perfect, the problem was the same! however I get the email but are not going in the mail box in /var/vmail/mydomain/Christovam Jan 25 11:10:54 postfix/trivial-rewrite[4168]: warning: do not list domain mydomain.com.br in BOTH mydestination and virtual_mailbox_domains
pls explain When you say "not going in the mail box in /var/vmail/mydomain/Christovam", what do you mean by that? "/var/vmail/somedomain.tld/Christovam"!
the emails I'm sending to this address "[email protected]" is not getting this email box, /var/vmail/mydomain/christovam/new I do not know where you are going root@server:/home/christovam# ls -la /var/vmail/mydomain.com.br/christovam/new/ total 8 drwx------ 2 vmail vmail 4096 2012-01-25 08:08 . drwx------ 10 vmail vmail 4096 2012-01-25 09:16 .. the log: Jan 25 11:20:06 postfix/smtpd[4751]: connect from unknown[192.168.1.19] Jan 25 11:20:06 postfix/trivial-rewrite[4775]: warning: do not list domain mydomain.com.br in BOTH mydestination and virtual_mailbox_domains Jan 25 11:20:06 postfix/smtpd[4751]: 0D4872800CE: client=unknown[192.168.1.19], sasl_method=LOGIN, [email protected] Jan 25 11:20:06 postfix/cleanup[4776]: 0D4872800CE: message-id=<002801ccdb64$522c4fb0$f684ef10$@com> Jan 25 11:20:06 postfix/qmgr[2061]: 0D4872800CE: from=<[email protected]>, size=2667, nrcpt=1 (queue active) Jan 25 11:20:06 postfix/smtpd[4781]: connect from localhost.localdomain[127.0.0.1] Jan 25 11:20:06 postfix/trivial-rewrite[4775]: warning: do not list domain mydomain.com.br in BOTH mydestination and virtual_mailbox_domains Jan 25 11:20:06 postfix/smtpd[4781]: 43BDA2800D1: client=localhost.localdomain[127.0.0.1] Jan 25 11:20:06 postfix/cleanup[4776]: 43BDA2800D1: message-id=<002801ccdb64$522c4fb0$f684ef10$@com> Jan 25 11:20:06 postfix/qmgr[2061]: 43BDA2800D1: from=<[email protected]>, size=3165, nrcpt=1 (queue active) Jan 25 11:20:06 postfix/trivial-rewrite[4775]: warning: do not list domain mydomain.com.br in BOTH mydestination and virtual_mailbox_domains Jan 25 11:20:06 postfix/local[4782]: 43BDA2800D1: to=<[email protected]>, relay=local, delay=0.01, delays=0/0.01/0/0, dsn=2.0.0, status=sent (delivered to mailbox) Jan 25 11:20:06 postfix/qmgr[2061]: 43BDA2800D1: removed Jan 25 11:20:06 amavis[4330]: (04330-01) Passed CLEAN, LOCAL [192.168.1.19] [192.168.1.19] <[email protected]> -> <[email protected]>, Message-ID: <002801ccdb64$522c4fb0$f684ef10$@com>, mail_id: EYigi3Sfv6TW, Hits: -0.999, size: 2667, queued_as: 43BDA2800D1, 208 ms Jan 25 11:20:06 postfix/smtp[4777]: 0D4872800CE: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.25, delays=0.03/0.01/0.01/0.21, dsn=2.0.0, status=sent (250 2.0.0 from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 43BDA2800D1) Jan 25 11:20:06 postfix/qmgr[2061]: 0D4872800CE: removed Jan 25 11:20:08 postfix/smtpd[4751]: disconnect from unknown[192.168.1.19]
check Dear Christo, check following link http://www.howtoforge.com/postfix-d...oth-mydestination-and-virtual_mailbox_domains
you refer to the changes I made? in "main.cf", I removed my domain from mydestination mydestination = mydomain.com.br to mydestination =
I have another problem, is not sending emails to: hotmail, gmail, yahoo. appears this message: Jan 25 13:36:34 postfix/smtpd[10247]: NOQUEUE: reject: RCPT from unknown[187.9.xxx.152]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<PRCCHRISTOVAM> main.cf: mynetworks = 127.0.0.0/8 192.168.1.0/24 200.2XX.1X.0/24 They do not have any configuration in ispconfig3?
Did you enable "Server requires authentication" in your email client? What's in /etc/postfix/main.cf ?
Yes, turn. main.cf that was generated by ispconfig3! smtpd_banner = mail $myhostname biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = no #readme_directory=/usr/share/doc/postfix # TLS parameters smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = mydomain.com.br alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases myorigin = /etc/mailname mydestination = relayhost = mynetworks = 127.0.0.0/8 192.168.1.0/24 200.XX.XX.0/27 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all html_directory = /usr/share/doc/postfix/html virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailman virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /var/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes #smtpd_sasl_local_domain = #smtpd_sasl_security_options = noanonymous smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination smtpd_tls_security_level = may transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf smtpd_client_message_rate_limit = 100 maildrop_destination_concurrency_limit = 1 maildrop_destination_recipient_limit = 1 virtual_transport = maildrop header_checks = regexp:/etc/postfix/header_checks mime_header_checks = regexp:/etc/postfix/mime_header_checks nested_header_checks = regexp:/etc/postfix/nested_header_checks body_checks = regexp:/etc/postfix/body_checks owner_request_special = no content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings message_size_limit = 0
The message of "Relay Access Denied" stopped. but sending emails to Gmail, hotmail and not receive! It can be a problem with my DNS? I used some sites reported that the DNS is OK .. I add my domains here?
"It can be a problem with my DNS? I used some sites reported that the DNS is OK .." 1) Which sites? Can I check too? send me your domain name. 2) What's the output of postconf -n? "I add my domains here? " NO Send email if you want: [email protected] Download the ISPConfig 3 Manual!
yes you can check, however old the server is running, as the new could not solve yet .. I place the next time! alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases append_dot_mydomain = no biff = no body_checks = regexp:/etc/postfix/body_checks broken_sasl_auth_clients = yes config_directory = /etc/postfix content_filter = amavis:[127.0.0.1]:10024 header_checks = regexp:/etc/postfix/header_checks html_directory = /usr/share/doc/postfix/html inet_interfaces = all mailbox_size_limit = 0 message_size_limit = 0 mime_header_checks = regexp:/etc/postfix/mime_header_checks mydestination = myhostname = mydomain.com.br mynetworks = 127.0.0.0/8 192.168.1.0/24 200.XXX.XX.0/27 myorigin = /etc/mailname nested_header_checks = regexp:/etc/postfix/nested_header_checks owner_request_special = no proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps readme_directory = no receive_override_options = no_address_mappings recipient_delimiter = + relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf relayhost = smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = mail $myhostname smtpd_client_message_rate_limit = 100 smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_tls_security_level = may smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailman virtual_gid_maps = static:5000 virtual_mailbox_base = /var/vmail virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_transport = maildrop virtual_uid_maps = static:5000 the logs are showing this: Jan 26 08:24:32 postfix/error[6756]: 3124680064: to=<[email protected]>, relay=none, delay=0.02, delays=0.01/0.01/0/0, dsn=4.4.3, status=deferred (delivery temporarily suspended: Host or domain name not found. Name service error for name=gmail.com type=MX: Host not found, try again) Jan 26 08:24:32 postfix/smtp[6681]: A462B28063: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.61, delays=0.38/0/0/0.23, dsn=2.0.0, status=sent (250 2.0.0 from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 31246280064) Jan 26 08:24:32 postfix/smtp[6681]: A462B80063: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.61, delays=0.38/0/0/0.23, dsn=2.0.0, status=sent (250 2.0.0 from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 31246280064) Jan 26 08:24:32 postfix/qmgr[14568]: A462280063: removed Jan 26 08:24:32 postfix/smtp[6755]: 3126280064: to=<[email protected]>, relay=none, delay=0.02, delays=0.01/0.01/0/0, dsn=4.4.3, status=deferred (Host or domain name not found. Name service error for name=hotmail.com type=MX: Host not found, try again) on the server I can not ping out (ping: unknown host terra.com.br)
mydestination = ???? myhostname = mydomain.com.br <=== is it correct? Should look something like that: mydestination = mail.0000.gr, localhost, localhost.localdomain myhostname = mail.0000.gr
if I put something in mydestination, this message appears, it was resolved to an earlier post "warning: do not list domain mydomain.com.br in BOTH mydestination and virtual_mailbox_domains" if I put the OpenDNS DNS in /etc/resolv.conf got this result: root@server:/etc/postfix# nslookup > set query=MX > gmail.com Server: 208.67.222.222 Address: 208.67.222.222#53 Non-authoritative answer: gmail.com mail exchanger = 5 gmail-smtp-in.l.google.com. gmail.com mail exchanger = 40 alt4.gmail-smtp-in.l.google.com. gmail.com mail exchanger = 10 alt1.gmail-smtp-in.l.google.com. gmail.com mail exchanger = 30 alt3.gmail-smtp-in.l.google.com. gmail.com mail exchanger = 20 alt2.gmail-smtp-in.l.google.com. Authoritative answers can be found from: and the IP of my DNS: root@server:/etc/postfix#nslookup > set query=MX > gmail.com ;; Got recursion not available from 200.XXX.XX.2, trying next server Server: 200.XX.XXX.4 Address: 200.2XX.XX.4#53 Non-authoritative answer: *** Can't find gmail.com: No answer Authoritative answers can be found from: . nameserver = C.ROOT-SERVERS.NET. . nameserver = H.ROOT-SERVERS.NET. . nameserver = K.ROOT-SERVERS.NET. . nameserver = G.ROOT-SERVERS.NET. . nameserver = M.ROOT-SERVERS.NET. . nameserver = F.ROOT-SERVERS.NET. . nameserver = I.ROOT-SERVERS.NET. . nameserver = J.ROOT-SERVERS.NET. . nameserver = B.ROOT-SERVERS.NET. . nameserver = E.ROOT-SERVERS.NET. . nameserver = D.ROOT-SERVERS.NET. . nameserver = A.ROOT-SERVERS.NET. . nameserver = L.ROOT-SERVERS.NET. >
yourdomain.com.br IN MX 10 mail.yourdomain.com.br yourdomain.com.br IN MX 10 www.yourdomain.com.br yourdomain.com.br IN MX 10 yourdomain.com.br Why do you have 3 MX records? What is your server name?