Seems like this is a semi-common problem, but I just can't get my head
around this. I've been struggling with this for over 5 days, and I could
really use a fresh pair of eyes:
Trying to send an email from an outside domain (t...@pagestream.org in
this case) to an email on my server which hosts several domains using
virtualmin/webmin to configure everything. The emails never make it, but
get refused. Doesn't make a difference where they come from. I've tried
many different configurations, so it may well be worse now than when I
started.
In the current configuration, here is the "final word" from the log
(complete log at the end):
Apr 18 22:33:43 lisn-mdv postfix/smtpd[8419]: NOQUEUE: reject: RCPT from
a2s61.a2hosting.com[75.98.165.130]: 554 5.7.1 <t...@marksteiner.ag>:
Recipient address rejected: Access denied; from=<t...@pagestream.org>
to=<t...@marksteiner.ag> proto=ESMTP helo=<a2s61.a2hosting.com>
Apr 18 22:33:43 lisn-mdv postfix/smtpd[8419]: generic_checks:
name=reject status=2
Apr 18 22:33:43 lisn-mdv postfix/smtpd[8419]: >
a2s61.a2hosting.com[75.98.165.130]: 554 5.7.1 <t...@marksteiner.ag>:
Recipient address rejected: Access denied
postmap -q t...@marksteiner.ag hash:/etc/postfix/virtual returns
test.marksteiner.ag but I don't see trivial-rewrite making that
substitution.
The other troublesome bit is that the fqdn is lisn-mdv.razercut.com, but
a virtualmin user suggested it should be ns1.razercut.com. They both
resolve to the same ip, so I'm not sure what that gains me and it a
non-trivial change.
So could someone give a crazed nut a hand?
Thanks!
Deron
----------
Output from postfinger:
postfinger - postfix configuration on Wed Apr 18 22:40:56 EDT 2012
version: 1.30
--System Parameters--
mail_version = 2.8.5
hostname = lisn-mdv.razercut.com
uname = Linux lisn-mdv.razercut.com 2.6.38-11-generic #48-Ubuntu SMP Fri
Jul 29 19:02:55 UTC 2011 x86_64 x86_64 x86_64 GNU/Linux
--Packaging information--
looks like this postfix comes from deb package: postfix-2.8.5-2~build0.11.04
--main.cf non-default parameters--
alias_maps = hash:/etc/aliases
allow_percent_hack = no
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
debug_peer_level = 5
debug_peer_list =
marksteiner.ag,75.98.165.130,faroutprojects.com,75.104.6.189
home_mailbox = Maildir/
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailbox_size_limit = 0
mydestination = lisn-mdv.razercut.com, localhost.razercut.com, ,
localhost, marksteiner.ag, faroutprojects.com, whdt.net
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
readme_directory = no
recipient_delimiter = +
sender_bcc_maps = hash:/etc/postfix/bcc
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = permit_mynetworks
permit_sasl_authenticated reject
smtpd_sasl_auth_enable = yes
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
virtual_alias_maps = hash:/etc/postfix/virtual
--master.cf--
smtp inet n - - - - smtpd -o
smtpd_sasl_auth_enable=yes -v
pickup fifo n - - 60 1 pickup -v
cleanup unix n - - - 0 cleanup -v
qmgr fifo n - n 300 1 qmgr -v
tlsmgr unix - - - 1000? 1 tlsmgr -v
rewrite unix - - - - - trivial-rewrite -v
bounce unix - - - - 0 bounce -v
defer unix - - - - 0 bounce -v
trace unix - - - - 0 bounce -v
verify unix - - - - 1 verify -v
flush unix n - - 1000? 0 flush -v
proxymap unix - - n - - proxymap -v
proxywrite unix - - n - 1 proxymap -v
smtp unix - - - - - smtp -v
relay unix - - - - - smtp -v
-o smtp_fallback_relay=
showq unix n - - - - showq -v
error unix - - - - - error -v
retry unix - - - - - error -v
discard unix - - - - - discard -v
local unix - n n - - local -v
virtual unix - n n - - virtual -v
lmtp unix - - - - - lmtp -v
anvil unix - - - - 1 anvil -v
scache unix - - - - 1 scache -v
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
$recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}
submission inet n - - - - smtpd -o
smtpd_sasl_auth_enable=yes
------------
The complete portion of syslog is at http://www.marksteiner.ag/syslog.txt