Mail loops back to self.

Discussion in 'ISPConfig 3 Priority Support' started by JosephDesign, May 19, 2014.

  1. JosephDesign

    JosephDesign New Member

    Hi, I got this email back:
    I already tried this solution:
    http://www.howtoforge.com/postfix-mail-for-example.com-loops-back-to-myself

    Still not working, getting same error.

    Any ideas on how to fix this?
     
  2. srijan

    srijan New Member HowtoForge Supporter

    Hi

    Please paste your /var/log/mail.log for debian/ubuntu & /var/log/maillog in other distributions.
     
  3. JosephDesign

    JosephDesign New Member

    Funny, Howtoforge tried to notify me that there was an update in this topic...

     
  4. Croydon

    Croydon ISPConfig Developer ISPConfig Developer

    Could you please post your main.cf?
     
  5. JosephDesign

    JosephDesign New Member

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    readme_directory = /usr/share/doc/postfix

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = server.josephdesign.nl
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    myorigin = /etc/mailname
    mydestination = server.josephdesign.nl, localhost, localhost.localdomain, josephdesign.nl
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailman
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    inet_protocols = all
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    smtpd_tls_security_level = may
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    smtpd_client_message_rate_limit = 100

    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = dovecot
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    owner_request_special = no
    smtp_tls_security_level = may
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
     
  6. Croydon

    Croydon ISPConfig Developer ISPConfig Developer

    mydestination = server.josephdesign.nl, localhost, localhost.localdomain, josephdesign.nl

    The last entry should not be there.
     
  7. JosephDesign

    JosephDesign New Member

    I added it as a thing from the solution I mentioned in starting post. If I remove it, the problem still persist.
     
  8. till

    till Super Moderator Staff Member ISPConfig Developer

    A domain that you want to use for email in ispconfig 3 may not be listed in mydestination or mydomain in postfix main.cf. The solution you posted above is for a completely different software and mailsetup (ispconfig 2). Applying this to a ispconfig 3 server will cause the server to fail.

    Did you restart postfix after you changed the main.cf file?
     
  9. JosephDesign

    JosephDesign New Member

    I did restart postfix yes.

    Still having the same error, have the following main.cf now:

    The last message I tried to send gave this in the mail log:
    I don't know what is happening :(
     
  10. Croydon

    Croydon ISPConfig Developer ISPConfig Developer

    What is the output when you execute
    Code:
    dig mx josephdesign.nl
    on your server?
     
  11. JosephDesign

    JosephDesign New Member

    root@server:~# dig mx josephdesign.nl

    ; <<>> DiG 9.8.1-P1 <<>> mx josephdesign.nl
    ;; global options: +cmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 34677
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 2, ADDITIONAL: 1

    ;; QUESTION SECTION:
    ;josephdesign.nl. IN MX

    ;; ANSWER SECTION:
    josephdesign.nl. 1055 IN MX 10 mail.josephdesign.nl.

    ;; AUTHORITY SECTION:
    josephdesign.nl. 1054 IN NS ns1-44608.cloudvps.zone.
    josephdesign.nl. 1054 IN NS ns2-44608.cloudvps.zone.

    ;; ADDITIONAL SECTION:
    mail.josephdesign.nl. 1055 IN A 185.21.190.42

    ;; Query time: 3 msec
    ;; SERVER: 194.60.207.52#53(194.60.207.52)
    ;; WHEN: Mon May 19 21:30:12 2014
    ;; MSG SIZE rcvd: 131
     
  12. till

    till Super Moderator Staff Member ISPConfig Developer

    Please post the content of the file /etc/mailname
     
  13. JosephDesign

    JosephDesign New Member

    Thats all it says:


    server.josephdesign.nl
     
  14. JosephDesign

    JosephDesign New Member

  15. JosephDesign

    JosephDesign New Member

    Hello? How is this priority support?
     
  16. JosephDesign

    JosephDesign New Member

    Hellllooo, please anyone?
     
  17. JosephDesign

    JosephDesign New Member

    This is on a live server, still not getting emails at all, it quite urgent... Anyone?
     
  18. till

    till Super Moderator Staff Member ISPConfig Developer

    Priority support means that threads in this forum are answered with priorization over hreads in the other forums. Our forum support is available from monday - friday.

    Please check and esnure that you did not add "server.josephdesign.nl" as email domain in ispconfig.

    If you need remote login support, then please contact the ispconfig business support team here:

    http://support.projektfarm.com/
     
  19. JosephDesign

    JosephDesign New Member

    Please check and esnure that you did not add "server.josephdesign.nl" as email domain in ispconfig. ->

    Yes, it is there. If it shouldnt be, what should be?
     
  20. till

    till Super Moderator Staff Member ISPConfig Developer

    Just:

    josephdesign.nl
     

Share This Page