LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Software
User Name
Password
Linux - Software This forum is for Software issues.
Having a problem installing a new program? Want to know which application is best for the job? Post your question in this forum.

Notices


Reply
  Search this Thread
Old 06-03-2009, 01:16 PM   #1
PaperCuts
LQ Newbie
 
Registered: Nov 2007
Distribution: FreeBSD
Posts: 7

Rep: Reputation: 0
Question [POSTFIX] Address not listed for hostname warning - can't send email


I moved mail server from office to DC and updated our MX record with Godaddy yesterday however for this reason or another emails won't send and I get the following message:

tail -f /var/log/maillog

PHP Code:
Jun  3 18:00:32 one postfix/smtpd[1005]: warningXX.XXX.XXX.XXXaddress not listed for hostname our.mailserver.com 
cat /etc/hosts

PHP Code:
127.0.0.1               localhost localhost.mailserver.com
YY
.YYY.YYY.YYY          our.mailserver.com our 
XX.XXX.XXX.XXX = old IP address (office)
YY.YYY.YYY.YYY = new IP address (DC)

What I've done so far:

1. Changed namservers in /etc/resolv.conf to OpenDNS
2. Restarted the server to flush DNS cache (not sure if it is enough though)
3. Run "host" to see what points where - all fine here.
3. Googled on the subject as well

Still no luck.

PS: Emails come in fine for all domains we host. The only problem - they won't send out.

Kindly ask for help!

Last edited by PaperCuts; 06-03-2009 at 01:22 PM. Reason: added some thoughts
 
Old 06-03-2009, 02:13 PM   #2
barghota
Member
 
Registered: Jul 2003
Location: Cairo, Egypt
Distribution: CentOS, RHEL, Debian, FreeBSD
Posts: 94

Rep: Reputation: 38
Open /etc/postfix/main.cf, and set the IPs and hostnames you will find there to the new ones.

Could you show your main.cf?
 
Old 06-03-2009, 03:13 PM   #3
PaperCuts
LQ Newbie
 
Registered: Nov 2007
Distribution: FreeBSD
Posts: 7

Original Poster
Rep: Reputation: 0
Quote:
Originally Posted by barghota View Post
Open /etc/postfix/main.cf, and set the IPs and hostnames you will find there to the new ones.

Could you show your main.cf?
Sure, here goes:

Code:
queue_directory = /var/spool/postfix
command_directory = /usr/local/sbin
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
mail_owner = postfix

mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
virtual_alias_domains = mailserver.com, mailserver1.com, mailserver2.com
virtual_alias_maps = hash:/usr/local/etc/postfix/virtual
unknown_local_recipient_reject_code = 550
mynetworks_style = host
home_mailbox = Maildir/
debug_peer_level = 2
debugger_command =
         PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
         ddd $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/local/sbin/sendmail
newaliases_path = /usr/local/bin/newaliases
mailq_path = /usr/local/bin/mailq
setgid_group = maildrop
html_directory = /usr/local/share/doc/postfix
manpage_directory = /usr/local/man
sample_directory = /usr/local/share/examples/postfix
readme_directory = /usr/local/share/doc/postfix

smtp_sasl_auth_enable = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $mydomain
broken_sasl_auth_clients = yes
smtp_sasl_password_maps = hash:/usr/local/etc/sasldb2
smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks reject_unauth_destination

smtp_tls_CAfile = /usr/local/openssl/certs/mailserver.com-CAcert.pem
smtp_tls_cert_file = /usr/local/openssl/certs/our.mailserver.com-cert.pem
smtp_tls_key_file = /usr/local/openssl/certs/our.mailserver.com-unencrypted-key.pem
smtp_tls_session_cache_database = btree:/var/run/smtp_tls_session_cache
smtp_tls_security_level = may
smtpd_tls_CAfile = /usr/local/openssl/certs/mailserver.com-CAcert.pem
smtpd_tls_cert_file = /usr/local/openssl/certs/our.mailserver.com-cert.pem
smtpd_tls_key_file = /usr/local/openssl/certs/our.mailserver.com-unencrypted-key.pem
smtpd_tls_session_cache_database = btree:/var/run/smtpd_tls_session_cache
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
tls_random_source = dev:/dev/urandom
smtpd_tls_auth_only = yes
mailbox_command = /usr/local/bin/procmail
 
Old 06-03-2009, 03:38 PM   #4
farslayer
LQ Guru
 
Registered: Oct 2005
Location: Northeast Ohio
Distribution: linuxdebian
Posts: 7,249
Blog Entries: 5

Rep: Reputation: 191Reputation: 191
Not sure how to assist in troubleshooting a hostname or DNS related issue if you scrub all the relevant data from your errors, configs and log entries..

Is a mail server name really an item you need to hide ? I mean it's exposed to the internet. anyone looking to be malicious will use a scanner to locate systems to try and compromise, they wouldn't waste their time searching forums waiting for someone to post a public IP address and Public FQDN for a mail server. Quite honestly if you feel your mail server is that insecure you should take it off the Internet immediately..

just my 2 cents.

feel free to try the postfix mail list for assistance. they won't bother to assist you unless you provide the info unscrubbed. postconf -n, errors from the log, etc..

I mean how else is someone going to actually find the problem in your config ??

We might be able to spot the problem by simply digging the MX record for your mail server.. but we don't know the server name...

Last edited by farslayer; 06-04-2009 at 09:12 AM.
 
Old 06-04-2009, 05:17 AM   #5
PaperCuts
LQ Newbie
 
Registered: Nov 2007
Distribution: FreeBSD
Posts: 7

Original Poster
Rep: Reputation: 0
Farslayer, I appreciate your input but I have my reasons to withhold certain information related to real domain names and IP addresses in config files. After two days if investigations I am almost sure this is not DNS but something else misconfigured.

I must confess the server was built from the scratched and then shifted to DC so it was not the production server that used to work before as one might imagine from reading my original post.

Further more to my investigation I believe this is something to do with SMTP authentication as Squirrelmail (from browser in the office) will send emails only if no authentication is set as opposed to login, cramd, etc.

I can telnet localhost 25 fine and am able to openssl localhost 25 too (locally not remotely!

Still need your help guys. Any questions please ask.




Quote:
Originally Posted by farslayer View Post
Not sure how to assist in troubleshooting a hostname or DNS related issue if you scrub all the relevant data from your errors, configs and log entries..

Is a mail server name really an item you need to hide ? I mean it's exposed to the internet. anyone looking to be malicious will use a scanner to locate systems to try and compromise, they wouldn't waste their time searching forums waiting for someone to post a public IP address and Public FQDN for a mail server. Quite honestly if you feel your mail server is that insecure you should take it off the Internet immediately..

just my 2 cents.

feel free to try the postfix mail list for assistance. they won't bother to assist you unless you provide the info unscrubbed. postonf -n, errors from the log, etc..

I mean how else is someone going to actually find the problem in your config ??

We might be able to spot the problem by simply digging the MX record for your mail server.. but we don't know the server name...
 
Old 06-04-2009, 10:31 PM   #6
farslayer
LQ Guru
 
Registered: Oct 2005
Location: Northeast Ohio
Distribution: linuxdebian
Posts: 7,249
Blog Entries: 5

Rep: Reputation: 191Reputation: 191
could be as simple as DNS has not had enough time to propagate. I usually make a switch like that after hours on Friday, so that by Monday morning the new addresses should have had time to propagate through DNS and the old address would have expired out of other peoples DNS cache.

postconf -n is usually requested when troubleshooting any postfix issue.
 
  


Reply


Thread Tools Search this Thread
Search this Thread:

Advanced Search

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
how to make postfix send email to another postfix in local network (LAN)? h4k33m Linux - Server 9 06-04-2015 05:33 PM
Postfix: cant send email from my Windows pc using my postfix mailserver elvisious Linux - Software 8 08-01-2008 08:01 PM
Looking for easy way to send warning email when disk near full. bdb4269 Linux - Software 2 11-02-2006 08:44 PM
Postfix can't send email squirtle Linux - Newbie 1 09-24-2006 05:57 AM
Postfix.. can't get hostname out of mail address... Raptor Ramjet Slackware 2 09-16-2004 03:27 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Software

All times are GMT -5. The time now is 06:53 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration