LinuxQuestions.org
Latest LQ Deal: Latest LQ Deals
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 05-28-2009, 02:14 AM   #1
NX-01
LQ Newbie
 
Registered: May 2005
Location: Boone, NC
Distribution: Slackware, Fedora, Ubuntu, Debian
Posts: 22

Rep: Reputation: 15
Postfix NOQUEUE: reject: RCPT error


I've got a bit of problem with my postfix server. I had it working once and now it's throwing NOQUEUE: reject: RCPT errors int /var/log/maillog. Here's the output of postconf -n:

Code:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
mail_owner = postfix
mailbox_command = 
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost
mydomain = buttonhost.net
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = 
smtpd_sasl_security_options = noanonymous
unknown_local_recipient_reject_code = 550
I've Googled the error and tried a couple of fixes to no avail. This is a CentOS 5.3 VM. I've got another postfix server on another VM on the same machine that works fine, however, and this is a weird thing, if I email the VM with the borked postfix server from the one with the working postfix server the borked one returns an error saying "mail for buttonhost.net loops back to myself" even though two different TLDs point to each VM (and each have completely independent public facing static IPs). I could just be missing something stupid and easy ...

Thanks!
 
Old 05-28-2009, 02:39 AM   #2
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
What are the hostnames and domainnames for both servers, and what happens when you dig each hostname on each machine?
 
Old 05-28-2009, 06:29 AM   #3
chitambira
Member
 
Registered: Oct 2008
Location: Online
Distribution: RHEL, Centos
Posts: 373
Blog Entries: 1

Rep: Reputation: 51
post the full maillog, i want to see the domain for which RCPT is rejected.
 
Old 05-28-2009, 10:59 AM   #4
NX-01
LQ Newbie
 
Registered: May 2005
Location: Boone, NC
Distribution: Slackware, Fedora, Ubuntu, Debian
Posts: 22

Original Poster
Rep: Reputation: 15
Quote:
Originally Posted by chitambira View Post
post the full maillog, i want to see the domain for which RCPT is rejected.
Here's a portion of the mailllog with a rejection in it:

Code:
May 28 03:00:34 webhost1 postfix/smtpd[4761]: connect from qw-out-2122.google.com[74.125.92.25]
May 28 03:00:34 webhost1 postfix/smtpd[4761]: NOQUEUE: reject: RCPT from qw-out-2122.google.com[74.125.92.25]: 554 5.7.1 <webadmin@buttonhost.net>: Relay access denied; from=<leanderhutton@gmail.com> to=<webadmin@buttonhost.net> proto=ESMTP helo=<qw-out-2122.google.com>
May 28 03:00:34 webhost1 postfix/smtpd[4761]: disconnect from qw-out-2122.google.com[74.125.92.25]
That's from me attempting to send it an email from my Gmail account.
 
Old 05-28-2009, 11:03 AM   #5
NX-01
LQ Newbie
 
Registered: May 2005
Location: Boone, NC
Distribution: Slackware, Fedora, Ubuntu, Debian
Posts: 22

Original Poster
Rep: Reputation: 15
Quote:
Originally Posted by billymayday View Post
What are the hostnames and domainnames for both servers, and what happens when you dig each hostname on each machine?
The one with the busted postfix is buttonhost.net the one with the working postfix is one-button.org. Here's the output from a dig on my local machine:

Code:
$ dig buttonhost.net

; <<>> DiG 9.4.3-P1 <<>> buttonhost.net
;; global options:  printcmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 57724
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 4, ADDITIONAL: 0

;; QUESTION SECTION:
;buttonhost.net.			IN	A

;; ANSWER SECTION:
buttonhost.net.		28549	IN	A	74.81.191.68

;; AUTHORITY SECTION:
buttonhost.net.		28549	IN	NS	ns3.dnsexit.com.
buttonhost.net.		28549	IN	NS	ns1.dnsexit.com.
buttonhost.net.		28549	IN	NS	ns2.dnsexit.com.
buttonhost.net.		28549	IN	NS	ns4.dnsexit.com.

;; Query time: 2 msec
;; SERVER: 152.10.248.40#53(152.10.248.40)
;; WHEN: Thu May 28 11:58:44 2009
;; MSG SIZE  rcvd: 131

$ dig one-button.org

; <<>> DiG 9.4.3-P1 <<>> one-button.org
;; global options:  printcmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 63994
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 4, ADDITIONAL: 0

;; QUESTION SECTION:
;one-button.org.			IN	A

;; ANSWER SECTION:
one-button.org.		28800	IN	A	74.81.191.66

;; AUTHORITY SECTION:
one-button.org.		28800	IN	NS	ns1.dnsexit.com.
one-button.org.		28800	IN	NS	ns3.dnsexit.com.
one-button.org.		28800	IN	NS	ns2.dnsexit.com.
one-button.org.		28800	IN	NS	ns4.dnsexit.com.

;; Query time: 75 msec
;; SERVER: 152.10.248.40#53(152.10.248.40)
;; WHEN: Thu May 28 11:58:53 2009
;; MSG SIZE  rcvd: 131
The canoical hostnames are webhost1 (for buttonhost) and demoman (for one-button) but these aren't actually used in from the outside world.
 
Old 05-28-2009, 11:40 AM   #6
chitambira
Member
 
Registered: Oct 2008
Location: Online
Distribution: RHEL, Centos
Posts: 373
Blog Entries: 1

Rep: Reputation: 51
Quote:
mydestination = $myhostname, localhost.$mydomain, localhost
You should include $mydomain in your $mydestination to tell postfix that your domain is a local, allowed destination, so it should look like:
Quote:
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
 
1 members found this post helpful.
Old 05-28-2009, 11:23 PM   #7
NX-01
LQ Newbie
 
Registered: May 2005
Location: Boone, NC
Distribution: Slackware, Fedora, Ubuntu, Debian
Posts: 22

Original Poster
Rep: Reputation: 15
Quote:
Originally Posted by chitambira View Post
You should include $mydomain in your $mydestination to tell postfix that your domain is a local, allowed destination, so it should look like:
That fixed it, thanks!
 
Old 05-28-2009, 11:43 PM   #8
billymayday
LQ Guru
 
Registered: Mar 2006
Location: Sydney, Australia
Distribution: Fedora, CentOS, OpenSuse, Slack, Gentoo, Debian, Arch, PCBSD
Posts: 6,678

Rep: Reputation: 122Reputation: 122
Yeah - good call. Missed that one.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Postfix REJECT Ateo Linux - Server 1 03-05-2009 02:35 PM
How to reject addresses by TLD in Postfix? inaki Linux - Server 3 10-26-2008 12:32 PM
Problems Receiving Email: NOQUEUE: reject: RCPT justsam Linux - Server 3 10-05-2008 11:31 PM
Postfix: how to reject incoming mail as in Sendmail's "error:nouser"? Zippy1970 Linux - Server 24 10-01-2008 08:20 AM
Postfix RCPT TO and TO headers mastmind0 Linux - Server 11 09-18-2006 07:20 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 11:30 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration