> On Nov 13, 2017, at 1:54 PM, Rich Shepard <rshep...@appl-ecosys.com> wrote:
> 
>  The only one found in /var/log/maillog has these entries:
> 
> Nov 13 06:59:09 salmo postfix/smtpd[19953]: EF1E2991FD: 
> client=salmo.appl-ecosys.com[192.168.55.1]
> Nov 13 06:59:10 salmo postfix/cleanup[19606]: EF1E2991FD: 
> message-id=<alpine.lnx.2.20.1711130649350.19...@salmo.appl-ecosys.com>
> Nov 13 06:59:10 salmo postfix/qmgr[1937]: EF1E2991FD: 
> from=<rshep...@appl-ecosys.com>, size=815, nrcpt=1 (queue active)
> Nov 13 06:59:10 salmo postfix/smtpd[19953]: disconnect from 
> salmo.appl-ecosys.com[192.168.55.1] ehlo=1 mail=1 rcpt=1 data=1 quit=1 
> commands=5
> Nov 13 06:59:40 salmo postfix/smtp[19954]: connect to
> aaaaa.aaaaa.aaa[ddd.ddd.d.dd]:25: Connection timed out
> Nov 13 06:59:40 salmo postfix/smtp[19954]: EF1E2991FD:
> to=<aaa-aa...@aaaaa.aaa.aaa>, relay=none, delay=31, delays=0.09/0.69/30/0, 
> dsn=4.4.1, status=deferred (connect to
> aaaaa.aaaaaa.aaa[ddd.ddd.d.dd]:25: Connection timed out)

Where should the mail be going?  Is the obfuscated host[ip] to which
connections are failing the right destination?

Your configuration shows:

   body_checks = regexp:/etc/postfix/body_checks
   header_checks = regexp:/etc/postfix/header_checks

Do either of these have any patterns with a "FILTER" action?

mydestination = $myhostname, mail.$mydomain, localhost.$mydomain, 
localhost.$mydomain, $mydomain, /etc/postfix/local/localdomains
mydomain = appl-ecosys.com

This domain is listed in $mydestination, and should have been handed
off to the "local" transport, and yet it seems it is going out via
smtp(8).  So either we're not looking at the right configuration,
or there's a transport override (or FILTER action) hiding somewhere.

smtpd_client_restrictions =
    check_client_access hash:/etc/postfix/internal_network,
    permit_mynetworks,
    check_sender_access hash:/etc/postfix/sender_no_greylist,
    check_sender_mx_access cidr:/etc/postfix/bogus_mx,
    check_sender_access hash:/etc/postfix/rhsbl_sender_exceptions,
    check_client_access hash:/etc/postfix/badaddr,
    check_client_access cidr:/etc/postfix/badip,
    check_sender_access hash:/etc/postfix/common_spam_senderdomains,
    check_client_access cidr:/etc/postfix/cidr/africa.cidr,
    check_client_access cidr:/etc/postfix/cidr/central-asia.cidr,
    check_client_access cidr:/etc/postfix/cidr/east-asia.cidr,
    check_client_access cidr:/etc/postfix/cidr/east-europe.cidr,
    check_client_access cidr:/etc/postfix/cidr/spammers.cidr,
    check_client_access cidr:/etc/postfix/cidr/latin-america.cidr,
    check_client_access cidr:/etc/postfix/cidr/middle-east.cidr,
    reject_rbl_client zen.spamhaus.org,
    reject_rbl_client dul.dnsbl.sorbs.net,
    reject_rbl_client sbl-xbl.spamhaus.org,
    reject_rbl_client combined.njabl.org,
    reject_rbl_client psbl.surriel.com,
    reject_rbl_client bl.spamcop.net,
    reject_rhsbl_sender dsn.rfc-ignorant.org,
    permit

Any FILTER actions in any of the access tables above?  [BTW,
IIRC sbl-xbl.spamhaus.org is a subset of zen.spamhaus.org,
so you should not also query the former when using the latter]

smtpd_recipient_restrictions =
    permit_sasl_authenticated,
    permit_mynetworks,
    reject_unauth_destination,
    check_recipient_access hash:/etc/postfix/roleaccount_exceptions,
    check_recipient_access hash:/etc/postfix/recipients,
    check_helo_access pcre:/etc/postfix/helo_checks,
    reject_non_fqdn_recipient,
    reject_non_fqdn_sender,
    reject_unknown_client_hostname,
    reject_unknown_reverse_client_hostname,
    reject_non_fqdn_hostname,
    reject_invalid_hostname,
    permit
    reject_multi_recipient_bounce

Any FILTER actions in the above?  [BTW rules after "permit"
can't possibly do anything]

soft_bounce = yes

This can make messages linger that should have bounced.  Should
not be on long-term.

-- 
        Viktor.

Reply via email to