1

Topic: POP3S working fine but SMTP wont work!

Hello Im running on a Ubuntu x86 11.10 desktop.
Ive just reinstalled my computer and began to install the iredmail.tar.gz file.

I got everything running now, I can send mail TO my server but not from my server.
Ive put -v attribute in the main.cf file on smtp output and got some more information about the problem.

Here is my /var/log/mail.log file:

Feb 22 20:01:25 mail postfix/smtpd[2823]: name_mask: all
Feb 22 20:01:25 mail postfix/smtpd[2823]: inet_addr_local: configured 2 IPv4 addresses
Feb 22 20:01:25 mail postfix/smtpd[2823]: inet_addr_local: configured 2 IPv6 addresses
Feb 22 20:01:25 mail postfix/smtpd[2823]: process generation: 40 (40)
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: mynetworks ~? debug_peer_list
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: mynetworks ~? fast_flush_domains
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: mynetworks ~? mynetworks
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: relay_domains ~? debug_peer_list
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: relay_domains ~? fast_flush_domains
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: relay_domains ~? mynetworks
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: relay_domains ~? permit_mx_backup_networks
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: relay_domains ~? qmqpd_authorized_clients
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: relay_domains ~? smtpd_access_maps
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_list_match: relay_domains: no match
Feb 22 20:01:25 mail postfix/smtpd[2823]: connect to subsystem private/proxymap
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr request = open
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr table = ldap:/etc/postfix/ldap/relay_domains.cf
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr flags = 16448
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: status
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: status
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute value: 0
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: flags
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: flags
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute value: 16464
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: (list terminator)
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: (end)
Feb 22 20:01:25 mail postfix/smtpd[2823]: dict_proxy_open: connect to map=ldap:/etc/postfix/ldap/relay_domains.cf status=0 server_flags=fixed|lock|fold_fix
Feb 22 20:01:25 mail postfix/smtpd[2823]: dict_open: proxy:ldap:/etc/postfix/ldap/relay_domains.cf
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: permit_mx_backup_networks ~? debug_peer_list
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: permit_mx_backup_networks ~? fast_flush_domains
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: permit_mx_backup_networks ~? mynetworks
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: permit_mx_backup_networks ~? permit_mx_backup_networks
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr request = open
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr table = unix:passwd.byname
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr flags = 16448
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: status
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: status
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute value: 0
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: flags
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: flags
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute value: 16464
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: (list terminator)
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: (end)
Feb 22 20:01:25 mail postfix/smtpd[2823]: dict_proxy_open: connect to map=unix:passwd.byname status=0 server_flags=fixed|lock|fold_fix
Feb 22 20:01:25 mail postfix/smtpd[2823]: dict_open: proxy:unix:passwd.byname
Feb 22 20:01:25 mail postfix/smtpd[2823]: Compiled against Berkeley DB: 5.1.25?
Feb 22 20:01:25 mail postfix/smtpd[2823]: Run-time linked against Berkeley DB: 5.1.25?
Feb 22 20:01:25 mail postfix/smtpd[2823]: dict_open: hash:/etc/postfix/aliases
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr request = open
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr table = ldap:/etc/postfix/ldap/virtual_alias_maps.cf
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr flags = 16448
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: status
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: status
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute value: 0
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: flags
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: flags
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute value: 16464
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: (list terminator)
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: (end)
Feb 22 20:01:25 mail postfix/smtpd[2823]: dict_proxy_open: connect to map=ldap:/etc/postfix/ldap/virtual_alias_maps.cf status=0 server_flags=fixed|lock|fold_fix
Feb 22 20:01:25 mail postfix/smtpd[2823]: dict_open: proxy:ldap:/etc/postfix/ldap/virtual_alias_maps.cf
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr request = open
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr table = ldap:/etc/postfix/ldap/virtual_group_maps.cf
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr flags = 16448
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: status
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: status
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute value: 0
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: flags
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: flags
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute value: 16464
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: (list terminator)
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: (end)
Feb 22 20:01:25 mail postfix/smtpd[2823]: dict_proxy_open: connect to map=ldap:/etc/postfix/ldap/virtual_group_maps.cf status=0 server_flags=fixed|lock|fold_fix
Feb 22 20:01:25 mail postfix/smtpd[2823]: dict_open: proxy:ldap:/etc/postfix/ldap/virtual_group_maps.cf
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr request = open
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr table = ldap:/etc/postfix/ldap/sender_login_maps.cf
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr flags = 16448
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: status
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: status
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute value: 0
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: flags
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: flags
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute value: 16464
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: (list terminator)
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: (end)
Feb 22 20:01:25 mail postfix/smtpd[2823]: dict_proxy_open: connect to map=ldap:/etc/postfix/ldap/sender_login_maps.cf status=0 server_flags=fixed|lock|fold_fix
Feb 22 20:01:25 mail postfix/smtpd[2823]: dict_open: proxy:ldap:/etc/postfix/ldap/sender_login_maps.cf
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr request = open
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr table = ldap:/etc/postfix/ldap/catchall_maps.cf
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr flags = 16448
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: status
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: status
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute value: 0
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: flags
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: flags
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute value: 16464
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: (list terminator)
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: (end)
Feb 22 20:01:25 mail postfix/smtpd[2823]: dict_proxy_open: connect to map=ldap:/etc/postfix/ldap/catchall_maps.cf status=0 server_flags=fixed|lock|fold_fix
Feb 22 20:01:25 mail postfix/smtpd[2823]: dict_open: proxy:ldap:/etc/postfix/ldap/catchall_maps.cf
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr request = open
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr table = ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr flags = 16448
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: status
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: status
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute value: 0
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: flags
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: flags
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute value: 16464
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/proxymap socket: wanted attribute: (list terminator)
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: (end)
Feb 22 20:01:25 mail postfix/smtpd[2823]: dict_proxy_open: connect to map=ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf status=0 server_flags=fixed|lock|fold_fix
Feb 22 20:01:25 mail postfix/smtpd[2823]: dict_open: proxy:ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: smtpd_access_maps ~? debug_peer_list
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: smtpd_access_maps ~? fast_flush_domains
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: smtpd_access_maps ~? mynetworks
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: smtpd_access_maps ~? permit_mx_backup_networks
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: smtpd_access_maps ~? qmqpd_authorized_clients
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: smtpd_access_maps ~? smtpd_access_maps
Feb 22 20:01:25 mail postfix/smtpd[2823]: dict_open: pcre:/etc/postfix/helo_access.pcre
Feb 22 20:01:25 mail postfix/smtpd[2823]: auto_clnt_create: transport=inet endpoint=127.0.0.1:7777
Feb 22 20:01:25 mail postfix/smtpd[2823]: auto_clnt_create: transport=inet endpoint=127.0.0.1:10031
Feb 22 20:01:25 mail postfix/smtpd[2823]: unknown_helo_hostname_tempfail_action = defer_if_permit
Feb 22 20:01:25 mail postfix/smtpd[2823]: unknown_address_tempfail_action = defer_if_permit
Feb 22 20:01:25 mail postfix/smtpd[2823]: unverified_recipient_tempfail_action = defer_if_permit
Feb 22 20:01:25 mail postfix/smtpd[2823]: unverified_sender_tempfail_action = defer_if_permit
Feb 22 20:01:25 mail postfix/smtpd[2823]: auto_clnt_create: transport=local endpoint=private/tlsmgr
Feb 22 20:01:25 mail postfix/smtpd[2823]: auto_clnt_open: connected to private/tlsmgr
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr request = seed
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr size = 32
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/tlsmgr: wanted attribute: status
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: status
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute value: 0
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/tlsmgr: wanted attribute: seed
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: seed
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute value: lpCuMw6EG45giZNASC2j+kt7rHybe3m2Mt3Menn9CTo=
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/tlsmgr: wanted attribute: (list terminator)
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: (end)
Feb 22 20:01:25 mail postfix/smtpd[2823]: name_mask: CVE-2010-4180
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr request = policy
Feb 22 20:01:25 mail postfix/smtpd[2823]: send attr cache_type = smtpd
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/tlsmgr: wanted attribute: status
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: status
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute value: 0
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/tlsmgr: wanted attribute: cachable
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: cachable
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute value: 1
Feb 22 20:01:25 mail postfix/smtpd[2823]: private/tlsmgr: wanted attribute: (list terminator)
Feb 22 20:01:25 mail postfix/smtpd[2823]: input attribute name: (end)
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: fast_flush_domains ~? debug_peer_list
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_string: fast_flush_domains ~? fast_flush_domains
Feb 22 20:01:25 mail postfix/smtpd[2823]: auto_clnt_create: transport=local endpoint=private/anvil
Feb 22 20:01:25 mail postfix/smtpd[2823]: connection established
Feb 22 20:01:25 mail postfix/smtpd[2823]: master_notify: status 0
Feb 22 20:01:25 mail postfix/smtpd[2823]: name_mask: resource
Feb 22 20:01:25 mail postfix/smtpd[2823]: name_mask: software
Feb 22 20:01:25 mail postfix/smtpd[2823]: connect from mail.hacka.nu[127.0.0.1]
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_list_match: mail.hacka.nu: no match
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_list_match: 127.0.0.1: no match
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_list_match: mail.hacka.nu: no match
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_list_match: 127.0.0.1: no match
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_hostname: mail.hacka.nu ~? 127.0.0.0/8
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_hostaddr: 127.0.0.1 ~? 127.0.0.0/8
Feb 22 20:01:25 mail postfix/smtpd[2823]: > mail.hacka.nu[127.0.0.1]: 220 mail.hacka.nu ESMTP Postfix (Ubuntu)
Feb 22 20:01:25 mail postfix/smtpd[2823]: xsasl_dovecot_server_create: SASL service=smtp, realm=(null)
Feb 22 20:01:25 mail postfix/smtpd[2823]: name_mask: noanonymous
Feb 22 20:01:25 mail postfix/smtpd[2823]: xsasl_dovecot_server_connect: Connecting
Feb 22 20:01:25 mail postfix/smtpd[2823]: xsasl_dovecot_server_connect: auth reply: VERSION?1?1
Feb 22 20:01:25 mail postfix/smtpd[2823]: xsasl_dovecot_server_connect: auth reply: MECH?PLAIN?plaintext
Feb 22 20:01:25 mail postfix/smtpd[2823]: name_mask: plaintext
Feb 22 20:01:25 mail postfix/smtpd[2823]: xsasl_dovecot_server_connect: auth reply: MECH?LOGIN?plaintext
Feb 22 20:01:25 mail postfix/smtpd[2823]: name_mask: plaintext
Feb 22 20:01:25 mail postfix/smtpd[2823]: xsasl_dovecot_server_connect: auth reply: SPID?2693
Feb 22 20:01:25 mail postfix/smtpd[2823]: xsasl_dovecot_server_connect: auth reply: CUID?23
Feb 22 20:01:25 mail postfix/smtpd[2823]: xsasl_dovecot_server_connect: auth reply: COOKIE?3519fc6c7c49a29df9a07b7c251d50b6
Feb 22 20:01:25 mail postfix/smtpd[2823]: xsasl_dovecot_server_connect: auth reply: DONE
Feb 22 20:01:25 mail postfix/smtpd[2823]: xsasl_dovecot_server_mech_filter: keep mechanism: PLAIN
Feb 22 20:01:25 mail postfix/smtpd[2823]: xsasl_dovecot_server_mech_filter: keep mechanism: LOGIN
Feb 22 20:01:25 mail postfix/smtpd[2823]: < mail.hacka.nu[127.0.0.1]: EHLO hacka.nu
Feb 22 20:01:25 mail postfix/smtpd[2823]: > mail.hacka.nu[127.0.0.1]: 250-mail.hacka.nu
Feb 22 20:01:25 mail postfix/smtpd[2823]: > mail.hacka.nu[127.0.0.1]: 250-PIPELINING
Feb 22 20:01:25 mail postfix/smtpd[2823]: > mail.hacka.nu[127.0.0.1]: 250-SIZE 15728640
Feb 22 20:01:25 mail postfix/smtpd[2823]: > mail.hacka.nu[127.0.0.1]: 250-ETRN
Feb 22 20:01:25 mail postfix/smtpd[2823]: > mail.hacka.nu[127.0.0.1]: 250-STARTTLS
Feb 22 20:01:25 mail postfix/smtpd[2823]: > mail.hacka.nu[127.0.0.1]: 250-AUTH PLAIN LOGIN
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_list_match: mail.hacka.nu: no match
Feb 22 20:01:25 mail postfix/smtpd[2823]: match_list_match: 127.0.0.1: no match
Feb 22 20:01:25 mail postfix/smtpd[2823]: > mail.hacka.nu[127.0.0.1]: 250-AUTH=PLAIN LOGIN
Feb 22 20:01:25 mail postfix/smtpd[2823]: > mail.hacka.nu[127.0.0.1]: 250-ENHANCEDSTATUSCODES
Feb 22 20:01:25 mail postfix/smtpd[2823]: > mail.hacka.nu[127.0.0.1]: 250-8BITMIME
Feb 22 20:01:25 mail postfix/smtpd[2823]: > mail.hacka.nu[127.0.0.1]: 250 DSN
Feb 22 20:01:25 mail postfix/smtpd[2823]: < mail.hacka.nu[127.0.0.1]: AUTH LOGIN
Feb 22 20:01:25 mail postfix/smtpd[2823]: xsasl_dovecot_server_first: sasl_method LOGIN
Feb 22 20:01:25 mail postfix/smtpd[2823]: xsasl_dovecot_handle_reply: auth reply: CONT?1?VXNlcm5hbWU6
Feb 22 20:01:25 mail postfix/smtpd[2823]: > mail.hacka.nu[127.0.0.1]: 334 VXNlcm5hbWU6
Feb 22 20:01:25 mail postfix/smtpd[2823]: < mail.hacka.nu[127.0.0.1]: b2JvQGhhY2thLm51
Feb 22 20:01:25 mail postfix/smtpd[2823]: xsasl_dovecot_handle_reply: auth reply: CONT?1?UGFzc3dvcmQ6
Feb 22 20:01:25 mail postfix/smtpd[2823]: > mail.hacka.nu[127.0.0.1]: 334 UGFzc3dvcmQ6
Feb 22 20:01:25 mail postfix/smtpd[2823]: < mail.hacka.nu[127.0.0.1]: SHVsa2VuITc0Ng==
Feb 22 20:01:25 mail postfix/smtpd[2823]: xsasl_dovecot_handle_reply: auth reply: OK?1?user=obo@hacka.nu
Feb 22 20:01:25 mail postfix/cleanup[2824]: CF320BE0638: message-id=<63cdde8fee9b8a7b4390f50a3601d903@hacka.nu>
Feb 22 20:01:25 mail roundcube: User obo@hacka.nu [77.105.225.168]; Message for johan@holmweb.se; 250: 2.0.0 Ok: queued as CF320BE0638
Feb 22 20:01:26 mail postfix/qmgr[2170]: CF320BE0638: from=<obo@hacka.nu>, size=499, nrcpt=1 (queue active)
Feb 22 20:01:26 mail postfix/smtpd[2829]: connect from mail.hacka.nu[127.0.0.1]
Feb 22 20:01:26 mail postfix/smtpd[2829]: 5B295BE0642: client=mail.hacka.nu[127.0.0.1]
Feb 22 20:01:26 mail postfix/cleanup[2824]: 5B295BE0642: message-id=<63cdde8fee9b8a7b4390f50a3601d903@hacka.nu>
Feb 22 20:01:26 mail postfix/smtpd[2829]: disconnect from mail.hacka.nu[127.0.0.1]
Feb 22 20:01:26 mail amavis[1737]: (01737-01) Passed CLEAN, MYNETS/MYUSERS LOCAL [127.0.0.1] [127.0.0.1] <obo@hacka.nu> -> <johan@holmweb.se>, Message-ID: <63cdde8fee9b8a7b4390f50a3601d903@hacka.nu>, mail_id: 06JkD7xkZLre, Hits: -10.01, size: 499, queued_as: 5B295BE0642, 449 ms
Feb 22 20:01:26 mail postfix/qmgr[2170]: 5B295BE0642: from=<obo@hacka.nu>, size=1404, nrcpt=1 (queue active)
Feb 22 20:01:26 mail postfix/smtp[2826]: CF320BE0638: to=<johan@holmweb.se>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.7, delays=0.21/0/0/0.49, dsn=2.0.0, status=sent (250 2.0.0 from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 5B295BE0642)
Feb 22 20:01:26 mail postfix/qmgr[2170]: CF320BE0638: removed
Feb 22 20:01:26 mail postfix/error[2830]: 5B295BE0642: to=<johan@holmweb.se>, relay=none, delay=0.26, delays=0.18/0/0/0.07, dsn=4.3.5, status=deferred (delivery temporarily suspended: Host or domain name not found. Name service error for name=smtp.hacka.nu type=AAAA: Host not found)

Here is my /etc/postfix/master.cf

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd -v
#smtp      inet  n       -       -       -       1       postscreen
#smtpd     pass  -       -       -       -       -       smtpd
#dnsblog   unix  -       -       -       -       0       dnsblog
#tlsproxy  unix  -       -       -       -       0       tlsproxy
submission inet n       -       -       -       -       smtpd
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
##smtps     inet  n       -       n       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       -       qmqpd
#pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
    -o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
#local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix    -    n    n    -    2    pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

# Bypass checks for internally generated mail.
pickup    fifo  n       -       n       60      1       pickup
  -o content_filter=
submission inet n       -       n       -       -       smtpd
  -o smtpd_enforce_tls=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
#  -o content_filter=smtp-amavis:[127.0.0.1]:10026

# Use dovecot deliver program as LDA.
dovecot unix    -       n       n       -       -      pipe
    flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${domain}
smtp-amavis unix -  -   -   -   2  smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes
    -o max_use=20

127.0.0.1:10025 inet n  -   -   -   -  smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks_style=host
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_address_mappings

And here is my /etc/postfix/main.cf

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = mail.hacka.nu
alias_maps = hash:/etc/postfix/aliases
alias_database = hash:/etc/postfix/aliases
myorigin = /etc/mailname
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname, mail, mail.hacka.nu, smtp, smtp.hack.nu
relayhost = smtp.hacka.nu
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
virtual_alias_domains = 
mydomain = hacka.nu
inet_protocols = all
mynetworks_style = subnet
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_reject_unlisted_recipient = yes
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
delay_warning_time = 0h
policy_time_limit = 3600
maximal_queue_lifetime = 1d
bounce_queue_lifetime = 1d
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
queue_run_delay = 300s
minimal_backoff_time = 300s
maximal_backoff_time = 4000s
enable_original_recipient = no
disable_vrfy_command = yes
home_mailbox = Maildir/
allow_min_user = no
message_size_limit = 15728640
virtual_minimum_uid = 1001
virtual_uid_maps = static:1001
virtual_gid_maps = static:1001
virtual_mailbox_base = /var/vmail
transport_maps = proxy:ldap:/etc/postfix/ldap/transport_maps_user.cf, proxy:ldap:/etc/postfix/ldap/transport_maps_domain.cf
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap/virtual_alias_maps.cf, proxy:ldap:/etc/postfix/ldap/virtual_group_maps.cf, proxy:ldap:/etc/postfix/ldap/sender_login_maps.cf, proxy:ldap:/etc/postfix/ldap/catchall_maps.cf
virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
sender_bcc_maps = proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_domain.cf, proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_user.cf
recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_domain.cf, proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_user.cf
relay_domains = $mydestination, proxy:ldap:/etc/postfix/ldap/relay_domains.cf
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap/sender_login_maps.cf
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = 
broken_sasl_auth_clients = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_authenticated_header = no
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031
smtpd_tls_security_level = may
smtpd_enforce_tls = no
smtpd_tls_loglevel = 0
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem
tls_random_source = dev:/dev/urandom
tls_daemon_random_source = dev:/dev/urandom
mailbox_command = /usr/lib/dovecot/deliver
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
smtpd_sasl_type = dovecot
smtpd_sasl_path = ./dovecot-auth
content_filter = smtp-amavis:[127.0.0.1]:10024
smtp-amavis_destination_recipient_limit = 1
mynetworks = 127.0.0.0/8 192.168.1.0/24 [::1]/128 [fe80::%eth1]/64

Please help me resolv this, this problem is driving me MAD sad(

Best regards.

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: POP3S working fine but SMTP wont work!

obo wrote:

Feb 22 20:01:26 mail postfix/error[2830]: 5B295BE0642: to=<johan@holmweb.se>, relay=none, delay=0.26, delays=0.18/0/0/0.07, dsn=4.3.5, status=deferred (delivery temporarily suspended: Host or domain name not found. Name service error for name=smtp.hacka.nu type=AAAA: Host not found)

It's clearly in above log message (in red).

3

Re: POP3S working fine but SMTP wont work!

ZhangHuangbin wrote:
obo wrote:

Feb 22 20:01:26 mail postfix/error[2830]: 5B295BE0642: to=<johan@holmweb.se>, relay=none, delay=0.26, delays=0.18/0/0/0.07, dsn=4.3.5, status=deferred (delivery temporarily suspended: Host or domain name not found. Name service error for name=smtp.hacka.nu type=AAAA: Host not found)

It's clearly in above log message (in red).

Indeed, so how do i fix this?

4

Re: POP3S working fine but SMTP wont work!

Maybe i should add that ive sucessfully added my mail to my thunderbird client with no major problems.

I can send mail to anyone within @hacka.nu < but not outside.
Please help!

5

Re: POP3S working fine but SMTP wont work!

You have below setting in Postfix main.cf:

relayhost = smtp.hacka.nu

But this domain name cannot be resolved in DNS service. That's the problem.