Current time: 04-19-2024, 02:23 AM Hello There, Guest! (LoginRegister)


Post Reply 
After upgrade from RC3 to RC4 problem with postfix
Author Message
DaSilva Offline
Member
***

Posts: 302
Joined: Dec 2007
Reputation: 0
Post: #1
Question After upgrade from RC3 to RC4 problem with postfix
I have a problem with postfix after an upgrade from RC3 to RC4.
I have an e-mail address which can only send e-mails but cannot receive e-mails.
The login in the webmail client works and I can send e-mails from that address from webmail and Outlook.
But if I send an e-mail to that address I only get back a "Undelivered Mail Returned to Sender" mail with this content:

Code:
This is the mail system at host domain.de.

I'm sorry to have to inform you that your message could not be delivered to one or more recipients. It's attached below.

For further assistance, please send mail to postmaster.

If you do so, please include this problem report. You can delete your own text from the attached returned message.

                   The mail system

<support@domain.de>: unknown user: "support"

details.txt:

Code:
Reporting-MTA: dns; domain.de
X-Postfix-Queue-ID: F3C3A1C10003
X-Postfix-Sender: rfc822; test@domain2.de
Arrival-Date: Sat, 29 Mar 2008 18:22:43 +0100 (CET)

Final-Recipient: rfc822; support@domain.de
Original-Recipient: rfc822;support@domain.de
Action: failed
Status: 5.1.1
Diagnostic-Code: X-Postfix; unknown user: "support"

How can I fix this?
Thanks for help!
03-30-2008 03:32 AM
Visit this user's website Find all posts by this user Quote this message in a reply
FeG Offline
Banned

Posts: 222
Joined: Aug 2007
Post: #2
RE: After upgrade from RC3 to RC4 problem with postfix
Hi,

did you change your postifx configuration before updating? I mean: Was there anything different to the default config?
Please post your config for more detailed information.

Greetings
FeG
03-30-2008 04:06 AM
Find all posts by this user Quote this message in a reply
Zothos Offline
Release Manager
*****
Dev Team

Posts: 1,262
Joined: Feb 2007
Reputation: 10
Post: #3
RE: After upgrade from RC3 to RC4 problem with postfix
http://www.isp-control.net/forum/before-...l#pid26408
03-30-2008 05:11 AM
Find all posts by this user Quote this message in a reply
DaSilva Offline
Member
***

Posts: 302
Joined: Dec 2007
Reputation: 0
Post: #4
RE: After upgrade from RC3 to RC4 problem with postfix
main.cf:

Code:
#
# Postfix MTA Manager Main Configuration File;
#
# Please do NOT edit this file manually;
#

#
# Postfix directory settings; These are critical for normal Postfix MTA functionallity;
#

command_directory = /usr/sbin
daemon_directory  = /usr/lib/postfix
program_directory = /usr/lib/postfix

#
# Some common configuration parameters;
#

inet_interfaces  = all
mynetworks_style = host

myhostname = domain.de
mydomain   = domain.de.local
myorigin   = $myhostname

smtpd_banner = $myhostname ESMTP ispCP 1.0 Priamos Managed 1.0.0 RC4 OMEGA
setgid_group = postdrop

#
# Receiving messages parameters;
#

mydestination       = $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin  = yes
local_transport     = local
virtual_transport   = virtual
transport_maps      = hash:/etc/postfix/ispcp/transport

#
# Delivering local messages parameters;
#

mail_spool_directory = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command    = procmail -a "$EXTENSION"

biff = no

alias_database                    = hash:/etc/aliases

local_destination_recipient_limit = 1
local_recipient_maps              = unix:passwd.byname $alias_database

#
# ISPCP Autoresponder parameters;
#

ispcp-arpl_destination_recipient_limit = 1

#
# Delivering virtual messages parameters;
#

virtual_mailbox_base    = /var/mail/virtual
virtual_mailbox_limit   = 0

virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps    = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps      = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid     = 1001
virtual_uid_maps        = static:1001
virtual_gid_maps        = static:8

#
# SASL paramters;
#

smtpd_sasl_authenticated_header = yes
smtpd_sasl_auth_enable       = yes
smtpd_sasl2_auth_enable      = yes
smtpd_sasl_security_options  = noanonymous
smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes

smtpd_helo_required = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                               check_policy_service inet:127.0.0.1:12525,
                               check_policy_service inet:127.0.0.1:60000,
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining


#
# TLS parameters; activate, if avaible/used
#

#smtpd_tls_loglevel        = 2
#smtpd_tls_cert_file       = /etc/postfix/cert.pem
#smtpd_tls_key_file        = /etc/postfix/privkey.pem
#smtpd_use_tls             = yes
#smtpd_tls_auth_only       = no
#smtpd_tls_received_header = yes


#
# AMaViS parameters; activate, if available/used
#

content_filter = amavis:[127.0.0.1]:10024

#
# Quota support; activate, if available/used
#

#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes

mail.log:

Code:
Mar 29 18:19:00 frefel postfix/trivial-rewrite[29156]: warning: do not list domain frefel.net in BOTH mydestination and virtual_mailbox_domains

Spamassassin was installed after RC3 and still works.

Using Debian Etch.

Which documentation should I read Zothos?
(This post was last modified: 03-30-2008 05:50 AM by DaSilva.)
03-30-2008 05:41 AM
Visit this user's website Find all posts by this user Quote this message in a reply
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #5
RE: After upgrade from RC3 to RC4 problem with postfix
I'm opening http://www.isp-control.net/ispcp/ticket/1149
03-30-2008 06:18 AM
Visit this user's website Find all posts by this user Quote this message in a reply
DaSilva Offline
Member
***

Posts: 302
Joined: Dec 2007
Reputation: 0
Post: #6
RE: After upgrade from RC3 to RC4 problem with postfix
OK, so what should I do as a dummy now?
Thanks in advance.
03-30-2008 06:39 AM
Visit this user's website Find all posts by this user Quote this message in a reply
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #7
RE: After upgrade from RC3 to RC4 problem with postfix
change $myhostname to a hostname.
This hostname should resolve to the server ip and should not be used as a virtual domain in ispcp and should not be the same as $mydomain.
03-30-2008 08:10 AM
Visit this user's website Find all posts by this user Quote this message in a reply
DaSilva Offline
Member
***

Posts: 302
Joined: Dec 2007
Reputation: 0
Post: #8
RE: After upgrade from RC3 to RC4 problem with postfix
I do not have such a hostname.
How should I get one?
My main domain is the hostname at my system.
I only could use a (random) subdomain which is not set in the system.
Would that be enough?
Thanks.
03-30-2008 08:30 AM
Visit this user's website Find all posts by this user Quote this message in a reply
joximu Offline
helper
*****
Moderators

Posts: 7,024
Joined: Jan 2007
Reputation: 92
Post: #9
RE: After upgrade from RC3 to RC4 problem with postfix
how about s1.frefel.net ?

this is the reverse lookup host name to your ip (I hope, it's the right one)
03-30-2008 09:28 PM
Visit this user's website Find all posts by this user Quote this message in a reply
DaSilva Offline
Member
***

Posts: 302
Joined: Dec 2007
Reputation: 0
Post: #10
RE: After upgrade from RC3 to RC4 problem with postfix
OK, thanks.
Is it enough to change to this name in /etc/hostname or do I have to write it in other places, too (e. g. /etc/hosts)?
Which services have to be restarted or must I reboot the whole system?
Thank you very much!

EDIT: Additionally I wrote "hostname s1.frefel.net" in PuTTY (SSH). What else must be changed and do I need to reboot the whole system?
Thanks

EDIT2:

/etc/hostname

s1.frefel.net

/etc/hosts

# 'hosts' file configuration.

127.0.0.1 s1.frefel.net.local localhost
193.34.68.126 s1.frefel.net frefel
::ffff:193.34.68.126 s1.frefel.net frefel
::1 ip6-localhost ip6-loopback
fe00::0 ip6-localnet
ff00::0 ip6-mcastprefix
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters
ff02::3 ip6-allhosts

Is this ok?
(This post was last modified: 03-30-2008 11:02 PM by DaSilva.)
03-30-2008 10:51 PM
Visit this user's website Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)