Hey, :) I am sorry not sending the output message in advance. Should I also
send all my configuration files regarding to networking such as
/etc/networking/interfaces?
I also tested my ip address from canyouseeme.org and the test result is "Your
ISP is not blocking your port 25", this information may also provide a clue
although I don't have any problem getting mails from outside.
---------------------------------------------------root@xn--hadibakalm-5ub:~#
postconf -nalias_database = hash:/etc/aliasesalias_maps =
hash:/etc/aliasesappend_dot_mydomain = nobiff = nobroken_sasl_auth_clients =
yesconfig_directory = /etc/postfixdebug_peer_level = 1debug_peer_list =
html_directory = /usr/share/doc/postfix/htmlinet_interfaces =
allmailbox_command = procmail -a "$EXTENSION"mailbox_size_limit =
0mydestination = localhost, 31.44.198.247myhostname =
xn--hadibakalm-5ubmynetworks = 127.0.0.0/8, 192.168.0.0/16, 172.16.0.0/16,
10.0.0.0/8, 31.44.198.0/24myorigin = xn--hadibakalm-5ub.comproxy_read_maps =
$local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains
$virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps
$canonical_maps $sender_canonical_maps $recipient_canonical_maps
$relocated_maps $mynetworks $virtual_mailbox_limit_maps
$transport_mapsreadme_directory = /usr/share/doc/postfixrecipient_delimiter =
+relayhost = sender_canonical_maps = smtp_tls_session_cache_database =
btree:${data_directory}/smtp_scachesmtp_use_tls = yessmtpd_banner = $myhostname
ESMTP $mail_name powered by Easy Hosting Control Panel (ehcp) on Ubuntu,
www.ehcp.netsmtpd_recipient_restrictions =
permit_mynetworks,permit_sasl_authenticated,check_client_access
hash:/var/lib/pop-before-smtp/hosts,reject_unauth_destinationsmtpd_sasl_auth_enable
= yessmtpd_sasl_security_options = noanonymoussmtpd_tls_CAfile =
/etc/postfix/cacert.pemsmtpd_tls_auth_only = nosmtpd_tls_cert_file =
/etc/postfix/smtpd.certsmtpd_tls_key_file =
/etc/postfix/smtpd.keysmtpd_tls_loglevel = 1smtpd_tls_received_header =
yessmtpd_tls_session_cache_database =
btree:${data_directory}/smtpd_scachesmtpd_tls_session_cache_timeout =
3600ssmtpd_use_tls = yestls_random_source = dev:/dev/urandomtransport_maps =
proxy:mysql:/etc/postfix/mysql-virtual_transports.cfvirtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf,
proxy:mysql:/etc/postfix/mysql-virtual_email2email.cfvirtual_gid_maps =
static:5000virtual_mailbox_base = /home/vmailvirtual_mailbox_domains =
proxy:mysql:/etc/postfix/mysql-virtual_domains.cfvirtual_mailbox_maps =
proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cfvirtual_uid_maps =
static:5000---------------------------------------------------
> Date: Sun, 29 Jul 2012 22:53:25 +0200
> From: h.rei...@thelounge.net
> To: postfix-users@postfix.org
> Subject: Re: no route to host
>
>
>
> Am 29.07.2012 22:32, schrieb Engin qwert:
> > Hello again. About one month later I decided to make a clean Debian 6
> > install. This time I did'nt do much
> > modification to the system. Only installed OS and ehcp control panel.
> >
> > But the new installation suffers the same problem, I cannot send mail ( no
> > route to host error). Before clean
> > install I can send mail connectiong to the server with a client machine
> > using Icedove. From now on I cannot send
> > from local server nor relaying from outside clients.
> >
> > The ISP still claims they are not blocking any port. Any help would be
> > apprecriated. Thanks :)
>
> you have to provide a FULL log of a specific message and
> output of "postconf -n" - our crystal bill is broken
>