postfix reject email

Discussion in 'General' started by Hellbound, Jan 6, 2007.

  1. Hellbound

    Hellbound New Member

    hi guys,
    I've been trying to run radius server and phpradmin on the same server with ispconfig, so I can see that now there is a problem with it.

    everyemail get this error:

    Code:
    <[email protected]> (expanded from
       <[email protected]>): Host or domain name not found. Name service error
       for name=phpRADmin-server.phpRADmin-server type=A: Host not found
    
    
    Final-Recipient: rfc822; [email protected]
    Original-Recipient: rfc822; [email protected]
    Action: failed
    Status: 5.0.0
    Diagnostic-Code: X-Postfix; Host or domain name not found. Name service error
       for name=phpRADmin-server.phpRADmin-server type=A: Host not found
    
    any help?

    thanks
     
  2. edge

    edge Active Member Moderator

    Are you using a CNAME as MX record?

    If so, set the MX record to an A record!
     
  3. Hellbound

    Hellbound New Member

    thanks god you replied.

    I got so panic.

    what happens is that this server is behind the nat and I couldn't figure out how to fix the mx record and there no email at all. so what I did was I set the dns server to godaddy and with their so call " total dns control" I set the MX record to www.ir-sr.com (just typed it there), should I type @ instead of that to make it A record?

    thanks
     
  4. edge

    edge Active Member Moderator

    I do not have godaddy, but this is how I have set it up.

    PHP:
    (Host)     Points to
    @            IP_OF_SERVER
    mail         IP_OF_SERVER

    CNAMES 
    (Aliases)

    Empty

    MX (Mail Exchange)
    Priority    Host    Goes to
    0            
    @    mail.website.tld
     
    Last edited: Jan 6, 2007
  5. Hellbound

    Hellbound New Member

    ok,
    now its totally get rejected after I applied this:

    [check the attachment screenshot]

    and I use this tool > www.dnsgoodies.com to check mx status
    which all are empty ! dont even know why
     

    Attached Files:

    • dns3.gif
      dns3.gif
      File size:
      86.2 KB
      Views:
      718
  6. Hellbound

    Hellbound New Member

    ok,
    sorry I found a mistake, but still the same.

    changed the first mx record to > host2.persiasys.com

    thats my server address

    and deleted the second one.

    but still bounced back
     
  7. edge

    edge Active Member Moderator

  8. edge

    edge Active Member Moderator

    Hmmm whats the domainname that you are trying to setup?
     
  9. Hellbound

    Hellbound New Member

    that's www.ir-sr.com
    here's two thing:

    my email still get the same error.
    I suspect it is because of installing phpmyradmin that I installed for radiusserver controlling

    second this is that my BIND service is not running. how to fix it?

    thanks
     
    Last edited: Jan 6, 2007
  10. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/hosts, and what's the output of
    Code:
    hostname -f
    ?
    What's in /etc/postfix/main.cf (please strip out the comments)?
     
  11. Hellbound

    Hellbound New Member

    hostname -f:
    Code:
    host2.persiasys.com
    
    /etc/hosts
    Code:
    127.0.0.1       localhost
    127.0.0.1       localhost.localdomain
    10.1.1.7        host2.persiasys.com
    

    queue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
     
  12. Hellbound

    Hellbound New Member

    thanks for the reply,
    I'm not sure but I think the settings are okay now.

    hostname -f:
    Code:
    host2.persiasys.com
    
    /etc/hosts
    Code:
    127.0.0.1       localhost
    127.0.0.1       localhost.localdomain
    10.1.1.7        host2.persiasys.com
    

    /etc/postfix/main.cf
    Code:
    queue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    mail_owner = postfix
    unknown_local_recipient_reject_code = 550
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    debug_peer_level = 2
    debugger_command =
             PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
             xxgdb $daemon_directory/$process_name $process_id & sleep 5
    
    sendmail_path = /usr/sbin/sendmail.postfix
    newaliases_path = /usr/bin/newaliases.postfix
    mailq_path = /usr/bin/mailq.postfix
    setgid_group = postdrop
    html_directory = no
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/postfix-2.2.2/samples
    
    readme_directory = /usr/share/doc/postfix-2.2.2/README_FILES
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
    

    /etc/postfix/localhost-names
    Code:
    ###################################
    #
    # ISPConfig local-host-names Configuration File
    #         Version 1.0
    #
    ###################################
    localhost
    host2.persiasys.com
    localhost.host2.persiasys.com
    localhost.persiasys.com
    localhost.localdomain
    www.ir-sr.com
    www.erfani111.com
    www.campuslink.com.my
    www.neguin.com
    www.filtercard.com
    ir-sr.com
    erfani111.com
    campuslink.com.my
    neguin.com
    www..ir-sr.com.my
    filtercard.com
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
    
     
  13. martinfst

    martinfst Member Moderator

    At least this entry in /etc/postfix/localhost-names looks wrong to me
    Code:
    www..ir-sr.com.my
    There shouldn't be two dots.
     
  14. Hellbound

    Hellbound New Member

    Yes indeed, to me as well.
    but even if I correct it, it won't stay updated after reboot.
     
  15. martinfst

    martinfst Member Moderator

    You should change it in ISPconfig. This value is in your database and localhostnames get's updated everytime you change ISPConfig (not sure with a reboot, but seeing your responses it looks like it updates this file also at a reboot).
     
  16. Hellbound

    Hellbound New Member

    I can't find it in database,
    can you tell me which table exactly?
    I've attached the table here anyway,


    thanks for reply
     

    Attached Files:

    • dns.zip
      File size:
      1.9 KB
      Views:
      185
  17. till

    till Super Moderator Staff Member ISPConfig Developer

    Your problems are postfix related and not DNS related, so the tables are not the dns tables. Have a look at the tables isp_isp_web and isp_isp_domain.

    But you must change this in the ISPConfig interface, not in the database!
     
  18. Hellbound

    Hellbound New Member

    [RESOLVED]
    dear till,
    the actual email forwarding is fixed now, however the tables you mentioned did not contained that domain

    I think I would rather not to waste forum time on this, this setup was mixed with phpRAdmin and radius, I want to do a clean install again and one more setup to practice.

    Thanks again

    PS: I believe this forum owes a big deal to you.
     

Share This Page