Mail for gmail.com loops back to myself

SYSTEM INFORMATION
OS type and version: CentOS Linux 7.9.2009

Webmin 1.984
Virtualmin 6.17
Usermin 1.834

My mail server worked perfectly well until I upgraded my domains to SSL using the LetsEncrypt option in Virtualmin. Now I get this bounce message trying to send mail outside the domains hosted on my VPS. Sending between email addresses hosted locally works 100% - just cannot send mail outside my VPS.
I did try all the suggested fixes found all over the internet, but none could solve the problem.
I suspect it has something to do with SSL but I cannot finds any help on that searching.
Message from the mail log: dsn=5.4.6, status=bounced (mail for gmail.com loops back to myself)
I also get a message from the mail log: warning: do not list domain example.com in BOTH mydestination and virtual_alias_domains
Postfix configuration files are basic default.

@gonature,

The latter error means the hostname and domain hosted are identical. While this is just a warning and does not stop things from working it is bad practice to for instance have a server hostname of:

example.com

Then host email at:

example.com

Your hostname should be something like:

bob.example.com

We give our servers role based names like:

dns.domain.com and web.domain.com

The former issue would require a bit more info and potential research to answer.

*** Sent from my hospital recovery bed ***

main.cf entries: (uncommented lines only)

queue_directory = /var/spool/postfix

command_directory = /usr/sbin

daemon_directory = /usr/libexec/postfix

data_directory = /var/lib/postfix

mail_owner = postfix

inet_interfaces = all

inet_protocols = all

mydestination = $myhostname, localhost.$mydomain, localhost, vps.server.local, mail$goudini.com
unknown_local_recipient_reject_code = 550

alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
debug_peer_level = 2

debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
ddd $daemon_directory/$process_name $process_id & sleep 5

sendmail_path = /usr/sbin/sendmail.postfix

newaliases_path = /usr/bin/newaliases.postfix

mailq_path = /usr/bin/mailq.postfix

setgid_group = postdrop

html_directory = no

manpage_directory = /usr/share/man

sample_directory = /usr/share/doc/postfix-2.10.1/samples

readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
virtual_alias_maps = hash:/etc/postfix/virtual
sender_bcc_maps = hash:/etc/postfix/bcc
sender_dependent_default_transport_maps = hash:/etc/postfix/dependent
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
home_mailbox = Maildir/
smtpd_sasl_auth_enable = yes
smtpd_tls_security_level = may
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtp_tls_security_level = may
mailbox_size_limit = 0
allow_percent_hack = no
smtpd_tls_cert_file = /etc/postfix/postfix.cert.pem
smtpd_tls_key_file = /etc/postfix/postfix.key.pem
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
smtpd_tls_CAfile = /etc/postfix/postfix.ca.pem

problem solved - installed a fresh new copy of VPS selecting LetsEncrypt during installation process

This topic was automatically closed 8 days after the last reply. New replies are no longer allowed.