Hi I have this exact setup: http://www.howtoforge.com/perfect-server-ubuntu-10.04-lucid-lynx-ispconfig-3-p5 And have got some problems receiving e-mail on the domains on the server (sending is fine). When sending mail to one of the domains on the server I get this error: mail for example.com loops back to myself I then checked the Postfix main.cf, and added one of the domains to the mydestination list, then when sending to an address on that domain i get this message: Recipient address rejected: User unknown in local recipient table Think this happened after a apt-upgrade. What might be wrong?
Please undo that. Domains that are used to recieve email in a virtual mail setup may not be listed there. Most likely the apt upgrade overwrote the postfix configuration file. To fix that, download ispconfig and run the update.php script which is in the install folder. Choose to reconfigure services when the updater asks you.
Thank you very much for quick answer. I removed the domain for mydestinations. Downloaded ISPConfig and ran the update.php After running this I had to update mynetworks in Postfix main.cf But still I get the same error: mail for example.com loops back to myself
Please post your main.cf file and check that you have a email domain example.com created in ispconfig.
I have double checked that the domain and e-mail accounts are registered in backend. Here is main.cf: # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = /usr/share/doc/postfix readme_directory = /usr/share/doc/postfix # TLS parameters smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = web.example.com alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases myorigin = /etc/mailname mydestination = web.example.com, localhost, localhost.localdomain relayhost = mynetworks = 127.0.0.0/8, 85.221.190.0/24 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all html_directory = /usr/share/doc/postfix/html virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, pro$ virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /var/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, ch$ smtpd_tls_security_level = may transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf smtpd_tls_security_level = may transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $vir$ smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtua$ smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtua$ maildrop_destination_concurrency_limit = 1 maildrop_destination_recipient_limit = 1 virtual_transport = maildrop header_checks = regexp:/etc/postfix/header_checks mime_header_checks = regexp:/etc/postfix/mime_header_checks nested_header_checks = regexp:/etc/postfix/nested_header_checks body_checks = regexp:/etc/postfix/body_checks content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings message_size_limit = 0 smtpd_error_sleep_time = 20s smtpd_soft_error_limit = 10 smtpd_error_sleep_time = 20s smtpd_soft_error_limit = 10 smtpd_hard_error_limit = 20 smtpd_client_message_rate_limit = 100 owner_request_special = no
I might have the same problem as in this thread? http://www.howtoforge.com/forums/showthread.php?t=51923 Only thing is, how do I edit transport record in my mysql database? I tried logging in to phpmyadmin with root account, but could not find this.
Is the domain web.example.com configured in ISPConfig? If so, remove it from that line, leaving only Code: mydestination = localhost, localhost.localdomain and restart Postfix with Code: service postfix restart Does the issue persist?
Thank you. I did this, but the problem is still there. Getting the error still: mail for example.com loops back to myself This goes for all 4 domains on the server by the way.
Can you clarify this statement? From where are you sending the mail? Another domain on the same server? Your gmail account? And where, exactly, do you get the "mail for example.com loops back to myself" error? Is this in a message that is sent to you from the ISPConfig server's mailer-daemon? Also, does the message literally say "example.com", or your real domain name?
This is when sending from external web server to one of the domains on the problem server, have tried from another server I have, hotmail and gmail. The message: "mail for example.com loops back to myself" contains the real domain name, just replaced it with example here on the forum. The message comes from postfix on the troubled ISPConfig server.
Can you post everything that is appended to /var/log/mail.log at the moment that this problem occurs? You can "follow" the log with Code: tail -f -n 20 /var/log/mail.log so that you're able to see what happens to the log when you attempt to send a message. Mostly, I'm curious as to the details of the error message as they appear in the log. Was the message bounced, is a relay defined, etc...
Also, have you confirmed that the settings in ISPConfig's Mail tab (System -> Server Config -> Mail tab) are correct? Specifically, the Module, Daemon, and Mailfilter Syntax?