Postfix. Only can send to external accounts

Discussion in 'Server Operation' started by RsaGarMurcia, Nov 24, 2006.

  1. RsaGarMurcia

    RsaGarMurcia New Member

    Hi,

    I've used "The Perfect Setup - Ubuntu 6.10 Server (Edgy Eft)" and everything is OK (great tutorial), except postfix. I've search, read, manuals and I can´t resolve it. Help please.

    I Can only send Email to external accounts like [email protected],...
    I Can Not Recieve from external --> Relay access denied
    I Can Not Send or Recieve from internal accounts --> Without any line in the mail.log. Nothing happens.

    I've not installed ISPCONFIG.
    I've read http://www.howtoforge.com/forums/showthread.php?t=3023&page=1 and nothing.

    This is my stuff:
    I've one domain.
    I've two users and they have maildirmake (/home/user/Maildir/cur | new | tmp)

    /var/log/mail.log-----------------------------------------------------------

    Nov 24 11:25:31 fry postfix/smtpd[4628]: NOQUEUE: reject: RCPT from mailhost.terra.es[213.4.149.12]: 554 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<csmtpout1.frontal.correo>

    /etc/postfix/main.cf-------------------------------------------------------

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    append_dot_mydomain = no

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache


    myhostname = fry.domain.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = fry.domain.com, localhost.domain.com, localhost
    relayhost =
    mynetworks = 127.0.0.0/8, 192.168.100.0/24
    mailbox_command =
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/

    /etc/mailname-------------------------------------------------------------

    fry.domain.com


    dig fry.domain.com---------------------------------------------------------
    ; <<>> DiG 9.3.2 <<>> fry.domain.com
    ;; global options: printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 51075
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0

    ;; QUESTION SECTION:
    ;fry.domain.com. IN A

    ;; ANSWER SECTION:
    fry.domain.com. 7200 IN A 80.80.80.80

    ;; Query time: 187 msec
    ;; SERVER: 80.58.61.250#53(80.58.61.250)
    ;; WHEN: Fri Nov 24 10:47:23 2006
    ;; MSG SIZE rcvd: 52



    Thanks
     
  2. falko

    falko Super Moderator ISPConfig Developer

    You must add domain.com to the mydestination line in /etc/postfix/main.cf and restart Postfix.
    If you don't have any control panel installed, you should create email accounts as described here: http://www.howtoforge.com/forums/showthread.php?t=2
     

Share This Page