On 7/7/2011 4:58 PM, mouss wrote:
Le 07/07/2011 21:23, Jeffrey Starin a écrit :
I am using Postfix verions 2.3.3 on a VPS managed by Plesk.

There are two static IPs associated with my install, let's call them
aaa.bbb.ccc.ddd and sss.ttt.uuu.vvv

When I run ifconfig I see the two interface venet0:0 and venet0:1

Mail goes out fine until I tell the main.cf to use:

smtp_bind_address=aaa.bbb.ccc.ddd

then my maillog shows:

Jul  7 13:00:04 who postfix/pickup[36846]: 1F3274160009: uid=10003
from=<blabla...@mydomain.com>
Jul  7 13:00:04 who postfix/cleanup[38864]: 1F3274160009:
message-id=<20110707170002.38758.1650417736.sw...@www.mydomain.com>
Jul  7 13:00:04 who postfix/qmgr[36847]: 1F3274160009:
from=<blablabla@mydomain>, size=996, nrcpt=1 (queue active)
Jul  7 13:00:34 who postfix/smtp[40187]: connect to
127.0.0.1[127.0.0.1]: Connection timed out (port 10027)
Jul  7 13:00:34 who postfix/smtp[40187]: 1F3274160009:
to=<blublu...@gmail.com>, relay=none, delay=32, delays=1.9/0.01/30/0,
dsn=4.4.1, status=deferred (connect to 127.0.0.1[127.0.0.1]: Connection
timed out)

postfix cannot connect to 127.0.0.1 port 10027.
- is the service  127.0.0.1:10027 running?
- what is /usr/lib64/plesk-9.0/postfix-queue ?
- do you have a firewall (iptables?) running on the system?
...

test that with
        telnet 127.0.0.1 10027




I'm assuming because I'm asking it to bind to address aaa.bbb.ccc.ddd it
cannot send out via localhost.
any IP can connect to any IP, as far as routing works between the two
IPs and no engine prohibits such a connection.

  So what am I doing wrong?  Below is the
main.cf and master.cf

there are two problems here:
- don't post main.cf. show output of 'postconf -n'
- your master.cf post is mangled: spaces at start of lines are removed.
better post your master.cf to an http URL and send us the URL.



When you ask: is the service 127.0.0.1:10027 running? The answer is I don't know what service should be running on that port. I mean, how do I find out. I did a lsof and it pointed back to the "master" which means, I presume, it's something from the master.cf file telling it run.

You also ask what is /usr/lib64/plesk-9.0/postfix-queue? Well, I can look in the setting of Plesk Desktop and see that the messages that reside there are those not being sent whenever I insert smtp_bind_address=aaa.bbb.ccc.ddd into the main.cf file. I clear them out and they will return only if smtp_bind_address=aaa.bbb.ccc.ddd remains in the main.cf file. If I remove smtp_bind_address=aaa.bbb.ccc.ddd from the main.cf message do not get stuck in the queu and are delivered.

You ask me to telnet to 127.0.0.1 10027 and I can report that whether or not smtp_bind_address=aaa.bbb.ccc.ddd remains in the main.cf, I cannot make a connection. However, at this point I am not really interested in seeing if I can receive inbound emails and I'm guessing that is the reason to telnet in to test that. I CAN however, telnet to aaa.bbb.ccc.81 port 25 and get a valid connection.

I can send emails no problem when I remove "smtp_bind_address=sss.ttt.uuu.81" from main.cf

I can also send emails to the domains hosted on the system and they are received when I remove smtp_bind_address=sss.ttt.uuu.81 from main.cf.

This link will show you the contents of master.cf minus identifying information:

http://www.realestateflirt.com/nimboe/master.cf.txt


Below is the output from postconf -n minus identifying information.

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
disable_vrfy_command = yes
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 10240000
mydestination = localhost.$mydomain, localhost, localhost.localdomain
myhostname = my-tld.com
mynetworks = 127.0.0.0/8 [::1]/128 aaa.bbb.ccc.80/32 sss.ttt.uuu.81/32
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_bind_address = sss.ttt.uuu.81
smtp_send_xforward_command = yes
smtp_tls_security_level = may
smtp_use_tls = no
smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
smtpd_client_restrictions =
smtpd_proxy_timeout = 3600s
smtpd_recipient_restrictions = permit_mynetworks, check_client_access pcre:/var/spool/postfix/plesk/no_relay.re, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated, check_client_access pcre:/var/spool/postfix/plesk/non_auth.re
smtpd_timeout = 3600s
smtpd_tls_cert_file = /etc/postfix/postfix_default.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_security_level = may
smtpd_use_tls = yes
transport_maps = hash:/var/spool/postfix/plesk/transport, hash:/var/spool/postfix/plesk/pipeDomainA
unknown_local_recipient_reject_code = 550
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_gid_maps = static:31
virtual_mailbox_base = /var/qmail/mailnames
virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains
virtual_mailbox_maps = hash:/var/spool/postfix/plesk/vmailbox
virtual_transport = plesk_virtual
virtual_uid_maps = static:110

Reply via email to