hopeless problem with postfix | loops back to myself

Discussion in 'Installation/Configuration' started by oxxmoxx, Oct 13, 2006.

  1. oxxmoxx

    oxxmoxx New Member

    Hi @all

    I have a problem with my mail - and or dns-konfig - i don't know anything at the moment. yesterday the whole day i have tried and after a daily break this evening i try another things - but nothing helps ...

    Whats happen: i can't receive emails, which will send to an user in a web. All mails were bounced with an error "loops back to myself". I have read threads in this forum, i have found hints in a google search but nothing helps and everything seems correct - in my eyes ...

    I will give some informations: I have installed a debian sarge as it describes in the perfect setup ... so everything works fine ... except the receiving of mails ... :(

    Here are my conf-files and the part of the mail.log:

    main.cf:
    Code:
    # postconf -n
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    append_dot_mydomain = no
    biff = no
    broken_sasl_auth_clients = yes
    config_directory = /etc/postfix
    inet_interfaces = all
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    mydestination = /etc/postfix/local-host-names
    myhostname = sternzwiedel01.de
    mynetworks = 127.0.0.0/8
    myorigin = /etc/mailname
    recipient_delimiter = +
    relayhost =
    smtp_tls_note_starttls_offer = yes
    smtp_use_tls = yes
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_local_domain =
    smtpd_sasl_security_options = noanonymous
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_auth_only = no
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_use_tls = yes
    tls_random_source = dev:/dev/urandom
    local-host-names:
    Code:
    # cat local-host-names
    localhost
    sternzwiedel01.de.localdomain
    localhost.sternzwiedel01.de.localdomain
    localhost.de.localdomain
    localhost.localdomain
    www.spirxxxport.de
    spirxxxport.de
    virtusertable:
    Code:
    # cat virtusertable
    [email protected]    web8_info_spirxxxport_de
    [email protected]    web8_info_spirxxxport_de
    @www.spirxxxport.de    web8_info_spirxxxport_de
    [email protected]    web8_info_spirxxxport_de
    [email protected]    web8_info_spirxxxport_de
    @spirxxxport.de    web8_info_spirxxxport_de
    mailname:
    Code:
    # cat /etc/mailname
    sternzwiedel01.de
    part of mail.log:
    Code:
    Oct 11 18:52:08 sternzwiedel01 postfix/smtpd[15803]: connect from mail.gmx.de[213.165.64.20]
    Oct 11 18:52:08 sternzwiedel01 postfix/smtpd[15803]: AE6E54F6A9: client=mail.gmx.de[213.165.64.20]
    Oct 11 18:52:08 sternzwiedel01 postfix/cleanup[15806]: AE6E54F6A9: message-id=<[email protected]>
    Oct 11 18:52:08 sternzwiedel01 postfix/qmgr[15791]: AE6E54F6A9: from=<[email protected]>, size=899, nrcpt=1 (queue active)
    Oct 11 18:52:08 sternzwiedel01 postfix/smtpd[15803]: disconnect from mail.gmx.de[213.165.64.20]
    Oct 11 18:52:08 sternzwiedel01 postfix/smtp[15807]: AE6E54F6A9: to=<[email protected]>, orig_to=<[email protected]>, relay=none, delay=0, status=bounced (mail for sternzwiedel01.de loops back to myself)
    Oct 11 18:52:08 sternzwiedel01 postfix/cleanup[15806]: C0EC94F6AB: message-id=<[email protected]>
    Oct 11 18:52:08 sternzwiedel01 postfix/qmgr[15791]: C0EC94F6AB: from=<>, size=2808, nrcpt=1 (queue active)
    Oct 11 18:52:08 sternzwiedel01 postfix/qmgr[15791]: AE6E54F6A9: removed
    Oct 11 18:52:09 sternzwiedel01 postfix/smtp[15807]: C0EC94F6AB: to=<[email protected]>, relay=mx0.gmx.de[213.165.64.100], delay=1, status=sent (250 2.6.0 Message accepted {mx022})
    Oct 11 18:52:09 sternzwiedel01 postfix/qmgr[15791]: C0EC94F6AB: removed
    and the nameserver-request:
    Code:
    sternzwiedel01:/# dig mx spirxxxport.de
    
    ; <<>> DiG 9.2.4 <<>> mx spirxxxport.de
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 37369
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0
    
    ;; QUESTION SECTION:
    ;spirxxxport.de.             IN      MX
    
    ;; ANSWER SECTION:
    spirxxxport.de.      43200   IN      MX      100 spirxxxport.de.
    
    ;; Query time: 150 msec
    ;; SERVER: 145.253.2.75#53(145.253.2.75)
    ;; WHEN: Wed Oct 11 18:47:45 2006
    ;; MSG SIZE  rcvd: 51
    If more information are needed please tell me ... One more information: the domain spirxxxport.de is not registered in the nameserver zone files of the server, because the nameserver handling is completly managed by the domain registrar. And for the the domain of the server (sternzwiedel01.de) exists no virtual-host.

    I would be happy about every hints and help - before I go mad with this problem ...

    thanks& greetz
    alex
     
    Last edited: Oct 13, 2006
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Please add the line:

    sternzwiedel01.de

    at the end of the file /etc/postfix/local-host-names and restart postfix:

    /etc/init.d/postfix restart
     
  3. oxxmoxx

    oxxmoxx New Member

    hi till,

    really great - now it works fine :)

    and its rather so easy :eek:

    thank you & greetz
    alex
     

Share This Page