i have installed ISPconfig (newest version) on a CENTOS5 (perfect setup tutorial). everything works fine but if i send an email from any of the adresses the sender get the following error message again an again: This is the mail system at host web1.pro-domain.eu. I'm sorry to have to inform you that your message could not be delivered to one or more recipients. It's attached below. For further assistance, please send mail to <postmaster> If you do so, please include this problem report. You can delete your own text from the attached returned message. The mail system <[email protected]>: mail for localhost.localdomain.pro-domain.eu loops back to myself Reporting-MTA: dns; web1.pro-domain.eu X-Postfix-Queue-ID: EBE9657EAE X-Postfix-Sender: rfc822; [email protected] Arrival-Date: Sun, 24 Jun 2007 17:55:51 +0200 (CEST) Final-Recipient: rfc822; [email protected] Original-Recipient: rfc822;[email protected] Action: failed Status: 5.4.6 Diagnostic-Code: X-Postfix; mail for localhost.localdomain.pro-domain.eu loops back to myself now i have two questions: 1.) how could i stop this 2.) i don´t know the reason for this, any cufiguration problem ? maybe anyone could help me ? regards tomt2002
Have a look here: http://www.howtoforge.com/forums/showthread.php?t=8607&page=2&highlight=loops+back Please try to find a answer in the forum before you post a question
hello Till, first of all thanks for your fast reply. your are right that i should search for an existing thread but i didn´t found that one. anyway i have another question. i added the line to the /etc/postfix/local-host-names and the problem is fixed. localhost.localdomain.mydomain.com but why is it necessary to add this line and why ISPConfig only add a line for each domain like www.mydomain.com and mydomain.com ?
Seems like ISPConfig couldn't figure out the hostname localhost.localdomain.mydomain.com. What are the outputs of Code: hostname -f and Code: postconf -n ?
hostconf -f shows: web1.pro-domain.eu postconf -n shows: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 html_directory = no inet_interfaces = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = /etc/postfix/local-host-names mynetworks = 127.0.0.0/8 newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES sample_directory = /usr/share/doc/postfix-2.3.3/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_tls_note_starttls_offer = yes smtp_use_tls = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_auth_only = no smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes tls_random_source = dev:/dev/urandom unknown_local_recipient_reject_code = 550 best regards tomt2002