server1.example.com E-mail Bounces with Suse 11 Perfect Install

Discussion in 'Installation/Configuration' started by ghall, Jul 24, 2008.

  1. ghall

    ghall Member

    Hiya,

    I've installed ISPconfig on SuSe v11 using the perfect install instructions.

    I'm able to send e-mail out but the e-mail bounces when I try to e-mail a user on the ISP system.

    The bounce message says:
    Code:
    From: Mail Delivery System <[email protected]>
    
    This is the mail system at host server1.example.com...
    
    <[email protected] (expanded from [email protected])
    
     
    Is it normal to get server1.example.com when you "telnet localhost 25"? Isn't it supposed to reflect your hostname and domain?

    And if it is supposed to reflect your host, where do you go to change it?

    I'm guessing in my main.cf file but I'm not sure if this is the only place and I don't want to doink anything up. Any suggestions would be most grateful.

    here is my main.cf:
    Code:
    queue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/lib/postfix
    data_directory = /var/lib/postfix
    mail_owner = postfix
    unknown_local_recipient_reject_code = 550
    debug_peer_level = 2
    debugger_command =
    	 PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    	 ddd $daemon_directory/$process_name $process_id & sleep 5
    sendmail_path = /usr/sbin/sendmail
    newaliases_path = /usr/bin/newaliases
    mailq_path = /usr/bin/mailq
    setgid_group = maildrop
    html_directory = /usr/share/doc/packages/postfix/html
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/packages/postfix/samples
    readme_directory = /usr/share/doc/packages/postfix/README_FILES
    inet_protocols = all
    biff = no
    mail_spool_directory = /var/mail
    canonical_maps = hash:/etc/postfix/canonical
    #virtual_alias_maps = hash:/etc/postfix/virtual
    virtual_alias_domains = hash:/etc/postfix/virtual
    relocated_maps = hash:/etc/postfix/relocated
    transport_maps = hash:/etc/postfix/transport
    sender_canonical_maps = hash:/etc/postfix/sender_canonical
    masquerade_exceptions = root
    masquerade_classes = envelope_sender, header_sender, header_recipient
    myhostname = server1.$mydomain
    program_directory = /usr/lib/postfix
    inet_interfaces = all
    masquerade_domains = 
    #mydestination = $myhostname, localhost.$mydomain
    defer_transports = 
    mynetworks_style = subnet
    disable_dns_lookups = no
    relayhost = 
    mailbox_command = 
    mailbox_transport = 
    strict_8bitmime = no
    disable_mime_output_conversion = no
    smtpd_sender_restrictions = hash:/etc/postfix/access
    smtpd_client_restrictions = 
    smtpd_helo_required = no
    smtpd_helo_restrictions = 
    strict_rfc821_envelopes = no
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains
    smtp_sasl_auth_enable = no
    smtpd_sasl_auth_enable = yes
    smtpd_use_tls = yes
    smtp_use_tls = yes
    alias_maps = hash:/etc/aliases
    mailbox_size_limit = 0
    message_size_limit = 10240000
    mydomain = example.com
    mynetworks = 127.0.0.0/8
    smtpd_sasl_local_domain = 
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_tls_auth_only = no
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    virtual_maps = hash:/etc/postfix/virtusertable
    mydestination = /etc/postfix/local-host-names
    
     
  2. createch

    createch New Member

    I have similar experience (but not exactly because I am not using Suse).

    For your reference, I resolved the problem by:

    a) modifying my resolv.conf by changing it so that:
    nameserver 127.0.0.1

    b) add the following entries in the ISPconfig DNS manager page:
    domain (SOA): example.com
    IP: [your server fixed IP]
    in the record page, add a hostname known as "server1" and then use the IP of your server fixed IP in the IP address field.

    In that case I found that the email bounce back problem no longer occurs.

    (Actually I've found that if one uses the true server name (e.g. www.xxxx.com instead of "server1.example.com" when you set up the server you will not get this email bounce back problem.)

    Hope this helps.
     
  3. falko

    falko Super Moderator Howtoforge Staff

    What's in your mail log when this happens?
     

Share This Page