LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 03-10-2011, 10:25 PM   #1
mrpurple
Member
 
Registered: May 2010
Posts: 50

Rep: Reputation: 2
replacement postfix server has intermittant sending


I'm building a replacement postfix email server and I'm getting intermittant loss of sent emails; where: sometimes mail ends up at the recipient (a hotmail address) and sometimes not. Having an offsite relay (or posting directly to the internet) doesnt help either. (Although using hotmail itself as a relay always works despite logged complaints about unchecked ssl certs)

Most dissapointingly the log files for the smtp transations are the same for successfully received emails as for the "lost" emails.

Code:
nonworking
Mar 11 13:40:32 newserver postfix/smtp[18780]: 74C5A1C00BA8: to=<hotadress@hotmail.com>, relay=smtp.clear.net.nz[203.97.33.211]:25, delay=0.75, delays=0.08/0.01/0.36/0.29, dsn=2.5.0, status=sent (250 2.5.0 Ok.) 
working smtp
Mar 11 13:57:12 oldserver postfix/smtp[31022]: 885E12068A: to=<hotaddress@hotmail.com>, relay=smtp.clear.net.nz[203.97.33.211]:25, delay=0.88, delays=0.09/0.02/0.38/0.4, dsn=2.5.0, status=sent (250 2.5.0 Ok.)
Both servers are set up for the same domain (they have diffferent local ips and different localnetwork names obviously). Would being on the same local network effect sending in this way? Is it something to do with SSL? Something else?

Heres postconf -n for the working server(its almost exactly the same for both)
Quote:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = scan:127.0.0.1:10026
debug_peer_level = 2
default_transport = smtp
inet_interfaces = all
mailbox_size_limit = 0
message_size_limit = 25000000
mydestination = XXXMYDOMAINHEREXXX, ubuntu.gateway.2wire.net, localhost.gateway.2wire.net, localhost
myhostname = XXXMYDOMAINHEREXXX
mynetworks = 127.0.0.0/8 192.168.2.0/24
myorigin = /etc/mailname
readme_directory = no
receive_override_options = no_address_mappings
recipient_delimiter = +
relay_transport = error
relayhost = smtp.clear.net.nz
smtp_always_send_ehlo = yes
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/saslpasswd
smtp_sasl_security_options = noanonymous
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Secure mail server)
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_reject_unlisted_recipient = no
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = reject_unknown_sender_domain
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/ssl-mail.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-mail.key
smtpd_tls_mandatory_ciphers = medium
smtpd_tls_mandatory_protocols = SSLv3, TLSv1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
virtual_alias_maps = proxy:mysql:/etc/postfix/my_alias_maps.cf
virtual_gid_maps = static:8
virtual_mailbox_base = var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/my_domains_maps.cf
virtual_mailbox_limit = proxy:mysql:/etc/postfix/my_mailbox_limits.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/my_mailbox_maps.cf
virtual_minimum_uid = 150
virtual_transport = dovecot
virtual_uid_maps = static:150
The intermittant server postconf -n differs as follows where # indicates a line missing from above and $ indicates an additional line
Quote:
#content_filter = scan:127.0.0.1:10026
#debug_peer_level = 2
$home_mailbox = Maildir/
$message_size_limit = 25000000
#myorigin = /etc/mailname
$myorigin = $mydomain
#receive_override_options = no_address_mappings
#relay_transport = error
#relayhost = smtp.clear.net.nz
$relayhost =
#transport_maps = hash:/etc/postfix/transport
 
Old 03-12-2011, 03:59 PM   #2
Noway2
Senior Member
 
Registered: Jul 2007
Distribution: Gentoo
Posts: 2,125

Rep: Reputation: 781Reputation: 781Reputation: 781Reputation: 781Reputation: 781Reputation: 781Reputation: 781
The fact that you are receiving the status=sent (250 2.5.0 Ok.) says that Hotmail has accepted responsibility for this message. Are they disappearing altogether or are they appearing in a spam bucket / junk mail folder. Are you only having problems with Hotmail? Hotmail uses a sender ID program, which is a real simple (and free) system to register with. Check the x-auth results of the mail that you do receive. Does it say pass? If not, it is an indication that hotmail considers you to be a possibly invalid sender and unless the recipient has white-listed you, your mail may not make it to the inbox.

Do your logs indicate any confirmation ID, such as queued as that could be used to trace it through hotmail? You may be able to contact them with that, or at least the date / time and logs you do have with your message ID information that they can search on for assistance.
 
Old 03-13-2011, 04:19 PM   #3
mrpurple
Member
 
Registered: May 2010
Posts: 50

Original Poster
Rep: Reputation: 2
Thanks very much for looking.
Quote:
Are they disappearing altogether or are they appearing in a spam bucket / junk mail folder
They arn't appearing in junk they are disappearing altogether.

Quote:
Are you only having problems with Hotmail?
Thanks for this...Yes it seems this problem is limited to hotmail???? No trouble delivering to gmail.
Although here's the thing. when i sent my first message to gmail it warned about my ssl certs.
Code:
Mar 14 08:54:31 myhost postfix/smtp[26399]: certificate verification failed for gmail-smtp-in.l.google.com[72.14.213.27]:25: untrusted issuer /C=US/O=Equifax/OU=Equifax Secure Certificate Authority
So this seems to be the issue. Once I'm back down to one postfix server sending and the SSL certs stop changing I should get uninterupted sending... I hope. I may try sending without SSL by direct delivery to the internet as well.
Quote:
Check the x-auth results of the mail that you do receive.
Code:
X-AUTH-Result: NONE
Ok so maybe I could register but I dont think I'll bother yet. Solving my problems at server end will be my first choice and, as described above, I think I've got it sorted.
Quote:
Do your logs indicate any confirmation ID, such as queued as that could be used to trace it through hotmail?
Yes (when delivered directly) I get
Code:
Mar 14 08:09:17 myhost postfix/smtp[26380]: C16221C00BC7: to=<address@hotmail.com>, relay=mx2.hotmail.com[65.54.188.110]:25, delay=1.7, delays=0.1/0.01/1/0.59, dsn=2.0.0, status=sent (250  <4D7D163D.5070604@mydomain.co.nz> Queued mail for delivery)
So I guess I'll follow that up too if the top solution falls over.

thanks again.
I'll post "solved" once I'm up and running for sure.
 
  


Reply


Thread Tools Search this Thread
Search this Thread:

Advanced Search

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
postfix sending to some not to others brianmay27 Linux - Networking 1 11-22-2007 11:54 AM
Postfix sending mail for unknown users to other server? Phaethar Linux - Software 2 03-18-2004 02:33 PM
Postfix Sending bonkers Linux - General 0 06-07-2003 03:37 AM
POstfix not sending to a local exchange server hawkpaul Linux - Software 10 06-04-2003 08:54 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 08:10 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration