Hi falko , Please see my postfix related configurations. In my "/etc/hosts" looks like # IP-Address Full-Qualified-Hostname Short-Hostname # 127.0.0.1 localhost # special IPv6 addresses ::1 localhost ipv6-localhost ipv6-loopback fe00::0 ipv6-localnet ff00::0 ipv6-mcastprefix ff02::1 ipv6-allnodes ff02::2 ipv6-allrouters ff02::3 ipv6-allhosts 66.240.254.144 su93254144.aspadmin.net su93254144 In my host "/etc/hostname" looks like su93254144.cosmoforge.com In my host "/etc/HOSTNAME" looks like su93254144.aspadmin.net this "su93254144.aspadmin.net" comes as default server configuration. Are those configurations Ok or do i need to alter ? what is the differnce between "/etc/hostname" and "/etc/HOSTNAME" ? & Are these OK or .... su93254144:~ # hostname su93254144.cosmoforge.com su93254144:~ # hostname -f su93254144.cosmoforge.com FURTHER, I create a new MX record name as "su93254144.cosmoforge.com" .Then change the main.cf as follows. It will take some time to set up the new MX record, so still i didn't chk this new configuration by sending a mail . Are these configurations Ok ? main.cf inet_protocols = all biff = no mail_spool_directory = /var/mail canonical_maps = hash:/etc/postfix/canonical #virtual_maps = hash:/etc/postfix/virtual relocated_maps = hash:/etc/postfix/relocated transport_maps = hash:/etc/postfix/transport sender_canonical_maps = hash:/etc/postfix/sender_canonical masquerade_exceptions = root masquerade_classes = envelope_sender, header_sender, header_recipient program_directory = /usr/lib/postfix mynetworks = 192.168.0.0/24,66.240.0.0/24, 127.0.0.0/8 masquerade_domains = #mydestination = $myhostname, localhost.$mydomain defer_transports = disable_dns_lookups = no #relay_domains = mai.cosmoforge.com mailbox_command = mailbox_transport = home_mailbox = Maildir/ smtpd_sender_restrictions = hash:/etc/postfix/access smtpd_client_restrictions = smtpd_helo_required = no smtpd_helo_restrictions = strict_rfc821_envelopes = no smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination smtp_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_sasl_auth_enable = yes smtpd_use_tls = no smtp_use_tls = no alias_maps = hash:/etc/aliases mailbox_size_limit = 0 message_size_limit = 10240000 smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names mydomain = cosmoforge.com myhostname = su93254144.$mydomain Thx gimhan
Please change it to Code: # IP-Address Full-Qualified-Hostname Short-Hostname # 127.0.0.1 [B][COLOR="Red"]localhost.localdomain[/COLOR][/B] localhost # special IPv6 addresses ::1 localhost ipv6-localhost ipv6-loopback fe00::0 ipv6-localnet ff00::0 ipv6-mcastprefix ff02::1 ipv6-allnodes ff02::2 ipv6-allrouters ff02::3 ipv6-allhosts 66.240.254.144 su93254144.aspadmin.net su93254144 Delete /etc/HOSTNAME. Make sure you also create an A record for su93254144.cosmoforge.com. (BTW, wouldn't it have been easier to change your main.cf to mail.cosmoforge.com instead of su93254144.cosmoforge.com?) It must be Code: inet_interfaces = all
I chnaged files/directories as u said , . # Syntax: # # IP-Address Full-Qualified-Hostname Short-Hostname # 127.0.0.1 localhost.localdomain localhost # special IPv6 addresses ::1 localhost ipv6-localhost ipv6-loopback fe00::0 ipv6-localnet ff00::0 ipv6-mcastprefix ff02::1 ipv6-allnodes ff02::2 ipv6-allrouters ff02::3 ipv6-allhosts 66.240.254.144 su93254144.aspadmin.net su93254144 Do i need to change the above "66.240.254.144 su93254144.aspadmin.net su93254144 " entry ? renamed the /etc/HOSTNAME. to /etc/HOSTNAME.org su93254144:~ # hostname su93254144.cosmoforge.com su93254144:~ # hostname -f su93254144.cosmoforge.com su93254144:~ # telnet su93254144.cosmoforge.com 25 Trying 66.240.254.144... Connected to su93254144.cosmoforge.com. Escape character is '^]'. 220 su93254144.cosmoforge.com ESMTP Postfix ehlo localhost 250-su93254144.cosmoforge.com 250-PIPELINING 250-SIZE 10240000 250-VRFY 250-ETRN 250-AUTH PLAIN LOGIN 250-AUTH=PLAIN LOGIN 250 8BITMIME quit 221 Bye Connection closed by foreign host. Now my main.cf as follows, debug_peer_level = 2 #debug_peer_list = 127.0.0.1 #debug_peer_list = some.domain debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5 sendmail_path = /usr/sbin/sendmail newaliases_path = /usr/bin/newaliases mailq_path = /usr/bin/mailq setgid_group = maildrop html_directory = /usr/share/doc/packages/postfix/html manpage_directory = /usr/share/man sample_directory = /usr/share/doc/packages/postfix/samples readme_directory = /usr/share/doc/packages/postfix/README_FILES #inet_protocols = all inet_interfaces = all biff = no mail_spool_directory = /var/mail canonical_maps = hash:/etc/postfix/canonical #virtual_maps = hash:/etc/postfix/virtual relocated_maps = hash:/etc/postfix/relocated transport_maps = hash:/etc/postfix/transport sender_canonical_maps = hash:/etc/postfix/sender_canonical masquerade_exceptions = root masquerade_classes = envelope_sender, header_sender, header_recipient program_directory = /usr/lib/postfix mynetworks = 192.168.0.0/24,66.240.0.0/24, 127.0.0.0/8 masquerade_domains = #mydestination = $myhostname, localhost.$mydomain defer_transports = disable_dns_lookups = no #relay_domains = mai.cosmoforge.com mailbox_command = mailbox_transport = home_mailbox = Maildir/ smtpd_sender_restrictions = hash:/etc/postfix/access smtpd_client_restrictions = smtpd_helo_required = no smtpd_helo_restrictions = strict_rfc821_envelopes = no smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination smtp_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_sasl_auth_enable = yes smtpd_use_tls = no smtp_use_tls = no alias_maps = hash:/etc/aliases mailbox_size_limit = 0 message_size_limit = 10240000 smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names mydomain = cosmoforge.com myhostname = su93254144.$mydomain Then i tried to send a mail to [email protected] but i was unable to send it and here i attched the result. Mail Delivery Subsystem <[email protected]>to me Hide options 11:48 am (0 minutes ago) From: Mail Delivery Subsystem <[email protected]> To: [email protected] Date: Feb 17, 2006 11:48 AM Subject: Delivery Status Notification (Failure) Reply | Reply to all | Forward | Print | Add sender to Contacts list | Delete this message | Report phishing | Show original | Message text garbled? This is an automatically generated Delivery Status Notification Delivery to the following recipient failed permanently: [email protected] Technical details of permanent failure: PERM_FAILURE: SMTP Error (state 9): 554 <xproxy.gmail.com[66.249.82.197]>: Client host rejected: Access denied ----- Original message ----- Received: by 10.70.37.17 with SMTP id k17mr601508wxk; Thu, 16 Feb 2006 21:48:35 -0800 (PST) Received: by 10.70.130.18 with HTTP; Thu, 16 Feb 2006 21:48:35 -0800 (PST) Message-ID: <[email protected]> Date: Fri, 17 Feb 2006 11:48:35 +0600 From: G i m h a n <[email protected]> To: [email protected] Subject: Fwd: be clever.....GOOD ONE In-Reply-To: <[email protected]> MIME-Version: 1.0 Content-Type: text/plain; charset=WINDOWS-1252 Content-Transfer-Encoding: base64 Content-Disposition: inline References: <[email protected]> LS0tLS0tLS0tLSBGb3J3YXJkZWQgbWVzc2FnZSAtLS0tLS0tLS0tCkZyb206IEFzYW5rYV9TYW5q ZWV3YUBjb21iYW5rLm5ldCA8QXNhbmthX1NhbmplZXdhQGNvbWJhbmsubmV0PgpEYXRlOiBGZWIg MTcsIDIwMDYgOToyNSBBTQpTdWJqZWN0OiBiZSBjbGV2ZXIuLi4uLkdPT0QgT05FClRvOiBQcmFz YW5uYV9GZXJkaW5hbmRvQGNvbWJhbmsubmV0LCBTdWRoYXJzaGFuYV9NYWtld2l0YUBjb21iYW5r Lm5ldCwKQXNoYV9NZW5kaXNAY29tYmFuay5uZXQsIGVyYW5kYSBtb2hvdHRhbGEgPGVyYW5kYTc4 QHlhaG9vLmNvbT4sIE1hbm9qClByaXlhbmdhIDxwcml5YW5nYW1AeWFob28uY29tPiwgRyBpIG0g aCBhIG4gPGdpbWhhbkBnbWFpbC5jb20+LAoiUmFqaXRoYSBXYXJuYWt1bGEgKFRHSykgPHJhaml0 aGFAdm9ndWV0ZXguY29tPiIKPFJhaml0aGFAdm9ndWV0ZXguY29tPiwgTW9oYW5fU2VyYXNpbmdo YUBjb21iYW5rLm5ldAoKCgoKIEpvaG5ueSB3YW50ZWQgdG8gc2NyZXcgYSBnaXJsIGluIGhpcyBv ZmZpY2UuLi4uLmJ1dCBzaGUgYmVsb25nZWQgdG8KPj4gc29tZW9uZSBlbHNlLi4uCj4+IE9uZSBk
Please contact the Gmail suppport and ask them why it is failing. Maybe your server is on a blacklist or something like that. Because technically I don't see any reason why it should fail.
I chnaged files/directories as u said , . # Syntax: # # IP-Address Full-Qualified-Hostname Short-Hostname # 127.0.0.1 localhost.localdomain localhost # special IPv6 addresses ::1 localhost ipv6-localhost ipv6-loopback fe00::0 ipv6-localnet ff00::0 ipv6-mcastprefix ff02::1 ipv6-allnodes ff02::2 ipv6-allrouters ff02::3 ipv6-allhosts 66.240.254.144 su93254144.aspadmin.net su93254144 Do i need to change the above "66.240.254.144 su93254144.aspadmin.net su93254144 " entry ?
here is my "/etc/postfix/local-host-names" which refers the "mydestination = /etc/postfix/local-host-names" in my main.cf ################################### # # ISPConfig local-host-names Configuration File # Version 1.0 # ################################### localhost su93254144.cosmoforge.com localhost.su93254144.cosmoforge.com localhost.cosmoforge.com www.admin.gallelink.com www.gallelink.com www.cosmoforge.com #admin #testsite #cosmoforge #gallelink gallelink.com admin.gallelink.com cosmoforge.com #### MAKE MANUAL ENTRIES BELOW THIS LINE! #### Is this Ok ? ################################################ I tried to send a mail through my yahoo account. here is the result Date: 17 Feb 2006 09:09:28 -0000 From: [email protected] Add to Address BookAdd to Address Book Yahoo! DomainKeys has confirmed that this message was sent by yahoo.com. Learn more To: [email protected] Subject: failure notice Hi. This is the qmail-send program at yahoo.com. I'm afraid I wasn't able to deliver your message to the following addresses. This is a permanent error; I've given up. Sorry it didn't work out. <[email protected]>: 66.240.254.144 does not like recipient. Remote host said: 554 <web31506.mail.mud.yahoo.com[68.142.198.135]>: Client host rejected: Access denied Giving up on 66.240.254.144. --- Below this line is a copy of the message. Return-Path: <[email protected]> Received: (qmail 78594 invoked by uid 60001); 17 Feb 2006 09:09:27 -0000 DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:Receivedate:From:Subject:To:MIME-Version:Content-Type:Content-Transfer-Encoding; b=E1G42Lnwt6r09oGFq00nV8IYAfsy+0FhkoFnUpTDxYZI4wmQB8gJkx82lQpQ3VJlxbHOWaMJMfFGLSY5QWRPU3DZpppguqHVnWPinDobu8px5lmqN8H4VWHgle9HMJZWpvZilOjSaDoacJIjyqkEM/GkQm9CUu68uvYbUyojCr8= ; Message-ID: <[email protected]> Received: from [222.165.157.2] by web31506.mail.mud.yahoo.com via HTTP; Fri, 17 Feb 2006 09:09:27 GMT Date: Fri, 17 Feb 2006 09:09:27 +0000 (GMT) From: =?iso-8859-1?q?G=20i=20m=20h=20a=20n=20=99?= <[email protected]> Subject: test To: [email protected] MIME-Version: 1.0 Content-Type: multipart/alternative; boundary="0-1176672144-1140167367=:78094" Content-Transfer-Encoding: 8bit --0-1176672144-1140167367=:78094 Content-Type: text/plain; charset=iso-8859-1 Content-Transfer-Encoding: 8bit
No. If you're on a blacklist and Yahoo uses the same blacklist a Gmail, then it's clear. Please contact Gmail and Yahoo.
I send a quary to Gmail support team. i sent a mail from my office mail to [email protected] resullts Display all headersDate: Thu, 16 Feb 2006 07:04:02 +0000 From: [email protected] Reply-To: [email protected] Subject: Permanent Delivery Failure To: [email protected] The attached message had PERMANENT fatal delivery errors! After one or more unsuccessful delivery attempts the attached message has been removed from the mail queue on this server. The number and frequency of delivery attempts are determined by local configuration parameters. YOUR MESSAGE WAS NOT DELIVERED TO ANY OF IT'S RECIPIENTS! Failed address: [email protected] --- Session Transcript --- Thu 2006-02-16 07:03:59: Parsing Message <xxxxxxxxxxxxxxxxxx\pd50001298225.msg> Thu 2006-02-16 07:03:59: From: [email protected] Thu 2006-02-16 07:03:59: To: [email protected] Thu 2006-02-16 07:03:59: Subject: TEST Thu 2006-02-16 07:03:59: Message-ID: <op.s41ze8xahhhxqy@lasitha> Thu 2006-02-16 07:03:59: MX-record resolution of [cosmoforge.com] in progress (DNS Server: 161.76.9.1)... Thu 2006-02-16 07:03:59: * P=010 D=cosmoforge.com TTL=(10) MX=[mail.cosmoforge.com] Thu 2006-02-16 07:03:59: Attempting MX: P=010 D=cosmoforge.com TTL=(10) MX=[mail.cosmoforge.com] Thu 2006-02-16 07:03:59: Attempting SMTP connection to [mail.cosmoforge.com : 25] Thu 2006-02-16 07:03:59: A-record resolution of [mail.cosmoforge.com] in progress (DNS Server: 161.76.9.1)... Thu 2006-02-16 07:03:59: D=mail.cosmoforge.com TTL=(10) A=[66.240.254.144] Thu 2006-02-16 07:03:59: Attempting SMTP connection to [66.240.254.144 : 25] Thu 2006-02-16 07:03:59: Waiting for socket connection... Thu 2006-02-16 07:03:59: Socket connection established (161.76.28.49 : 3225 -> 66.240.254.144 : 25) Thu 2006-02-16 07:03:59: Waiting for protocol initiation... Thu 2006-02-16 07:04:00: <-- 220 *************************************** Thu 2006-02-16 07:04:00: --> EHLO mail.codegen.it Thu 2006-02-16 07:04:00: <-- 250-su93254144.cosmoforge.com Thu 2006-02-16 07:04:00: <-- 250-PIPELINING Thu 2006-02-16 07:04:00: <-- 250-SIZE 10240000 Thu 2006-02-16 07:04:00: <-- 250-VRFY Thu 2006-02-16 07:04:00: <-- 250-ETRN Thu 2006-02-16 07:04:00: <-- 250-AUTH PLAIN LOGIN Thu 2006-02-16 07:04:00: <-- 250-AUTH=PLAIN LOGIN Thu 2006-02-16 07:04:00: <-- 250 8BITMIME Thu 2006-02-16 07:04:00: --> MAIL From:<[email protected]> SIZE=1552 Thu 2006-02-16 07:04:00: <-- 250 Ok Thu 2006-02-16 07:04:00: --> RCPT To:<[email protected]> Thu 2006-02-16 07:04:00: <-- 554 <mail.codegen.it[161.76.28.49]>: Client host rejected: Access denied --- End Transcript --- : Message contains [1] file attachments
Now I can send mails , after had small modification in master.cf as follows. I commented the below mnetioned line , niw i can send and receive mail. Shold it be a security issuue? # # Postfix master process configuration file. For details on the format # of the file, see the Postfix master(5) manual page. # # ========================================================================== # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== smtp inet n - n - - smtpd #submission inet n - n - - smtpd # -o smtpd_etrn_restrictions=reject # -o smtpd_client_restrictions=permit_sasl_authenticated,reject #smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes # -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes #submission inet n - n - - smtpd # -o smtpd_etrn_restrictions=reject # -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes #628 inet n - n - - qmqpd pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr fifo n - n 300 1 oqmgr #tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - n - - smtp # When relaying mail as backup MX, disable fallback_relay to avoid MX loops relay unix - - n - - smtp -o fallback_relay= # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - n - - showq error unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil #localhost:10025 inet n - n - - smtpd -o content_filter= scache unix - - n - 1 scache # # ==================================================================== # Interfaces to non-Postfix software. Be sure to examine the manual # pages of the non-Postfix software to find out what options it wants. # # Many of the following services use the Postfix pipe(8) delivery # agent. See the pipe(8) man page for information about ${recipient} # and other message envelope options. # ==================================================================== # # maildrop. See the Postfix MAILDROP_README file for details. # Also specify in main.cf: maildrop_destination_recipient_limit=1 # maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} cyrus unix - n n - - pipe user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient procmail unix - n n - - pipe flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient} #tlsmgr unix - - n 1000? 1 tlsmgr #tlsmgr unix - - n 1000? 1 tlsmgr