Jump to content
Froxlor Forum
  • 0

postfix problem


Raymond

Question

Hello,

 

Past weekend i have reinstalled my servers and now i have a problem.

Server 1 is BM.DT.nl, server 2 is BNC.DT.nl.

The domain DT.nl is on server 1.

 

When i send mail it is received by server 2 and transported to the correct destination, but when i send mail to Myself@DT.nl i get the following error:

Feb 23 23:59:05 bnc postfix/smtp[8619]: 2EF36922F3: to=<myself@dt.nl>, relay=none, delay=14, delays=13/0.41/0.02/0, dsn=5.4.6, status=bounced (mail for dt.nl loops back to myself)
Feb 23 23:59:05 bnc postfix/cleanup[8597]: 7C53E922FC: message-id=<20110223225905.7C53E922FC@mail.dwg.nl>
Feb 23 23:59:05 bnc postfix/qmgr[8574]: 7C53E922FC: from=<>, size=2906, nrcpt=1 (queue active)
Feb 23 23:59:05 bnc postfix/bounce[8620]: 2EF36922F3: sender non-delivery notification: 7C53E922FC
Feb 23 23:59:05 bnc postfix/qmgr[8574]: 2EF36922F3: removed
Feb 23 23:59:15 bnc postfix/smtp[8619]: 7C53E922FC: to=<sender@domain.tld>, relay=mail.domain.tld[1.2.3.4]:25, delay=9.8, delays=0.02/0/4/5.8, dsn=2.0.0, status=sent (250 2.0.0 p1NMx5LH010368 Message accepted for delivery)

 

My main.cf

 

 

## General Postfix configuration
# should be the default domain from your provider eg. "server100.provider.tld"
mydomain = bnc.dt.nl

# should be different from $mydomain eg. "mail.$mydomain"
myhostname = mail.$mydomain

mydestination = $myhostname,
       $mydomain,
       localhost.$myhostname,
       localhost.$mydomain,
       localhost
mynetworks = 127.0.0.0/8
inet_interfaces = all
append_dot_mydomain = no
biff = no

# Postfix performance settings
default_destination_concurrency_limit = 20
local_destination_concurrency_limit = 2

# SMTPD Settings
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks,
       permit_sasl_authenticated,
       reject_unauth_destination,
       reject_unauth_pipelining,
       reject_non_fqdn_recipient,
       check_recipient_mx_access cidr:/etc/postfix/mx_access,
       check_recipient_access pcre:/etc/postfix/recipient_checks.pcre
smtpd_sender_restrictions = permit_mynetworks,
#       reject_sender_login_mismatch,
       permit_sasl_authenticated,
       reject_unknown_helo_hostname,
       reject_unknown_recipient_domain,
       reject_unknown_sender_domain
smtpd_client_restrictions = permit_mynetworks,
       permit_sasl_authenticated,
       reject_unknown_client_hostname
# Maximum size of Message in bytes (50MB)
message_size_limit = 52428800

## SASL Auth Settings
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
broken_sasl_auth_clients = yes
## Dovecot Settings for deliver, SASL Auth and virtual transport
smtpd_sasl_type = dovecot
mailbox_command = /usr/lib/dovecot/deliver
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
smtpd_sasl_path = private/auth

# Virtual delivery settings
virtual_mailbox_base = /var/customers/mail/
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
smtpd_sender_login_maps = mysql:/etc/postfix/mysql-virtual_sender_permissions.cf
virtual_uid_maps = static:2000
virtual_gid_maps = static:2000

# Local delivery settings
local_transport = local
alias_database = hash:/etc/aliases
alias_maps = $alias_database

# Default Mailbox size, is set to 0 which means unlimited!
mailbox_size_limit = 0
virtual_mailbox_limit = 0

### TLS settings
###
## TLS for outgoing mails from the server to another server
#smtp_tls_security_level = may
#smtp_tls_note_starttls_offer = yes
## TLS for email client
#smtpd_tls_security_level = may
#smtpd_tls_cert_file = /etc/ssl/server/baronie-cressia.dark-tower.nl.pem
#smtpd_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
#smtpd_tls_loglevel = 1
#smtpd_tls_received_header = yes

debugger_command =
        PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
        ddd $daemon_directory/$process_name $process_id & sleep 5


milter_default_action = accept
milter_protocol = 2
smtpd_milters = inet:localhost:8891
non_smtpd_milters = inet:localhost:8891

transport_maps=mysql:/etc/postfix/mysql-mailman_transport.cf
relay_domains=mysql:/etc/postfix/mysql-mailman_relay.cf
mailman_destination_recipient_limit=1

header_checks = regexp:/etc/postfix/header_checks

 

 

 

My servers run both Debian 6.0 (Squeeze) with Froxlor 0.9.17-1+squeeze1 (Debian-package), configured with the Debian-settings for Lenny.

On the internet i could only find this problem where the domain IS on the server generating the error.

If moer info is needed i can give it.

Link to comment
Share on other sites

4 answers to this question

Recommended Posts

It is the 'main.cf' of server 2, sorry if i was not clear in that. (btw the 'main.cf' of server1 is the same only some points (like hostname) are diffrent.

My DNS file for 'dt.nl' is on server1 and is:

$TTL 604800
@ IN SOA 11.22.33.44. admin.bm.dt.nl. (
       2011022301 ; serial
       8H ; refresh
       2H ; retry
       1W ; expiry
       11h) ; minimum
@       IN      NS      11.22.33.44.
@       IN      NS      11.22.33.45.
@       IN      MX      10 mail.dt.nl.
@       IN      MX      20 mx20.domain.tld.
mail    IN      A       11.22.33.44
@       IN      TXT     "v=spf1 a mx -all"
dkim_1._domainkey IN TXT ("v=DKIM1;k=rsa;p=code;t=s")
_adsp._domainkey IN TXT "dkim=all"
@       IN      A       11.22.33.44
www     IN      A       11.22.33.44
*       IN  A   11.22.33.44
bm           IN      A       11.22.33.44
bnc      IN      A       11.22.33.45

 

I hope this helps, else tell me what you want to know more and i will post it.

Link to comment
Share on other sites

eh...if 11.22.33.44 is the IP of server#1 then how can mail be received by server #2 if dt.nl points to server #1?

 

Hi, that the mail is not received by server 2 as you think it is send by it.

1) I send mail to dt.nl but my mailclient connects to the Submission port on server 2 and receives and sends the mail.

2) The system self (Logwatch, Monit, etc) send mail to dt.nl

But it stays on the server with the mentioned error as reason.

 

But good news i hope, i caught the error, but have to wait until tomorrow to test it.

The internet DNS system still points to the IP-adress of server 2 for dt.nl instead of server 1, and the TTL end tonight, i checked with dig.

 

dt.nl was a domain on server 2 but after the reinstall i moved it to server 1 and that is the reason this error has occured, Froxlor (and previously Syscp) have a default TTL of a week, i now have shortend it to 12 hours.

 

Thanks for the help anyway. I will let you know if this was really the solution.

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.



×
×
  • Create New...