Hi Everyone, We have a simple architecture - serv001 is running Postfix 2.7 (Debian Squeeze) as a domain mail server (in and out) - serv002 is running websites and want to use serv001 as relay for sending emails.
The issue we are facing is that emails sent from serv002 are rejected by Postfix on serv001 user@serv002:/etc$ echo "New test" | sendmail recipi...@domain.com user@serv001:/home/mail-logs$ tail -f mail.log Mar 27 14:50:21 serv001 postfix/smtpd[30006]: connect from serv002[192.168.1.12] Mar 27 14:50:21 serv001 postfix/smtpd[30006]: NOQUEUE: reject: RCPT from serv002[192.168.1.12]: 450 4.1.8 <u...@serv002.domain.com>: Sender address rejected: Domain not found; from=<u...@serv002.domain.com> to=<recipi...@domain.com> proto=ESMTP helo=<serv002> Mar 27 14:50:21 serv001 postfix/smtpd[30006]: disconnect from serv002[192.168.1.12] The main setup in main.cf involved is (based on our understanding) mynetworks = 127.0.0.0/8 192.168.1.12 192.168.0.0/21 smtpd_client_restrictions = permit_mynetworks, reject_rbl_client dnsbl.sorbs.net, reject_rbl_client bl.spamcop.net, reject_rbl_client zen.spamhaus.org smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender-checks, reject_unknown_sender_domain, reject_non_fqdn_sender, What is wrong in our configuration? For a full information of our setup root@serv001:/home/mail-logs$ postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 html_directory = /usr/share/doc/postfix/html inet_interfaces = all mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 milter_default_action = accept mydestination = serv001.domain.com, serv001, localhost.localdomain, localhost myhostname = serv001 mynetworks = 127.0.0.0/8 192.168.1.12 192.168.0.0/21 mynetworks_style = subnet myorigin = /etc/mailname non_smtpd_milters = inet:127.0.0.1:54321 readme_directory = /usr/share/doc/postfix receive_override_options = no_address_mappings recipient_delimiter = + relayhost = smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_client_restrictions = permit_mynetworks, reject_rbl_client dnsbl.sorbs.net, reject_rbl_client bl.spamcop.net, reject_rbl_client zen.spamhaus.org smtpd_helo_required = yes smtpd_milters = inet:127.0.0.1:54321 smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unlisted_recipient, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_sender_login_maps = mysql:/etc/postfix/mysql-sender-login-maps.cf smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender-checks, reject_unknown_sender_domain, reject_non_fqdn_sender, reject_sender_login_mismatch, check_policy_service unix:private/tumgreyspf smtpd_tls_cert_file = /etc/ssl/certs/dovecot.pem smtpd_tls_key_file = /etc/ssl/private/dovecot.pem smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes soft_bounce = yes virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-aliases.cf,mysql:/etc/postfix/mysql-virtual-email2email.cf virtual_gid_maps = static:114 virtual_mailbox_base = /home/mail-data virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailboxes-maps.cf virtual_transport = dovecot virtual_uid_maps = static:1003 Thank you for your interest in our question -- Pierre-Gilles