Current time: 04-18-2024, 01:58 PM Hello There, Guest! (LoginRegister)


Post Reply 
postfix reject: RCPT from unknown
Author Message
laddu Offline
Junior Member
*

Posts: 42
Joined: Dec 2008
Reputation: 0
Post: #1
postfix reject: RCPT from unknown
Here is my config:

Code:
[root@ns1 ~]# cat /etc/postfix/main.cf|grep -v ^#

command_directory            = /usr/sbin
daemon_directory             = /usr/libexec/postfix

inet_interfaces              = all
mynetworks_style             = host

myhostname                   = ns1.nights.ro
mydomain                     = ns1.nights.ro.local
myorigin                     = $myhostname

smtpd_banner                 = $myhostname ESMTP ispCP 1.0.0 RC7 OMEGA Managed
setgid_group                 = postdrop

mydestination                = $myhostname, $mydomain
append_dot_mydomain          = no
append_at_myorigin           = yes
local_transport              = local
virtual_transport            = virtual
transport_maps               = hash:/etc/postfix/ispcp/transport
alias_maps                   = hash:/etc/aliases
alias_database               = hash:/etc/aliases

mail_spool_directory         = /var/mail

mailbox_size_limit           = 0
mailbox_command              = procmail -a "$EXTENSION"

message_size_limit           = 0

biff                         = no
recipient_delimiter          = +

local_destination_recipient_limit = 1
local_recipient_maps         = unix:passwd.byname $alias_database

ispcp-arpl_destination_recipient_limit = 1

virtual_mailbox_base         = /var/mail/virtual
virtual_mailbox_limit        = 0

virtual_mailbox_domains      = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps         = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps           = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid          = 3001
virtual_uid_maps             = static:3001
virtual_gid_maps             = static:12

smtpd_sasl_auth_enable       = yes
smtpd_sasl_security_options  = noanonymous
smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes

smtpd_helo_required          = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                              # check_policy_service inet:127.0.0.1:12525,
                              # check_policy_service inet:127.0.0.1:60000,
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining


Code:
[root@ns1 ~]# cat /etc/postfix/master.cf |grep -v ^#
smtp      inet  n       -       -       -       -       smtpd
587       inet  n       -       -       -       -       smtpd
        -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
        -o fallback_relay=
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
amavis    unix  -       -       n       -       2       smtp
   -o smtp_data_done_timeout=1200
   -o smtp_send_xforward_command=yes
   -o disable_dns_lookups=yes

localhost:10025 inet  n -       n       -      -        smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o relay_recipient_maps=
   -o smtpd_restriction_classes=
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
   -o smtpd_override_options=no_address_mappings
   -o mynetworks=127.0.0.0/8
   -o strict_rfc821_envelopes=yes

ispcp-arpl unix  -      n       n       -       -       pipe
  flags=O user=vmail argv=/var/www/ispcp/engine/messager/ispcp-arpl-msgr

smtps     inet  n       -       -       -       -       smtpd
   -o smtpd_tls_wrappermode=yes
   -o smtpd_sasl_auth_enable=yes
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
[root@ns1 ~]# clear
[root@ns1 ~]# cat /etc/postfix/master.cf |grep -v ^#
smtp      inet  n       -       -       -       -       smtpd
587       inet  n       -       -       -       -       smtpd
        -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
        -o fallback_relay=
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
amavis    unix  -       -       n       -       2       smtp
   -o smtp_data_done_timeout=1200
   -o smtp_send_xforward_command=yes
   -o disable_dns_lookups=yes

localhost:10025 inet  n -       n       -      -        smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o relay_recipient_maps=
   -o smtpd_restriction_classes=
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
   -o smtpd_override_options=no_address_mappings
   -o mynetworks=127.0.0.0/8
   -o strict_rfc821_envelopes=yes

ispcp-arpl unix  -      n       n       -       -       pipe
  flags=O user=vmail argv=/var/www/ispcp/engine/messager/ispcp-arpl-msgr

smtps     inet  n       -       -       -       -       smtpd
   -o smtpd_tls_wrappermode=yes
   -o smtpd_sasl_auth_enable=yes
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

I can receive mails bunt I cant not send. I keep receiving in mailllog

Jan 9 12:44:01 ns1 postfix/smtpd[29649]: connect from unknown[213.158.196.196]
Jan 9 12:44:01 ns1 postfix/smtpd[29649]: NOQUEUE: reject: RCPT from unknown[213.158.196.196]: 550 5.1.1 <Zotov.Dmitriy@iasi.nights.ro>: Recipient address rejected: User unknown in virtual mailbox table; from=<> to=<Zotov.Dmitriy@iasi.nights.ro> proto=ESMTP helo=<dmss001.dm-snacks.com.local>
Jan 9 12:44:01 ns1 postfix/smtpd[29649]: disconnect from unknown[213.158.196.196]


Could you please give me a hand ?

Regards
01-09-2009 08:53 PM
Find all posts by this user Quote this message in a reply
kurgans Offline
Moderator
*****
Moderators

Posts: 1,565
Joined: Feb 2008
Reputation: 23
Post: #2
RE: postfix reject: RCPT from unknown
(01-09-2009 08:53 PM)laddu Wrote:  myhostname = ns1.nights.ro
mydomain = ns1.nights.ro.local
myorigin = $myhostname

Try changing the configuration

myhostname = nights.ro
mydomain = nights.ro.local

And restart postfix
01-09-2009 09:54 PM
Visit this user's website Find all posts by this user Quote this message in a reply
laddu Offline
Junior Member
*

Posts: 42
Joined: Dec 2008
Reputation: 0
Post: #3
RE: postfix reject: RCPT from unknown
Changing that and chroot to no made it to work.

Now I have this in log
Jan 9 14:12:58 ns1 postfix/trivial-rewrite[31728]: warning: do not list domain nights.ro in BOTH mydestination and virtual_mailbox_domains

Many many thanks for resolving first problem.
01-09-2009 10:19 PM
Find all posts by this user Quote this message in a reply
kurgans Offline
Moderator
*****
Moderators

Posts: 1,565
Joined: Feb 2008
Reputation: 23
Post: #4
RE: postfix reject: RCPT from unknown
(01-09-2009 08:53 PM)laddu Wrote:  mydestination = $myhostname, $mydomain

Delete $mydomain

mydestination = $myhostname
01-09-2009 11:14 PM
Visit this user's website Find all posts by this user Quote this message in a reply
laddu Offline
Junior Member
*

Posts: 42
Joined: Dec 2008
Reputation: 0
Post: #5
RE: postfix reject: RCPT from unknown
Same result Sad

And also I want to deactivate TSL/SSL usage. This message keep popping in maillog:
Jan 9 17:49:00 ns1 postfix/smtpd[1862]: fatal: No server certs available. TLS can't be enabled
Jan 9 17:49:01 ns1 postfix/master[1340]: warning: process /usr/libexec/postfix/smtpd pid 1862 exit status 1
Jan 9 17:49:01 ns1 postfix/master[1340]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling


How can TSL/SSL can be disabled ?
(This post was last modified: 01-09-2009 11:53 PM by laddu.)
01-09-2009 11:47 PM
Find all posts by this user Quote this message in a reply
kurgans Offline
Moderator
*****
Moderators

Posts: 1,565
Joined: Feb 2008
Reputation: 23
Post: #6
RE: postfix reject: RCPT from unknown
Sorry it's the opposite

mydestination =$mydomain

http://isp-control.net/forum/postfix-fat...-3583.html
(This post was last modified: 01-10-2009 02:11 AM by kurgans.)
01-10-2009 01:38 AM
Visit this user's website Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)