On Mon, Dec 21, 2009 at 5:27 AM, Noel Jones <njo...@megan.vbhcs.org> wrote: > Your original complaint is that postfix is not sending or receiving mail. > The only evidence I see of that in the log file is > > Dec 19 21:21:42 www postfix/smtpd[18342]: NOQUEUE: reject: RCPT from > unknown[190.2.225.89]: 550 5.1.1 <n...@hitechplast.net>: Recipient address > rejected: User unknown in local recipient table; > from=<moonli...@riscy.monsanto.com> to=<n...@hitechplast.
Pasting more logs from previous day > So... > 1. TURN OFF VERBOSE LOGGING I haven't enabled verbose logging, I checked both master.cf and main.cf but there's no verbose logging enabled. Or am I missing something? > 2. show some evidence of postfix not sending or receiving mail. logs after the problem occurred - http://pastebin.ca/1722318 logs before the problem occurred - http://pastebin.ca/1722322 I couldn't paste the whole log as the file is 50mb in size. Each day's logs come out to 5MB+ too. > 3. show the contents of master.cf http://pastebin.ca/1722112 > I see that postdrop and smtpd log time differently. Although this is > somewhat annoying, it rarely leads to any operational problems. What leads > you to believe this causes a problem with accepting or delivering mail? > > Turn off verbose logging and show some more logs. Don't show verbose logs > unless you are specifically asked for them. 99.9% of postfix problems are > easily diagnosed with normal logging. > http://www.postfix.org/DEBUG_README.html > >> >> $ postconf -n >> smtp_use_tls = yes > > This parameter is deprecated. Replace it with > smtp_tls_security_level = may > http://www.postfix.org/TLS_README.html > but this won't cause problems except in rare cases where the receiving > system offers STARTTLS but the receiver's TLS doesn't work. > >> smtpd_recipient_restrictions = >> permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination > > OK. > >> smtpd_use_tls = yes > > This parameter is deprecated. Replace it with > smtpd_tls_security_level = may > http://www.postfix.org/TLS_README.html > but this won't cause problems except in rare cases where the sender has a > broken TLS implementation. Thank you. Will change those. >> $ qshape | head >> T 5 10 20 40 80 160 320 640 1280 >> 1280+ >> TOTAL 6598 3 15 17 45 125 293 372 366 1417 >> 3945 >> www.progresspartners.co.in 5537 3 14 16 44 118 285 288 352 1222 >> 3195 >> localhost.localdomain 668 0 0 0 0 0 0 57 0 136 >> 475 > > Looks like a lot of deferred mail, even for localhost. Without corresponding > logging, this is meaningless. Not much going to deferred. It's stuck in active queue. $ qshape active | head T 5 10 20 40 80 160 320 640 1280 1280+ TOTAL 736 0 0 0 0 0 0 0 0 191 545 www.progresspartners.co.in 624 0 0 0 0 0 0 0 0 174 450 localhost.localdomain 106 0 0 0 0 0 0 0 0 15 91 saswatabanerjee.com 3 0 0 0 0 0 0 0 0 0 3 hitechplast.net 2 0 0 0 0 0 0 0 0 1 1 hitechplast.co.in 1 0 0 0 0 0 0 0 0 1 0 $ qshape -s active | head T 5 10 20 40 80 160 320 640 1280 1280+ TOTAL 544 0 0 0 0 0 0 0 0 125 419 www.progresspartners.co.in 107 0 0 0 0 0 0 0 0 15 92 hitechplast.co.in 101 0 0 0 0 0 0 0 0 27 74 clearplastics.co.in 40 0 0 0 0 0 0 0 0 9 31 alerts.kotak.com 14 0 0 0 0 0 0 0 0 0 14 MAILER-DAEMON 12 0 0 0 0 0 0 0 0 7 5 gmail.com 10 0 0 0 0 0 0 0 0 3 7 progresspartners.co.in 10 0 0 0 0 0 0 0 0 2 8 hitechplast.net 7 0 0 0 0 0 0 0 0 4 3 $ qshape deferred | head T 5 10 20 40 80 160 320 640 1280 1280+ TOTAL 6 0 0 0 0 0 0 0 0 3 3 castrol.co.in 2 0 0 0 0 0 0 0 0 0 2 ukrtel.net 1 0 0 0 0 0 0 0 0 1 0 kccworld.co.kr 1 0 0 0 0 0 0 0 0 0 1 alerts.kotak.com 1 0 0 0 0 0 0 0 0 1 0 technolution.com 1 0 0 0 0 0 0 0 0 1 0 $ qshape -s deferred | head T 5 10 20 40 80 160 320 640 1280 1280+ TOTAL 6 0 0 0 0 0 0 0 0 3 3 MAILER-DAEMON 3 0 0 0 0 0 0 0 0 3 0 mipak.co.in 2 0 0 0 0 0 0 0 0 0 2 coatingspl.co.in 1 0 0 0 0 0 0 0 0 0 1 >> $ pflogsumm -d today /var/log/maillog >> >> Per-Hour Traffic Summary >> time received delivered deferred bounced rejected >> -------------------------------------------------------------------- >> 0000-0100 207 361 14 3 70 >> 0100-0200 157 63 0 16 133 >> 0200-0300 83 0 0 0 239 >> 0300-0400 67 0 0 0 241 >> 0400-0500 64 0 0 0 177 >> 0500-0600 32 0 0 0 194 >> 0600-0700 51 0 0 0 217 >> 0700-0800 41 0 0 0 213 >> 0800-0900 46 0 0 0 189 >> 0900-1000 136 0 0 0 219 >> 1000-1100 304 91 14 10 251 >> 1100-1200 215 0 0 0 219 >> 1200-1300 331 0 0 0 470 >> 1300-1400 336 74 5 1 309 >> 1400-1500 359 95 2 1 330 >> 1500-1600 331 0 0 0 406 >> 1600-1700 302 0 0 0 363 > > Curious. This shows mail being received, but very few delivery attempts. > Logs? Logs are above. And curiosly the delivery attempts only happen when I restart postfix. It delivers mails for a couple of minutes and then stops again. > Are you using a content_filter or Mailscanner software? Any upgrades run on > this server recently? Any obvious signs of postfix trouble? > http://www.postfix.org/DEBUG_README.html#logging I am running clamd for mail scanning. There were no upgrades on the server.