1

Topic: Couldn't receive emails from outside

Hi Guys

I have installed iRedMail on my Centos server, everything seems working except I cannot receive emails from outside (can receive and send emails within same domain mail boxes), I can send email to yahoo, gmail, or any email server but I cannot receive emails from them. I tried so many things without luck. Could someone please help me on this?

Here is what I have installed
######################
OS- Centos 5.4
Arch - x86_64
iRedMail - 0.5.1
db - Mysql 5.0.77
Also I have used following document as a reference - http://cloudservers.rackspacecloud.com/ … stallation

here is my /etc/hosts file info (I am using mydomain.com as a dummy and 192.168.10.2 as dummy internet static IP)
###########################################################################################
127.0.0.1     localhost localhost.localdomain
192.168.10.2 devmail
127.0.0.1      mail.mydomain.com

/etc/sysconfig/network
####################
NETWORKING=yes
HOSTNAME=mail.mydomain.com
GATEWAY=192.168.10.254

postconf -n
#########
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
header_checks = pcre:/etc/postfix/header_checks.pcre
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
inet_protocols = all
mail_name = iRedMail
mail_owner = postfix
mail_version = 0.5.1
mailbox_command = /usr/libexec/dovecot/deliver
mailbox_size_limit = 15728640
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = mydomain.com
myhostname = mail.mydomain.com
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = mail.mydomain.com
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_do
mains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alia
s_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps
queue_directory = /var/spool/postfix
queue_run_delay = 300s
readme_directory = /usr/share/doc/postfix-2.5.9/README_FILES
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql_recipient_bcc_maps_domain.cf, proxy:mysql:/etc/postfix/mysql_recipient_bcc_maps_user.cf
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql_relay_domains.cf
relay_recipient_maps = proxy:mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
sample_directory = /usr/share/doc/postfix-2.5.9/samples
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql_sender_bcc_maps_domain.cf, proxy:mysql:/etc/postfix/mysql_sender_bcc_maps_user.cf
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlis
ted_recipient, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_po
licy_service inet:127.0.0.1:10031
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql_sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated
smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/pki/tls/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql_transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql_transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:500
virtual_mailbox_base = /var/vmail/vmail01
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql_virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 500
virtual_transport = dovecot
virtual_uid_maps = static:500

SPF record entry
##############
"v=spf1 a mx ~all"

DKIM entry checking
################
[root@mail ]# amavisd testkey
TESTING#1: dkim._domainkey.mydomain.com     => pass

Here is the bounced back email recieved,
#################################
    **********************************************
    **      THIS IS A WARNING MESSAGE ONLY      **
    **  YOU DO NOT NEED TO RESEND YOUR MESSAGE  **
    **********************************************

The original message was received at Wed, 7 Apr 2010 12:09:33 +1000 from mail01.syd.optusnet.com.au [211.29.132.182]

   ----- Transcript of session follows ----- <service@mydomain.com>... Deferred: mydomain.com.: No route to host
Warning: message still undelivered after 4 hours Will keep trying until message is 5 days old

I have tested the mail.mydomain.com connectivity using tools like (http://www.mxtoolbox.com/SuperTool.aspx)
and I have received following,
smtp:mail.mydomain.com 
220 mail.mydomain.com ESMTP iRedMail

Not an open relay.
0 seconds - Good on Connection time
0.437 seconds - Good on Transaction time
OK - 192.168.10.2 resolves to mail.mydomain.com
OK - Reverse DNS matches SMTP Banner

Session Transcript:
HELO please-read-policy.mxtoolbox.com
250 mail.mydomain.com [47 ms]
MAIL FROM: <supertool@mxtoolbox.com>
250 2.1.0 Ok [62 ms]
RCPT TO: <test@example.com>
554 5.7.1 <test@example.com>: Relay access denied [281 ms]
QUIT
221 2.0.0 Bye [47 ms]

Could you please help me on this, I am really desperate.


Thanks
Nalinda

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Couldn't receive emails from outside

----- Transcript of session follows ----- <service@mydomain.com>... Deferred: mydomain.com.: No route to host
Warning: message still undelivered after 4 hours Will keep trying until message is 5 days old

It says 'No route to host'. Can't reach this host?

3

Re: Couldn't receive emails from outside

I can reach this host. It's pingable and also SMTP 25 is open.

4

Re: Couldn't receive emails from outside

Update
######
I tried sending a mail like service@mail.mydomain.com and following is what i received, it seems that my ISP able to connect to the mail server wihout any problem,

The original message was received at Wed, 7 Apr 2010 19:12:26 +1000 from c122-108-89-174.sunsh1.vic.optusnet.com.au [122.108.89.174]

   ----- The following addresses had permanent fatal errors ----- <service@mail.mydomain.com>
    (reason: 550 5.1.1 <service@mail.mydomain.com>: Recipient address rejected: User unknown in local recipient table)

   ----- Transcript of session follows ----- ... while talking to mail.mydomain.com.:
>>> DATA
<<< 550 5.1.1 <service@mail.mydomain.com>: Recipient address rejected: User unknown in local recipient table 550 5.1.1 <service@mail.mydomain.com>... User unknown <<< 554 5.5.1 Error: no valid recipients

Here is the log sinnpet from /var/log/maillog
###################################
Apr  7 09:12:28 mail postfix/smtpd[4942]: connect from unknown[211.29.132.184]
Apr  7 09:12:30 mail postfix/smtpd[4942]: NOQUEUE: reject: RCPT from unknown[211.29.132.184]: 550 5.1.1 <service@mail.mydomain.com>: Recipi address rejected: User unknown in local recipient table; from=<mnalinda@optusnet.com.au> to=<service@mail.mydomain.com> proto=ESMTP helo=<l03.syd.optusnet.com.au>
Apr  7 09:12:31 mail postfix/smtpd[4942]: disconnect from unknown[211.29.132.184]
Apr  7 09:15:51 mail postfix/anvil[4944]: statistics: max connection rate 1/60s for (smtp:211.29.132.184) at Apr  7 09:12:28
Apr  7 09:15:51 mail postfix/anvil[4944]: statistics: max connection count 1 for (smtp:211.29.132.184) at Apr  7 09:12:28
Apr  7 09:15:51 mail postfix/anvil[4944]: statistics: max cache size 1 at Apr  7 09:12:28

But the strange thing is if I tried to send to the correct email (service@mydomain.com) I able to get following after 4 hours,
---- Transcript of session follows ----- <service@mydomain.com>... Deferred: mydomain.com.: No route to host
Warning: message still undelivered after 4 hours Will keep trying until message is 5 days old

This is getting very interesting, can anyone help me out? I really don't have a clue. Please!

5

Re: Couldn't receive emails from outside

Another update
############
Following is my netstat -nap |grep :25 results,

[root@mail init.d]# netstat -nap | grep :25
tcp        0      0 0.0.0.0:25                  0.0.0.0:*                   LISTEN      2576/master
tcp        0      0 :::25                       :::*                        LISTEN      2576/master

Is it ok? Any idea?