View previous topic :: View next topic |
Author |
Message |
pregopresto n00b
Joined: 05 May 2003 Posts: 46
|
Posted: Sat Feb 18, 2006 10:38 pm Post subject: Postfix: unable to send emails out |
|
|
Hi!
I installed a postfix and almost everything seems to work fine. I can recieve mails from any provider without problems, but when I try to send emails out it doesnt. Anybody any idea?
Have a nice weekend..
Jan
The error shown in /var/log/messages is:
Quote: |
Feb 19 00:34:00 pregos postfix/smtpd[7408]: SSL_accept:SSLv3 flush data
Feb 19 00:34:00 pregos postfix/smtpd[7408]: TLS connection established from jtoenj2.atw.wh.local[10.10.100.30]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)
Feb 19 00:34:00 pregos postfix/smtpd[7408]: NOQUEUE: reject: RCPT from jtoenj2.atw.wh.local[10.10.100.30]: 550 <jan.toenjes@web.de>: Recipient address rejected: User unknown in local recipient table; from=<jan@pregos.info> to=<jan.toenjes@web.de> proto=ESMTP helo=<jans-laptop.atw.wh.local>
Feb 19 00:34:00 pregos postfix/smtpd[7408]: disconnect from jtoenj2.atw.wh.local[10.10.100.30]
|
My /etc/postfix/main.cf is as follows:
Code: |
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
mail_owner = postfix
myhostname = pregos.info
mydomain = pregos.info
myorigin = $myhostname
inet_interfaces = all
mydestination = $myhostname, localhost.$mydomain, localhost, atw.goe.net, web.de, t-online.de
unknown_local_recipient_reject_code = 550
mynetworks = 127.0.0.0/8, 134.76.62.0/28
relay_domains = $mydestination
relayhost =
alias_maps = hash:/etc/mail/aliases
alias_database = hash:/etc/mail/aliases
recipient_delimiter = +
home_mailbox = .maildir/
mailbox_command =
smtpd_banner = $myhostname ESMTP $mail_name (Gentoo)
debug_peer_level = 2
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
setgid_group = postdrop
html_directory = /usr/share/doc/postfix-2.2.5/html
manpage_directory = /usr/share/man
sample_directory = /etc/postfix
readme_directory = /usr/share/doc/postfix-2.2.5/readme
home_mailbox = .maildir/
smtpd_use_tls = yes
smtpd_tls_key_file = /etc/postfix/newreq.pem
smtpd_tls_cert_file = /etc/postfix/newcert.pem
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_loglevel = 3
smtpd_tls_recieved_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
smtpd_enforce_tls = no
smtpd_tls_auth_only = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes
smtpd_client_restrictions = permit_sasl_authenticated, reject_unauth_destination
default_destination_concurrency_limit = 2
local_destination_concurrency_limit = 2
|
|
|
Back to top |
|
|
magic919 Advocate
Joined: 17 Jun 2005 Posts: 2182 Location: Berkshire, UK
|
Posted: Sat Feb 18, 2006 11:09 pm Post subject: |
|
|
It looks more like you are sending mail IN than OUT. The domain seems to be one you are telling Postfix to consider itself the final destination for and yet the user is not a local user and there must be no alias covering it either. It has no choice but to refuse the message. |
|
Back to top |
|
|
pregopresto n00b
Joined: 05 May 2003 Posts: 46
|
Posted: Sat Feb 18, 2006 11:29 pm Post subject: |
|
|
thanks for the hint. somehow stupid all mistakes..
corrected and added:
Quote: |
mydestination = $myhostname, localhost.$mydomain, localhost, atw.goe.net, web.de, t-online.de
mynetworks_style = host
mynetworks = 127.0.0.0/8, 134.76.62.0/28, 10.10.100.3
|
SOLVED |
|
Back to top |
|
|
magic919 Advocate
Joined: 17 Jun 2005 Posts: 2182 Location: Berkshire, UK
|
Posted: Sun Feb 19, 2006 8:26 am Post subject: |
|
|
Glad that's got you sorted.
If you want to be picky then I'd say mynetworks_style is redundant if you specify mynetworks. See /etc/postfix/main.cf for comments on this.
And mynetworks would generally have a subnet mask on the 10.10.100.3 bit. Something like 10.10.100.0/24 might be appropriate depending on your network numbering. |
|
Back to top |
|
|
|