Hi, I'm using the current stable release off ISPconfig - great tool! Today a user reported an issue with the autoresponder. User [email protected] sends an email to [email protected]. [email protected] => [email protected] The ispconfig-user has autoresponder activated and represents the local user usr4_test [email protected] + usr4_test + autoresponder enabled + POP3/IMAP/SMTP works fine Instead of successfully delivering the autoresponder-message to [email protected], the ispconfig-host is rejected by foreignhost.tld because of its sendername. Let's see the Diagnostic-Code: Code: Diagnostic-Code: X-Postfix; host dsxx-xx-xxx-xxx.domain.tld[xx-xx-xxx-xxx] said: 504 <usr_4test@localhost>: Sender address rejected: need fully-qualified address (in reply to RCPT TO command) It's easy to figure out the issue – the recipient's mailserver rejects mails from sender which domains it couldn't resolve. Postfix acts like this by adding the following lines to main.cf Code: smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_invalid_hostname, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, reject_unauth_destination, So… I think this problem could be solved, if the autoresponder uses an email-alias instead of its local-username. Is there a patch anywhere? Or does my installation misbehave? Regards from Germany, Yves
Do you have entries for myhostname and/or mydomain in /etc/postfix/main.cf? What's the output of Code: hostname and Code: hostname -f ?
hostname hostname -f both put out the correct hostname (ds11-22-33-44) The main.cf has the following interesting values: myhostname = ds11-22-33-44.domain.tld myorigin = localhost virtual_alias_domains = ds11-22-33-44.domain.tld
Solved Hi, solved. The problem was in /etc/hosts where I had to add the hostname to the line which referred to 127.0.0.1 localhost. Thx, Yves