I'm pretty sure it's installed as default on some debian machines, all depending on your selections during installation. And if it's a VPS they prob. use a standard mirror with sendmail as a standard package.
That most certainly seems to have been the case here.
Thank you! I seem to be turning blind. I missed that line in grep!
Removed sendmail, updated i-mscp, and now smtp service is running. So we're back to the initial issue. Mail sent from the server goes through fine. But the server cant receive mail.
- Delivery to the following recipient failed permanently: joel@joel.co.inTechnical details of permanent failure:Google tried to deliver your message, but it was rejected by the server for the recipient domain joel.co.in by r2d2.joel.co.in. [50.7.228.37].The error that the other server returned was:550 5.1.1 <joel@joel.co.in>: Recipient address rejected: User unknown in local recipient table
Dig of my MX record yields this:
The FQDN of my server as set on the VPD panel is r2d2.droidzone.in. Is this what is supposed to be set up?
Other records are as follows:
- ;; QUESTION SECTION:;joel.co.in. IN ANY;; ANSWER SECTION:joel.co.in. 14400 IN TXT "google-site-verification=hOLP1HhkutllGmRUDs5gkQMMWKAV7f5T7AyBBQ_y-Po"joel.co.in. 86400 IN NS ns101.dnsever.com.joel.co.in. 86400 IN NS ns108.dnsever.com.joel.co.in. 86400 IN NS ns77.dnsever.com.joel.co.in. 3600 IN SOA ns77.dnsever.com. root.joel.co.in. 1360417469 10800 3600 604800 3600joel.co.in. 14400 IN MX 10 r2d2.joel.co.in.joel.co.in. 14400 IN A 50.7.228.37;; ADDITIONAL SECTION:ns108.dnsever.com. 86400 IN A 121.254.188.108ns77.dnsever.com. 85404 IN A 121.254.188.77ns101.dnsever.com. 85404 IN A 121.254.188.101r2d2.joel.co.in. 13197 IN A 50.7.228.37;; Query time: 364 msec;; SERVER: 127.0.1.1#53(127.0.1.1);; WHEN: Sun Feb 10 17:50:49 2013;; MSG SIZE rcvd: 321
Is there a mistake somewhere?
Latest mail logs are again uploaded. I've got to solve this somehow.
Are PTR records essential? I've submitted a request to my VPS host to turn on rDNS for me, but apparently the request needs to be sent through their main data centre to get activated.
My postfix config:
main.cf
- # Postfix directory settings; These are critical for normal Postfix MTA functionallitycommand_directory = /usr/sbindaemon_directory = /usr/lib/postfix# Some common configuration parametersinet_protocols = ipv4, ipv6inet_interfaces = allmynetworks_style = hostmyhostname = joel.co.inmydomain = joel.co.in.localmyorigin = $myhostnamesmtpd_banner = $myhostname ESMTP i-MSCP 1.1.0-rc1.4 Managedsetgid_group = postdrop# Receiving messages parametersmydestination = $myhostname, $mydomainappend_dot_mydomain = noappend_at_myorigin = yeslocal_transport = localtransport_maps = hash:/etc/postfix/imscp/transportrelay_domains = hash:/etc/postfix/imscp/relay_domainsalias_maps = hash:/etc/aliasesalias_database = hash:/etc/aliases# Delivering local messages parametersmail_spool_directory = /var/mail# Mailboxquota# => 0 for unlimited# => 104857600 for 100 MBmailbox_size_limit = 0mailbox_command = procmail -a "$EXTENSION"# Message size limit# => 0 for unlimited# => 104857600 for 100 MBmessage_size_limit = 0biff = norecipient_delimiter = +local_destination_recipient_limit = 1local_recipient_maps = unix:passwd.byname $alias_database# i-MSCP Autoresponder parametersimscp-arpl_destination_recipient_limit = 1# Delivering virtual messages parametersvirtual_mailbox_base = /var/mail/virtualvirtual_mailbox_limit = 0virtual_mailbox_domains = hash:/etc/postfix/imscp/domainsvirtual_mailbox_maps = hash:/etc/postfix/imscp/mailboxesvirtual_alias_maps = hash:/etc/postfix/imscp/aliasesvirtual_minimum_uid = 999virtual_uid_maps = static:999virtual_gid_maps = static:8# SASL parameterssmtpd_sasl_auth_enable = yessmtpd_sasl_security_options = noanonymousbroken_sasl_auth_clients = yessmtpd_sasl_authenticated_header = yessmtpd_helo_required = yessmtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostnamesmtpd_sender_restrictions = reject_non_fqdn_sender, reject_unknown_sender_domain, permit_mynetworks, permit_sasl_authenticatedsmtpd_recipient_restrictions = reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:12525, check_policy_service inet:127.0.0.1:10023, permitsmtpd_data_restrictions = reject_multi_recipient_bounce, reject_unauth_pipelining# TLS parameters#smtpd_tls_security_level = may#smtpd_tls_loglevel = 2#smtpd_tls_cert_file = /etc/imscp/joel.co.in.pem#smtpd_tls_key_file = /etc/imscp/joel.co.in.pem#smtpd_tls_auth_only = no#smtpd_tls_received_header = yes# AMaViS parameters; activate, if available/used#content_filter = amavis:[127.0.0.1]:10024# Quota support; activate, if available/used#virtual_create_maildirsize = yes#virtual_mailbox_extended = yes#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf#virtual_mailbox_limit_override = yes#virtual_maildir_limit_message = "The user you're trying to reach is over mailbox quota."#virtual_overquota_bounce = yessmtpd_sasl_local_domain =virtual_transport = virtual
Mailboxes: