Current time: 05-02-2024, 06:55 PM Hello There, Guest! (LoginRegister)


Post Reply 
451 4.3.5 Server Configuration Error - Can no longer receive outside emails
Author Message
djtech Offline
Newbie
*

Posts: 8
Joined: Mar 2010
Reputation: 0
Post: #1
Exclamation 451 4.3.5 Server Configuration Error - Can no longer receive outside emails
Running on Ubuntu 9.10. I am suddenly unable to receive emails from outside (testing with a gmail account). I do not know what went wrong. A DNS test from checkdns.net returned the following:

<<< 220 mymailserver.mydomain.com ESMTP ispCP 1.0.4 OMEGA Managed
>>> HELO http://www.checkdns.net
<<< 250 mymailserver.mydomain.com
>>> MAIL FROM: <dnscheck@uniplace.com>
<<< 250 2.1.0 Ok
>>> RCPT TO: <postmaster@mydomain.com>
<<< 451 4.3.5 Server configuration problem
>>> RCPT TO: <root@mydomain.com>
<<< 550 5.1.1 <root@mydomain.com>: Recipient address rejected: User unknown in virtual mailbox table
>>> RCPT TO: <info@mydomain.com>
<<< 550 5.1.1 <info@mydomain.com>: Recipient address rejected: User unknown in virtual mailbox table
>>> RCPT TO: <webmaster@mydomain.com>
<<< 451 4.3.5 Server configuration problem


My main.cf looks like this:

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces = all
mynetworks_style = host

myhostname = mymailserver.mydomain.com
mydomain = mymailserver.mydomain.com.local
myorigin = $myhostname

smtpd_banner = $myhostname ESMTP ispCP 1.0.4 OMEGA Managed
setgid_group = postdrop

# Receiving messages parameters
mydestination = $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin = yes
local_transport = local
virtual_transport = virtual
transport_maps = hash:/etc/postfix/ispcp/transport
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit = 0

biff = no
recipient_delimiter = +

local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_limit = 0

virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid = 1001
virtual_uid_maps = static:1001
virtual_gid_maps = static:8

# SASL paramters
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes

smtpd_helo_required = yes

smtpd_helo_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname

smtpd_sender_restrictions = reject_non_fqdn_sender,
reject_unknown_sender_domain,
permit_mynetworks,
permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_unlisted_recipient,
check_policy_service inet:127.0.0.1:12525,
check_policy_service inet:127.0.0.1:60000,
permit

smtpd_data_restrictions = reject_multi_recipient_bounce,
reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_use_tls = yes
#smtpd_tls_loglevel = 2
#smtpd_tls_cert_file = /etc/postfix/cert.pem
#smtpd_tls_key_file = /etc/postfix/privkey.pem
#smtpd_tls_auth_only = no
#smtpd_tls_received_header = yes

# AMaViS parameters; activate, if available/used
#content_filter = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize = yes
#virtual_mailbox_extended = yes
#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce = yes


The end of my /var/log/mail.log file reads:


Mar 25 00:06:09 mymailserver postfix/smtpd[20626]: NOQUEUE: reject: RCPT from mail-bw0-f219.google.com[209.85.218.219]: 451 4.3.5 Server configuration problem; from=<mygmailuser@gmail.com> to=<mygmailuser@mydomain.com> proto=ESMTP helo=<mail-bw0-f219.google.com>
Mar 25 00:06:09 mymailserver postfix/smtpd[20626]: disconnect from mail-bw0-f219.google.com[209.85.218.219]
Mar 25 00:08:20 mymailserver postfix/smtpd[20632]: connect from mail-bw0-f219.google.com[209.85.218.219]
Mar 25 00:08:21 mymailserver postfix/policyd-weight[2387]: decided action=PREPEND X-policyd-weight: using cached result; rate: -8.4; <client=209.85.218.219> <helo=mail-bw0-f219.google.com> <from=mygmailuser@gmail.com> <to=mygmailuser@mydomain.com>; delay: 1s
Mar 25 00:08:21 mymailserver postfix/smtpd[20632]: warning: connect to 127.0.0.1:60000: Connection refused
Mar 25 00:08:21 mymailserver postfix/smtpd[20632]: warning: problem talking to server 127.0.0.1:60000: Connection refused
Mar 25 00:08:22 mymailserver postfix/smtpd[20632]: warning: connect to 127.0.0.1:60000: Connection refused
Mar 25 00:08:22 mymailserver postfix/smtpd[20632]: warning: problem talking to server 127.0.0.1:60000: Connection refused
Mar 25 00:08:22 mymailserver postfix/smtpd[20632]: NOQUEUE: reject: RCPT from mail-bw0-f219.google.com[209.85.218.219]: 451 4.3.5 Server configuration problem; from=<mygmailuseronline@gmail.com> to=<mygmailuser@mydomain.com> proto=ESMTP helo=<mail-bw0-f219.google.com>
Mar 25 00:08:22 mymailserver postfix/smtpd[20632]: disconnect from mail-bw0-f219.google.com[209.85.218.219]


Please help. Thank you!
(This post was last modified: 03-25-2010 02:16 PM by djtech.)
03-25-2010 02:14 PM
Find all posts by this user Quote this message in a reply
kilburn Offline
Development Team
*****
Dev Team

Posts: 2,182
Joined: Feb 2007
Reputation: 34
Post: #2
RE: 451 4.3.5 Server Configuration Error - Can no longer receive outside emails
Postfix is unable to contact postgrey. Make sure that it is running (/etc/init.d/postgrey start). Once it is, check the port where it's listening for incoming messages:
Code:
# netstat -tlnp
Then, change the port (last number) in "check_policy_service inet:127.0.0.1:60000":
Code:
smtpd_recipient_restrictions = reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_unlisted_recipient,
check_policy_service inet:127.0.0.1:12525,
check_policy_service inet:127.0.0.1:XXXXX,
permit

Finally, restart postfix so it loads the new configuration. This will solve your "Configuration error" problems, but not the "User not found...". Are you sure that the addresses that throw this error are correctly created? Check their status in the mail address list inside the panel...
03-25-2010 04:21 PM
Visit this user's website Find all posts by this user Quote this message in a reply
adrianod16 Offline


Posts: 3
Joined: Mar 2010
Reputation: 0
Post: #3
RE: 451 4.3.5 Server Configuration Error - Can no longer receive outside emails
hi,
i am a noob so dont spank me pls Big Grin

how i :"Then, change the port (last number) in "check_policy_service inet:127.0.0.1:60000":? Big Grin
04-12-2010 06:50 PM
Find all posts by this user Quote this message in a reply
rbtux Offline
Moderator
*****
Moderators

Posts: 1,847
Joined: Feb 2007
Reputation: 33
Post: #4
RE: 451 4.3.5 Server Configuration Error - Can no longer receive outside emails
http://www.isp-control.net/documentation...cy_daemons
04-12-2010 07:08 PM
Visit this user's website Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)