Attached is the postconf -n

I've also been reading the link that Dr. Venema sent me. Could it be that the 
mydestination is incorrect? Could it be:

mydestination = timothyxxxx.com, localhost.localdomain, localhost
myhostname = timothylegg.com

I haven't tried that yet, but I'm willing to try anything at this point.

I'm documenting the steps I'm doing as I set this up. I'm writing a howto 
document for this on wordpress to help out the next guy trying this out. I've 
been pretty disappointed with the quality of documents people have written so 
far for Ubuntu 12.04 LTS. Many claim to work, but actually don't nor do they 
include steps for testing your progress.

Yeah, my domain name is semi-munged. Just munged enough to fool most search 
engines. I don't mind if humans figure it out.

Thank you very much.

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
mailbox_command = /usr/lib/dovecot/deliver -c 
/etc/dovecot/conf.d/01-mail-stack-delivery.conf -m "${EXTENSION}"
mailbox_size_limit = 0
mydestination = mail.timothyxxxx.com, localhost.localdomain, localhost
myhostname = mail.timothyxxxx.com
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 10.0.1.0/24
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = reject_unknown_sender_domain, 
reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, 
permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = reject_unknown_sender_domain
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/ssl-mail.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-mail.key
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_ciphers = medium
smtpd_tls_mandatory_protocols = SSLv3, TLSv1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom

----- Original Message -----
From: Mark Goodge
Sent: 10/25/13 03:46 AM
To: Postfix users
Subject: Re: Relay Access Denied

On 25/10/2013 09:19, Simon B wrote: > > This also assumes the OP has set up the 
DNS correctly. And if he's > having trouble understanding how to fix relay 
access denied, I would > suspect not, but I'll be happy to be wrong. I suspect 
he has, as he showed extracts of his logs showing the mails hitting his server 
and being rejected. If the DNS was wrong then they wouldn't even get that far. 
Anyway, given that we know the OP's name, it isn't hard to guess what the 
semi-munged domain of 'timothyxxxx.com' really is :-) A little test with dig 
and telnet does, indeed, return the outcome that he gave us. So it's almost 
certainly a Postfix configuration error, not a DNS configuration error. > As 
others have said, we need postconf -n Indeed. Mark -- My blog: 
http://mark.goodge.co.uk

Reply via email to