Google Groups no longer supports new Usenet posts or subscriptions. Historical content remains viewable.
Dismiss

Deferred mail

949 views
Skip to first unread message

Muzaffer

unread,
Jan 17, 2013, 12:20:02 AM1/17/13
to
Hi,

I fear I might have misconfigured. Here's my logs:

Jan 17 06:14:20 ommuse postfix/smtp[25504]: BC05AF629A: to=<sertac...@gmail.com>, relay=none, delay=116212, delays=116107/0.02/105/0, dsn=4.4.1, status=deferred (connect to alt4.gmail-smtp-in.l.google.com[74.125.141.26]:25: Connection timed out)

and my postconf -n:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
allow_percent_hack = no
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = Maildir/
inet_interfaces = all
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailbox_size_limit = 0
mydestination = ommuse, localhost, localhost.localdomain, localhost, server.ommuse.com
myhostname = ommuse.com
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
queue_directory = /var/spool/postfix
readme_directory = no
recipient_delimiter = +
relayhost = 
sender_bcc_maps = hash:/etc/postfix/bcc
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_recipient_restrictions = permit_sasl_authenticated,  permit_mynetworks,  reject_unauth_destination,  reject_non_fqdn_hostname,  reject_non_fqdn_sender,  reject_non_fqdn_recipient,  reject_unauth_pipelining,  reject_invalid_hostname,  reject_rbl_client sbl.spamhaus.org,  reject_rbl_client xbl.spamhaus.org
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
virtual_alias_maps = hash:/etc/postfix/virtual

As you can see from the logs, I get deferred. What does it even mean and how can I fix it?

Regards,

Timo Röhling

unread,
Jan 17, 2013, 1:55:36 AM1/17/13
to
Am 17.01.2013 06:20, schrieb Muzaffer:
> Jan 17 06:14:20 ommuse postfix/smtp[25504]: BC05AF629A:
> to=<sertac...@gmail.com <mailto:sertac...@gmail.com>>, relay=none,
> delay=116212, delays=116107/0.02/105/0, dsn=4.4.1, status=deferred
> (connect to alt4.gmail-smtp-in.l.google.com
> <http://alt4.gmail-smtp-in.l.google.com>[74.125.141.26]:25: Connection
> timed out)
The message indicates that your system is unable to connect to the
Google servers, suggesting a network problem or a system overload.

> As you can see from the logs, I get deferred. What does it even mean and
> how can I fix it?
Deferred means that Postfix encountered a non-fatal error condition and
resolves this by waiting some time before trying again. Mostly, this is
harmless and Postfix does the right thing by default. You may have a
problem if Postfix gives up eventually.

Wietse Venema

unread,
Jan 17, 2013, 7:04:32 AM1/17/13
to
Muzaffer:
> Hi,
>
> I fear I might have misconfigured. Here's my logs:
>
> Jan 17 06:14:20 ommuse postfix/smtp[25504]: BC05AF629A: to=<
> xxxxxx...@gmail.com>, relay=none, delay=116212,
> delays=116107/0.02/105/0, dsn=4.4.1, status=deferred (connect to
> alt4.gmail-smtp-in.l.google.com[74.125.141.26]:25: Connection timed out)

Another possibility is that your ISP does not allow its customers
to make connections to port 25, as an anti-spam countermeasure.

If this is your relayhost, try "relayhost = [smtp.gmail.com]:587".

Wietse

Muzaffer

unread,
Jan 18, 2013, 2:14:47 PM1/18/13
to
On 17 January 2013 08:55, Timo Röhling <timo.r...@gmx.de> wrote:
Am 17.01.2013 06:20, schrieb Muzaffer:
> Jan 17 06:14:20 ommuse postfix/smtp[25504]: BC05AF629A:
> to=<sertac...@gmail.com <mailto:sertac...@gmail.com>>, relay=none,

> delay=116212, delays=116107/0.02/105/0, dsn=4.4.1, status=deferred
> (connect to alt4.gmail-smtp-in.l.google.com
> <http://alt4.gmail-smtp-in.l.google.com>[74.125.141.26]:25: Connection
> timed out)

The message indicates that your system is unable to connect to the
Google servers, suggesting a network problem or a system overload.

> As you can see from the logs, I get deferred. What does it even mean and
> how can I fix it?
Deferred means that Postfix encountered a non-fatal error condition and
resolves this by waiting some time before trying again. Mostly, this is
harmless and Postfix does the right thing by default. You may have a
problem if Postfix gives up eventually.

Hi,

To debug, I've taken these steps:

1- I did telnet 74.125.141.26 25, and I got a reply. I think that eliminates the connection fault.
2- I did telnet mail.ommuse.com 25 (my own server), and sent outside world an e-mail. Then I got the above error again.
3- Using mutt, I sent outside world an e-mail. Again, I got the above error.

How can I further troubleshoot?

Here's my postconf -n:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
allow_percent_hack = no
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = Maildir/
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailbox_size_limit = 0
mydestination = localhost.$mydomain, localhost, $mydomain, ommuse.com
myhostname = ommuse.com
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128, 5.9.235.23/32
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
relay_domains = $mydomain
sender_bcc_maps = hash:/etc/postfix/bcc
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_recipient_restrictions = permit_sasl_authenticated,    permit_mynetworks,    reject_unauth_destination,    reject_non_fqdn_hostname,    reject_non_fqdn_sender,    reject_non_fqdn_recipient,    reject_unauth_pipelining,    reject_invalid_hostname,    reject_rbl_client sbl.spamhaus.org,    reject_rbl_client xbl.spamhaus.org
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
virtual_alias_domains = $virtual_alias_maps
virtual_alias_maps = hash:/etc/postfix/virtual

Regards,

Muzaffer

unread,
Jan 20, 2013, 11:17:37 AM1/20/13
to
Thanks to several people on Freenode #postfix, I solved this issue. The problem was iptables blocking outbound mail.

Regards,
0 new messages