On 12/20/2009 3:08 AM, Mehul Ved wrote:
You'll need to share details of your config and unaltered log entries
showing the problem.

http://www.postfix.org/DEBUG_README.html#mail

Here's the logs which shows the time mismatch http://pastebin.ca/1720853

Your original complaint is that postfix is not sending or receiving mail. The only evidence I see of that in the log file is

Dec 19 21:21:42 www postfix/smtpd[18342]: NOQUEUE: reject: RCPT from unknown[190.2.225.89]: 550 5.1.1 <n...@hitechplast.net>: Recipient address rejected: User unknown in local recipient table; from=<moonli...@riscy.monsanto.com> to=<n...@hitechplast.


So...
1. TURN OFF VERBOSE LOGGING
2. show some evidence of postfix not sending or receiving mail.
3. show the contents of master.cf

I see that postdrop and smtpd log time differently. Although this is somewhat annoying, it rarely leads to any operational problems. What leads you to believe this causes a problem with accepting or delivering mail?

Turn off verbose logging and show some more logs. Don't show verbose logs unless you are specifically asked for them. 99.9% of postfix problems are easily diagnosed with normal logging.
http://www.postfix.org/DEBUG_README.html


$ postconf -n
smtp_use_tls = yes

This parameter is deprecated.  Replace it with
smtp_tls_security_level = may
http://www.postfix.org/TLS_README.html
but this won't cause problems except in rare cases where the receiving system offers STARTTLS but the receiver's TLS doesn't work.

smtpd_recipient_restrictions =
permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination

OK.

smtpd_use_tls = yes

This parameter is deprecated.  Replace it with
smtpd_tls_security_level = may
http://www.postfix.org/TLS_README.html
but this won't cause problems except in rare cases where the sender has a broken TLS implementation.

$ qshape | head
                                         T  5 10 20 40  80 160 320 640 1280 
1280+
                                TOTAL 6598  3 15 17 45 125 293 372 366 1417  
3945
           www.progresspartners.co.in 5537  3 14 16 44 118 285 288 352 1222  
3195
                localhost.localdomain  668  0  0  0  0   0   0  57   0  136   
475

Looks like a lot of deferred mail, even for localhost. Without corresponding logging, this is meaningless.

$ pflogsumm -d today /var/log/maillog

Per-Hour Traffic Summary
     time          received  delivered   deferred    bounced     rejected
     --------------------------------------------------------------------
     0000-0100         207        361         14          3         70
     0100-0200         157         63          0         16        133
     0200-0300          83          0          0          0        239
     0300-0400          67          0          0          0        241
     0400-0500          64          0          0          0        177
     0500-0600          32          0          0          0        194
     0600-0700          51          0          0          0        217
     0700-0800          41          0          0          0        213
     0800-0900          46          0          0          0        189
     0900-1000         136          0          0          0        219
     1000-1100         304         91         14         10        251
     1100-1200         215          0          0          0        219
     1200-1300         331          0          0          0        470
     1300-1400         336         74          5          1        309
     1400-1500         359         95          2          1        330
     1500-1600         331          0          0          0        406
     1600-1700         302          0          0          0        363

Curious. This shows mail being received, but very few delivery attempts. Logs?

Are you using a content_filter or Mailscanner software? Any upgrades run on this server recently? Any obvious signs of postfix trouble?
http://www.postfix.org/DEBUG_README.html#logging


  --  Noel Jones

Reply via email to