postfix - remote address treated as incomplete

Discussion in 'Server Operation' started by glbtech, Nov 17, 2008.

  1. glbtech

    glbtech New Member

    Set this up following "perfect server ... FC9" left out ispconfig

    Everything seems fine except that when I try to email
    off server the remote address gets treate as incomplete
    and the domain is appended to it.

    bounce looks like this

    Diagnostic-Code: X-Postfix; mail for yahoo.com.mydomain.com loops back
    to myself

    --A3B885C21B6.1226957320/web2.mydomain.com
    Content-Description: Undelivered Message
    Content-Type: message/rfc822

    Received: from web2.mydomain.com (localhost.localdomain [127.0.0.1])
    (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits))
    (No client certificate requested)
    by web2.mydomain.com (Postfix) with ESMTPS id A3B885C21B6
    for <[email protected]>; Mon, 17 Nov 2008 15
    :28:40 -0600 (CST)
    Received: (from root@localhost)
    by web2.mydomain.com (8.14.2/8.14.2/Submit) id mAHLSetu002517
    for [email protected]; Mon, 17 Nov 2008 15:28:40 -0600
    Date: Mon, 17 Nov 2008 15:28:40 -0600
    From: root <[email protected]>
    Message-Id: <[email protected]>
    To: [email protected]
    Subject: test
     
  2. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/postfix/main.cf?
     
  3. glbtech

    glbtech New Member

    cf contents

    the only thing in local-host-names is web2.mydomain.com

    here's the main.cf contents

    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/libexec/postfix
    data_directory = /var/lib/postfix
    debug_peer_level = 2
    html_directory = no
    inet_interfaces = all
    inet_protocols = all
    mail_owner = postfix
    mailq_path = /usr/bin/mailq.postfix
    manpage_directory = /usr/share/man
    mydestination = /etc/postfix/local-host-names
    myhostname = web2.mydomain.com
    mynetworks = 127.0.0.0/8
    newaliases_path = /usr/bin/newaliases.postfix
    queue_directory = /var/spool/postfix
    readme_directory = /usr/share/doc/postfix-2.5.5/README_FILES
    sample_directory = /usr/share/doc/postfix-2.5.5/samples
    sendmail_path = /usr/sbin/sendmail.postfix
    setgid_group = postdrop
    smtp_use_tls = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_sasl_local_domain =
    smtpd_sasl_security_options = noanonymous
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_auth_only = yes
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_use_tls = yes
    tls_random_source = dev:/dev/urandom
    unknown_local_recipient_reject_code = 550
     
  4. glbtech

    glbtech New Member

    found it

    the problem was that I was still using sendmail.
    thought postfix install would have replaced it with
    postfix sendmail. it didn't.
     

Share This Page