Hi Can someone please help me figure out what is wrong. My users keep gettinng loops back to myself error message from postfix. How can I fix this. It happens to other email address like yahoo and cox. Any help would be great Thanks
Heres my main.cf and partial mail log Main.cf #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no append_dot_mydomain = no #delay_warning_time = 4h # TLS parameters smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache myhostname = mail.codacinc.org alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname #mydestination = mail.codacinc.org, localhost.codacinc.org, localhost relayhost = mynetworks = 127.0.0.0/8 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all inet_protocols = all smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_tls_auth_only = no smtp_use_tls = yes smtp_tls_note_starttls_offer = yes smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names mail.log Nov 28 23:59:03 mail postfix/master[23860]: daemon started -- version 2.2.10, configuration /etc/postfix Nov 28 23:59:28 mail courierpop3login: Connection, ip=[::ffff:216.41.112.74] Nov 28 23:59:28 mail courierpop3login: LOGIN, user=jroberts, ip=[::ffff:216.41.112.74] Nov 28 23:59:28 mail courierpop3login: LOGOUT, user=jroberts, ip=[::ffff:216.41.112.74], top=0, retr=0, time=0 Nov 29 00:00:28 mail courierpop3login: Connection, ip=[::ffff:216.41.112.74] Nov 29 00:00:28 mail courierpop3login: LOGIN, user=jroberts, ip=[::ffff:216.41.112.74] Nov 29 00:00:28 mail courierpop3login: LOGOUT, user=jroberts, ip=[::ffff:216.41.112.74], top=0, retr=0, time=0 Nov 29 00:00:42 mail postfix/smtpd[24107]: connect from unknown[203.90.76.66] Nov 29 00:00:46 mail postfix/smtpd[24107]: 0635CD8ADD: client=unknown[203.90.76.66] Nov 29 00:00:54 mail postfix/cleanup[24112]: 0635CD8ADD: message-id=<000b01c71373$85533ca0$630a3683@technical5> Nov 29 00:01:05 mail postfix/qmgr[23862]: 0635CD8ADD: from=<[email protected]>, size=30737, nrcpt=1 (queue active) Nov 29 00:01:06 mail postfix/smtpd[24107]: disconnect from unknown[203.90.76.66] Nov 29 00:01:21 mail procmail[24118]: Couldn't rename bogus "/var/mail/codac" into "/var/mail/BOGUS.codac.dWUD" Nov 29 00:01:22 mail postfix/pickup[23861]: C5241D8B43: uid=10074 from=<codac> Nov 29 00:01:22 mail postfix/cleanup[24112]: C5241D8B43: message-id=<[email protected]> Nov 29 00:01:22 mail postfix/qmgr[23862]: C5241D8B43: from=<[email protected]>, size=385, nrcpt=1 (queue active) Nov 29 00:01:22 mail postfix/local[24138]: C5241D8B43: to=<[email protected]>, relay=local, delay=1, status=sent (delivered to command: /usr/bin/procmail -f-) Nov 29 00:01:22 mail postfix/qmgr[23862]: C5241D8B43: removed Nov 29 00:01:26 mail postfix/local[24117]: 0635CD8ADD: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=41, status=sent (delivered to command: /usr/bin/procmail -f-) Nov 29 00:01:26 mail postfix/qmgr[23862]: 0635CD8ADD: removed Nov 29 00:01:27 mail postfix/smtpd[24107]: connect from r190-64-89-51.dialup.adsl.anteldata.net.uy[190.64.89.51] Nov 29 00:01:28 mail courierpop3login: Connection, ip=[::ffff:216.41.112.74] Nov 29 00:01:28 mail courierpop3login: LOGIN, user=jroberts, ip=[::ffff:216.41.112.74] Nov 29 00:01:28 mail courierpop3login: LOGOUT, user=jroberts, ip=[::ffff:216.41.112.74], top=0, retr=0, time=0 Nov 29 00:01:28 mail postfix/smtpd[24107]: NOQUEUE: reject: RCPT from r190-64-89-51.dialup.adsl.anteldata.net.uy[190.64.89.51]: 550 <[email protected]>: Recipient address rejected: User unknown in local recipient table; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<r190-64-84-137.dialup.adsl.anteldata.net.uy> Nov 29 00:01:29 mail postfix/smtpd[24107]: lost connection after RCPT from r190-64-89-51.dialup.adsl.anteldata.net.uy[190.64.89.51] Nov 29 00:01:29 mail postfix/smtpd[24107]: disconnect from r190-64-89-51.dialup.adsl.anteldata.net.uy[190.64.89.51] Nov 29 00:02:30 mail courierpop3login: Connection, ip=[::ffff:216.41.112.74]
Here You go ov 29 11:26:37 mail courierpop3login: Connection, ip=[::ffff:127.0.0.1] Nov 29 11:26:37 mail courierpop3login: LOGIN, user=jroberts, ip=[::ffff:127.0.0.1] Nov 29 11:26:37 mail courierpop3login: LOGOUT, user=jroberts, ip=[::ffff:127.0.0.1], top=0, retr=0, time=0 Nov 29 11:27:14 mail postfix/smtpd[15503]: connect from localhost.localdomain[127.0.0.1] Nov 29 11:27:14 mail postfix/smtp[15701]: warning: host d.mx.mail.yahoo.com[0.0.0.0] greeted me with my own hostname mail.codacinc.org Nov 29 11:27:14 mail postfix/smtp[15701]: warning: host d.mx.mail.yahoo.com[0.0.0.0] replied to HELO/EHLO with my own hostname mail.codacinc.org Nov 29 11:27:14 mail postfix/smtp[15701]: 2DD4ED80CF: to=<[email protected]>, relay=d.mx.mail.yahoo.com[0.0.0.0], delay=37, status=bounced (mail for yahoo.com loops back to myself) Nov 29 11:27:14 mail postfix/smtpd[15503]: disconnect from localhost.localdomain[127.0.0.1] Nov 29 11:27:14 mail postfix/cleanup[15510]: 7D9CAD8985: message-id=<[email protected]>
There seems to be something wrong with name resolution on your system. What's in /etc/resolv.conf and /etc/hosts? What's the output of Code: ifconfig ?
resolv.conf nameserver 216.41.101.15 nameserver 209.126.137.108 nameserver 69.10.134.195 hosts 127.0.0.1 localhost.localdomain localhost 192.168.200.100 mail.codacinc.org mail ifconfig eth0 Link encap:Ethernet HWaddr 00:0F:FE:B1:2D:BA inet addr:192.168.200.100 Bcast:192.168.200.255 Mask:255.255.255.0 inet6 addr: fe80::20f:feff:feb1:2dba/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:804679 errors:1073 dropped:0 overruns:0 frame:1073 TX packets:767507 errors:0 dropped:0 overruns:0 carrier:1537 collisions:4099 txqueuelen:1000 RX bytes:238695034 (227.6 MiB) TX bytes:234473475 (223.6 MiB) lo Link encap:Local Loopback inet addr:127.0.0.1 Mask:255.0.0.0 inet6 addr: ::1/128 Scope:Host UP LOOPBACK RUNNING MTU:16436 Metric:1 RX packets:16953 errors:0 dropped:0 overruns:0 frame:0 TX packets:16953 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:15059757 (14.3 MiB) TX bytes:15059757 (14.3 MiB) Thanks sorry for the late reply I've been away
; <<>> DiG 9.3.2 <<>> d.mx.mail.yahoo.com ;; global options: printcmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 30734 ;; flags: qr aa rd; QUERY: 1, ANSWER: 1, AUTHORITY: 1, ADDITIONAL: 0 ;; QUESTION SECTION: ;d.mx.mail.yahoo.com. IN A ;; ANSWER SECTION: d.mx.mail.yahoo.com. 43200 IN A 0.0.0.0 ;; AUTHORITY SECTION: yahoo.com. 43200 IN NS . ;; Query time: 96 msec ;; SERVER: 209.126.137.108#53(209.126.137.108) ;; WHEN: Mon Dec 11 09:26:41 2006 ;; MSG SIZE rcvd: 66
There's something wrong with name resolution on your system. Please modify /etc/resolv.conf so that it looks like this: Code: nameserver 145.253.2.75 nameserver 193.174.32.18 nameserver 194.25.0.60
That worked Why wont the name servers I had in there work? Thanks for the help. One more thing I have a configuration error with my certificates when I open thunderbird I get an error sating You have attempted to establish a connection with mail.mydoamin.org However the security certificate presented belongs localhost. I get a similar message when sending email. Do you know ho I can fix this I tried doing what some of the other threads sugested bu it hasn't worked for me. Thanks Falko you're awesome
Maybe they aren't nameservers. Please create a certificate for mail.mydoamin.org instead of localhost as shown in the tutorial.
Similar Problem FORUM MOD: This might be better as a new thread, but I posted here... I had a similar problem with ISPConfig and wanted to let the world know what happened and how I fixed it. I installed ISPConfig on a new FC6 server. I set up my first account, and then set up an email user for that account. then I sent an email to that user from another domain. The email arrived, and so did a zillion bounce messages. Here is what was in the maillog file (hand typed...) ...<snip>...to=<[email protected]>, relay=none, <snip>, status=bounced (mail for localhost.localdomain.mydomain.com loops back to myself) I am not an expert at this but if the email was delivered to the mailbox, why was there also a bounce to begin with? I fixed the bounce by doing this: I added this line to the bottom of /etc/postfix/local-host-names localhost.localdomain.mydomain.com then restarted postfix. Seems to work now. Can someone give me a hint as to why the bounce was generated to begin with? Can someone tell me if I really fixed this or just put a "bandaid" on a misconfiguration? Thanks osprey * at * blmservices * dot * com
The answer for this error is always the same If you have a error message containing the words "loops back to myself", take the domain that is mentioned in the error message and append it to the file /etc/postfix/local-host-names and restart postfix. So, to make it short, your fix was correct
I also got this error, after updating ISPConfig. The solution worked for me also. But why does this happend? Will it happend the next time I upgrade ISPConfig? I have many domains hosted on my server, but I just had to put on of them in the /etc/postfix/local-host-names file to make it work, why? Also, the mail users on all domains recived the messages, not just the ones on the "problem domain", why? Many questions, I`m just trying to understand what actually happend.
nameserver resolution Thanks heaps falko, you have been a god send. I have same problem, but after using the nameservers you mentioned, problem fixed.