hostname crond(pam_unix)[10724]: session opened for user root by (uid=0)
Feb 28 18:04:02 hostname crond(pam_unix)[10724]: session closed for user root
Feb 28 18:05:09 hostname postfix:  succeeded
Feb 28 18:05:09 hostname postfix:  succeeded
Feb 28 18:06:01 hostname crond(pam_unix)[10807]: session opened for user root by (uid=0)
Feb 28 18:06:01 hostname crond(pam_unix)[10807]: session closed for user root
Feb 28 18:06:40 hostname sshd(pam_unix)[3767]: session closed for user unix_recipient_id
Feb 28 18:06:40 hostname su(pam_unix)[4824]: session closed for user unix_recipient_id
Feb 28 18:06:40 hostname su(pam_unix)[3803]: session closed for user root
Feb 28 18:08:01 hostname crond(pam_unix)[10829]: session opened for user root by (uid=0)
Feb 28 18:08:02 hostname crond(pam_unix)[10829]: session closed for user root
Feb 28 18:09:16 hostname sshd(pam_unix)[10850]: authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=172.20.128.218  user=unix_recipient_id
Feb 28 18:09:21 hostname sshd(pam_unix)[10855]: session opened for user unix_recipient_id by (uid=0)
Feb 28 18:09:27 hostname su(pam_unix)[10886]: authentication failure; logname=unix_recipient_id uid=658 euid=0 tty=pts/0 ruser=unix_recipient_id rhost=  user=root
Feb 28 18:09:47 hostname su(pam_unix)[10890]: session opened for user root by unix_recipient_id(uid=658)
Feb 28 18:10:01 hostname crond(pam_unix)[10924]: session opened for user root by (uid=0)
Feb 28 18:10:01 hostname crond(pam_unix)[10924]: session closed for user root
Feb 28 18:12:01 hostname crond(pam_unix)[10940]: session opened for user root by (uid=0)
Feb 28 18:12:02 hostname crond(pam_unix)[10940]: session closed for user root



================ below is maillog when test emails were sent over =================

Feb 28 18:01:36 hostname postfix/qmgr[10708]: fatal: match_list_parse: open file /etc/postfix/relay-domains: No such file or directory
Feb 28 18:01:37 hostname postfix/master[10696]: warning: process /usr/libexec/postfix/qmgr pid 10708 exit status 1
Feb 28 18:01:37 hostname postfix/master[10696]: warning: /usr/libexec/postfix/qmgr: bad command startup -- throttling
Feb 28 18:02:37 hostname postfix/qmgr[10713]: fatal: match_list_parse: open file /etc/postfix/relay-domains: No such file or directory
Feb 28 18:02:38 hostname postfix/master[10696]: warning: process /usr/libexec/postfix/qmgr pid 10713 exit status 1
Feb 28 18:02:38 hostname postfix/master[10696]: warning: /usr/libexec/postfix/qmgr: bad command startup -- throttling
Feb 28 18:03:38 hostname postfix/qmgr[10722]: fatal: match_list_parse: open file /etc/postfix/relay-domains: No such file or directory
Feb 28 18:03:39 hostname postfix/master[10696]: warning: process /usr/libexec/postfix/qmgr pid 10722 exit status 1
Feb 28 18:03:39 hostname postfix/master[10696]: warning: /usr/libexec/postfix/qmgr: bad command startup -- throttling
Feb 28 18:04:39 hostname postfix/qmgr[10736]: fatal: match_list_parse: open file /etc/postfix/relay-domains: No such file or directory
Feb 28 18:04:40 hostname postfix/master[10696]: warning: process /usr/libexec/postfix/qmgr pid 10736 exit status 1
Feb 28 18:04:40 hostname postfix/master[10696]: warning: /usr/libexec/postfix/qmgr: bad command startup -- throttling
Feb 28 18:05:09 hostname postfix/postfix-script[10742]: stopping the Postfix mail system
Feb 28 18:05:09 hostname postfix/master[10696]: terminating on signal 15
Feb 28 18:05:09 hostname postfix/postfix-script[10793]: starting the Postfix mail system
Feb 28 18:05:09 hostname postfix/master[10794]: daemon started -- version 2.5.6, configuration /etc/postfix
Feb 28 18:05:09 hostname postfix/qmgr[10797]: fatal: match_list_parse: open file /etc/postfix/relay-domains: No such file or directory
Feb 28 18:05:10 hostname postfix/master[10794]: warning: process /usr/libexec/postfix/qmgr pid 10797 exit status 1
Feb 28 18:05:10 hostname postfix/master[10794]: warning: /usr/libexec/postfix/qmgr: bad command startup -- throttling
Feb 28 18:06:10 hostname postfix/qmgr[10812]: fatal: match_list_parse: open file /etc/postfix/relay-domains: No such file or directory
Feb 28 18:06:11 hostname postfix/master[10794]: warning: process /usr/libexec/postfix/qmgr pid 10812 exit status 1
Feb 28 18:06:11 hostname postfix/master[10794]: warning: /usr/libexec/postfix/qmgr: bad command startup -- throttling
Feb 28 18:06:29 hostname postfix/smtpd[10817]: fatal: match_list_parse: open file /etc/postfix/relay-domains: No such file or directory
Feb 28 18:06:30 hostname postfix/master[10794]: warning: process /usr/libexec/postfix/smtpd pid 10817 exit status 1
Feb 28 18:06:30 hostname postfix/master[10794]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 18:07:11 hostname postfix/qmgr[10824]: fatal: match_list_parse: open file /etc/postfix/relay-domains: No such file or directory
Feb 28 18:07:12 hostname postfix/master[10794]: warning: process /usr/libexec/postfix/qmgr pid 10824 exit status 1
Feb 28 18:07:12 hostname postfix/master[10794]: warning: /usr/libexec/postfix/qmgr: bad command startup -- throttling
Feb 28 18:07:30 hostname postfix/smtpd[10826]: fatal: match_list_parse: open file /etc/postfix/relay-domains: No such file or directory
Feb 28 18:07:31 hostname postfix/master[10794]: warning: process /usr/libexec/postfix/smtpd pid 10826 exit status 1
Feb 28 18:07:31 hostname postfix/master[10794]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 18:08:12 hostname postfix/qmgr[10836]: fatal: match_list_parse: open file /etc/postfix/relay-domains: No such file or directory
Feb 28 18:08:13 hostname postfix/master[10794]: warning: process /usr/libexec/postfix/qmgr pid 10836 exit status 1
Feb 28 18:08:13 hostname postfix/master[10794]: warning: /usr/libexec/postfix/qmgr: bad command startup -- throttling
Feb 28 18:08:31 hostname postfix/smtpd[10837]: fatal: match_list_parse: open file /etc/postfix/relay-domains: No such file or directory
Feb 28 18:08:32 hostname postfix/master[10794]: warning: process /usr/libexec/postfix/smtpd pid 10837 exit status 1
Feb 28 18:08:32 hostname postfix/master[10794]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 18:09:13 hostname postfix/qmgr[10854]: fatal: match_list_parse: open file /etc/postfix/relay-domains: No such file or directory
Feb 28 18:09:14 hostname postfix/master[10794]: warning: process /usr/libexec/postfix/qmgr pid 10854 exit status 1
Feb 28 18:09:14 hostname postfix/master[10794]: warning: /usr/libexec/postfix/qmgr: bad command startup -- throttling
Feb 28 18:09:32 hostname postfix/smtpd[10887]: fatal: match_list_parse: open file /etc/postfix/relay-domains: No such file or directory
Feb 28 18:09:33 hostname postfix/master[10794]: warning: process /usr/libexec/postfix/smtpd pid 10887 exit status 1
Feb 28 18:09:33 hostname postfix/master[10794]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 18:10:14 hostname postfix/qmgr[10928]: fatal: match_list_parse: open file /etc/postfix/relay-domains: No such file or directory
Feb 28 18:10:15 hostname postfix/master[10794]: warning: process /usr/libexec/postfix/qmgr pid 10928 exit status 1
Feb 28 18:10:15 hostname postfix/master[10794]: warning: /usr/libexec/postfix/qmgr: bad command startup -- throttling
Feb 28 18:10:33 hostname postfix/smtpd[10932]: fatal: match_list_parse: open file /etc/postfix/relay-domains: No such file or directory
Feb 28 18:10:34 hostname postfix/master[10794]: warning: process /usr/libexec/postfix/smtpd pid 10932 exit status 1
Feb 28 18:10:34 hostname postfix/master[10794]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 18:11:15 hostname postfix/qmgr[10937]: fatal: match_list_parse: open file /etc/postfix/relay-domains: No such file or directory
Feb 28 18:11:16 hostname postfix/master[10794]: warning: process /usr/libexec/postfix/qmgr pid 10937 exit status 1
Feb 28 18:11:16 hostname postfix/master[10794]: warning: /usr/libexec/postfix/qmgr: bad command startup -- throttling
Feb 28 18:11:34 hostname postfix/smtpd[10939]: fatal: match_list_parse: open file /etc/postfix/relay-domains: No such file or directory
Feb 28 18:11:35 hostname postfix/master[10794]: warning: process /usr/libexec/postfix/smtpd pid 10939 exit status 1
Feb 28 18:11:35 hostname postfix/master[10794]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling

Avatar of Maciej S
Maciej S
Flag of Poland image

Feb 28 18:01:36 hostname postfix/qmgr[10708]: fatal: match_list_parse: open file /etc/postfix/relay-domains: No such file or directory

Create this file first (can be empty). Probably, you will have to run "postmap /etc/postfix/relay-domains" after creating (but I'm just guessing - I don't know your postfix configuration).

If you still have problems (after creating above file and restarting postfix), post new errors from your logfile and post your postfix configuration (output of "postconf -n" command should be enough).
Avatar of sunhux
sunhux

ASKER

Glad to hear from someone at least as the deadline for me to fix this is practically over.

I'm home now & have no access to the server.  But I managed to bring back the postfix
main.cf & master.cf  &  "postconf -n" which will give you some ideas of my setup:



# postconf -n

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
bounce_size_limit = 65536
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debug_peer_list = a_sending_domain.com.sg
default_privs = nobody
default_transport = smtp
header_size_limit = 32768
html_directory = /usr/share/doc/postfix-2.5.6-documentation/html
inet_interfaces = all
local_recipient_maps =
mail_owner = postfix
mail_spool_directory = /pop3/spool/mail
mailbox_command = /usr/bin/procmail
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 51200000
mydestination = $myhostname, localhost.$mydomain, $mydomain, localhost
mydomain = myportal_domain.com
myhostname = hostname.myportal_domain.com
mynetworks = 172.18.20.0/24, 127.0.0.0/8, 202.6.163.0/24
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /pop3/spool/postfix
readme_directory = /usr/share/doc/postfix-2.5.6-documentation/readme
relay_domains = $mydestination, /etc/postfix/relay-domains
relay_recipient_maps =
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP POSTFIX
smtpd_recipient_limit = 500
smtpd_recipient_restrictions = permit_mynetworks,                               permit_sasl_authenticated,                               reject_unauth_destination,                               check_client_access hash:/etc/postfix/rbl_override,                               reject_rbl_client multi.uribl.com,                        permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_timeout = 360
soft_bounce = no
unknown_local_recipient_reject_code = 550


# grep -v "#" /etc/postfix/main.cf

soft_bounce = no
queue_directory = /pop3/spool/postfix
command_directory = /usr/sbin
program_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
mail_owner = postfix
default_privs = nobody
myhostname = hostname.myportal_domain_name.com
mydomain = myportal_domain_name.com
myorigin = $myhostname
inet_interfaces = all
mydestinatin = $myhostname, $mydomain, localhost
mydestination = $myhostname, localhost.$mydomain, $mydomain, localhost
default_transport = smtp
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_client = yes
local_recipient_maps =
unknown_local_recipient_reject_code = 550
#
# in the line below 172.18.20.0 is the subnet of this postfix server
#   while 202.6.163.0 is the external public IP subnet of this domain  
mynetworks = 172.18.20.0/24, 127.0.0.0/8, 202.6.163.0/24

smtpd_recipient_restrictions = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               check_client_access hash:/etc/postfix/rbl_override,
                               reject_rbl_client multi.uribl.com,
                        permit

relay_domains = $mydestination, /etc/postfix/relay-domains

relay_recipient_maps =
message_size_limit = 51200000
bounce_size_limit = 65536
header_size_limit = 32768
smtpd_recipient_limit = 500
smtpd_timeout = 360
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mail_spool_directory = /pop3/spool/mail
mailbox_command = /usr/bin/procmail
smtpd_banner = $myhostname ESMTP POSTFIX
debug_peer_level = 2
debug_peer_list = a_sending_domain.com.sg

debugger_command = /usr/bin/strace -p $process_id -o /tmp/smtpd.$process_id & sleep 5
sendmail_path = /usr/sbin/sendmail.postfix
newaliases_path = /usr/bin/newaliases.postfix

mailq_path = /usr/bin/mailq.postfix
setgid_group = postdrop
html_directory = /usr/share/doc/postfix-2.5.6-documentation/html
manpage_directory = /usr/share/man
sample_directory = /etc/postfix
readme_directory = /usr/share/doc/postfix-2.5.6-documentation/readme
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases


# grep -v "#" /etc/postfix/master.cf
smtp      inet  n       -       n       -       -       smtpd
  -o receive_override_options=no_address_mappings
# I've tried commenting out the above -o line as well but same results
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
      -o smtp_fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
retry     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache

ASKER CERTIFIED SOLUTION
Avatar of Maciej S
Maciej S
Flag of Poland image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Avatar of sunhux

ASKER


Ok will revert in about 2 hours' time : getting a night shift colleague to do that currently .......


Will post once I got the results
Avatar of sunhux

ASKER


I got the error  " fatal error : permission denied opening /etc/postfix/relay-domains.db
when my colleague issued :
" postmap /etc/postfix/relay-domains "


Perhaps it won't an empty relay-domains file (which my colleague created using 'touch')
Avatar of sunhux

ASKER


Ok we got around the "fatal error ..... permissn denied" by doing "chown root .../relay-domains"

We made 1 change at 2210hrs to /etc/sysconfig/saslauthd & restarted postfix :
   insert following line & save file :
           SASLAUTHD_AUTHMECH = shadow

&  make 1 final change at 2315hrs to a line in main.cf & then restart postfix :
     relay_domains = $mydestination, /etc/postfix/relay-domains
                changed to
     relay_domains = $mydestination
  save & exit the file


/var/log/messages & /var/log/maillog follows

========== messages showg colleague login at 22:59hrs to make final change ============
Feb 28 22:59:04 hostname su(pam_unix)[13160]: session opened for user root by niteshift_colleague_id (uid=513)
Feb 28 23:00:01 hostname crond(pam_unix)[13203]: session opened for user root by (uid=0)
Feb 28 23:00:01 hostname crond(pam_unix)[13206]: session opened for user root by (uid=0)
Feb 28 23:00:01 hostname crond(pam_unix)[13206]: session closed for user root
Feb 28 23:00:02 hostname crond(pam_unix)[13203]: session closed for user root


=========================  latest maillog =============================

Feb 28 22:10:26 hostname postfix/master[11041]: terminating on signal 15
Feb 28 22:10:26 hostname postfix/postfix-script[12822]: starting the Postfix mail system
Feb 28 22:10:26 hostname postfix/master[12823]: daemon started -- version 2.5.6, configuration /etc/postfix
Feb 28 22:26:23 hostname postfix/smtpd[12944]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:26:23 hostname postfix/smtpd[12944]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:26:24 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 12944 exit status 1
Feb 28 22:26:24 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:27:24 hostname postfix/smtpd[12945]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:27:24 hostname postfix/smtpd[12945]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:27:25 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 12945 exit status 1
Feb 28 22:27:25 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:28:25 hostname postfix/smtpd[12953]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:28:25 hostname postfix/smtpd[12953]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:28:26 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 12953 exit status 1
Feb 28 22:28:26 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:29:26 hostname postfix/smtpd[12966]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:29:26 hostname postfix/smtpd[12966]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:29:27 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 12966 exit status 1
Feb 28 22:29:27 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:30:27 hostname postfix/smtpd[12970]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:30:27 hostname postfix/smtpd[12970]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:30:28 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 12970 exit status 1
Feb 28 22:30:28 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:31:28 hostname postfix/smtpd[12971]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:31:28 hostname postfix/smtpd[12971]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:31:29 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 12971 exit status 1
Feb 28 22:31:29 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:32:29 hostname postfix/smtpd[12975]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:32:29 hostname postfix/smtpd[12975]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:32:30 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 12975 exit status 1
Feb 28 22:32:30 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:33:30 hostname postfix/smtpd[12980]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:33:30 hostname postfix/smtpd[12980]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:33:31 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 12980 exit status 1
Feb 28 22:33:31 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:34:31 hostname postfix/smtpd[12996]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:34:31 hostname postfix/smtpd[12996]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:34:32 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 12996 exit status 1
Feb 28 22:34:32 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:35:32 hostname postfix/smtpd[12997]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:35:32 hostname postfix/smtpd[12997]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:35:33 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 12997 exit status 1
Feb 28 22:35:33 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:36:33 hostname postfix/smtpd[13001]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:36:33 hostname postfix/smtpd[13001]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:36:34 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13001 exit status 1
Feb 28 22:36:34 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:37:34 hostname postfix/smtpd[13002]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:37:34 hostname postfix/smtpd[13002]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:37:35 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13002 exit status 1
Feb 28 22:37:35 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:38:35 hostname postfix/smtpd[13010]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:38:35 hostname postfix/smtpd[13010]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:38:36 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13010 exit status 1
Feb 28 22:38:36 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:39:36 hostname postfix/smtpd[13023]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:39:36 hostname postfix/smtpd[13023]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:39:37 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13023 exit status 1
Feb 28 22:39:37 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:40:37 hostname postfix/smtpd[13027]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:40:37 hostname postfix/smtpd[13027]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:40:38 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13027 exit status 1
Feb 28 22:40:38 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:41:38 hostname postfix/smtpd[13028]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:41:38 hostname postfix/smtpd[13028]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:41:39 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13028 exit status 1
Feb 28 22:41:39 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:42:39 hostname postfix/smtpd[13032]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:42:39 hostname postfix/smtpd[13032]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:42:40 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13032 exit status 1
Feb 28 22:42:40 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:43:40 hostname postfix/smtpd[13041]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:43:40 hostname postfix/smtpd[13041]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:43:41 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13041 exit status 1
Feb 28 22:43:41 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:44:41 hostname postfix/smtpd[13053]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:44:41 hostname postfix/smtpd[13053]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:44:42 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13053 exit status 1
Feb 28 22:44:42 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:45:42 hostname postfix/smtpd[13054]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:45:42 hostname postfix/smtpd[13054]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:45:43 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13054 exit status 1
Feb 28 22:45:43 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:46:43 hostname postfix/smtpd[13058]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:46:43 hostname postfix/smtpd[13058]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:46:44 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13058 exit status 1
Feb 28 22:46:44 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:47:44 hostname postfix/smtpd[13059]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:47:44 hostname postfix/smtpd[13059]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:47:45 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13059 exit status 1
Feb 28 22:47:45 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:48:45 hostname postfix/smtpd[13071]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:48:45 hostname postfix/smtpd[13071]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:48:46 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13071 exit status 1
Feb 28 22:48:46 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:49:46 hostname postfix/smtpd[13080]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:49:46 hostname postfix/smtpd[13080]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:49:47 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13080 exit status 1
Feb 28 22:49:47 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:50:47 hostname postfix/smtpd[13084]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:50:47 hostname postfix/smtpd[13084]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:50:48 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13084 exit status 1
Feb 28 22:50:48 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:51:48 hostname postfix/smtpd[13085]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:51:48 hostname postfix/smtpd[13085]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:51:49 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13085 exit status 1
Feb 28 22:51:49 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:52:49 hostname postfix/smtpd[13089]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:52:49 hostname postfix/smtpd[13089]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:52:50 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13089 exit status 1
Feb 28 22:52:50 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:53:50 hostname postfix/smtpd[13098]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:53:50 hostname postfix/smtpd[13098]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:53:51 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13098 exit status 1
Feb 28 22:53:51 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:54:51 hostname postfix/smtpd[13110]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:54:51 hostname postfix/smtpd[13110]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:54:52 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13110 exit status 1
Feb 28 22:54:52 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:55:52 hostname postfix/smtpd[13111]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:55:52 hostname postfix/smtpd[13111]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:55:53 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13111 exit status 1
Feb 28 22:55:53 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:56:53 hostname postfix/smtpd[13115]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:56:53 hostname postfix/smtpd[13115]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:56:54 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13115 exit status 1
Feb 28 22:56:54 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:57:54 hostname postfix/smtpd[13116]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:57:54 hostname postfix/smtpd[13116]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:57:55 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13116 exit status 1
Feb 28 22:57:55 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:58:55 hostname postfix/smtpd[13132]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:58:55 hostname postfix/smtpd[13132]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:58:56 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13132 exit status 1
Feb 28 22:58:56 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 22:59:56 hostname postfix/smtpd[13202]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 22:59:56 hostname postfix/smtpd[13202]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 22:59:57 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13202 exit status 1
Feb 28 22:59:57 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 23:00:57 hostname postfix/smtpd[13214]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 23:00:57 hostname postfix/smtpd[13214]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 23:00:58 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13214 exit status 1
Feb 28 23:00:58 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 23:01:58 hostname postfix/smtpd[13217]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 23:01:58 hostname postfix/smtpd[13217]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 23:01:59 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13217 exit status 1
Feb 28 23:01:59 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 23:02:59 hostname postfix/smtpd[13221]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 23:02:59 hostname postfix/smtpd[13221]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 23:03:00 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13221 exit status 1
Feb 28 23:03:00 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 23:04:00 hostname postfix/smtpd[13230]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 23:04:00 hostname postfix/smtpd[13230]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 23:04:01 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13230 exit status 1
Feb 28 23:04:01 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 23:05:01 hostname postfix/smtpd[13242]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 23:05:01 hostname postfix/smtpd[13242]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 23:05:02 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13242 exit status 1
Feb 28 23:05:02 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 23:06:02 hostname postfix/smtpd[13246]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 23:06:02 hostname postfix/smtpd[13246]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 23:06:03 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13246 exit status 1
Feb 28 23:06:03 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 23:07:03 hostname postfix/smtpd[13247]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 23:07:03 hostname postfix/smtpd[13247]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 23:07:04 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13247 exit status 1
Feb 28 23:07:04 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 23:08:04 hostname postfix/smtpd[13251]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 23:08:04 hostname postfix/smtpd[13251]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 23:08:05 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13251 exit status 1
Feb 28 23:08:05 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 23:09:05 hostname postfix/smtpd[13260]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 23:09:05 hostname postfix/smtpd[13260]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 23:09:06 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13260 exit status 1
Feb 28 23:09:06 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 23:10:06 hostname postfix/smtpd[13272]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 23:10:06 hostname postfix/smtpd[13272]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 23:10:07 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13272 exit status 1
Feb 28 23:10:07 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 23:11:07 hostname postfix/smtpd[13273]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 23:11:07 hostname postfix/smtpd[13273]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 23:11:08 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13273 exit status 1
Feb 28 23:11:08 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 23:12:08 hostname postfix/smtpd[13277]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 23:12:08 hostname postfix/smtpd[13277]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 23:12:09 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13277 exit status 1
Feb 28 23:12:09 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 23:13:09 hostname postfix/smtpd[13278]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 23:13:09 hostname postfix/smtpd[13278]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 23:13:10 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13278 exit status 1
Feb 28 23:13:10 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 23:14:10 hostname postfix/smtpd[13290]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 23:14:10 hostname postfix/smtpd[13290]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 23:14:11 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13290 exit status 1
Feb 28 23:14:11 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 23:15:11 hostname postfix/smtpd[13299]: warning: database /etc/postfix/rbl_override.db is older than source file /etc/postfix/rbl_override
Feb 28 23:15:11 hostname postfix/smtpd[13299]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Feb 28 23:15:12 hostname postfix/master[12823]: warning: process /usr/libexec/postfix/smtpd pid 13299 exit status 1
Feb 28 23:15:12 hostname postfix/master[12823]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Feb 28 23:15:29 hostname postfix/postfix-script[13305]: stopping the Postfix mail system
Feb 28 23:15:29 hostname postfix/master[12823]: terminating on signal 15
Feb 28 23:15:29 hostname postfix/postfix-script[13356]: starting the Postfix mail system
Feb 28 23:15:29 hostname postfix/master[13357]: daemon started -- version 2.5.6, configuration /etc/postfix

Feb 28 23:01:01 hostname crond(pam_unix)[13215]: session opened for user root by (uid=0)
Feb 28 23:01:01 hostname crond(pam_unix)[13215]: session closed for user root
Feb 28 23:02:01 hostname crond(pam_unix)[13218]: session opened for user root by (uid=0)
Feb 28 23:02:02 hostname crond(pam_unix)[13218]: session closed for user root
Feb 28 23:04:01 hostname crond(pam_unix)[13231]: session opened for user root by (uid=0)
Feb 28 23:04:01 hostname crond(pam_unix)[13231]: session closed for user root
Feb 28 23:06:01 hostname crond(pam_unix)[13243]: session opened for user root by (uid=0)
Feb 28 23:06:01 hostname crond(pam_unix)[13243]: session closed for user root
Feb 28 23:08:01 hostname crond(pam_unix)[13248]: session opened for user root by (uid=0)
Feb 28 23:08:02 hostname crond(pam_unix)[13248]: session closed for user root
Feb 28 23:10:01 hostname crond(pam_unix)[13269]: session opened for user root by (uid=0)
Feb 28 23:10:01 hostname crond(pam_unix)[13269]: session closed for user root
Feb 28 23:12:01 hostname crond(pam_unix)[13274]: session opened for user root by (uid=0)
Feb 28 23:12:02 hostname crond(pam_unix)[13274]: session closed for user root
Feb 28 23:14:01 hostname crond(pam_unix)[13287]: session opened for user root by (uid=0)
Feb 28 23:14:01 hostname crond(pam_unix)[13287]: session closed for user root
Feb 28 23:15:29 hostname postfix:  succeeded
Feb 28 23:15:29 hostname postfix:  succeeded
Feb 28 23:16:01 hostname crond(pam_unix)[13364]: session opened for user root by (uid=0)
Feb 28 23:16:01 hostname crond(pam_unix)[13364]: session closed for user root
SOLUTION
Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Avatar of sunhux

ASKER


Done the above two, don't get those errors anymore but incoming emails still not
received (using 'mailq', it says "mail queue is empty'
[postfix]$ mailq
Mail queue is empty


 let me know which logs you would like
An updated view of the same logs as well as the main.cf would be helpful.
Avatar of sunhux

ASKER

# mailq
Mail queue is empty

If I wait a while after restarting postfix, maillog would indicate the same "
 " fatal : parameter smtpd_recipient_restrictions " error, so removing the
commas did not help

# netstat -antp | grep 25 | grep -i listen
tcp        0      0 0.0.0.0:25                  0.0.0.0:*                   LISTEN      21187/master
[root@postfix]# ps -ef | grep 21187
root     21187     1  0 10:56 ?        00:00:00 /usr/libexec/postfix/master
postfix  21188 21187  0 10:56 ?        00:00:00 qmgr -l -t fifo -u
postfix  23774 21187  0 17:35 ?        00:00:00 pickup -l -t fifo -u
postfix  24000 21187  0 18:03 ?        00:00:00 showq -t unix -u
root     24004 21187  0 18:03 ?        00:00:00 smtpd -n smtp -t inet -u -o stress  -o receive_override_options no_address_mappings
root     24006 23967  0 18:03 pts/0    00:00:00 grep 21187



# grep -v "#" main.cf

soft_bounce = no
queue_directory = /pop3/spool/postfix
command_directory = /usr/sbin
program_directory = /usr/sbin

daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
mail_owner = postfix
default_privs = nobody
myhostname = hostname.postifxsvr_domain.com


mydomain = postifxsvr_domain.com
myorigin = $myhostname
inet_interfaces = all


mydestinatin = $myhostname, $mydomain, localhost
mydestination = $myhostname, localhost.$mydomain, $mydomain, localhost

default_transport = smtp

smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_client = yes
local_recipient_maps =
unknown_local_recipient_reject_code = 550
mynetworks = 172.18.20.0/24, 127.0.0.0/8, 202.6.163.0/24

smtpd_recipient_restrictions = permit_mynetworks
                               permit_sasl_authenticated
                               check_client_access hash:/etc/postfix/rbl_override
                                reject_rbl_client dsn.rfc-ignorant.org
                                permit

relay_domains = $mydestination
relay_recipient_maps =
message_size_limit = 51200000
bounce_size_limit = 65536
header_size_limit = 32768
smtpd_recipient_limit = 500
smtpd_timeout = 360
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases

mail_spool_directory = /pop3/spool/mail
mailbox_command = /usr/bin/procmail
smtpd_banner = $myhostname ESMTP POSTFIX
debug_peer_level = 2
debug_peer_list = a_sending_domain.com.sg
debugger_command = /usr/bin/strace -p $process_id -o /tmp/smtpd.$process_id & sleep 5


sendmail_path = /usr/sbin/sendmail.postfix
newaliases_path = /usr/bin/newaliases.postfix
mailq_path = /usr/bin/mailq.postfix
setgid_group = postdrop
html_directory = /usr/share/doc/postfix-2.5.6-documentation/html
manpage_directory = /usr/share/man
sample_directory = /etc/postfix

readme_directory = /usr/share/doc/postfix-2.5.6-documentation/readme
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases



# grep -v "#" master.cf
smtp      inet  n       -       n       -       -       smtpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
        -o smtp_fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
retry     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache


==========================  latest maillog ===============================

Mar  1 17:47:12 hostname postfix/smtpd[23840]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Mar  1 17:47:13 hostname postfix/master[21187]: warning: process /usr/libexec/postfix/smtpd pid 23840 exit status 1
Mar  1 17:47:13 hostname postfix/master[21187]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Mar  1 17:48:13 hostname postfix/smtpd[23844]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Mar  1 17:48:14 hostname postfix/master[21187]: warning: process /usr/libexec/postfix/smtpd pid 23844 exit status 1
Mar  1 17:48:14 hostname postfix/master[21187]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Mar  1 17:49:14 hostname postfix/smtpd[23849]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Mar  1 17:49:15 hostname postfix/master[21187]: warning: process /usr/libexec/postfix/smtpd pid 23849 exit status 1
Mar  1 17:49:15 hostname postfix/master[21187]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Mar  1 17:50:15 hostname postfix/smtpd[23865]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Mar  1 17:50:16 hostname postfix/master[21187]: warning: process /usr/libexec/postfix/smtpd pid 23865 exit status 1
Mar  1 17:50:16 hostname postfix/master[21187]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Mar  1 17:51:16 hostname postfix/smtpd[23866]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Mar  1 17:51:17 hostname postfix/master[21187]: warning: process /usr/libexec/postfix/smtpd pid 23866 exit status 1
Mar  1 17:51:17 hostname postfix/master[21187]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Mar  1 17:52:17 hostname postfix/smtpd[23870]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Mar  1 17:52:18 hostname postfix/master[21187]: warning: process /usr/libexec/postfix/smtpd pid 23870 exit status 1
Mar  1 17:52:18 hostname postfix/master[21187]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Mar  1 17:53:18 hostname postfix/smtpd[23871]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Mar  1 17:53:19 hostname postfix/master[21187]: warning: process /usr/libexec/postfix/smtpd pid 23871 exit status 1
Mar  1 17:53:19 hostname postfix/master[21187]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Mar  1 17:54:19 hostname postfix/smtpd[23883]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Mar  1 17:54:20 hostname postfix/master[21187]: warning: process /usr/libexec/postfix/smtpd pid 23883 exit status 1
Mar  1 17:54:20 hostname postfix/master[21187]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Mar  1 17:55:20 hostname postfix/smtpd[23892]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Mar  1 17:55:21 hostname postfix/master[21187]: warning: process /usr/libexec/postfix/smtpd pid 23892 exit status 1
Mar  1 17:55:21 hostname postfix/master[21187]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Mar  1 17:56:21 hostname postfix/smtpd[23896]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Mar  1 17:56:22 hostname postfix/master[21187]: warning: process /usr/libexec/postfix/smtpd pid 23896 exit status 1
Mar  1 17:56:22 hostname postfix/master[21187]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Mar  1 17:57:22 hostname postfix/smtpd[23897]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Mar  1 17:57:23 hostname postfix/master[21187]: warning: process /usr/libexec/postfix/smtpd pid 23897 exit status 1
Mar  1 17:57:23 hostname postfix/master[21187]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Mar  1 17:58:23 hostname postfix/smtpd[23901]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Mar  1 17:58:24 hostname postfix/master[21187]: warning: process /usr/libexec/postfix/smtpd pid 23901 exit status 1
Mar  1 17:58:24 hostname postfix/master[21187]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Mar  1 17:59:24 hostname postfix/smtpd[23910]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Mar  1 17:59:25 hostname postfix/master[21187]: warning: process /usr/libexec/postfix/smtpd pid 23910 exit status 1
Mar  1 17:59:25 hostname postfix/master[21187]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Mar  1 18:00:25 hostname postfix/smtpd[23922]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Mar  1 18:00:26 hostname postfix/master[21187]: warning: process /usr/libexec/postfix/smtpd pid 23922 exit status 1
Mar  1 18:00:26 hostname postfix/master[21187]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Mar  1 18:01:26 hostname postfix/smtpd[23925]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Mar  1 18:01:27 hostname postfix/master[21187]: warning: process /usr/libexec/postfix/smtpd pid 23925 exit status 1
Mar  1 18:01:27 hostname postfix/master[21187]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Mar  1 18:02:27 hostname postfix/smtpd[23929]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Mar  1 18:02:28 hostname postfix/master[21187]: warning: process /usr/libexec/postfix/smtpd pid 23929 exit status 1
Mar  1 18:02:28 hostname postfix/master[21187]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Mar  1 18:03:28 hostname postfix/smtpd[24004]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
Mar  1 18:03:29 hostname postfix/master[21187]: warning: process /usr/libexec/postfix/smtpd pid 24004 exit status 1
Mar  1 18:03:29 hostname postfix/master[21187]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Mar  1 18:04:16 hostname postfix/postfix-script[24024]: stopping the Postfix mail system
Mar  1 18:04:16 hostname postfix/master[21187]: terminating on signal 15
Mar  1 18:04:16 hostname postfix/postfix-script[24075]: starting the Postfix mail system
Mar  1 18:04:16 hostname postfix/master[24076]: daemon started -- version 2.5.6, configuration /etc/postfix
SOLUTION
Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Avatar of sunhux

ASKER

Ok, will put back "reject_unauth_destination".


Btw, I've found from another working postfix server (not set up by me)
where there's comma at the end of each of the line (except the last line)
in smtpd_recipient_restrictions :

smtpd_recipient_restrictions = permit_mynetworks,
                               permit_sasl_authenticated,
                               check_client_access hash:/etc/postfix/rbl_override,
                               reject_unauth_destination,
                                reject_rbl_client dsn.rfc-ignorant.org,
                                permit

I'm now back home & have no access to the postfix server remotely.
In the meantime, is there any further suggestions you can provide to
help further troubleshoot this case of no incoming emails were found
in the mailbox of both root & another Unix id of this postfix server (ie
when I entered 'mailq', it reported as 'mail queue is empty' ?

We're several hours apart in timezone, so would be good to try out
as many possibilities each time
Yup, commas are ok - I just wasn't sure about that - I saw complaints in your maillog about lack of (for example) reject_unauth_domain but I saw it in your main.cf. I didn't know you deleted it :) My guess was some syntax error connected with commas.

mailq output "mail queue is empty" means, that you don't have any emails in mail queue waiting for sending. That's not bad. Actually, it's quite good :)
Let's just wait for you to make necessary changes to your main.cf (as for now - adding reject_unauth_destination). Then, we'll see if that solves your problem (it should) or if there are some new error messages.
Avatar of sunhux

ASKER


Just before I add in  "reject_unauth_destination" to main.cf, the latest maillog was :

 # tail -33 maillog
Mar  3 16:05:44 hostname postfix/local[8905]: BFCB520005B: to=<root@hostname.portalcity-tech.com>, orig_to=<a_postfix_svr_unixid@mypostfix_domain.com>, relay=local, delay=1.3, delays=0.31/0.01/0/0.99, dsn=5.4.6, status=bounced (alias database loop for root)
Mar  3 16:05:44 hostname postfix/cleanup[8899]: 2EE7C200034: message-id=<20110303080544.2EE7C200034@hostname.portalcity-tech.com>
Mar  3 16:05:44 hostname postfix/local[8901]: warning: alias database loop for root
Mar  3 16:05:44 hostname postfix/local[8900]: 2A90D200062: to=<root@hostname.portalcity-tech.com>, orig_to=<a_postfix_svr_unixid@mypostfix_domain.com>, relay=local, delay=1.2, delays=0.25/0.64/0/0.26, dsn=5.4.6, status=bounced (alias database loop for root)
Mar  3 16:05:44 hostname postfix/qmgr[31181]: F34D520006A: from=<>, size=4020, nrcpt=1 (queue active)
Mar  3 16:05:44 hostname postfix/bounce[8907]: D324B20005C: sender non-delivery notification: F34D520006A
Mar  3 16:05:44 hostname postfix/cleanup[8911]: 4048620005E: message-id=<20110303080544.4048620005E@hostname.portalcity-tech.com>
Mar  3 16:05:44 hostname postfix/bounce[8902]: BFCB520005B: sender non-delivery notification: 2EE7C200034
Mar  3 16:05:44 hostname postfix/local[8901]: 2A96A200063: to=<root@hostname.portalcity-tech.com>, orig_to=<a_postfix_svr_unixid@mypostfix_domain.com>, relay=local, delay=1.3, delays=0.25/0.84/0/0.19, dsn=5.4.6, status=bounced (alias database loop for root)
Mar  3 16:05:44 hostname postfix/qmgr[31181]: 2EE7C200034: from=<>, size=4389, nrcpt=1 (queue active)
Mar  3 16:05:44 hostname postfix/cleanup[8903]: 5D781200060: message-id=<20110303080544.5D781200060@hostname.portalcity-tech.com>
Mar  3 16:05:44 hostname postfix/qmgr[31181]: BFCB520005B: removed
Mar  3 16:05:44 hostname postfix/qmgr[31181]: D324B20005C: removed
Mar  3 16:05:44 hostname postfix/qmgr[31181]: 4048620005E: from=<>, size=4020, nrcpt=1 (queue active)
Mar  3 16:05:44 hostname postfix/bounce[8908]: 2A90D200062: sender non-delivery notification: 4048620005E
Mar  3 16:05:44 hostname postfix/bounce[8904]: 2A96A200063: sender non-delivery notification: 5D781200060
Mar  3 16:05:44 hostname postfix/qmgr[31181]: 5D781200060: from=<>, size=4403, nrcpt=1 (queue active)
Mar  3 16:05:44 hostname postfix/qmgr[31181]: 2A96A200063: removed
Mar  3 16:05:44 hostname postfix/qmgr[31181]: 2A90D200062: removed
Mar  3 16:05:48 hostname postfix/smtp[8914]: 4048620005E: to=<prvs=036be0f48=a_sender_id@sender_domain.com.sg>, relay=gate1.sending_domain.com.sg[203.126.130.157]:25, delay=3.9, delays=0.13/0.12/3.5/0.12, dsn=2.0.0, status=sent (250 ok:  Message 75981797 accepted)
Mar  3 16:05:48 hostname postfix/qmgr[31181]: 4048620005E: removed
Mar  3 16:06:14 hostname postfix/smtp[8910]: connect to gate2.sending_domain.com.sg[203.126.130.164]:25: Connection timed out
Mar  3 16:06:14 hostname postfix/smtp[8910]: DCF76200068: to=<prvs=036be0f48=a_sender_id@sender_domain.com.sg>, relay=gate1.sending_domain.com.sg[203.126.130.157]:25, delay=30, delays=0.09/0.04/30/0.08, dsn=2.0.0, status=sent (250 ok:  Message 75981906 accepted)
Mar  3 16:06:14 hostname postfix/qmgr[31181]: DCF76200068: removed
Mar  3 16:06:14 hostname postfix/smtp[8912]: connect to gate2.sending_domain.com.sg[203.126.130.164]:25: Connection timed out
Mar  3 16:06:14 hostname postfix/smtp[8913]: connect to gate2.sending_domain.com.sg[203.126.130.164]:25: Connection timed out
Mar  3 16:06:14 hostname postfix/smtp[8912]: F34D520006A: to=<prvs=036be0f48=a_sender_id@sender_domain.com.sg>, relay=gate1.sending_domain.com.sg[203.126.130.157]:25, delay=31, delays=0.27/0.12/30/0.07, dsn=2.0.0, status=sent (250 ok:  Message 75981907 accepted)
Mar  3 16:06:14 hostname postfix/qmgr[31181]: F34D520006A: removed
Mar  3 16:06:14 hostname postfix/smtp[8915]: connect to gate2.sending_domain.com.sg[203.126.130.164]:25: Connection timed out
Mar  3 16:06:14 hostname postfix/smtp[8913]: 2EE7C200034: to=<prvs=036be0f48=a_sender_id@sender_domain.com.sg>, relay=gate1.sending_domain.com.sg[203.126.130.157]:25, delay=31, delays=0.07/0.19/30/0.21, dsn=2.0.0, status=sent (250 ok:  Message 75981908 accepted)
Mar  3 16:06:14 hostname postfix/smtp[8915]: 5D781200060: to=<prvs=036be0f48=a_sender_id@sender_domain.com.sg>, relay=gate1.sending_domain.com.sg[203.126.130.157]:25, delay=30, delays=0.07/0.05/30/0.15, dsn=2.0.0, status=sent (250 ok:  Message 75981909 accepted)
Mar  3 16:06:14 hostname postfix/qmgr[31181]: 5D781200060: removed
Mar  3 16:06:14 hostname postfix/qmgr[31181]: 2EE7C200034: removed



After I've added in reject_unauth_destination into main.cf & restarted postfix, the
latest maillog & "postconf -n" & main.cf & master.cf are as follows :

# tail -22 maillog
Mar  3 16:05:44 hostname postfix/qmgr[31181]: 5D781200060: from=<>, size=4403, nrcpt=1 (queue active)
Mar  3 16:05:44 hostname postfix/qmgr[31181]: 2A96A200063: removed
Mar  3 16:05:44 hostname postfix/qmgr[31181]: 2A90D200062: removed
Mar  3 16:05:48 hostname postfix/smtp[8914]: 4048620005E: to=<prvs=036be0f48=a_sender_id@sender_domain.com.sg>, relay=gate1.sending_domain.com.sg[203.126.130.157]:25, delay=3.9, delays=0.13/0.12/3.5/0.12, dsn=2.0.0, status=sent (250 ok:  Message 75981797 accepted)
Mar  3 16:05:48 hostname postfix/qmgr[31181]: 4048620005E: removed
Mar  3 16:06:14 hostname postfix/smtp[8910]: connect to gate2.sending_domain.com.sg[203.126.130.164]:25: Connection timed out
Mar  3 16:06:14 hostname postfix/smtp[8910]: DCF76200068: to=<prvs=036be0f48=a_sender_id@sender_domain.com.sg>, relay=gate1.sending_domain.com.sg[203.126.130.157]:25, delay=30, delays=0.09/0.04/30/0.08, dsn=2.0.0, status=sent (250 ok:  Message 75981906 accepted)
Mar  3 16:06:14 hostname postfix/qmgr[31181]: DCF76200068: removed
Mar  3 16:06:14 hostname postfix/smtp[8912]: connect to gate2.sending_domain.com.sg[203.126.130.164]:25: Connection timed out
Mar  3 16:06:14 hostname postfix/smtp[8913]: connect to gate2.sending_domain.com.sg[203.126.130.164]:25: Connection timed out
Mar  3 16:06:14 hostname postfix/smtp[8912]: F34D520006A: to=<prvs=036be0f48=a_sender_id@sender_domain.com.sg>, relay=gate1.sending_domain.com.sg[203.126.130.157]:25, delay=31, delays=0.27/0.12/30/0.07, dsn=2.0.0, status=sent (250 ok:  Message 75981907 accepted)
Mar  3 16:06:14 hostname postfix/qmgr[31181]: F34D520006A: removed
Mar  3 16:06:14 hostname postfix/smtp[8915]: connect to gate2.sending_domain.com.sg[203.126.130.164]:25: Connection timed out
Mar  3 16:06:14 hostname postfix/smtp[8913]: 2EE7C200034: to=<prvs=036be0f48=a_sender_id@sender_domain.com.sg>, relay=gate1.sending_domain.com.sg[203.126.130.157]:25, delay=31, delays=0.07/0.19/30/0.21, dsn=2.0.0, status=sent (250 ok:  Message 75981908 accepted)
Mar  3 16:06:14 hostname postfix/smtp[8915]: 5D781200060: to=<prvs=036be0f48=a_sender_id@sender_domain.com.sg>, relay=gate1.sending_domain.com.sg[203.126.130.157]:25, delay=30, delays=0.07/0.05/30/0.15, dsn=2.0.0, status=sent (250 ok:  Message 75981909 accepted)
Mar  3 16:06:14 hostname postfix/qmgr[31181]: 5D781200060: removed
Mar  3 16:06:14 hostname postfix/qmgr[31181]: 2EE7C200034: removed
Mar  3 16:07:34 hostname postfix/postfix-script[8960]: stopping the Postfix mail system
Mar  3 16:07:35 hostname postfix/master[31180]: terminating on signal 15
Mar  3 16:07:36 hostname postfix/postfix-script[9011]: starting the Postfix mail system
Mar  3 16:07:36 hostname postfix/master[9012]: daemon started -- version 2.5.6, configuration /etc/postfix


Will send u the main.cf & master.cf later

Looks like everything is ok.
There are some timeouts to gate2 server, but it doesn't look they are postfix related.
SOLUTION
Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Avatar of sunhux

ASKER


mailq now shows something but I'm not sure if it's outgoing or incoming mails
to my postfix server :


a_unixid#  mailq
-Queue ID- --Size-- ----Arrival Time---- -Sender/Recipient-------
F34D520006A*    4020 Thu Mar  3 16:05:43  MAILER-DAEMON
                                         prvs=036be0f48=a_sender_id@sender_domain.com.sg

5D781200060*    4403 Thu Mar  3 16:05:44  MAILER-DAEMON
                                         prvs=036be0f48=a_sender_id@sender_domain.com.sg

DCF76200068*    4409 Thu Mar  3 16:05:43  MAILER-DAEMON
                                         prvs=036be0f48=a_sender_id@sender_domain.com.sg




# postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
bounce_size_limit = 65536
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debug_peer_list = mypostfix_domain.com
default_privs = nobody
default_transport = smtp
header_size_limit = 32768
html_directory = /usr/share/doc/postfix-2.5.6-documentation/html
inet_interfaces = all
local_recipient_maps =
mail_owner = postfix
mail_spool_directory = /pop3/spool/mail
mailbox_command = /usr/bin/procmail
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 51200000
mydestination = $myhostname, localhost.$mydomain, $mydomain, localhost
mydomain = mypostfix_domain.com
myhostname = hostname.mypostfix_domain.com
mynetworks = 172.18.20.0/24, 127.0.0.0/8, 202.6.163.0/24
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /pop3/spool/postfix
readme_directory = /usr/share/doc/postfix-2.5.6-documentation/readme
relay_domains = $mydestination
relay_recipient_maps = hash:/etc/postfix/relay_recipients
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP POSTFIX
smtpd_recipient_limit = 500
smtpd_recipient_restrictions = permit_mynetworks,                               permit_sasl_authenticated,                               check_client_access hash:/etc/postfix/rbl_override,                             reject_unauth_destinationreject_rbl_client dsn.rfc-ignorant.org                          permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_timeout = 360
soft_bounce = no
unknown_local_recipient_reject_code = 550



# grep -v "#" master.cf
smtp      inet  n       -       n       -       -       smtpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
        -o smtp_fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
retry     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache

Avatar of sunhux

ASKER


Latest main.cf  listed below just in case :

# grep -v "#" main.cf

soft_bounce = no
queue_directory = /pop3/spool/postfix
command_directory = /usr/sbin
program_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix

data_directory = /var/lib/postfix
mail_owner = postfix
default_privs = nobody

myhostname = hostname.mypostfix_domain.com
mydomain = mypostfix_domain.com
myorigin = $myhostname

inet_interfaces = all
mydestinatin = $myhostname, $mydomain, localhost
mydestination = $myhostname, localhost.$mydomain, $mydomain, localhost

default_transport = smtp

smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_client = yes
local_recipient_maps =

unknown_local_recipient_reject_code = 550



mynetworks = 172.18.20.0/24, 127.0.0.0/8, 202.6.163.0/24

smtpd_recipient_restrictions = permit_mynetworks,
                               permit_sasl_authenticated,
                               check_client_access hash:/etc/postfix/rbl_override,
                                reject_unauth_destination
                                reject_rbl_client dsn.rfc-ignorant.org
                                permit

relay_domains = $mydestination

relay_recipient_maps = hash:/etc/postfix/relay_recipients
message_size_limit = 51200000
bounce_size_limit = 65536
header_size_limit = 32768
smtpd_recipient_limit = 500
smtpd_timeout = 360

alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases

mail_spool_directory = /pop3/spool/mail
mailbox_command = /usr/bin/procmail
smtpd_banner = $myhostname ESMTP POSTFIX

debug_peer_level = 2
debug_peer_list = mypostfix_domain.com
debugger_command = /usr/bin/strace -p $process_id -o /tmp/smtpd.$process_id & sleep 5


sendmail_path = /usr/sbin/sendmail.postfix
newaliases_path = /usr/bin/newaliases.postfix
mailq_path = /usr/bin/mailq.postfix
setgid_group = postdrop
html_directory = /usr/share/doc/postfix-2.5.6-documentation/html

manpage_directory = /usr/share/man
sample_directory = /etc/postfix
readme_directory = /usr/share/doc/postfix-2.5.6-documentation/readme
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
Avatar of sunhux

ASKER


Hi


What should I do next to troubleshoot the case of mails not being received in
my postfix server?
Well, you have to examine your maillog. I don't see any problems with such emails. There are some connection timed out errors, but these are not mails addressed to your server. They come from your postfix.

> Mar  3 16:06:14 hostname postfix/smtp[8915]: connect to gate2.sending_domain.com.sg[203.126.130.164]:25: Connection timed out

This can be for example firewall blocking traffic to port 25 to (or from port 25 from) gate2.sending_domain.com.sg. It doesn't look like postfix (your postfix) related.

Entries with star in mailq output, are "active" emails - they are sent at the moment you run mailq command.

I've checked both these servers (the ones mentioned in your maillog), and I can connect successfully to gate1 (203.126.130.157) but I cannot connect to gate2 (203.126.130.164). As I wrote above - it looks like some firewall is blocking traffic or gate2 is just powered off.

PS "permit" rule in smtpd_recipient_restrictions is not necessary - emails which passed all previous rules are automatically permitted, so you can safely remove this "permit" rule.
Avatar of sunhux

ASKER


Remotely from my home, I was able to
"telnet postfix_server_public_IP_addr 25" :

HELO smtp.mypostfix_domain.com
250 hostname.mypostfix_domain.com
MAIL FROM:<sender_id@external_domain.com.sg>
250 2.1.0 Ok
HELO smtp.mypostfixdomain.com
250 hostname.mypostfixdomain.com
MAIL FROM:<sender_id@external_domain.com.sg>
250 2.1.0 Ok
RCPT TO:<recipient_id@mypostfix_domain.com>
250 2.1.5 Ok

RCPT TO:<root@mypostfix_domain.com>
250 2.1.5 Ok
DATA
354 End data with <CR><LF>.<CR><LF>
line1
line 2
line3
.
250 2.0.0 Ok: queued as BAF8A200034
quit


I recalled last week, from the command line of my postfix server, I was able to :
   "telnet gate1.sending_domain.com 25"

So SMTP is permitted by the firewall in both directions.


From my MS Exchange, I sent a couple of test mails to my
postfix server & they bounced with alias-related errors :

recipient_id@mypostfix_domain.com
#< #5.4.6 X-Postfix; alias database loop for root> #SMTP#

root@mypostfix_domain.com
#< #5.4.6 X-Postfix; alias database loop for postfix> #SMTP#
Avatar of sunhux

ASKER


Or is there something I need to do with the UNIX ids so as to
enable them to be able to receive emails?

mailq : does this read the UNIX ids' mailbox ?

Avatar of sunhux

ASKER

I did a test & will need one more help from you to address the "alias loop " issue :

# telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.localdomain (127.0.0.1).
Escape character is '^]'.
220 mypostfixhostname.mypostfixdomain.com ESMTP POSTFIX
HELO smtp.mypostfixdomain.com
250 mypostfixhostname.mypostfixdomain.com
MAIL FROM:<sender_id@sending_domain.com.sg>
250 2.1.0 Ok
RCPT TO:<myunixid_inpostfix@mypostfix_domain.com>
250 2.1.5 Ok
DATA
354 End data with <CR><LF>.<CR><LF>
testg 1
testg 2
.
250 2.0.0 Ok: queued as B7613200034
QUIT
221 2.0.0 Bye
Connection closed by foreign host.
[root@mypostfix_hostname postfix]# mailq | grep B7613200034  <== nothing returned
[root@mypostfix_hostname postfix]# tail -22 /var/log/maillog
Mar  7 12:12:25 mypostfix_hostname postfix/smtpd[9575]: warning: smtpd_sasl_auth_enable is true, but SASL support is not compiled in
Mar  7 12:14:14 mypostfix_hostname postfix/smtpd[9575]: B7613200034:  <== this is the test mail  client=mypostfix_hostname[127.0.0.1]
Mar  7 12:14:28 mypostfix_hostname postfix/cleanup[9594]: B7613200034: message-id=<20110307041414.B7613200034@mypostfixhostname.mypostfixdomain.com>
Mar  7 12:14:28 mypostfix_hostname postfix/qmgr[9595]: B7613200034: from=<sender_id@sending_domain.com.sg>, size=398, nrcpt=1 (queue active)
Mar  7 12:14:28 mypostfix_hostname postfix/local[9596]: warning: alias database loop for root
Mar  7 12:14:28 mypostfix_hostname postfix/local[9596]: B7613200034: to=<root@mypostfixhostname.mypostfixdomain.com>, orig_to=<myunixid_inpostfix@mypostfix_domain.com>, relay=local, delay=32, delays=32/0.01/0/0.05, dsn=5.4.6, status=bounced (alias database loop for root)
Mar  7 12:14:28 mypostfix_hostname postfix/cleanup[9594]: 60A3B20005C: message-id=<20110307041428.60A3B20005C@mypostfixhostname.mypostfixdomain.com>
Mar  7 12:14:28 mypostfix_hostname postfix/qmgr[9595]: 60A3B20005C: from=<>, size=2355, nrcpt=1 (queue active)
Mar  7 12:14:28 mypostfix_hostname postfix/bounce[9598]: B7613200034: sender non-delivery notification: 60A3B20005C
Mar  7 12:14:28 mypostfix_hostname postfix/qmgr[9595]: B7613200034: removed
Mar  7 12:14:28 mypostfix_hostname postfix/smtp[9599]: 60A3B20005C: to=<sender_id@sending_domain.com.sg>, relay=gate1.ncs.com.sg[203.126.130.157]:25, delay=0.35, delays=0.05/0.01/0.25/0.05, dsn=2.0.0, status=sent (250 ok:  Message 76376872 accepted)
Post output of "grep root /etc/postfix/aliases" command.
SOLUTION
Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Avatar of sunhux

ASKER


" grep root /etc/aliases " gave:
# For various security reasons, postfix WILL NOT deliver mail as root, so
# ensure that the root alias is aliased to a HUMAN user, as otherwise
postmaster: root
postfix:      root
myunixid:            root
asp_apps:      root
ipublicr:      root
ssstech:      root
bin:            root
daemon:            root
games:            root
ingres:            root
nobody:            root
system:            root
toor:            root
foo:            root
falken:            root
admin:            root
manager:      root
dumper:            root
operator:      root
decode:            root
moof:            root
moog:            root
noc:            root
security:      root
hostmaster:      root
usenet:            root
webmaster:      root
uucp:            root
ftp:            root
# Person who should get root's mail.  This alias
root:            postfix
# The root alias *must* exist under postfix because
# touch a spool file which is UID/GID root
# The mapping to the postfix user is to ensure that root's mail
postmaster:     root
bin:            root
daemon:         root
adm:            root
lp:             root
sync:           root
shutdown:       root
halt:           root
mail:           root
news:           root
uucp:           root
operator:       root
games:          root
gopher:         root
ftp:            root
nobody:         root
radiusd:        root
nut:            root
dbus:           root
vcsa:           root
canna:          root
wnn:            root
rpm:            root
nscd:           root
pcap:           root
apache:         root
webalizer:      root
dovecot:        root
fax:            root
quagga:         root
radvd:          root
pvm:            root
amanda:         root
privoxy:        root
ident:          root
named:          root
xfs:            root
gdm:            root
mailnull:       root
postgres:       root
sshd:           root
smmsp:          root
postfix:        root
netdump:        root
ldap:           root
squid:          root
ntp:            root
mysql:          root
desktop:        root
rpcuser:        root
rpc:            root
nfsnobody:      root
ingres:         root
system:         root
toor:           root
manager:        root
dumper:         root
abuse:          root
webmaster:      root
noc:            root
security:       root
hostmaster:     root
decode:         root
# Person who should get root's mail
# root:           root@mypostfix_domain.com


while
" grep root /etc/postfix/aliases "  gave:

postmaster:      root
bin:            root
daemon:            root
adm:            root
lp:            root
sync:            root
shutdown:      root
halt:            root
mail:            root
news:            root
uucp:            root
operator:      root
games:            root
gopher:            root
ftp:            root
nobody:            root
radiusd:      root
nut:            root
dbus:            root
vcsa:            root
canna:            root
wnn:            root
rpm:            root
nscd:            root
pcap:            root
apache:            root
webalizer:      root
dovecot:      root
fax:            root
quagga:            root
radvd:            root
pvm:            root
amanda:            root
privoxy:      root
ident:            root
named:            root
xfs:            root
gdm:            root
mailnull:      root
postgres:      root
sshd:            root
smmsp:            root
postfix:      root
netdump:      root
ldap:            root
squid:            root
ntp:            root
mysql:            root
desktop:      root
rpcuser:      root
rpc:            root
nfsnobody:      root
ingres:            root
system:            root
toor:            root
manager:      root
dumper:            root
abuse:            root
webmaster:      root
noc:            root
security:      root
hostmaster:      root
decode:            root
# Person who should get root's mail
#root:            mark


So where did I go wrong ?
Avatar of sunhux

ASKER


Also, is "mailq" reading from my standard/usual Unix id's mailbox ?

Is there any setting / variable (as given by "set" command) that tells
mailq where to read the mails/mailbox from?
Avatar of sunhux

ASKER

Using mutt on the postfix server now reveals the
mails have been received.  Next is to get Outlook
client to be able to retrieve mails from this Postfix