This forum uses cookies
This forum makes use of cookies to store your login information if you are registered, and your last visit if you are not. Cookies are small text documents stored on your computer; the cookies set by this forum can only be used on this website and pose no security risk. Cookies on this forum also track the specific topics you have read and when you last read them. Please confirm whether you accept or reject these cookies being set.

A cookie will be stored in your browser regardless of choice to prevent you being asked this question again. You will be able to change your cookie settings at any time using the link in the footer.

Cannot receive emails from external domain
#1
Cannot receive emails from external domain
Hi!

I'm stuck for days on a Postfix configuration problem: 
-What I can do:
  • Send mail to outside domain
  • Send mail to inside domain
  • Receive mail from local address

-What I can't:
  • Receive mail from outside domain

I copy and paste my file main.cf:
Code:
# postfix config file

# uncomment for debugging if needed
soft_bounce=yes

# postfix main
mail_owner = postfix
setgid_group = postdrop
delay_warning_time = 4

# postfix paths
html_directory = no
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
queue_directory = /var/spool/postfix
sendmail_path = /usr/sbin/sendmail.postfix
newaliases_path = /usr/bin/newaliases.postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/postfix-2.2.2/samples
readme_directory = /usr/share/doc/postfix-2.2.2/README_FILES

# network settings
inet_interfaces = all
#inet_interfaces
= 37.59.86.195
mydomain = host.lambdamotive.com
myhostname = host.lambdamotive.com
mynetworks = 127.0.0.1, 37.59.86.195
mydestination = localhost.$mydomain, localhost, $mydomain
relay_domains = proxy:mysql:/etc/sentora/configs/postfix/mysql-relay_domains_maps.cf

# mail delivery
recipient_delimiter = +

# mappings
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
#transport_maps
= hash:/etc/postfix/transport
#local_recipient_maps
=

# virtual setup
virtual_alias_maps = proxy:mysql:/etc/sentora/configs/postfix/mysql-virtual_alias_maps.cf,
                    regexp:/etc/sentora/configs/postfix/virtual_regexp
virtual_mailbox_base = /var/sentora/vmail
virtual_mailbox_domains = proxy:mysql:/etc/sentora/configs/postfix/mysql-virtual_domains_maps.cf

# mail delivery
recipient_delimiter = +

# mappings
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
#transport_maps
= hash:/etc/postfix/transport
#local_recipient_maps
=

# virtual setup
virtual_alias_maps = proxy:mysql:/etc/sentora/configs/postfix/mysql-virtual_alias_maps.cf,
                     regexp:/etc/sentora/configs/postfix/virtual_regexp
virtual_mailbox_base = /var/sentora/vmail
virtual_mailbox_domains = proxy:mysql:/etc/sentora/configs/postfix/mysql-virtual_domains_maps.cf
virtual_mailbox_maps = proxy:mysql:/etc/sentora/configs/postfix/mysql-virtual_mailbox_maps.cf
virtual_minimum_uid = 999
virtual_uid_maps = static:999
virtual_gid_maps = static:8
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1

# debugging
debug_peer_level = 2
debugger_command =
         PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
         xxgdb $daemon_directory/$process_name $process_id & sleep 5

# authentication
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
broken_sasl_auth_clients = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth

# tls config
#
#smtp_use_tls
= no
#
#smtpd_use_tls
= no
#changes
smtp_use_tls = no
smtpd_use_tls = yes
smtpd_tls_security_level = may
smtp_tls_note_starttls_offer = yes
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache
smtpd_tls_key_file = /etc/postfix/ssl/mail.domain.tld.key
smtpd_tls_cert_file = /etc/postfix/ssl/mail.domain.tld.crt
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem




#smtp_tls_note_starttls_offer
= yes
#smtpd_tls_loglevel
= 1
#smtpd_tls_received_header
= yes
#smtpd_tls_session_cache_timeout
= 3600s
#tls_random_source
= dev:/dev/urandom
smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache
smtpd_tls_key_file = /etc/postfix/ssl/mail.domain.tld.key
smtpd_tls_cert_file = /etc/postfix/ssl/mail.domain.tld.crt
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem




#smtp_tls_note_starttls_offer
= yes
#smtpd_tls_loglevel
= 1
#smtpd_tls_received_header
= yes
#smtpd_tls_session_cache_timeout
= 3600s
#tls_random_source
= dev:/dev/urandom
#smtp_tls_session_cache_database
= btree:$data_directory/smtp_tls_session_cache
# Change mail.example.com.* to your host name
#smtpd_tls_key_file
= /etc/pki/tls/private/mail.example.com.key
#smtpd_tls_cert_file
= /etc/pki/tls/certs/mail.example.com.crt
# smtpd_tls_CAfile = /etc/pki/tls/root.crt

# rules restrictions
smtpd_client_restrictions =
smtpd_helo_restrictions =
smtpd_sender_restrictions =
smtpd_recipient_restrictions = permit_sasl_authenticated,
        permit_mynetworks,
        reject_unauth_destination,
        reject_non_fqdn_sender,
        reject_non_fqdn_recipient,
        reject_unknown_recipient_domain
# uncomment for realtime black list checks. (Warn: will also reject false positive)
#       ,reject_rbl_client zen.spamhaus.org
#       ,reject_rbl_client bl.spamcop.net
#       ,reject_rbl_client dnsbl.sorbs.net

smtpd_helo_required = yes
unknown_local_recipient_reject_code = 550
disable_vrfy_command = yes
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_banner = $myhostname ESMTP

message_size_limit = 20480000
relayhost =
[*]



My file master.cf
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the Postfix master(5) manual page.
#
# ***** Unused items removed *****
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
  -o content_filter=spamassassin


465     inet  n       -       y       -       -       smtpd
 -o syslog_name=postfix/smtps
 -o smtpd_tls_wrappermode=yes
 -o smtpd_sasl_auth_enable=yes
 -o smtpd_reject_unlisted_recipient=no
 -o smtpd_recipient_restrictions=
 -o smtpd_relay_restrictions=permit_sasl_authenticated,reject


submission   inet  n       -       n       -       -       smtpd
#  -o content_filter=smtp-amavis:127.0.0.1:10024
#  -o receive_override_options=no_address_mappings
pickup    fifo  n       -       n       60      1       pickup
 -o content_filter=
 -o receive_override_options=no_header_body_checks
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr
    fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       n       -       -       smtp
       -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
# ====================================================================
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
#
# spam/virus section
#
smtp-amavis  unix  -    -       y       -       2       smtp
  -o smtp_data_done_timeout=1200
  -o disable_dns_lookups=yes
  -o smtp_send_xforward_command=yes
127.0.0.1:10025 inet n  -       y       -       -       smtpd
  -o content_filter=
  -o smtpd_helo_restrictions=
  -o smtpd_sender_restrictions=
  -o smtpd_recipient_restrictions=permit_mynetworks,reject
  -o mynetworks=127.0.0.0/8
  -o smtpd_error_sleep_time=0
  -o smtpd_soft_error_limit=1001
  -o smtpd_hard_error_limit=1000
  -o receive_override_options=no_header_body_checks
  -o smtpd_helo_required=no
  -o smtpd_client_restrictions=
  -o smtpd_restriction_classes=
  -o disable_vrfy_command=no
  -o strict_rfc821_envelopes=yes
#
# Dovecot LDA
dovecot   unix  -       n       n       -       -       pipe
dovecot   unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail:mail argv=/usr/lib/dovecot/deliver -d ${recipient}
#
# Vacation mail
vacation    unix  -       n       n       -       -       pipe
  flags=Rq user=vacation argv=/var/spool/vacation/vacation.pl -f ${sender} -- ${recipient}

spamassassin unix - n n - - pipe user=spamd argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}
retry     unix  -       -       -       -       -       error
[*]

My /var/log/mail.log:
Code:
Oct 17 15:33:01 WebPanel postfix/cleanup[12078]: 0AA51A0022C: message-id=<5463e3f78b834bceb33797cbfe84c33f@fcareurope.com>
Oct 17 15:33:01 WebPanel postfix/qmgr[11523]: 0AA51A0022C: from=<comercial@fcareurope.com>, size=1412, nrcpt=1 (queue active)
Oct 17 15:33:01 WebPanel postfix/smtp[12163]: Host offered STARTTLS: [mx.buzondecorreo.com]
Oct 17 15:33:01 WebPanel postfix/smtp[12163]: 0AA51A0022C: to=<david.fernandez@lambdamotive.com>, relay=mx.buzondecorreo.com[82.223.190.101]:25, delay=0.26, delays=0.01/0.01/0.17/0.08, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as 42ZtR11q5Tz1vPm)
Oct 17 15:33:01 WebPanel postfix/qmgr[11523]: 0AA51A0022C: removed
Oct 17 15:33:37 WebPanel postfix/smtpd[12189]: connect from unknown[191.96.249.212]
Oct 17 15:33:39 WebPanel postfix/smtpd[12189]: warning: unknown[191.96.249.212]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Oct 17 15:33:39 WebPanel postfix/smtpd[12189]: disconnect from unknown[191.96.249.212]
Oct 17 15:36:59 WebPanel postfix/anvil[11882]: statistics: max connection rate 3/60s for (smtp:::1) at Oct 17 15:33:00
Oct 17 15:36:59 WebPanel postfix/anvil[11882]: statistics: max connection count 1 for (submission:138.197.185.90) at Oct 17 15:29:37
Oct 17 15:36:59 WebPanel postfix/anvil[11882]: statistics: max cache size 2 at Oct 17 15:33:37
Oct 17 15:38:56 WebPanel postfix/smtps/smtpd[12344]: warning: hostname host18-123-40-89.serverdedicati.aruba.it does not resolve to address 89.40.123.18: Name or service not known
Oct 17 15:38:56 WebPanel postfix/smtps/smtpd[12344]: connect from unknown[89.40.123.18]
Oct 17 15:38:56 WebPanel postfix/smtps/smtpd[12344]: Anonymous TLS connection established from unknown[89.40.123.18]: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)
Oct 17 15:38:58 WebPanel postfix/smtps/smtpd[12344]: warning: unknown[89.40.123.18]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Oct 17 15:38:58 WebPanel postfix/smtps/smtpd[12344]: disconnect from unknown[89.40.123.18]
Oct 17 15:40:49 WebPanel postfix/postdrop[12475]: warning: uid=0: File too large
Oct 17 15:40:49 WebPanel postfix/sendmail[12474]: fatal: root(0): message file too big
Oct 17 15:42:18 WebPanel postfix/anvil[12346]: statistics: max connection rate 1/60s for (465:89.40.123.18) at Oct 17 15:38:56
Oct 17 15:42:18 WebPanel postfix/anvil[12346]: statistics: max connection count 1 for (465:89.40.123.18) at Oct 17 15:38:56
Oct 17 15:42:18 WebPanel postfix/anvil[12346]: statistics: max cache size 1 at Oct 17 15:38:56
Oct 17 15:46:18 WebPanel postfix/smtps/smtpd[12654]: connect from unknown[138.197.185.90]
Oct 17 15:49:54 WebPanel postfix/smtpd[12755]: connect from unknown[45.55.26.204]
Oct 17 15:49:56 WebPanel postfix/smtpd[12755]: warning: unknown[45.55.26.204]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Oct 17 15:49:56 WebPanel postfix/smtpd[12755]: disconnect from unknown[45.55.26.204]
Oct 17 15:50:45 WebPanel postfix/postdrop[12844]: warning: uid=0: File too large
Oct 17 15:50:45 WebPanel postfix/sendmail[12843]: fatal: root(0): message file too big
Oct 17 15:51:18 WebPanel postfix/smtps/smtpd[12654]: SSL_accept error from unknown[138.197.185.90]: Connection timed out
Oct 17 15:51:18 WebPanel postfix/smtps/smtpd[12654]: lost connection after CONNECT from unknown[138.197.185.90]
Oct 17 15:51:18 WebPanel postfix/smtps/smtpd[12654]: disconnect from unknown[138.197.185.90]
[*]

It is urgent for me.

Please, tell me what you need...

Thanks.
Reply
Thanks given by: bernardprejean
#2
RE: Cannot receive emails from external domain
(10-17-2018, 11:53 PM)davidlambda Wrote: Hi!

I'm stuck for days on a Postfix configuration problem: 
-What I can do:
  • Send mail to outside domain
  • Send mail to inside domain
  • Receive mail from local address

-What I can't:
  • Receive mail from outside domain

I copy and paste my file main.cf:
Code:
# postfix config file

# uncomment for debugging if needed
soft_bounce=yes

# postfix main
mail_owner = postfix
setgid_group = postdrop
delay_warning_time = 4

# postfix paths
html_directory = no
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
queue_directory = /var/spool/postfix
sendmail_path = /usr/sbin/sendmail.postfix
newaliases_path = /usr/bin/newaliases.postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/postfix-2.2.2/samples
readme_directory = /usr/share/doc/postfix-2.2.2/README_FILES

# network settings
inet_interfaces = all
#inet_interfaces
= 37.59.86.195
mydomain = host.lambdamotive.com
myhostname = host.lambdamotive.com
mynetworks = 127.0.0.1, 37.59.86.195
mydestination = localhost.$mydomain, localhost, $mydomain
relay_domains = proxy:mysql:/etc/sentora/configs/postfix/mysql-relay_domains_maps.cf

# mail delivery
recipient_delimiter = +

# mappings
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
#transport_maps
= hash:/etc/postfix/transport
#local_recipient_maps
=

# virtual setup
virtual_alias_maps = proxy:mysql:/etc/sentora/configs/postfix/mysql-virtual_alias_maps.cf,
                    regexp:/etc/sentora/configs/postfix/virtual_regexp
virtual_mailbox_base = /var/sentora/vmail
virtual_mailbox_domains = proxy:mysql:/etc/sentora/configs/postfix/mysql-virtual_domains_maps.cf

# mail delivery
recipient_delimiter = +

# mappings
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
#transport_maps
= hash:/etc/postfix/transport
#local_recipient_maps
=

# virtual setup
virtual_alias_maps = proxy:mysql:/etc/sentora/configs/postfix/mysql-virtual_alias_maps.cf,
                     regexp:/etc/sentora/configs/postfix/virtual_regexp
virtual_mailbox_base = /var/sentora/vmail
virtual_mailbox_domains = proxy:mysql:/etc/sentora/configs/postfix/mysql-virtual_domains_maps.cf
virtual_mailbox_maps = proxy:mysql:/etc/sentora/configs/postfix/mysql-virtual_mailbox_maps.cf
virtual_minimum_uid = 999
virtual_uid_maps = static:999
virtual_gid_maps = static:8
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1

# debugging
debug_peer_level = 2
debugger_command =
         PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
         xxgdb $daemon_directory/$process_name $process_id & sleep 5

# authentication
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
broken_sasl_auth_clients = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth

# tls config
#
#smtp_use_tls
= no
#
#smtpd_use_tls
= no
#changes
smtp_use_tls = no
smtpd_use_tls = yes
smtpd_tls_security_level = may
smtp_tls_note_starttls_offer = yes
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache
smtpd_tls_key_file = /etc/postfix/ssl/mail.domain.tld.key
smtpd_tls_cert_file = /etc/postfix/ssl/mail.domain.tld.crt
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem




#smtp_tls_note_starttls_offer
= yes
#smtpd_tls_loglevel
= 1
#smtpd_tls_received_header
= yes
#smtpd_tls_session_cache_timeout
= 3600s
#tls_random_source
= dev:/dev/urandom
smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache
smtpd_tls_key_file = /etc/postfix/ssl/mail.domain.tld.key
smtpd_tls_cert_file = /etc/postfix/ssl/mail.domain.tld.crt
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem




#smtp_tls_note_starttls_offer
= yes
#smtpd_tls_loglevel
= 1
#smtpd_tls_received_header
= yes
#smtpd_tls_session_cache_timeout
= 3600s
#tls_random_source
= dev:/dev/urandom
#smtp_tls_session_cache_database
= btree:$data_directory/smtp_tls_session_cache
# Change mail.example.com.* to your host name
#smtpd_tls_key_file
= /etc/pki/tls/private/mail.example.com.key
#smtpd_tls_cert_file
= /etc/pki/tls/certs/mail.example.com.crt
# smtpd_tls_CAfile = /etc/pki/tls/root.crt

# rules restrictions
smtpd_client_restrictions =
smtpd_helo_restrictions =
smtpd_sender_restrictions =
smtpd_recipient_restrictions = permit_sasl_authenticated,
        permit_mynetworks,
        reject_unauth_destination,
        reject_non_fqdn_sender,
        reject_non_fqdn_recipient,
        reject_unknown_recipient_domain
# uncomment for realtime black list checks. (Warn: will also reject false positive)
#       ,reject_rbl_client zen.spamhaus.org
#       ,reject_rbl_client bl.spamcop.net
#       ,reject_rbl_client dnsbl.sorbs.net

smtpd_helo_required = yes
unknown_local_recipient_reject_code = 550
disable_vrfy_command = yes
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_banner = $myhostname ESMTP

message_size_limit = 20480000
relayhost =
[*]



My file master.cf
Code:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the Postfix master(5) manual page.
#
# ***** Unused items removed *****
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
  -o content_filter=spamassassin


465     inet  n       -       y       -       -       smtpd
 -o syslog_name=postfix/smtps
 -o smtpd_tls_wrappermode=yes
 -o smtpd_sasl_auth_enable=yes
 -o smtpd_reject_unlisted_recipient=no
 -o smtpd_recipient_restrictions=
 -o smtpd_relay_restrictions=permit_sasl_authenticated,reject


submission   inet  n       -       n       -       -       smtpd
#  -o content_filter=smtp-amavis:127.0.0.1:10024
#  -o receive_override_options=no_address_mappings
pickup    fifo  n       -       n       60      1       pickup
 -o content_filter=
 -o receive_override_options=no_header_body_checks
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr
    fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       n       -       -       smtp
       -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
# ====================================================================
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
#
# spam/virus section
#
smtp-amavis  unix  -    -       y       -       2       smtp
  -o smtp_data_done_timeout=1200
  -o disable_dns_lookups=yes
  -o smtp_send_xforward_command=yes
127.0.0.1:10025 inet n  -       y       -       -       smtpd
  -o content_filter=
  -o smtpd_helo_restrictions=
  -o smtpd_sender_restrictions=
  -o smtpd_recipient_restrictions=permit_mynetworks,reject
  -o mynetworks=127.0.0.0/8
  -o smtpd_error_sleep_time=0
  -o smtpd_soft_error_limit=1001
  -o smtpd_hard_error_limit=1000
  -o receive_override_options=no_header_body_checks
  -o smtpd_helo_required=no
  -o smtpd_client_restrictions=
  -o smtpd_restriction_classes=
  -o disable_vrfy_command=no
  -o strict_rfc821_envelopes=yes
#
# Dovecot LDA
dovecot   unix  -       n       n       -       -       pipe
dovecot   unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail:mail argv=/usr/lib/dovecot/deliver -d ${recipient}
#
# Vacation mail
vacation    unix  -       n       n       -       -       pipe
  flags=Rq user=vacation argv=/var/spool/vacation/vacation.pl -f ${sender} -- ${recipient}

spamassassin unix - n n - - pipe user=spamd argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}
retry     unix  -       -       -       -       -       error


[*]

My /var/log/mail.log:
Code:
Oct 17 15:33:01 WebPanel postfix/cleanup[12078]: 0AA51A0022C: message-id=<5463e3f78b834bceb33797cbfe84c33f@fcareurope.com>
Oct 17 15:33:01 WebPanel postfix/qmgr[11523]: 0AA51A0022C: from=<comercial@fcareurope.com>, size=1412, nrcpt=1 (queue active)
Oct 17 15:33:01 WebPanel postfix/smtp[12163]: Host offered STARTTLS: [mx.buzondecorreo.com]
Oct 17 15:33:01 WebPanel postfix/smtp[12163]: 0AA51A0022C: to=<david.fernandez@lambdamotive.com>, relay=mx.buzondecorreo.com[82.223.190.101]:25, delay=0.26, delays=0.01/0.01/0.17/0.08, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as 42ZtR11q5Tz1vPm)
Oct 17 15:33:01 WebPanel postfix/qmgr[11523]: 0AA51A0022C: removed
Oct 17 15:33:37 WebPanel postfix/smtpd[12189]: connect from unknown[191.96.249.212]
Oct 17 15:33:39 WebPanel postfix/smtpd[12189]: warning: unknown[191.96.249.212]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Oct 17 15:33:39 WebPanel postfix/smtpd[12189]: disconnect from unknown[191.96.249.212]
Oct 17 15:36:59 WebPanel postfix/anvil[11882]: statistics: max connection rate 3/60s for (smtp:::1) at Oct 17 15:33:00
Oct 17 15:36:59 WebPanel postfix/anvil[11882]: statistics: max connection count 1 for (submission:138.197.185.90) at Oct 17 15:29:37
Oct 17 15:36:59 WebPanel postfix/anvil[11882]: statistics: max cache size 2 at Oct 17 15:33:37
Oct 17 15:38:56 WebPanel postfix/smtps/smtpd[12344]: warning: hostname host18-123-40-89.serverdedicati.aruba.it does not resolve to address 89.40.123.18: Name or service not known
Oct 17 15:38:56 WebPanel postfix/smtps/smtpd[12344]: connect from unknown[89.40.123.18]
Oct 17 15:38:56 WebPanel postfix/smtps/smtpd[12344]: Anonymous TLS connection established from unknown[89.40.123.18]: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)
Oct 17 15:38:58 WebPanel postfix/smtps/smtpd[12344]: warning: unknown[89.40.123.18]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Oct 17 15:38:58 WebPanel postfix/smtps/smtpd[12344]: disconnect from unknown[89.40.123.18]
Oct 17 15:40:49 WebPanel postfix/postdrop[12475]: warning: uid=0: File too large
Oct 17 15:40:49 WebPanel postfix/sendmail[12474]: fatal: root(0): message file too big
Oct 17 15:42:18 WebPanel postfix/anvil[12346]: statistics: max connection rate 1/60s for (465:89.40.123.18) at Oct 17 15:38:56
Oct 17 15:42:18 WebPanel postfix/anvil[12346]: statistics: max connection count 1 for (465:89.40.123.18) at Oct 17 15:38:56
Oct 17 15:42:18 WebPanel postfix/anvil[12346]: statistics: max cache size 1 at Oct 17 15:38:56
Oct 17 15:46:18 WebPanel postfix/smtps/smtpd[12654]: connect from unknown[138.197.185.90]
Oct 17 15:49:54 WebPanel postfix/smtpd[12755]: connect from unknown[45.55.26.204]
Oct 17 15:49:56 WebPanel postfix/smtpd[12755]: warning: unknown[45.55.26.204]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Oct 17 15:49:56 WebPanel postfix/smtpd[12755]: disconnect from unknown[45.55.26.204]
Oct 17 15:50:45 WebPanel postfix/postdrop[12844]: warning: uid=0: File too large
Oct 17 15:50:45 WebPanel postfix/sendmail[12843]: fatal: root(0): message file too big
Oct 17 15:51:18 WebPanel postfix/smtps/smtpd[12654]: SSL_accept error from unknown[138.197.185.90]: Connection timed out
Oct 17 15:51:18 WebPanel postfix/smtps/smtpd[12654]: lost connection after CONNECT from unknown[138.197.185.90]
Oct 17 15:51:18 WebPanel postfix/smtps/smtpd[12654]: disconnect from unknown[138.197.185.90]


[*]

It is urgent for me.

Please, tell me what you need...

Thanks.
[*]

I think it would help if you told us the domain to which you cannot receive external mail so we don't have to guess it from your logs - that would be a good starting point for me, anyway.

Or even better, send me an email so I can try replying and see what seems to be going wrong. I'll PM you an email address to use if you want to.

Keith
Reply
Thanks given by: bernardprejean
#3
RE: Cannot receive emails from external domain
I think it would help if you told us the domain to which you cannot receive external mail so we don't have to guess it from your logs - that would be a good starting point for me, anyway.

No mailbox of my hosting receives mail from external domain.


Or even better, send me an email so I can try replying and see what seems to be going wrong. I'll PM you an email address to use if you want to.

Of course, send me a PM to send you an email.

Keith

Thanks Keith
Reply
Thanks given by: bernardprejean
#4
RE: Cannot receive emails from external domain
(10-18-2018, 01:10 AM)davidlambda Wrote: I think it would help if you told us the domain to which you cannot receive external mail so we don't have to guess it from your logs - that would be a good starting point for me, anyway.

No mailbox of my hosting receives mail from external domain.


Or even better, send me an email so I can try replying and see what seems to be going wrong. I'll PM you an email address to use if you want to.

Of course, send me a PM to send you an email.

Keith

Thanks Keith

Already have done Wink

Keith
Reply
Thanks given by: bernardprejean


Possibly Related Threads…
Thread Author Replies Views Last Post
Why can i not send emails from my site phabeon8 3 6 ,380 04-20-2021, 06:29 AM
Last Post: sparkrack
External mail client cannot connect to server iraqiboy90 2 6 ,146 02-28-2021, 11:34 AM
Last Post: iraqiboy90
Webmail Send / Receive works but Outlook doesn't | Digital Ocean dipakcg 12 33 ,856 04-17-2020, 04:52 PM
Last Post: iraqiboy90

Forum Jump:


Users browsing this thread: 1 Guest(s)