Thanks falko and till for your unwavering devotion to help out people in their problems especially the Linux people here's my problem: I setup Dapper following ur perfect Setup instructions and ISPConfig. everything went fine setting it up from DNS to hosts. I set up emails for my domain www.gcic.edu.ph here's an example: user : gcic9_webmaster email : webmaster when I use Webmiau, i can send email; but when I use webmails like Yahoo! or Gmail to [email protected], my mail bounced back getting this error message: This is an automatically generated Delivery Status Notification Delivery to the following recipient failed permanently: [email protected] Technical details of permanent failure: PERM_FAILURE: SMTP Error (state 9): 554 <[email protected]>: Relay access denied ----- Original message ----- Received: by 10.70.32.6 with SMTP id f6mr1757186wxf; Thu, 03 Aug 2006 20:53:17 -0700 (PDT) Return-Path: <[email protected]> Received: from itoffice ( [203.131.83.230]) by mx.gmail.com with ESMTP id h37sm386101wxd.2006.08.03.20.53.13; Thu, 03 Aug 2006 20:53:17 -0700 (PDT) From: "Roland Fontilla" <[email protected]> To: <[email protected]> Subject: TEST August 4 Date: Fri, 4 Aug 2006 11:53:04 +0800 Message-ID: <001501c6b779$833fa530$89beef90$@com> MIME-Version: 1.0 Content-Type: multipart/alternative; boundary="----=_NextPart_000_0016_01C6B7BC.9162E530" X-Mailer: Microsoft Office Outlook 12.0 Thread-Index: Aca3eXyBCJx985J4QX6q9XxK8+UaDw== Content-Language: en-us This is a multipart message in MIME format. ------=_NextPart_000_0016_01C6B7BC.9162E530 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit TEST August 4, 2006 ----- Message truncated ----- where did i go wrong? I need to fix this to deploy it ASAP. Thanks for the response and more power!
Can you post your postfix main.cf? What does your mail.log display when e.g. yahoo tries to send the mail to your server?
Here it is... # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h # TLS parameters smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = dns2.gcic.edu.ph alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname #mydestination = dns2.gcic.edu.ph, localhost.gcic.edu.ph, , localhost relayhost = mynetworks = 127.0.0.0/8 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 25000000000 message_size_limit = 2000000000 recipient_delimiter = + inet_interfaces = all inet_protocols = all smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_tls_auth_only = no smtp_use_tls = yes smtp_tls_note_starttls_offer = yes smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom home_mailbox = Maildir/ virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names
and also when send email from Yahoo! or Googlemail, i can send email at [email protected] not on [email protected] (which is more preferable). wen i send it on [email protected], i get a bounce back email telling me : " PERM_FAILURE: SMTP Error (State 9): 550 <[email protected]>: Recipient address rejected: User unknown in local recipient table " yet my /etc/postfix/virtusertable has this [email protected] gcic9_webmaster [email protected] gcic9_webmaster [email protected] gcic9_webmaster [email protected] gcic9_webmaster what seems to be wrong?
What's in /etc/postfix/local-host-names? Also, you should think about setting up an MX record for gcic.edu.ph: Code: dig mx gcic.edu.ph ; <<>> DiG 9.2.1 <<>> mx gcic.edu.ph ;; global options: printcmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 1801 ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0 ;; QUESTION SECTION: ;gcic.edu.ph. IN MX ;; AUTHORITY SECTION: gcic.edu.ph. 10800 IN SOA dns2.gcic.edu.ph. webadmin.gcic.edu.ph. 2006080402 28800 7200 604800 86400 ;; Query time: 2428 msec ;; SERVER: 81.169.163.104#53(81.169.163.104) ;; WHEN: Sat Aug 5 16:24:52 2006 ;; MSG SIZE rcvd: 79
contents of my /etc/postfix/local-host-names Code: ################################### # # ISPConfig local-host-names Configuration File # Version 1.0 # ################################### localhost server.localdomain localhost.server.localdomain localhost.localdomain dns2.gcic.edu.ph localhost.dns2.gcic.edu.ph localhost.gcic.edu.ph gcic.edu.ph www.gcic.edu.ph mail.gcic.edu.ph #### MAKE MANUAL ENTRIES BELOW THIS LINE! #### and my MX record has these entries: Code: Mailserver Hostname gcic.edu.ph www gcic.edu.ph mail what seems to be wrong? I can't still recieve email on [email protected] but rather on [email protected]
Till, thanks for the reply... but still cant get no mail... I did what you told me... showing here at dig. Code: >root@dns2:/# dig mx gcic.edu.ph ; <<>> DiG 9.3.2 <<>> mx gcic.edu.ph ;; global options: printcmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 46388 ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 2, ADDITIONAL: 1 ;; QUESTION SECTION: ;gcic.edu.ph. IN MX ;; ANSWER SECTION: gcic.edu.ph. 85730 IN MX 10 gcic.edu.ph. ;; AUTHORITY SECTION: gcic.edu.ph. 85851 IN NS dns1.gcic.edu.ph. gcic.edu.ph. 85851 IN NS dns2.gcic.edu.ph. ;; ADDITIONAL SECTION: gcic.edu.ph. 7753 IN A 203.131.83.229 ;; Query time: 113 msec ;; SERVER: 58.69.254.3#53(58.69.254.3) ;; WHEN: Wed Aug 9 09:22:22 2006 ;; MSG SIZE rcvd: 99 and when i try to send email from gmail to [email protected] i got a reply back message that shows.. Code: Technical details of permanent failure: PERM_FAILURE: SMTP Error (state 9): 554 <[email protected]>: Relay access denied ----- Original message ----- Received: by 10.78.158.11 with SMTP id g11mr100003hue; Tue, 08 Aug 2006 18:18:52 -0700 (PDT) Received: by 10.78.83.16 with HTTP; Tue, 8 Aug 2006 18:18:52 -0700 (PDT) Message-ID: <[email protected]> Date: Wed, 9 Aug 2006 09:18:52 +0800 From: "Roland Fontilla" <[email protected]> To: "Rolando Fontilla" <[email protected]> Subject: TEST AUGUST 9 PART1 NO ATTACH MIME-Version: 1.0 Content-Type: multipart/alternative; boundary="----=_Part_27796_11884014.1155086332102" ------=_Part_27796_11884014.1155086332102 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Content-Disposition: inline i'm at a loss here...pls help! tnx in advance....
Is 203.131.83.229 your server's public IP address? Is [email protected] listed in /etc/postfix/virtusertable? What's the output of Code: grep webmaster /etc/passwd ?
yes... my initial list at /etc/postfix/virtusertable are Code: ################################### # # ISPConfig virtusertable Configuration File # Version 1.0 # ################################### [email protected] gcic9_webmaster [email protected] gcic9_webmaster [email protected] gcic9_webmaster [email protected] gcic9_webmaster [email protected] gcic9_test [email protected] gcic9_test [email protected] gcic9_test [email protected] gcic9_admin [email protected] gcic9_admin [email protected] gcic9_admin and my DNS entries are: Code: A Record IP-Adresse Hostname 203.131.83.229 www CNAME Hostname Target MX Mailserver Hostname gcic.edu.ph SPF Hostname
What's the output of Code: ifconfig ? What's in your mail log when you send a mail to [email protected]?
output for ifconfig root@dns2:~# ifconfig Code: eth0 Link encap:Ethernet HWaddr 00:13:20:CA:B2:97 inet addr:203.131.83.229 Bcast:203.131.83.231 Mask:255.255.255.248 inet6 addr: fe80::213:20ff:feca:b297/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:84518 errors:0 dropped:0 overruns:0 frame:0 TX packets:86042 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:46680780 (44.5 MiB) TX bytes:31020163 (29.5 MiB) lo Link encap:Local Loopback inet addr:127.0.0.1 Mask:255.0.0.0 inet6 addr: ::1/128 Scope:Host UP LOOPBACK RUNNING MTU:16436 Metric:1 RX packets:4832 errors:0 dropped:0 overruns:0 frame:0 TX packets:4832 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:2349806 (2.2 MiB) TX bytes:2349806 (2.2 MiB) my maillog when i send email to [email protected] from Gmail: Code: This is an automatically generated Delivery Status Notification Delivery to the following recipient failed permanently: [email protected] Technical details of permanent failure: PERM_FAILURE: SMTP Error (state 9): 550 <[email protected]>: Recipient address rejected: User unknown in local recipient table ----- Original message ----- Received: by 10.78.127.2 with SMTP id z2mr2453868huc; Fri, 11 Aug 2006 23:12:38 -0700 (PDT) Received: by 10.78.83.16 with HTTP; Fri, 11 Aug 2006 23:12:38 -0700 (PDT) Message-ID: <[email protected]> Date: Sat, 12 Aug 2006 14:12:38 +0800 From: "Roland Fontilla" <[email protected]> To: Webmaster <[email protected]> Subject: TEST3 MIME-Version: 1.0 Content-Type: multipart/alternative; boundary="----=_Part_104679_29352309.1155363158239" ------=_Part_104679_29352309.1155363158239 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Content-Disposition: inline
And now i get this new error again from Gmail to [email protected]... Code: This is the Postfix program at host dns2.gcic.edu.ph. I'm sorry to have to inform you that your message could not be delivered to one or more recipients. It's attached below. For further assistance, please send mail to <postmaster> If you do so, please include this problem report. You can delete your own text from the attached returned message. The Postfix program <[email protected]> (expanded from <[email protected]>): Host or domain name not found. Name service error for name=dns2.gcic.edu.ph type=AAAA: Host not found Final-Recipient: rfc822; [email protected] Original-Recipient: rfc822; [email protected] Action: failed Status: 5.0.0 Diagnostic-Code: X-Postfix; Host or domain name not found. Name service error for name=dns2.gcic.edu.ph type=AAAA: Host not found even more
sorry for the late reply got sick with these Asian typhoon season... here's my /etc/postfix/main.cf Code: myhostname = dns2.gcic.edu.ph alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname #mydestination = dns2.gcic.edu.ph, localhost.gcic.edu.ph, , localhost relayhost = mynetworks = 127.0.0.0/8 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 25000000000 message_size_limit = 2000000000 recipient_delimiter = + inet_interfaces = all inet_protocols = all smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_tls_auth_only = no smtp_use_tls = yes smtp_tls_note_starttls_offer = yes smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom home_mailbox = Maildir/ virtual_maps = hash:/etc/postfix/virtusertable myhostname = dns2.gcic.edu.ph alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname #mydestination = dns2.gcic.edu.ph, localhost.gcic.edu.ph, , localhost relayhost = mynetworks = 127.0.0.0/8 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 25000000000 message_size_limit = 2000000000 recipient_delimiter = + inet_interfaces = all inet_protocols = all smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_tls_auth_only = no smtp_use_tls = yes smtp_tls_note_starttls_offer = yes smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom home_mailbox = Maildir/ virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names mydestination = /etc/postfix/local-host-names I can only send mails to [email protected] not on [email protected] and also logging on webmails only i can log on [email protected] not on the preffered [email protected]. I hope this can be resolved soonest!!!
Please remove one of the double "mydestination = /etc/postfix/local-host-names" lines in your main.cf and then restart postfix. Does the website www.gcic.edu.ph has a co-domain gcic.edu.ph where the host field is empty?