cannot receive emails

Discussion in 'Server Operation' started by lifestragler, Oct 26, 2006.

  1. lifestragler

    lifestragler New Member

    I have just finished installing from the guide The Perfect Setup - Debian Sarge (3.1) however I do not want to install ispconfig as I have had issues with it in the past. however by the looks of it I may have to in order to get email working. I can send them out but cant receive them.

    I check my mail.log and get this error

    Oct 25 18:44:43 RiseoftheMachine postfix/smtpd[30363]: NOQUEUE: reject: RCPT from test.DNSstuff.com[66.36.241.109]: 554 <postmaster@[72.232.119.234]>: Recipient address rejected: Access denied; from=<> to=<postmaster@[72.232.119.234]> proto=SMTP helo=<test.DNSreport.com>
    Oct 25 18:44:43 RiseoftheMachine postfix/smtpd[30363]: warning: restriction `_unauth_destination' after `reject' is ignored
     
  2. falko

    falko Super Moderator Howtoforge Staff

    What does /etc/postfix/main.cf look like?
     
  3. lifestragler

    lifestragler New Member

    here are my 2 config files

    I had also manually created the /etc/postfix/local-host-names and edit config file to follow.

    Here is my main.cf
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    myhostname = mail.<mydomain> .org
    mydestination = /etc/postfix/local-host-names
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mynetworks = 127.0.0.0/8
    mailbox_command =
    mailbox_size_limit = 0
    recipient_delimiter = +
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject _unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    here is my local-host-names

    Code:
    localhost
    server.localdomain
    localhost.server.localdomain
    localhost.localdomain
    www.<mydomain> .org
    mail.<mydomain> .org
    <mydomain> .org
    
    Keep in mind I have edited the domain name out of these as to not SPAM or Advertise. <mydomain> is indead my domain name edited out.
     
  4. falko

    falko Super Moderator Howtoforge Staff

    Please change
    Code:
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject _unauth_destination
    to
    Code:
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    in main.cf and restart Postfix. You have a space in reject_unauth_destination.
     
  5. lifestragler

    lifestragler New Member

    Thanks and yet another question

    Should I just continue as im doing without ispconfig or should i install it cause im still fairly lost and dunno what else i need to do to receive my mail. that issue were it was being sent back has been resolved but got no idea were its being dilivered as root aint getting it and neighter am I
     
  6. falko

    falko Super Moderator Howtoforge Staff

    If you're rather unexperienced with Linux, I suggest you install ISPConfig to get started.
     

Share This Page