mail bounces back to myself

Discussion in 'Installation/Configuration' started by Ovidiu, Sep 20, 2005.

  1. Ovidiu

    Ovidiu Active Member

    Hi guys,

    Idon't know hat I did wrong butI amnot getting any mailsinto my account:

    here is a logfile:

    Code:
    Sep 20 20:19:00 hxxxx postfix/smtpd[30343]: connect from murphy.debian.org[146.82.138.6]
    Sep 20 20:19:00 hxxxx postfix/smtpd[30343]: warning: support for restriction "check_relay_domains" will be removed from Postfix; use "reject_unauth_destination" instead
    Sep 20 20:19:00 hxxxx postfix/smtpd[30343]: EDB8F13C052: client=murphy.debian.org[146.82.138.6]
    Sep 20 20:19:01 hxxxx postfix/cleanup[30346]: EDB8F13C052: message-id=<[email protected]>
    Sep 20 20:19:01 hxxxx postfix/cleanup[30346]: EDB8F13C052: resent-message-id=<iFZFyD.A._WE.R_EMDB@murphy>
    Sep 20 20:19:01 hxxxx postfix/smtpd[30343]: disconnect from murphy.debian.org[146.82.138.6]
    Sep 20 20:19:01 hxxxx postfix/qmgr[7899]: EDB8F13C052: from=<bounce-debian-security-announce=webmaster=web-designerz.de@lists.debian.org>, size=4203, nrcpt=1 (queue active)
    Sep 20 20:19:01 hxxxx postfix/smtp[30347]: EDB8F13C052: to=<[email protected]>, orig_to=<[email protected]>, relay=none, delay=1, status=bounced (mail for hxxxx.serverkompetenz.net loops back to myself)
    Sep 20 20:19:01 hxxxx postfix/cleanup[30346]: 485C913C053: message-id=<[email protected]>
    Sep 20 20:19:01 hxxxx postfix/qmgr[7899]: 485C913C053: from=<>, size=6278, nrcpt=1 (queue active)
    Sep 20 20:19:01 hxxxx postfix/qmgr[7899]: EDB8F13C052: removed
    Sep 20 20:19:02 hxxxx postfix/smtp[30347]: 485C913C053: to=<bounce-debian-security-announce=webmaster=web-designerz.de@lists.debian.org>, relay=murphy.debian.org[146.82.138.6], delay=1, status=sent (250 Ok: queued as E7FF22E6C6)
    Sep 20 20:19:02 hxxxx postfix/qmgr[7899]: 485C913C053: removed
    Sep 20 21:05:08 hxxxx postfix/pickup[30433]: B87F013C052: uid=109 from=<logcheck>
    Sep 20 21:05:08 hxxxx postfix/cleanup[31805]: B87F013C052: message-id=<[email protected]>
    Sep 20 21:05:08 hxxxx postfix/qmgr[7899]: B87F013C052: from=<[email protected]>, size=5847, nrcpt=1 (queue active)
    Sep 20 21:05:08 hxxxx postfix/pickup[30433]: C3A8F13C053: uid=109 from=<logcheck>
    Sep 20 21:05:08 hxxxx postfix/cleanup[31805]: C3A8F13C053: message-id=<[email protected]>
    Sep 20 21:05:08 hxxxx postfix/qmgr[7899]: C3A8F13C053: from=<[email protected]>, size=682, nrcpt=1 (queue active)
    Sep 20 21:05:08 hxxxx postfix/smtp[31809]: B87F013C052: to=<[email protected]>, orig_to=<[email protected]>, relay=none, delay=0, status=bounced (mail for hxxxx.serverkompetenz.net loops back to myself)
    
    I have anemail account [email protected] and webmaster@ is a forward to postmaster@

    Any ideas?
     
  2. falko

    falko Super Moderator ISPConfig Developer

    Put hxxxx.serverkompetenz.net into /etc/local-host-names (at the bottom, after #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####).
    Also, replace check_relay_domains with reject_unauth_destination in /etc/postfix/main.cf (smtpd_recipient_restrictions).
    Then restart Postfix:
    Code:
    /etc/init.d/postfix restart
     
  3. Ovidiu

    Ovidiu Active Member

    same problem again!? :confused:

    Code:
    Sep 22 06:25:10 hxxxx postfix/local[16973]: warning: possible alias database loop for postmaster
    Sep 22 06:25:11 hxxxx postfix/local[16973]: C77D913C01F: to=<[email protected]>, orig_to=<root>, relay=local, delay=1, status=bounced (possible alias database loop for postmaster)
    Sep 22 06:25:11 hxxxx postfix/local[16973]: warning: possible alias database loop for postmaster
    Sep 22 06:25:11 hxxxx postfix/local[16973]: 25B0713C020: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=0, status=bounced (possible alias database loop for postmaster)
     
  4. falko

    falko Super Moderator ISPConfig Developer

    What's in /etc/aliases?
     
  5. Ovidiu

    Ovidiu Active Member

    Thats what I thought as well but the only possible loop is postmaster to root and root to postmaster@web-designerz which is one of the virtual domains... doesn't that work???
     
  6. falko

    falko Super Moderator ISPConfig Developer

    What's the username of the user that [email protected] belongs to?
     
  7. Ovidiu

    Ovidiu Active Member

    web7_postmaster ?
     
  8. falko

    falko Super Moderator ISPConfig Developer

    Why "?"? Not sure?

    What's the exact hostname of your machine?
     
  9. Ovidiu

    Ovidiu Active Member

    ? meant why do you ask

    /etc/hostname contains only hxxxx.serverkompetenz.net

    inside /home/admispconfig/ispconfig/lib/config.inc.php is $go_info["server"]["server_url"] = "https://hxxxx.serverkompetenz.net:81";

    inside /etc/postfix/local-host-names is hxxxx.serverkompetenz.net
     
  10. falko

    falko Super Moderator ISPConfig Developer

    :confused: Anyway, comment out the line
    Code:
    root: [email protected]
    in /etc/aliases, run
    Code:
    newaliases
    and restart Postfix.
     

Share This Page