Having Problems With Postfix ISPConfig - Sending & Receiving mails

Discussion in 'Installation/Configuration' started by jeo_84, Mar 3, 2008.

  1. jeo_84

    jeo_84 New Member

    Hi everyone, let me explain you the entery problem.. In the beggining i had a web hosting plan and it give me a cPanel with all the options for managment my web site and emails but it was terrible cuz it have too much downtime so i try to mount my own e-mail sever at least. I installed a CentOS 5.1 following the Perfect Setup Instruction step by step`.. I didn't have problems with that then i followed the instructions for the ISPConfig too with out problems.
    I had a bussnes internet conection it means i have my Public IP static and no blockin ports but my ISP Provider give me a router cisco 2600 series and i atach my email server to it.
    Right now when i try to send email i cant but i can receive mails from my own domain and no from external domain what can i do?

    this is my main.cf

    queue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    mail_owner = postfix
    inet_interfaces = all
    unknown_local_recipient_reject_code = 550
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    debug_peer_level = 2
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    xxgdb $daemon_directory/$process_name $process_id & sleep 5
    sendmail_path = /usr/sbin/sendmail.postfix
    newaliases_path = /usr/bin/newaliases.postfix
    mailq_path = /usr/bin/mailq.postfix
    setgid_group = postdrop
    html_directory = no
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/postfix-2.3.3/samples
    readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    mynetworks = 127.0.0.0/8
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    myhostname = souler-srv-01.soul-er.com
    virtual_maps = hash:/etc/postfix/virtusertable
    mydestination = /etc/postfix/local-host-names

    if i do hostname command i received this
    souler-srv-01.soul-er.com

    and hostname -f
    souler-srv-01.soul-er.com

    in my maillog i have
    Mar 3 11:52:26 souler-srv-01 postfix/local[26671]: 1183D1C40E72: to=<[email protected]>, relay=local, delay=0.53, delays=0.01/0/0/0.52, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail -f-)
    Mar 3 11:52:26 souler-srv-01 postfix/qmgr[11797]: 1183D1C40E72: removed
    Mar 3 11:52:26 souler-srv-01 sendmail[32565]: m23GqQW8032565: from=web1_kbenedict, size=125, class=0, nrcpts=1, msgid=<[email protected]>, relay=web1_kbenedict@localhost
    Mar 3 11:52:26 souler-srv-01 postfix/smtpd[31569]: connect from localhost.localdomain[127.0.0.1]
    Mar 3 11:52:26 souler-srv-01 postfix/smtpd[31569]: setting up TLS connection from localhost.localdomain[127.0.0.1]
    Mar 3 11:52:26 souler-srv-01 postfix/smtpd[31569]: TLS connection established from localhost.localdomain[127.0.0.1]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)
    Mar 3 11:52:26 souler-srv-01 sendmail[32565]: STARTTLS=client, relay=[127.0.0.1], version=TLSv1/SSLv3, verify=FAIL, cipher=DHE-RSA-AES256-SHA, bits=256/256
    Mar 3 11:52:26 souler-srv-01 postfix/smtpd[31569]: C31511C40E72: client=localhost.localdomain[127.0.0.1], [email protected]
    Mar 3 11:52:26 souler-srv-01 postfix/cleanup[32556]: C31511C40E72: message-id=<[email protected]>
    Mar 3 11:52:26 souler-srv-01 postfix/qmgr[11797]: C31511C40E72: from=<[email protected]>, size=821, nrcpt=1 (queue active)
    Mar 3 11:52:26 souler-srv-01 sendmail[32565]: m23GqQW8032565: [email protected], ctladdr=web1_kbenedict (10004/10001), delay=00:00:00, xdelay=00:00:00, mailer=relay, pri=30125, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (Ok: queued as C31511C40E72)
    Mar 3 11:52:26 souler-srv-01 postfix/smtpd[31569]: disconnect from localhost.localdomain[127.0.0.1]
    Mar 3 11:52:26 souler-srv-01 postfix/local[31735]: 479EC1C40CFA: to=<[email protected]>, relay=local, delay=228, delays=0/211/0/16, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail -f-)
    Mar 3 11:52:26 souler-srv-01 postfix/qmgr[11797]: 479EC1C40CFA: removed
    Mar 3 11:52:26 souler-srv-01 postfix/smtp[27284]: certificate verification failed for localhost.localdomain.soul-er.com: num=18:self signed certificate
    Mar 3 11:52:27 souler-srv-01 postfix/smtp[27427]: CDB741C40E69: to=<[email protected]>, relay=localhost.localdomain.soul-er.com[66.49.142.9]:25, delay=4.2, delays=0.04/0/3.7/0.47, dsn=5.0.0, status=bounced (host localhost.localdomain.soul-er.com[66.49.142.9] said: 550-(souler-srv-01.soul-er.com) [190.95.160.143] is currently not permitted to 550-relay through this server. Perhaps you have not logged into the pop/imap 550-server in the last 30 minutes or do not have SMTP Authentication turned on 550 in your email client. (in reply to RCPT TO command))
    Mar 3 11:52:27 souler-srv-01 postfix/cleanup[31620]: 408E51C40E73: message-id=<[email protected]>
    Mar 3 11:52:27 souler-srv-01 postfix/qmgr[11797]: 408E51C40E73: from=<>, size=3425, nrcpt=1 (queue active)
    Mar 3 11:52:27 souler-srv-01 postfix/bounce[32545]: CDB741C40E69: sender non-delivery notification: 408E51C40E73
    Mar 3 11:52:27 souler-srv-01 postfix/qmgr[11797]: CDB741C40E69: removed

    could you help me?

    I think is a bad configuration but i can not get it where!!
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Please add the line:

    localhost.localdomain.soul-er.com

    at the end of the file:

    /etc/postfix/local-host-names

    and restart postfix.
     

Share This Page