Postfix Problem

Discussion in 'Server Operation' started by captnops, Feb 2, 2008.

  1. captnops

    captnops New Member

    I am running the Perfect Ubuntu 7.10 server setup. I installed and everything worked fine. My needs changed and I my mail server was being hosted at my registrar site and I have updated the mx record to point there.

    My problem is this: My website sends mail to users upon registration and that functions as advertised. However, when I attempt to test the system by sending mail to [email protected], i get the following email error message:

    host mail.domain.com[xx.xx.xx.xx] said: 553 sorry, that domain
    isn't allowed to be relayed thru this MTA (#5.7.1) (in reply to RCPT TO
    command)

    It almost looks as though the mail server is not redirecting mail to users that were on the system to the new mail server at the registrars site.

    Any help would be appreciated as I need to solve this problem, its a production server.

    Thanks
     
  2. falko

    falko Super Moderator Howtoforge Staff

    Did you set your domains to "External Mailserver" in ISPConfig? You might also have to do this for the Co-Domains.
     
  3. captnops

    captnops New Member

    Thank you for you assistance with this.

    I had found that recommendation is another post previously, so I did set the domains to external mail in ISPConfig, but the problem still exists.

    Other ideas?

    Todd
     
  4. falko

    falko Super Moderator Howtoforge Staff

    Did you enable "Server requires authentication" in your email client?
     
  5. captnops

    captnops New Member

    I have enabled "Server requires authentication" on my client, but the mail never seems to route so that I may fetch it. The error seems to indicate that it is being refused by my mail server when a test message is sent from my web server (same physical machine).
     
  6. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/postfix/main.cf?
     
  7. captnops

    captnops New Member

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = justoutboards.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = prodserver.justoutboards.com, localhost.justoutboards.com, localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom

    virtual_maps = hash:/etc/postfix/virtusertable

    mydestination =


    #smtpd_sasl_security_options = noanonymous
    smtp_sasl_auth_enable = yes
    smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
    smtp_sasl_security_options =
    smtpd_sasl_security_options = noanonymous
     
  8. falko

    falko Super Moderator Howtoforge Staff

    Please run
    Code:
    postconf -e 'mydestination = /etc/postfix/local-host-names'
    /etc/init.d/postfix restart
     

Share This Page