Still getting problems on Postfix and "com.com"

14 posts / 0 new
Last post
#1 Wed, 04/08/2009 - 19:48
Anonymous

Still getting problems on Postfix and "com.com"

Still getting problems on Postfix and "com.com"

These are some log entries for today:

Apr 9 02:02:30 heavyhoster postfix/qmgr[15600]: A46427AE36D: to=<guru54gt5@com.com>, relay=none, delay=230024, delays=229991/33/0/0, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to com.com[216.239.113.101]: No route to host) Apr 9 02:02:30 heavyhoster postfix/qmgr[15600]: 9C3097AE240: to=<root@com.com>, relay=none, delay=385992, delays=385959/33/0/0, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to com.com[216.239.113.101]: No route to host) Apr 9 02:02:30 heavyhoster postfix/qmgr[15600]: 988047AE35C: to=<guru54gt5@com.com>, relay=none, delay=233025, delays=232992/33/0/0, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to com.com[216.239.113.101]: No route to host) Apr 9 02:02:30 heavyhoster postfix/qmgr[15600]: 94F5F7AE257: to=<john.intaccs@com.com>, orig_to=<john@intaccs.com>, relay=none, delay=274521, delays=274488/33/0/0, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to com.com[216.239.113.101]: No route to host) Apr 9 02:02:30 heavyhoster postfix/qmgr[15600]: 9DBB67AE36C: to=<guru54gt5@com.com>, relay=none, delay=230024, delays=229991/33/0/0, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to com.com[216.239.113.101]: No route to host) Apr 9 02:02:30 heavyhoster postfix/qmgr[15600]: 92A017AE256: to=<root@com.com>, relay=none, delay=277992, delays=277959/33/0/0, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to com.com[216.239.113.101]: No route to host) Apr 9 02:02:30 heavyhoster postfix/qmgr[15600]: 910BD7AE24B: to=<root@com.com>, relay=none, delay=321986, delays=321953/33/0/0, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to com.com[216.239.113.101]: No route to host) Apr 9 02:02:30 heavyhoster postfix/qmgr[15600]: 93C3E7AE2BF: to=<john.intaccs@com.com>, orig_to=<john@intaccs.com>, relay=none, delay=239248, delays=239214/33/0/0, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to com.com[216.239.113.101]: No route to host) Apr 9 02:02:30 heavyhoster postfix/qmgr[15600]: 96A777AE32C: to=<root@com.com>, relay=none, delay=237964, delays=237931/33/0/0, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to com.com[216.239.113.101]: No route to host)

As you can see, emeil is just not getting through because of some incorrect mapping somewhere.

I thought I solved this by commenting out the "myorigin = $mydomain" in my etc/postfix/main.cf file.

but it is happening again today. ( and the main.cf file is the same )

What can this be caused by ?

Wed, 04/08/2009 - 19:55
andreychek

Hmm, what is the output of the command &quot;postconf -n&quot;?

Also, does this happen for all emails, or just some of them? And if it's just some -- are you able to reproduce the case where it happens?

Thanks,
-Eric

Wed, 04/08/2009 - 20:57
Davvit

The problem appears to to be affecting all
virtual servers.

Here is the result from postconf -n

&gt; postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
home_mailbox = Maildir/
html_directory = no
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost, rm-1003-06
newaliases_path = /usr/bin/newaliases.postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sender_bcc_maps = hash:/etc/postfix/bcc
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual

Wed, 04/08/2009 - 21:03 (Reply to #3)
andreychek

Alright, I don't see anything glaring there.

Would you mind if I logged into your system to take a look?

You can either use the Support Module to enable remote access:

http://www.virtualmin.com/documentation/id,support_requests_and_remote_l...

Or just email your login details to eric@virtualmin.com -- be sure to include a link to this forum post in the message body.

I should have been in bed quite awhile ago, so I won't get around to this until tomorrow... but hopefully I'll see what's going on at that point :-)
-Eric

Wed, 04/08/2009 - 21:02
Davvit

This might be useful as well:

&gt; postconf | grep mydomain
append_dot_mydomain = yes
mydestination = $myhostname, localhost.$mydomain, localhost, rm-1003-06
mydomain = heavyhoster.com

Wed, 04/08/2009 - 22:16 (Reply to #5)
Joe
Joe's picture

What is the system hostname?

hostname -f

--

Check out the forum guidelines!

Wed, 04/08/2009 - 22:17 (Reply to #6)
Joe
Joe's picture

Also the virtual map file might be botched due to earlier misconfiguration.

What does one of the problem users look like in /etc/postfix/virtual?

--

Check out the forum guidelines!

Wed, 04/08/2009 - 22:44
Davvit

Have Granted Remote Login Access

I hope you can route out the problem.

Thanks

Thu, 04/09/2009 - 03:37 (Reply to #8)
andreychek

Okay, I notice there is a lot of undeliverable messages caught up in the mail queue. I got rid of the ones trying to deliver to &quot;com.com&quot;.

I also noticed a lot of these were coming from cron -- I restarted cron, and after that, had it send several messages to &quot;root&quot;, my email address, and such, and it's not acting up now.

In fact, one of the scripts where this happened in the past is the Clam update -- I had cron re-run that, and it worked properly.

So, let's see if that works now.
-Eric

Thu, 04/09/2009 - 04:00
Davvit

Thanks for that.

To save me troubling you in the future,
where do I look to see things that are
&quot;caught up in the mail queue&quot; ?

And how do I delete them.

2. Where do I restart cron from ?

3. &quot;I had cron re-run that&quot;
How ? was that a command at the # promt ?

Thanks

Thu, 04/09/2009 - 04:10 (Reply to #10)
andreychek

Howdy,

You can see what's in the mail queue by typing &quot;mailq&quot;. Deleting them is a bit trickier -- you can do this on the command line, but it's probably safer to use the interface in Virtualmin, going into Webmin -&gt; Servers -&gt; Postfix -&gt; Mail Queue.

Regarding cron, I used &quot;crontab -e&quot; and just manually added a test entry that generated some silly output and emailed it to someone (I often just cat /etc/fstab for things like that).

Again though, you could use Virtualmin to add those entries for you.
-Eric

Thu, 04/09/2009 - 05:36
Davvit

Thanks for explaining.

I guess these are unix commands that you use ?

Am I supposed to learn unix in order to
run the server &quot;properly&quot; ?

Thu, 04/09/2009 - 05:54 (Reply to #12)
andreychek

Yeah, those were commands I ran on the Linux command line.

Are you supposed to learn Linux/UNIX in order to run the server properly?

Well, there's no substitute for knowing what's going on :-)

That said, Virtualmin tries to handle a lot of things for you, and everything I did from the command line is available within Virtualmin as well.

So yeah, I'd certainly recommend learning what you can about using Linux as a server; but Webmin/Virtualmin also helps you ease your way into that.
-Eric

Thu, 04/09/2009 - 08:59 (Reply to #13)
Joe
Joe's picture

There is also a Mail Queue page in the Postfix module.

--

Check out the forum guidelines!

Topic locked