Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Postfix bouncing
#1

Hello,

 

I have recently tried to setup a Postfix machine but every time I try and send an email to the server it bounces:

 



Code:
Feb 18 21:48:09 linux-m899 postfix/pickup[5303]: B924D241BD: uid=1000 from=<damian>
Feb 18 21:48:09 linux-m899 postfix/cleanup[6453]: B924D241BD: message-id=<20080218214809.B924D241BD@linux-m899.site>
Feb 18 21:48:09 linux-m899 postfix/qmgr[5304]: B924D241BD: from=<damian@linux-m899.site>, size=415, nrcpt=1 (queue active)
Feb 18 21:48:09 linux-m899 postfix/smtp[6455]: B924D241BD: to=<root@linux-noob.com>, relay=none, delay=0, status=bounced (mail for linux-noob.com loops back to myself)
Feb 18 21:48:09 linux-m899 postfix/cleanup[6453]: F1181241BC: message-id=<20080218214809.F1181241BC@linux-m899.site>
Feb 18 21:48:10 linux-m899 postfix/qmgr[5304]: F1181241BC: from=<>, size=2088, nrcpt=1 (queue active)
Feb 18 21:48:10 linux-m899 postfix/qmgr[5304]: B924D241BD: removed
Feb 18 21:48:10 linux-m899 postfix/local[6458]: F1181241BC: to=<damian@linux-m899.site>, relay=local, delay=1, status=sent (delivered to mailbox)
Feb 18 21:48:10 linux-m899 postfix/qmgr[5304]: F1181241BC: removed




 

I have also setup DNS for the host:

 



Code:
linux-m899:/var/lib/named/master # dig MX linux-noob.com

; <<>> DiG 9.3.4 <<>> MX linux-noob.com
;; global options:  printcmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 31140
;; flags: qr aa rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 1, ADDITIONAL: 1

;; QUESTION SECTION:
;linux-noob.com.                        IN      MX

;; ANSWER SECTION:
linux-noob.com.         604800  IN      MX      20 mail.linux-noob.com.

;; AUTHORITY SECTION:
linux-noob.com.         604800  IN      NS      linux-noob.com.

;; ADDITIONAL SECTION:
linux-noob.com.         604800  IN      A       172.25.147.177

;; Query time: 9 msec
;; SERVER: 127.0.0.1#53(127.0.0.1)
;; WHEN: Mon Feb 18 21:52:30 2008
;; MSG SIZE  rcvd: 83




 

My linux-noob.com.zone file is like:

 



Code:
$TTL 1W
@               IN SOA   linux-noob.com.  root.linux-noob.com. (
                            2008021808             ; serial (d. adams)
                            2D             ; refresh
                            4H             ; retry
                            6W             ; expiry
                            1W )           ; minimum

                    IN NS           linux-noob.com.
linux-noob.com.         MX 20           mail.linux-noob.com.

linux-noob.com.         IN A            172.25.147.177

www                     CNAME           linux-noob.com.
mail                    CNAME           linux-noob.com.




 

Any ideas?

Reply
#2

mydestination = $myhostname, $mydomain, localhost.$mydomain, localhost

 

Postfix is also very good at fighting spam without the need for different programs/scripts. Use the following in your config to use RBLs:

 

smtpd_recipient_restrictions = permit_sasl_authenticated,

permit_mynetworks,

reject_unauth_destination,

reject_rbl_client zen.spamhaus.org,

reject_rbl_client cbl.abuseat.org,

reject_rbl_client bl.spamcop.net,

permit

 

You can also do header checks and a whole host of other things. It can do lots of cool stuff.

 

:P

Reply
#3

Hello magikman,

 

I found the problem, the mydestination directive was declared twice.. It was sneakily placed at the bottom of the main.cf file.

Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)