urgent - unable to recieve any mail from Gmail?

Hi, up until yesterday - my mail server was perfect. Today, I was advised by one of my clients that they are not receiving anything from gmail addresses. On checking, this is indeed the case. I have sent several gmail messages to different users on different domains on my server - none ever arrive - and they don't bounce back? Further, no one can send emails to gmail from the server - status=deferred (mail transport unavailable)

I haven't changed a thing and as far as I can see, there is no reason for this to happen. I have spend the last four hours checking for blacklisted ip address , dns settings, mx records - all is good. I am just lost - please help !!! regards steve

Status: 
Closed (fixed)

Comments

Howdy -- when sending yourself an email from Gmail, do you see any attempt from Gmail to contact your server in the logs? If so, and there's an error of some kind -- what error are you seeing?

Also, what does this command output:

rpm -qa | grep postfix

Hi, no, I don't see anything from the outside when trying to send in from gmail. I have a couple of accounts in gmail that reside on the servers that I use gmail to check and they have errors when trying to check - time out. It is as if gmail /google is completely blocked in and out.

rpm -qa | grep postfix postfix-2.6.6-2.1.el6_0.i686

Do you have any firewall rules setup that might be blocking Gmail? It would be unusual, but it's also possible that your ISP might have rules like that setup for some reason.

One thing you might want to try is to use telnet to try and connect to port 25 on the Gmail servers... you can do that with this command:

telnet gmail-smtp-in.l.google.com 25

What output do you get when running that command?

straight in with: telnet gmail-smtp-in.l.google.com 25 Trying 2607:f8b0:400e:c01::1a... Connected to gmail-smtp-in.l.google.com. Escape character is '^]'. 220 mx.google.com ESMTP gk6si16795340pbc.275

nope - no firewall rules blocking:

iptables -L Chain INPUT (policy ACCEPT) target prot opt source destination
ACCEPT udp -- anywhere anywhere udp dpt:ftp-data ACCEPT udp -- anywhere anywhere udp dpt:ftp ACCEPT udp -- anywhere anywhere udp dpt:domain ACCEPT tcp -- anywhere anywhere tcp dpt:dnp ACCEPT tcp -- anywhere anywhere tcp dpt:ndmp ACCEPT tcp -- anywhere anywhere tcp dpt:https ACCEPT tcp -- anywhere anywhere tcp dpt:http ACCEPT tcp -- anywhere anywhere tcp dpt:imaps ACCEPT tcp -- anywhere anywhere tcp dpt:imap ACCEPT tcp -- anywhere anywhere tcp dpt:pop3s ACCEPT tcp -- anywhere anywhere tcp dpt:pop3 ACCEPT tcp -- anywhere anywhere tcp dpt:ftp-data ACCEPT tcp -- anywhere anywhere tcp dpt:ftp ACCEPT tcp -- anywhere anywhere tcp dpt:domain ACCEPT tcp -- anywhere anywhere tcp dpt:submission ACCEPT tcp -- anywhere anywhere tcp dpt:smtp ACCEPT tcp -- anywhere anywhere tcp dpt:ssh ACCEPT all -- anywhere anywhere state RELATED,ESTABLISHED ACCEPT icmp -- anywhere anywhere
ACCEPT all -- anywhere anywhere
ACCEPT tcp -- anywhere anywhere tcp dpt:9922 state NEW REJECT all -- anywhere anywhere reject-with icmp-host-prohibited

Chain FORWARD (policy ACCEPT) target prot opt source destination
REJECT all -- anywhere anywhere reject-with icmp-host-prohibited

Chain OUTPUT (policy ACCEPT) target prot opt source destination

If there's no sign of an incoming email in your logs, that may suggest a problem that is outside of your control. You should at least see a sign of Gmail attempting to connect.

However, I'm curious what the output of this command is:

postconf -n

Hi, I might be reading the logs wrong :( however, postconf -n shows:

postconf -n
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
default_destination_concurrency_limit = 200
home_mailbox = Maildir/
html_directory = no
local_recipient_maps =
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_domains = $mydomain ;
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
mynetworks = 127.0.0.0/8, 202.60.0.0/16
myorigin = itgroup.net.au
newaliases_path = /usr/bin/newaliases
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
relay_domains = australianworldwide.com.au,johnryanholden.com.au,vistabond.com.au,precisionlabour.com.au,mdsafety.com.au,ldlalc.com.au,dbfsg.com.au,coolibahsecretarial.com.au,ausmohair.com.au,breedandhutchinson.com.au,theromeos.com.au,himarq.com.au,travelshop.net.au,retsgroup.com.au,midstatefire.com.au,narranderagolfclub.com.au,accessentertainment.com.au,itg.net.au,warbah.com.au,westskills.com,leetonsoldiers.com.au,jerilderie.nsw.gov.au,mohair.org.au
relay_recipient_maps = hash:/etc/postfix/relay_recipients
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp_connect_timeout = 300s
smtp_data_xfer_timeout = 120s
smtp_helo_timeout = 30s
smtpd_banner = Welcome to The I.T Group Mail Server
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_recipient_limit = 100
smtpd_recipient_restrictions = reject_invalid_hostname,reject_unauth_pipelining,permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination,check_client_access hash:/etc/postfix/rbl_override,reject_rhsbl_client blackhole.securitysage.com,reject_rhsbl_sender blackhole.securitysage.com,reject_rbl_client relays.ordb.org,reject_rbl_client blackholes.easynet.nl,reject_rbl_client cbl.abuseat.org,reject_rbl_client proxies.blackholes.wirehub.net,reject_rbl_client bl.spamcop.net,reject_rbl_client sbl.spamhaus.org,reject_rbl_client opm.blitzed.org,reject_rbl_client dnsbl.njabl.org, check_policy_service unix:/var/spool/postfix/postgrey/socket
smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender_access,reject_non_fqdn_sender,reject_unknown_sender_domain
smtpd_tls_cert_file = /etc/postfix/postfix.cert.pem
smtpd_tls_key_file = /etc/postfix/postfix.key.pem
smtpd_tls_security_level = none
swap_bangpath = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
unverified_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual

what command would I use to see if gmail has tried to connect? something like: grep 'gmail.com' /var/log/maillog?

Can you post the contents of these files:

/etc/postfix/transport

/etc/postfix/sender_access

/etc/postfix/rbl_override

Also, to determine if Gmail is contacting your server -- you'd just need to look for a "connect from" line that shows an incoming connection from the Google servers... I'm not entirely certain of the exact hostname, though I suspect it would appear to be from gmail.com.

/etc/postfix/transport

jerilderie.nsw.gov.au smtp:[165.228.118.46] leeton.nsw.gov.au smtp:[202.167.244.20] australianworldwide.com.au smtp:[27.111.90.231]

sender_access - not sure how to put all the contents, but it is full of email addresses

rbl_overide

hotmail.com OK hotmail.com.au OK live.com.au OK hotmail.co.za OK 123.51.25.171 Ok rbl_override (END)

I don't see anything particularly out of the ordinary there.

If you restart Postfix, do any errors show up in your logs?

You can restart Postfix with the command "/etc/init.d/postfix restart".

Also, did you see any "connect from" strings originating from gmail?

all woking now - no idea what went wrong or what or how it was fixed?

That is certainly strange, but I'm glad it's working now!

Automatically closed -- issue fixed for 2 weeks with no activity.