From: Nataraj on
Here is the complete output of postconf -n. Thanks...

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
disable_vrfy_command = yes
html_directory = no
inet_interfaces = all
mail_name = vPostMaster
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost
mydomain = aspen.rjl.com
mynetworks = 127.0.0.0/8
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = proxy:pgsql:/etc/postfix/vpm_recipient_access
$local_recipient_maps $mydestination $virtual_alias_maps
$virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains
$relay_recipient_maps $relay_domains $canonical_maps
$sender_canonical_maps $recipient_canonical_maps $relocated_maps
$transport_maps $mynetworks
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix+pgsql-2.3.3/README_FILES
sample_directory = /usr/share/doc/postfix+pgsql-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_loglevel = 1
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:/var/run/smtp_tls_session_cache
smtpd_client_event_limit_exceptions = 127.0.0.1
smtpd_client_restrictions = check_client_access
hash:/etc/postfix/smtpd_client_access reject_unknown_client_hostname
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_restrictions = check_helo_access
hash:/etc/postfix/smtpd_helo_names reject_invalid_helo_hostname
reject_non_fqdn_helo_hostname
smtpd_recipient_restrictions = permit_sasl_authenticated
permit_mynetworks check_recipient_access
proxy:pgsql:/etc/postfix/vpm_recipient_accesscheck_sender_access
hash:/etc/postfix/smtpd_sender_access check_recipient_access
hash:/etc/postfix/smtpd_recipient_access reject_rbl_client
dul.dnsbl.sorbs.net check_policy_service unix:private/vpm-pfpolicy
reject_unauth_destination
smtpd_restriction_classes = restrictive, permissive
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous noplaintext
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = permit_mynetworks
reject_unknown_sender_domain reject_unknown_recipient_domain
smtpd_tls_CAfile = /etc/postfix/certs/CAcert.crt
smtpd_tls_CApath = /etc/postfix/certs
smtpd_tls_cert_file = /etc/postfix/certs/tls.crt
smtpd_tls_key_file = /etc/postfix/certs/tls.key
smtpd_tls_loglevel = 1
smtpd_tls_security_level = may
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
unknown_address_reject_code = 550
unknown_client_reject_code = 550
unknown_local_recipient_reject_code = 550
virtual_mailbox_domains = proxy:pgsql:/etc/postfix/vpm-domains
virtual_transport = vpm-pftransport

From: Noel Jones on
On 5/4/2010 11:59 AM, Nataraj wrote:
> Here is the complete output of postconf -n. Thanks...
>
> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/aliases
> broken_sasl_auth_clients = yes
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> daemon_directory = /usr/libexec/postfix
> debug_peer_level = 2
> disable_vrfy_command = yes
> html_directory = no
> inet_interfaces = all
> mail_name = vPostMaster
> mail_owner = postfix
> mailq_path = /usr/bin/mailq.postfix
> manpage_directory = /usr/share/man
> mydestination = $myhostname, localhost.$mydomain, localhost
> mydomain = aspen.rjl.com
> mynetworks = 127.0.0.0/8
> newaliases_path = /usr/bin/newaliases.postfix
> proxy_read_maps = proxy:pgsql:/etc/postfix/vpm_recipient_access
> $local_recipient_maps $mydestination $virtual_alias_maps
> $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains
> $relay_recipient_maps $relay_domains $canonical_maps
> $sender_canonical_maps $recipient_canonical_maps $relocated_maps
> $transport_maps $mynetworks
> queue_directory = /var/spool/postfix
> readme_directory = /usr/share/doc/postfix+pgsql-2.3.3/README_FILES
> sample_directory = /usr/share/doc/postfix+pgsql-2.3.3/samples
> sendmail_path = /usr/sbin/sendmail.postfix
> setgid_group = postdrop
> smtp_tls_loglevel = 1
> smtp_tls_note_starttls_offer = yes
> smtp_tls_security_level = may
> smtp_tls_session_cache_database = btree:/var/run/smtp_tls_session_cache
> smtpd_client_event_limit_exceptions = 127.0.0.1
> smtpd_client_restrictions = check_client_access
> hash:/etc/postfix/smtpd_client_access reject_unknown_client_hostname
> smtpd_data_restrictions = reject_unauth_pipelining
> smtpd_helo_restrictions = check_helo_access
> hash:/etc/postfix/smtpd_helo_names reject_invalid_helo_hostname
> reject_non_fqdn_helo_hostname
> smtpd_recipient_restrictions = permit_sasl_authenticated
> permit_mynetworks check_recipient_access
> proxy:pgsql:/etc/postfix/vpm_recipient_accesscheck_sender_access
> hash:/etc/postfix/smtpd_sender_access check_recipient_access
> hash:/etc/postfix/smtpd_recipient_access reject_rbl_client
> dul.dnsbl.sorbs.net check_policy_service unix:private/vpm-pfpolicy
> reject_unauth_destination
> smtpd_restriction_classes = restrictive, permissive
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_path = private/auth
> smtpd_sasl_security_options = noanonymous noplaintext
> smtpd_sasl_type = dovecot
> smtpd_sender_restrictions = permit_mynetworks
> reject_unknown_sender_domain reject_unknown_recipient_domain
> smtpd_tls_CAfile = /etc/postfix/certs/CAcert.crt
> smtpd_tls_CApath = /etc/postfix/certs
> smtpd_tls_cert_file = /etc/postfix/certs/tls.crt
> smtpd_tls_key_file = /etc/postfix/certs/tls.key
> smtpd_tls_loglevel = 1
> smtpd_tls_security_level = may
> smtpd_tls_session_cache_timeout = 3600s
> tls_random_source = dev:/dev/urandom
> unknown_address_reject_code = 550
> unknown_client_reject_code = 550
> unknown_local_recipient_reject_code = 550
> virtual_mailbox_domains = proxy:pgsql:/etc/postfix/vpm-domains
> virtual_transport = vpm-pftransport
>



Please show the contents of your master.cf

From: Nataraj on
Noel Jones wrote:
>>
>
>
>
> Please show the contents of your master.cf
>
>
>
See the enclosed attachment.

Thank You,
Nataraj


From: Noel Jones on
On 5/4/2010 1:29 PM, Nataraj wrote:
> Noel Jones wrote:
>>>
>>
>>
>>
>> Please show the contents of your master.cf
>>
>>
>>
> See the enclosed attachment.
>
> Thank You,
> Nataraj
>
>

The timeout for inbound smtpd is controlled by the
smtpd_timeout parameter. This parameter doesn't appear to be
set in the "postconf -n" output show showed, or in your
master.cf. The default timeout is 300s.

This leaves us with a few choices:
- you have multiple postfix instances, and you're showing us
settings from the wrong instance.
- some other software or device is interfering with the smtp
protocol.
- some idiot has compiled postfix with non-standard default
values that don't show up in postconf -n output.

I don't think I can offer any further help here.

-- Noel Jones

From: Nataraj on
Nataraj wrote:
> Noel Jones wrote:
>>>
>>
>>
>>
>> Please show the contents of your master.cf
>>
>>
>>
> See the enclosed attachment.
>
> Thank You,
> Nataraj
>
>
Enclosed is a tcpdump of a telnet connection where nothing was typed,
i.e. I telnetted to the smtp server and 5 seconds later the server
closed the connection.

Thanks,
Nataraj