Unable to receive incoming emails

I am unable to receive emails from outside my network. I can send, but I can't receive anything coming from the outside. I have tried to telnet my server health.umd.edu but unable to telnet that server. It was working fine not until this morning. I have try restarting my server and tried postfix stop and start. Please help
 
Could be a problem with the internet connection of the server health.umd.edu?!

Could you give us some more details about your problem, your setup and what you already did to troubleshoot the problem?
 
I have try the right command again and got this:
Code:
%sockstat -l4p25
USER     COMMAND    PID   FD PROTO  LOCAL ADDRESS         FOREIGN ADDRESS
%
 
From the outside, any connection to that server (regular traceroute, and connections to ports 21, 22, 25, 80, etc.) drop dead at a UMD core router (Gi1-1.ptx-dual-r1.net.umd.edu (128.8.0.26). Nothing after that hop.
 
No, that command should give you the process id of Postfix, if it is running.

Anyway, [cmd=]/usr/local/etc/rc.d/postfix status[/cmd] will serve the same purpose. If that says Postfix is not running, run [cmd=]/usr/local/etc/rc.d/postfix rcvar[/cmd] to see whether you have the correct settings.
 
I just did a netstat and the only ports listening are the following ports:
Code:
%netstat -t -a|grep LISTEN
tcp4       0      0  *.pop3pw               *.*                    LISTEN
tcp4       0      0  *.ftp                  *.*                    LISTEN
tcp4       0      0  health.1003            *.*                    LISTEN
tcp4       0      0  *.imaps                *.*                    LISTEN
tcp4       0      0  *.imap                 *.*                    LISTEN
tcp4       0      0  localhost.10023        *.*                    LISTEN
tcp4       0      0  localhost.783          *.*                    LISTEN
%
 
Code:
%/usr/local/etc/rc.d/postfix status
postfix is running as pid 576.
%

Code:
%/usr/local/etc/rc.d/postfix rcvar
# postfix
$postfix_enable=YES
%
 
Code:
%netstat -t -a | grep LISTEN
tcp4       0      0  *.smtp                 *.*                    LISTEN
tcp4       0      0  *.pop3pw               *.*                    LISTEN
tcp4       0      0  *.ftp                  *.*                    LISTEN
tcp4       0      0  health.1003            *.*                    LISTEN
tcp4       0      0  *.imaps                *.*                    LISTEN
tcp4       0      0  *.imap                 *.*                    LISTEN
tcp4       0      0  localhost.10023        *.*                    LISTEN
tcp4       0      0  localhost.783          *.*                    LISTEN
%
 
Do I have to restart postgrey as well because I have this error when I try to restart it:

Code:
%postgrey start
ERROR: --unix or --inet must be specified
%
 
Any time I run tail -f /var/log/maillog, I get the following:

Sep 10 17:03:37 health postfix/local[1221]: warning: database /etc/aliases.db is older than source file /etc/aliases

What does this mean
 
Well, Postfix is listening on port 25 now anyway. I don't use postgrey (or even postfix), so I'll have to point you to the manual for that:

postgrey(1)
 
I am not using postgrey neither. I still have not resolve the problem with receiving emails from outside
 
This is my config file

Code:
%postconf -n
body_checks = regexp:/usr/local/etc/postfix/body_checks
bounce_queue_lifetime = 2d
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
daemon_directory = /usr/local/libexec/postfix
debug_peer_level = 2
header_checks = regexp:/usr/local/etc/postfix/header_checks
home_mailbox = Maildir/
html_directory = no
mail_owner = postfix
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
maximal_queue_lifetime = 2d
message_size_limit = 15360000
mydomain = test.com
myhostname = mail.test.com
mynetworks = 148.8.194.0/24
myorigin = $mydomain
newaliases_path = /usr/local/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = no
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,   check_helo_access hash:/usr/local/etc/postfix/helo_access,   reject_invalid_helo_hostname,   reject_non_fqdn_helo_hostname
smtpd_recipient_restrictions = permit_mynetworks,   check_sender_access hash:/usr/local/etc/postfix/sender_access,   check_recipient_access hash:/usr/local/etc/postfix/recipient_access,   reject_unauth_destination,   reject_non_fqdn_recipient,   reject_unknown_recipient_domain,   reject_unlisted_sender,   reject_rbl_client bl.spamcop.net,   reject_rbl_client cbl.abuseat.org,   reject_rbl_client combined.njabl.org,   reject_rbl_client l2.spews.dnsbl.sorbs.net,   reject_rbl_client list.dsbl.org,   reject_rbl_client sbl-xbl.spamhaus.org,   check_policy_service inet:127.0.0.1:10023
smtpd_sender_restrictions = permit_mynetworks,   reject_non_fqdn_sender,   reject_unknown_sender_domain
unknown_local_recipient_reject_code = 550
%
 
Are you using made-up data? Why would 'health.umd.edu' relay email for Milwaukee Area Technical College?
 
Back
Top