Greetings,

For some reason, which I don't know how to figure out, our emails to this one specific email domain are being refused. Can anyone point me in the right direction? Here's an example of the log:

Jul 2 09:33:10 triata amavis[1162]: (01162-09) Passed CLEAN, [xx.xx.xx.xx] [xx.xx.xx.xx] <m...@mydomain.org> -> <i...@theirdomain.com>, Message-ID: <4c2e14b4.4040...@mydomain.org>, mail_id: 2RkcE-mZfBX1, Hits: -1.896, size: 2351, queued_as: 0F609FD8066, 761 ms Jul 2 16:33:10 triata postfix/smtp[1479]: 2FE2AFD8028: to=<i...@theirdomain.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.98, delays=0.22/0/0/0.76, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as 0F609FD8066) Jul 2 09:33:40 triata postfix/smtp[1485]: connect to mail.theirdomain.com[xx.xx.xx.xx]: Connection timed out (port 25) Jul 2 09:33:40 triata postfix/smtp[1485]: connect to mail2.theirdomain.com[xx.xx.xx.xx]: Connection refused (port 25) Jul 2 09:33:40 triata postfix/smtp[1485]: 0F609FD8066: to=<i...@theirdomain.com>, relay=none, delay=30, delays=0.05/0/30/0, dsn=4.4.1, status=deferred (connect to mail2.theirdomain.com[xx.xx.xx.xx]: Connection refused)

Postconf -n output:


alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
html_directory = no
inet_interfaces = all
mail_owner = postfix
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_backoff_time = 600s
maximal_queue_lifetime = 1d
message_size_limit = 0
milter_default_action = accept
milter_macro_daemon_name = ORIGINATING
milter_protocol = 2
minimal_backoff_time = 300s
mydestination = $myhostname, localhost.$mydomain, localhost,
mydomain = mydomain.net
myhostname = triata.mydomain.net
mynetworks = xx.xx.xx.xx.......
newaliases_path = /usr/bin/newaliases.postfix
non_smtpd_milters = inet:127.0.0.1:20209
queue_directory = /var/spool/postfix
queue_run_delay = 300s
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
show_user_unknown_table_name = no
smtpd_data_restrictions = reject_unauth_pipelining, permit
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, check_helo_access hash:/etc/postfix/helo_access, reject_invalid_hostname,reject_non_fqdn_hostname, permit
smtpd_milters = inet:127.0.0.1:20209
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_invalid_hostname, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unauth_destination, check_policy_service inet:127.0.0.1:2501, permit
smtpd_restriction_classes = webdev_only, unrestricted
smtpd_sasl_auth_enable = yes
smtpd_sasl_exceptions_networks = $mynetworks
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql_restricted_senders.cf, permit_sasl_authenticated, reject_non_fqdn_sender, reject_unknown_sender_domain, permit_mynetworks, permit
smtpd_tls_cert_file = /etc/ssl/mailserver/smtpd.pem
smtpd_tls_key_file = /etc/ssl/mailserver/smtpd.pem
smtpd_tls_loglevel = 0
smtpd_tls_received_header = no
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:/var/spool/postfix/smtpd_tls_session_cache
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual_aliases, mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:1001
virtual_mailbox_base = /vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 0
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 1001
virtual_transport = dovecot
virtual_uid_maps = static:1001

--
asai

Reply via email to