Hello,

 I recently had to rebuild my mail server. Unfortunately I am running
into a little problem.

 I seem to be able to DELIVER mail to my mail user account


  But when I try to _send_ mail I run into this error:

 ============================================================

[r...@cloud3:~ ] #:telnet cloud3 25
Trying 10.249.74.116...
Connected to cloud3.newdom.com.
Escape character is '^]'.
220 cloud3.newdom.com ESMTP Postfix (Ubuntu) This Is My Cloud!
EHLO cloud3
250-cloud3.newdom.com
250-PIPELINING
250-SIZE 10240000
250-ETRN
250-STARTTLS
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
MAIL FROM: <bluethu...@newdom.com>
250 2.1.0 Ok
RCPT TO: <bluethu...@externaldom.com>
554 5.7.1 <bluethu...@externaldom.com>: Relay access denied

==========================================================



This is what is going on in my postfix logs:

=============================================================

May  6 20:12:47 cloud3 postfix/anvil[4934]: statistics: max cache size
1 at May  6 20:02:47
May  6 20:12:56 cloud3 postfix/smtpd[4933]: NOQUEUE: reject_warning:
RCPT from cloud3.newdom.com[10.249.74.116]: 504 5.5.2 <cloud3>: Helo
command rejected: need fully-qualified hostname;
from=<bluethu...@newdom.com> to=<bluethu...@externaldom.com>
proto=ESMTP helo=<cloud3>
May  6 20:12:56 cloud3 postfix/smtpd[4933]: NOQUEUE: reject: RCPT from
cloud3.newdom.com[10.249.74.116]: 554 5.7.1
<bluethu...@externaldom.com>: Relay access denied;
from=<bluethu...@newdom.com> to=<bluethu...@externaldom.com>
proto=ESMTP helo=<cloud3>

==============================================================

I am also including my main.cf and master.cf files for your perusal in
the hopes that someone with a fresh set of eyes and more experience
than I may be able to spot the problem

In main.cf I have substituted newdom.com for the domain I am intending
to setup, And I am using externaldom.com to symbolize a popular
webmail service.

kind regards
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname
myorigin= newdom.com

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) This Is Jiffy Cloud!
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = cloud3.newdom.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = newdom.com
mydestination = cloud3.newdom.com
relayhost = 
mynetworks = 127.0.0.0/8
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
mynetworks_style = host
masquerade_domains = cloud3.newdom.com  www.newdom.com
masquerade_exceptions = root
local_recipient_maps =
mydestination =
# how long if undelivered before sending warning update to sender
delay_warning_time = 4h 
# will it be a permanent error or temporary
unknown_local_recipient_reject_code = 450 
# how long to keep message on queue before return as failed.
# some have 3 days, I have 16 days as I am backup server for some people
# whom go on holiday with their server switched off.
maximal_queue_lifetime = 7d 
# max and min time in seconds between retries if connection failed
minimal_backoff_time = 1000s
maximal_backoff_time = 8000s 
# how long to wait when servers connect before receiving rest of data
smtp_helo_timeout = 60s 
# how many address can be used in one message.
# effective stopper to mass spammers, accidental copy in whole address list
# but may restrict intentional mail shots.
smtpd_recipient_limit = 16
# how many error before back off.
smtpd_soft_error_limit = 3 
# how many max errors before blocking it.
smtpd_hard_error_limit = 12
smtpd_helo_restrictions = permit_mynetworks, warn_if_reject 
reject_non_fqdn_hostname, reject_invalid_hostname, permit
# Requirements for the sender details
smtpd_sender_restrictions = permit_mynetworks, warn_if_reject 
reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, 
permit
# Requirements for the connecting server
smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, 
reject_rbl_client blackholes.easynet.nl, reject_rbl_client dnsbl.njabl.org
# Requirement for the recipient address
smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, 
reject_non_fqdn_recipient, reject_unknown_recipient_domain, 
reject_unauth_destination, permit smtpd_data_restrictions = 
reject_unauth_pipelining
# require proper helo at connections
smtpd_helo_required = yes
# waste spammers time before rejecting them
smtpd_delay_reject = yes
disable_vrfy_command = yes
# not sure of the difference of the next two
# but they are needed for local aliasing
alias_maps = hash:/etc/postfix/aliases
alias_database = hash:/etc/postfix/aliases
# this specifies where the virtual mailbox folders will be located
virtual_mailbox_base = /var/spool/mail/virtual
# this is for the mailbox location for each user
virtual_mailbox_maps = mysql:/etc/postfix/mysql_mailbox.cf
# and their user id
virtual_uid_maps = mysql:/etc/postfix/mysql_uid.cf
# and group id
virtual_gid_maps =  mysql:/etc/postfix/mysql_gid.cf
# and this is for aliases
virtual_alias_maps = mysql:/etc/postfix/mysql_alias.cf
# and this is for domain lookups
virtual_mailbox_domains = mysql:/etc/postfix/mysql_domains.cf
# this is how to connect to the domains (all virtual, but the option is there)
# not used yet
# transport_maps = mysql:/etc/postfix/mysql_transport.cf
content_filter = amavis:[127.0.0.1]:10024
#receive_override_options = no_address_mappings
#unknown_virtual_mailbox_reject_code = 550
#unknown_virtual_alias_reject_code = 550

Attachment: master.cf
Description: Binary data

Reply via email to