When i telnet the postfix it replied. It says OK when i do mail from it says OK but when i do command rcpt to, it says 451 4.3.0 <test>: Temporary lookup failure. Where’s the problem?. I’m using openSUSE 13.2 x64 and here’s the journalctl -u postfix output:<br>
Here is the journalctl -u postfix output:
Mar 15 10:15:16 server postfix/postfix-script[4399]: starting the Postfix mail system
Mar 15 10:15:16 server postfix/master[4401]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=
Mar 15 10:15:16 server postfix/master[4401]: daemon started -- version 2.11.3, configuration /etc/postfix
Mar 15 10:15:16 server postfix/qmgr[4403]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=$m
Mar 15 10:15:16 server postfix/pickup[4402]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=
Mar 15 10:15:16 server cond_slp[4408]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry:
Mar 15 10:15:40 server postfix/smtpd[4515]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=$
Mar 15 10:15:40 server postfix/proxymap[4516]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestinatio
Mar 15 10:15:40 server postfix/smtpd[4515]: connect from localhost[127.0.0.1]
Mar 15 10:15:40 server postfix/smtpd[4515]: warning: non-null host address bits in "192.168.1.2/24", perhaps you should use "1
Mar 15 10:15:40 server postfix/anvil[4517]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=$
Mar 15 10:16:02 server postfix/trivial-rewrite[4594]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydes
Mar 15 10:16:10 server postfix/smtpd[4515]: warning: non-null host address bits in "192.168.1.2/24", perhaps you should use "1
Mar 15 10:16:10 server postfix/smtpd[4515]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 451 4.3.0 <test@localhost>: Tempo
Mar 15 10:16:19 server postfix/smtpd[4515]: warning: non-null host address bits in "192.168.1.2/24", perhaps you should use "1
Mar 15 10:16:19 server postfix/smtpd[4515]: disconnect from localhost[127.0.0.1]
Mar 15 10:21:01 server postfix[5926]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=$myhost
Mar 15 10:21:01 server postfix[5926]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: m
Mar 15 10:21:01 server postfix/master[5931]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=
Mar 15 10:21:01 server postfix/postlog[5932]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination
Mar 15 10:21:01 server postfix/postfix-script[5932]: stopping the Postfix mail system
Mar 15 10:21:01 server postfix/master[5934]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=
Mar 15 10:21:02 server cond_slp[5937]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry:
Mar 15 10:21:02 server echo[5949]: Starting mail service (Postfix)
Mar 15 10:21:02 server postfix[5961]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=$myhost
Mar 15 10:21:02 server postfix[5961]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: m
Mar 15 10:21:02 server postfix/master[5966]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=
Mar 15 10:21:02 server postfix[5961]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: m
Mar 15 10:21:02 server postfix[5961]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: m
Mar 15 10:21:02 server postfix[5961]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: m
Mar 15 10:21:02 server postfix[5961]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: m
Mar 15 10:21:02 server postfix[5961]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: m
Mar 15 10:21:02 server postfix[5961]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: m
Mar 15 10:21:02 server postfix[5961]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: m
Mar 15 10:21:02 server postfix[5961]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: m
Mar 15 10:21:02 server postfix[5961]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: m
Mar 15 10:21:02 server postfix[5961]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: m
Mar 15 10:21:02 server postfix[5961]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: m
Mar 15 10:21:02 server postfix[5961]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: m
Mar 15 10:21:02 server postfix[5961]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: m
Mar 15 10:21:02 server postfix[5961]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: m
Mar 15 10:21:02 server postfix[5961]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: m
Mar 15 10:21:02 server postfix[5961]: postsuper: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestinat
Mar 15 10:21:02 server postfix/postsuper[5994]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestinati
Mar 15 10:21:02 server postfix[5961]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: m
Mar 15 10:21:02 server postfix/postlog[6031]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination
Mar 15 10:21:02 server postfix/postfix-script[6031]: starting the Postfix mail system
Mar 15 10:21:02 server postfix/master[6033]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=
Mar 15 10:21:02 server postfix/master[6033]: daemon started -- version 2.11.3, configuration /etc/postfix
Mar 15 10:21:02 server postfix/pickup[6034]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=
Mar 15 10:21:02 server postfix/qmgr[6035]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=$m
Mar 15 10:21:02 server cond_slp[6040]: /usr/sbin/postconf: warning: /etc/postfix/main.cf, line 678: overriding earlier entry:
Mar 15 10:21:26 server postfix/smtpd[6143]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=$
Mar 15 10:21:26 server postfix/proxymap[6144]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestinatio
Mar 15 10:21:26 server postfix/smtpd[6143]: connect from localhost[127.0.0.1]
Mar 15 10:21:26 server postfix/smtpd[6143]: warning: non-null host address bits in "192.168.1.2/24", perhaps you should use "1
Mar 15 10:21:26 server postfix/anvil[6145]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=$
Mar 15 10:22:12 server postfix/trivial-rewrite[6297]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydes
Mar 15 10:22:17 server postfix/smtpd[6143]: warning: non-null host address bits in "192.168.1.2/24", perhaps you should use "1
Mar 15 10:22:17 server postfix/smtpd[6143]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 451 4.3.0 <server>: Temporary loo
Mar 15 10:24:14 server postfix/smtpd[6143]: warning: non-null host address bits in "192.168.1.2/24", perhaps you should use "1
Mar 15 10:24:14 server postfix/smtpd[6143]: disconnect from localhost[127.0.0.1]
Mar 15 10:24:52 server postfix/smtpd[6143]: connect from localhost[127.0.0.1]
Mar 15 10:24:52 server postfix/smtpd[6143]: warning: non-null host address bits in "192.168.1.2/24", perhaps you should use "1
Mar 15 10:25:12 server postfix/smtpd[6143]: warning: non-null host address bits in "192.168.1.2/24", perhaps you should use "1
Mar 15 10:25:12 server postfix/smtpd[6143]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 451 4.3.0 <test>: Temporary looku
Mar 15 10:28:58 server postfix/smtpd[6143]: warning: non-null host address bits in "192.168.1.2/24", perhaps you should use "1
Mar 15 10:28:58 server postfix/smtpd[6143]: disconnect from localhost[127.0.0.1]
Mar 15 10:31:26 server postfix/anvil[6145]: statistics: max connection rate 1/60s for (smtp:127.0.0.1) at Mar 15 10:21:26
Mar 15 10:31:26 server postfix/anvil[6145]: statistics: max connection count 1 for (smtp:127.0.0.1) at Mar 15 10:21:26
Mar 15 10:31:26 server postfix/anvil[6145]: statistics: max cache size 1 at Mar 15 10:21:26
Mar 15 10:37:47 server postfix/smtpd[10457]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=
Mar 15 10:37:47 server postfix/proxymap[10458]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestinati
Mar 15 10:37:47 server postfix/smtpd[10457]: connect from server.kikis.site[192.168.1.2]
Mar 15 10:37:47 server postfix/smtpd[10457]: warning: non-null host address bits in "192.168.1.2/24", perhaps you should use "
Mar 15 10:37:47 server postfix/anvil[10459]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=
Mar 15 10:38:49 server postfix/trivial-rewrite[10678]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: myde
Mar 15 10:39:20 server postfix/smtpd[10457]: warning: non-null host address bits in "192.168.1.2/24", perhaps you should use "
Mar 15 10:39:20 server postfix/smtpd[10457]: NOQUEUE: reject: RCPT from server.kikis.site[192.168.1.2]: 451 4.3.0 <test@kikis.
Mar 15 10:44:20 server postfix/smtpd[10457]: warning: non-null host address bits in "192.168.1.2/24", perhaps you should use "
Mar 15 10:44:20 server postfix/smtpd[10457]: timeout after RCPT from server.kikis.site[192.168.1.2]
Mar 15 10:44:20 server postfix/smtpd[10457]: disconnect from server.kikis.site[192.168.1.2]
Mar 15 10:47:40 server postfix/anvil[10459]: statistics: max connection rate 1/60s for (smtp:192.168.1.2) at Mar 15 10:37:47
Mar 15 10:47:46 server postfix/smtpd[12811]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=
Mar 15 10:47:47 server postfix/proxymap[12812]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestinati
Mar 15 10:47:47 server postfix/smtpd[12811]: connect from localhost[127.0.0.1]
Mar 15 10:47:47 server postfix/smtpd[12811]: warning: non-null host address bits in "192.168.1.2/24", perhaps you should use "
Mar 15 10:47:47 server postfix/anvil[12813]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=
Mar 15 10:47:49 server postfix/smtpd[12811]: warning: non-null host address bits in "192.168.1.2/24", perhaps you should use "
Mar 15 10:47:49 server postfix/smtpd[12811]: disconnect from localhost[127.0.0.1]
Mar 15 11:03:47 server postfix/smtpd[16362]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=
Mar 15 11:03:47 server postfix/proxymap[16363]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestinati
Mar 15 11:03:47 server postfix/smtpd[16362]: connect from localhost[127.0.0.1]
Mar 15 11:03:47 server postfix/smtpd[16362]: warning: non-null host address bits in "192.168.1.2/24", perhaps you should use "
Mar 15 11:03:47 server postfix/anvil[16364]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: mydestination=
Mar 15 11:03:58 server postfix/trivial-rewrite[16399]: warning: /etc/postfix/main.cf, line 678: overriding earlier entry: myde
Mar 15 11:04:10 server postfix/smtpd[16362]: warning: non-null host address bits in "192.168.1.2/24", perhaps you should use "
Mar 15 11:04:10 server postfix/smtpd[16362]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 451 4.3.0 <test>: Temporary look
Mar 15 11:05:41 server postfix/smtpd[16362]: warning: non-null host address bits in "192.168.1.2/24", perhaps you should use "
Mar 15 11:05:41 server postfix/smtpd[16362]: disconnect from localhost[127.0.0.1]
Please post the content of the file /etc/postfix/main.cf
Here it is:
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfixdata_directory = /var/lib/postfix
mail_owner = postfix
#line 95 my mx record name
myhostname = mail.kikis.site
mydomain = kikis.site
myorigin = $mydomain
inet_interfaces = all
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
unknown_local_recipient_reject_code = 550
#my ip
mynetworks = 192.168.1.2/24, 127.0.0.1/8
home_mailbox = Maildir/
smtpd_banner = $myhostname ESMTP
debug_peer_level = 2
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
ddd $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail
mailq_path = /usr/bin/mailq
setgid_group = maildrop
newaliases_path = /usr/bin/newaliases
html_directory = /usr/share/doc/packages/postfix-doc/html
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/packages/postfix-doc/samples
readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
biff = no
content_filter =
delay_warning_time = 1h
disable_dns_lookups = no
disable_mime_output_conversion = no
disable_vrfy_command = yes
inet_interfaces = all
inet_protocols = all
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
mydestination = $myhostname, localhost.$mydomain
myhostname = mail.kikis.site
mynetworks_style = subnet
relayhost =
alias_maps = hash:/etc/aliases
canonical_maps = hash:/etc/postfix/canonical
relocated_maps = hash:/etc/postfix/relocated
sender_canonical_maps = hash:/etc/postfix/sender_canonical
transport_maps = hash:/etc/postfix/transport
mail_spool_directory = /var/mail
message_strip_characters = \0
defer_transports =
mailbox_command =
mailbox_transport =
mailbox_size_limit = 0
message_size_limit = 0
strict_8bitmime = no
strict_rfc821_envelopes = no
smtpd_delay_reject = yes
smtpd_helo_required = no
smtpd_client_restrictions =
smtpd_helo_restrictions =
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
smtp_sasl_auth_enable = no
smtp_sasl_security_options =
smtp_sasl_password_maps =
smtpd_sasl_auth_enable = no
relay_clientcerts =
smtp_use_tls = no
smtp_enforce_tls = no
smtp_tls_CAfile =
smtp_tls_CApath =
smtp_tls_cert_file =
smtp_tls_key_file =
smtp_tls_session_cache_database =
smtpd_use_tls = no
smtpd_tls_CAfile =
smtpd_tls_CApath =
smtpd_tls_cert_file =
smtpd_tls_key_file =
smtpd_tls_ask_ccert = no
smtpd_tls_received_header = no
relay_domains = $mydestination, hash:/etc/postfix/relay
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps = hash:/etc/postfix/virtual
Well first, is this the complete file or only some part of it ?
Because i cannot find the line 678 :sarcastic:
Second, try changing 192.168.1.2/24 to 192.168.1.0/24.
It’s on mydestination below masquerade exception. Sorry, it’s only configuration that i uncomment not an entire configuration
Your Postfix configuration is a complete mess.
You’ve most likely removed # from configuration parameters in the configuration file but failed to notice that all the configuration parameters are already uncommented at the end of the file thus you have parameters set twice, overriding each other.
Thanks for your advice miuku. I"ll try that later and report back after that
Right, you should start over with a new configuration file.
Tell us if you need help !
And then what should i do to the main.cf file?