internal domain error with mail

Discussion in 'Installation/Configuration' started by matehortua, Oct 8, 2005.

  1. matehortua

    matehortua New Member

    HI again, my other and this is very critical cause a webpage needs to send some contact mails

    i created a host on my ISPconfig whit his DNS but the mail server is on another host outside my LAN so i created a MX record named mail and an alias record that points mail to the IP of the mail server.

    if i do a ping to mail.optima.com.co it replies
    also a telnet mail.optima.com.com 25 replies the mail server

    OK it seems good but ...
    but if i try to send a mail from my server the logs says:



    so i commented in the /etc/postfix/local-host-names the domain optima.com.co
    and the logs now are these:


    i dont know what to do...... please help
     
  2. falko

    falko Super Moderator Howtoforge Staff

    Have a look at /etc/postfix/main.cf on mail.ims.com.co. What's in there as myhostname and mydomain? Maybe acuario.ims.com.co?

    On mail.ims.com.co, you have to put optima.com.co in mydestinations (in /etc/postfix/main.cf).

    No, comment out optima.com.co.

    Don't forget to restart each Postfix after your changes.
     
  3. matehortua

    matehortua New Member

    myhostname= acuario.ims.com.co
    mydomain = ims.com.co


    yes i have mydestinations = /etc/postfix/local-host-names

    and in the file local-host-names i have the line
    optima.com.co and alll the domains that im hosting on my server

    and yes i always restart the postfix service

    but im still getting this log


    Code:
    NOQUEUE : Reject :RCPT from unknown[200.200.200.200]: 554  <[email protected]>:  Recipient address rejected : Relay access denied ; 
    from= <[email protected]> to=<[email protected]> PROTO=ESMTP helo=<pc5>
    so the mails are getting in but not going out !!!!!!!
     
  4. falko

    falko Super Moderator Howtoforge Staff

    You have to change this on mail.ims.com.co, maybe to
    Code:
    myhostname = mail.ims.com.co
    mydomain = $myhostname


    To clarify this: if you want to send emails for optima.com.co from your ISPConfig server to your actual mailserver, then optima.com.co must not be in mydestinations on your ISPConfig server. Comment it out there!



    Do the steps above, and if you still get the error message: you have to enable "Server needs authentication." in your email client.
     
  5. matehortua

    matehortua New Member

    postfix problem with ISPconfig domains

    Falko, men is not working.

    this is my escenario. i have suse 9.3 installed whit the falko guide, then i installed ISPconfig and its working OK whit the webpages and DNS.
    but some of my users want mail with their domain.

    when i create their accounts i could never send mails to another domains from their PC, on another LAN with (most of all Outlook) and they receive mails OK

    i changed the options you told me but its not working.
    and then i follow the steps on the perfeect setup guide part 5
    http://www.howtoforge.com/perfect_setup_suse_9.3_p5


    but i keep getting this logs

    NOQUEUE: reject: RCPT from unknown[200.200.200.200]: 554 <[email protected]>: Recipient address rejected: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<server>


    and when i tried with the webmail im gettinf this:

    Oct 11 15:42:08 acuario postfix/smtp[27974]: fatal: specify a password table via the `smtp_sasl_password_maps' configuration parameter
    Oct 11 15:42:09 acuario postfix/master[14947]: warning: process /usr/lib/postfix/smtp pid 27974 exit status 1
    Oct 11 15:42:09 acuario postfix/master[14947]: warning: /usr/lib/postfix/smtp: bad command startup -- throttling

    hope you can help me, cause im in deep trouble :eek:

    this is my
    #postconf -n

    alias_maps = hash:/etc/aliases[/CODE]
    biff = no
    body_checks = regexp:/etc/postfix/anti_virus, pcre:/etc/postfix/pcre_anti_virus
    broken_sasl_auth_clients = yes
    canonical_maps = hash:/etc/postfix/canonical
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/lib/postfix
    debug_peer_level = 2
    defer_transports =
    disable_dns_lookups = no
    header_checks = regexp:/etc/postfix/pruebas-encabesados
    home_mailbox = Maildir/
    html_directory = /usr/share/doc/packages/postfix/html
    inet_interfaces = all
    mail_spool_directory = /var/mail
    mailbox_command =
    mailbox_size_limit = 0
    mailbox_transport =
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    masquerade_classes = envelope_sender, header_sender, header_recipient
    masquerade_domains =
    masquerade_exceptions = root
    message_size_limit = 10240000
    mydestination = /etc/postfix/local-host-names
    mydomain = $myhostname
    myhostname = mail.ims.com.co
    myorigin = $mydomain
    newaliases_path = /usr/bin/newaliases
    readme_directory = /usr/share/doc/packages/postfix/README_FILES
    relay_domains = $mydestination
    relocated_maps = hash:/etc/postfix/relocated
    sample_directory = /usr/share/doc/packages/postfix/samples
    sender_canonical_maps = hash:/etc/postfix/sender_canonical
    sendmail_path = /usr/sbin/sendmail
    setgid_group = maildrop
    smtp_sasl_auth_enable = yes
    smtp_tls_note_starttls_offer = yes
    smtp_use_tls = yes
    smtpd_client_restrictions = reject_rbl_client cbl.abuseat.org
    smtpd_helo_required = no
    smtpd_helo_restrictions =
    smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, check_relay_domains
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_local_domain =
    smtpd_sasl_security_options = noanonymous
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_auth_only = no
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_use_tls = yes
    strict_rfc821_envelopes = no
    tls_random_source = dev:/dev/urandom
    transport_maps = hash:/etc/postfix/transport
    unknown_local_recipient_reject_code = 550


    tanx for the everything
     
  6. falko

    falko Super Moderator Howtoforge Staff

    Can you try to find your smtpd.conf by running
    Code:
    updatedb
    locate smtpd.conf
    ?

    Can you then post the contents of that smtpd.conf?
     

Share This Page