Sending email with postfix mailserver results in address resolver failure
![Creative The name of the picture](https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgO9GURib1T8z7lCwjOGLQaGtrueEthgQ8LO42ZX8cOfTqDK4jvDDpKkLFwf2J49kYCMNW7d4ABih_XCb_2UXdq5fPJDkoyg7-8g_YfRUot-XnaXkNYycsNp7lA5_TW9td0FFpLQ2APzKcZ/s1600/1.jpg)
![Creative The name of the picture](https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhYQ0N5W1qAOxLP7t7iOM6O6AzbZnkXUy16s7P_CWfOb5UbTQY_aDsc727chyphenhyphen5W4IppVNernMMQeaUFTB_rFzAd95_CDt-tnwN-nBx6JyUp2duGjPaL5-VgNO41AVsA_vu30EJcipdDG409/s400/Clash+Royale+CLAN+TAG%2523URR8PPP.png)
up vote
0
down vote
favorite
I'm not able to send email from my website, in webmin I see an see mail queue with a status "address resolver failure". This use to work fine but all of a sudden it got stopped.I'm attaching the screenshot of webmin and my main.cf of postfix
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname
#sender_canonical_maps = hash:/etc/postfix/canonical
sender_dependent_default_transport_maps = hash:/etc/postfix/dependent
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
readme_directory = no
# TLS parameters
smtp_tls_policy_maps = hash:/etc/postfix/tls_policy
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:$data_directory/smtpd_scache
smtp_tls_session_cache_database = btree:$data_directory/smtp_scache
smtp_header_checks = pcre:/etc/postfix/smtp_header_checks
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
#smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = localhost
#alias_maps = hash:/etc/aliases
#alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = $myhostname, pad10.net, localhost.com, localhost
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = loopback-only
inet_protocols = ipv4
#relayhost = [smtp.gmail.com]:587
relayhost = [smtp.zoho.com]:587
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous
smtp_tls_CAfile = /etc/postfix/cacert.pem
smtp_use_tls = yes
#smtp_generic_maps = hash:/etc/postfix/genericsmtpd_sasl_auth_enable = yes
smtpd_sasl_auth_enable = yes
server email postfix
add a comment |Â
up vote
0
down vote
favorite
I'm not able to send email from my website, in webmin I see an see mail queue with a status "address resolver failure". This use to work fine but all of a sudden it got stopped.I'm attaching the screenshot of webmin and my main.cf of postfix
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname
#sender_canonical_maps = hash:/etc/postfix/canonical
sender_dependent_default_transport_maps = hash:/etc/postfix/dependent
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
readme_directory = no
# TLS parameters
smtp_tls_policy_maps = hash:/etc/postfix/tls_policy
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:$data_directory/smtpd_scache
smtp_tls_session_cache_database = btree:$data_directory/smtp_scache
smtp_header_checks = pcre:/etc/postfix/smtp_header_checks
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
#smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = localhost
#alias_maps = hash:/etc/aliases
#alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = $myhostname, pad10.net, localhost.com, localhost
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = loopback-only
inet_protocols = ipv4
#relayhost = [smtp.gmail.com]:587
relayhost = [smtp.zoho.com]:587
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous
smtp_tls_CAfile = /etc/postfix/cacert.pem
smtp_use_tls = yes
#smtp_generic_maps = hash:/etc/postfix/genericsmtpd_sasl_auth_enable = yes
smtpd_sasl_auth_enable = yes
server email postfix
This could mean that the email you are trying to send to is not correct, can you try sending an email to of which you are sure it is correct and see if you get the same error?
â goedt
Jun 6 at 7:58
I tried, my office number, Gmail, Yahoo, nada all stuck in mail queue with the same error. Do you see anything wrong in main.cf
â Roshan Deshapriya
Jun 6 at 8:07
Please provide the output of the maillogs under /var/log
â s1mmel
Jun 6 at 9:20
add a comment |Â
up vote
0
down vote
favorite
up vote
0
down vote
favorite
I'm not able to send email from my website, in webmin I see an see mail queue with a status "address resolver failure". This use to work fine but all of a sudden it got stopped.I'm attaching the screenshot of webmin and my main.cf of postfix
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname
#sender_canonical_maps = hash:/etc/postfix/canonical
sender_dependent_default_transport_maps = hash:/etc/postfix/dependent
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
readme_directory = no
# TLS parameters
smtp_tls_policy_maps = hash:/etc/postfix/tls_policy
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:$data_directory/smtpd_scache
smtp_tls_session_cache_database = btree:$data_directory/smtp_scache
smtp_header_checks = pcre:/etc/postfix/smtp_header_checks
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
#smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = localhost
#alias_maps = hash:/etc/aliases
#alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = $myhostname, pad10.net, localhost.com, localhost
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = loopback-only
inet_protocols = ipv4
#relayhost = [smtp.gmail.com]:587
relayhost = [smtp.zoho.com]:587
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous
smtp_tls_CAfile = /etc/postfix/cacert.pem
smtp_use_tls = yes
#smtp_generic_maps = hash:/etc/postfix/genericsmtpd_sasl_auth_enable = yes
smtpd_sasl_auth_enable = yes
server email postfix
I'm not able to send email from my website, in webmin I see an see mail queue with a status "address resolver failure". This use to work fine but all of a sudden it got stopped.I'm attaching the screenshot of webmin and my main.cf of postfix
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname
#sender_canonical_maps = hash:/etc/postfix/canonical
sender_dependent_default_transport_maps = hash:/etc/postfix/dependent
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
readme_directory = no
# TLS parameters
smtp_tls_policy_maps = hash:/etc/postfix/tls_policy
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:$data_directory/smtpd_scache
smtp_tls_session_cache_database = btree:$data_directory/smtp_scache
smtp_header_checks = pcre:/etc/postfix/smtp_header_checks
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
#smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = localhost
#alias_maps = hash:/etc/aliases
#alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = $myhostname, pad10.net, localhost.com, localhost
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = loopback-only
inet_protocols = ipv4
#relayhost = [smtp.gmail.com]:587
relayhost = [smtp.zoho.com]:587
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous
smtp_tls_CAfile = /etc/postfix/cacert.pem
smtp_use_tls = yes
#smtp_generic_maps = hash:/etc/postfix/genericsmtpd_sasl_auth_enable = yes
smtpd_sasl_auth_enable = yes
server email postfix
edited Jun 6 at 12:47
![](https://i.stack.imgur.com/dOuDP.jpg?s=32&g=1)
![](https://i.stack.imgur.com/dOuDP.jpg?s=32&g=1)
s1mmel
947514
947514
asked Jun 6 at 7:50
![](https://i.stack.imgur.com/kxR78.jpg?s=32&g=1)
![](https://i.stack.imgur.com/kxR78.jpg?s=32&g=1)
Roshan Deshapriya
112
112
This could mean that the email you are trying to send to is not correct, can you try sending an email to of which you are sure it is correct and see if you get the same error?
â goedt
Jun 6 at 7:58
I tried, my office number, Gmail, Yahoo, nada all stuck in mail queue with the same error. Do you see anything wrong in main.cf
â Roshan Deshapriya
Jun 6 at 8:07
Please provide the output of the maillogs under /var/log
â s1mmel
Jun 6 at 9:20
add a comment |Â
This could mean that the email you are trying to send to is not correct, can you try sending an email to of which you are sure it is correct and see if you get the same error?
â goedt
Jun 6 at 7:58
I tried, my office number, Gmail, Yahoo, nada all stuck in mail queue with the same error. Do you see anything wrong in main.cf
â Roshan Deshapriya
Jun 6 at 8:07
Please provide the output of the maillogs under /var/log
â s1mmel
Jun 6 at 9:20
This could mean that the email you are trying to send to is not correct, can you try sending an email to of which you are sure it is correct and see if you get the same error?
â goedt
Jun 6 at 7:58
This could mean that the email you are trying to send to is not correct, can you try sending an email to of which you are sure it is correct and see if you get the same error?
â goedt
Jun 6 at 7:58
I tried, my office number, Gmail, Yahoo, nada all stuck in mail queue with the same error. Do you see anything wrong in main.cf
â Roshan Deshapriya
Jun 6 at 8:07
I tried, my office number, Gmail, Yahoo, nada all stuck in mail queue with the same error. Do you see anything wrong in main.cf
â Roshan Deshapriya
Jun 6 at 8:07
Please provide the output of the maillogs under /var/log
â s1mmel
Jun 6 at 9:20
Please provide the output of the maillogs under /var/log
â s1mmel
Jun 6 at 9:20
add a comment |Â
1 Answer
1
active
oldest
votes
up vote
1
down vote
It's resolved. It was following line and I disable it.
#sender_dependent_default_transport_maps = hash:/etc/postfix/dependent
It was looking for things which are not there
add a comment |Â
1 Answer
1
active
oldest
votes
1 Answer
1
active
oldest
votes
active
oldest
votes
active
oldest
votes
up vote
1
down vote
It's resolved. It was following line and I disable it.
#sender_dependent_default_transport_maps = hash:/etc/postfix/dependent
It was looking for things which are not there
add a comment |Â
up vote
1
down vote
It's resolved. It was following line and I disable it.
#sender_dependent_default_transport_maps = hash:/etc/postfix/dependent
It was looking for things which are not there
add a comment |Â
up vote
1
down vote
up vote
1
down vote
It's resolved. It was following line and I disable it.
#sender_dependent_default_transport_maps = hash:/etc/postfix/dependent
It was looking for things which are not there
It's resolved. It was following line and I disable it.
#sender_dependent_default_transport_maps = hash:/etc/postfix/dependent
It was looking for things which are not there
answered Jun 6 at 8:51
![](https://i.stack.imgur.com/kxR78.jpg?s=32&g=1)
![](https://i.stack.imgur.com/kxR78.jpg?s=32&g=1)
Roshan Deshapriya
112
112
add a comment |Â
add a comment |Â
Sign up or log in
StackExchange.ready(function ()
StackExchange.helpers.onClickDraftSave('#login-link');
var $window = $(window),
onScroll = function(e)
var $elem = $('.new-login-left'),
docViewTop = $window.scrollTop(),
docViewBottom = docViewTop + $window.height(),
elemTop = $elem.offset().top,
elemBottom = elemTop + $elem.height();
if ((docViewTop elemBottom))
StackExchange.using('gps', function() StackExchange.gps.track('embedded_signup_form.view', location: 'question_page' ); );
$window.unbind('scroll', onScroll);
;
$window.on('scroll', onScroll);
);
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1044064%2fsending-email-with-postfix-mailserver-results-in-address-resolver-failure%23new-answer', 'question_page');
);
Post as a guest
Sign up or log in
StackExchange.ready(function ()
StackExchange.helpers.onClickDraftSave('#login-link');
var $window = $(window),
onScroll = function(e)
var $elem = $('.new-login-left'),
docViewTop = $window.scrollTop(),
docViewBottom = docViewTop + $window.height(),
elemTop = $elem.offset().top,
elemBottom = elemTop + $elem.height();
if ((docViewTop elemBottom))
StackExchange.using('gps', function() StackExchange.gps.track('embedded_signup_form.view', location: 'question_page' ); );
$window.unbind('scroll', onScroll);
;
$window.on('scroll', onScroll);
);
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
Sign up or log in
StackExchange.ready(function ()
StackExchange.helpers.onClickDraftSave('#login-link');
var $window = $(window),
onScroll = function(e)
var $elem = $('.new-login-left'),
docViewTop = $window.scrollTop(),
docViewBottom = docViewTop + $window.height(),
elemTop = $elem.offset().top,
elemBottom = elemTop + $elem.height();
if ((docViewTop elemBottom))
StackExchange.using('gps', function() StackExchange.gps.track('embedded_signup_form.view', location: 'question_page' ); );
$window.unbind('scroll', onScroll);
;
$window.on('scroll', onScroll);
);
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
Sign up or log in
StackExchange.ready(function ()
StackExchange.helpers.onClickDraftSave('#login-link');
var $window = $(window),
onScroll = function(e)
var $elem = $('.new-login-left'),
docViewTop = $window.scrollTop(),
docViewBottom = docViewTop + $window.height(),
elemTop = $elem.offset().top,
elemBottom = elemTop + $elem.height();
if ((docViewTop elemBottom))
StackExchange.using('gps', function() StackExchange.gps.track('embedded_signup_form.view', location: 'question_page' ); );
$window.unbind('scroll', onScroll);
;
$window.on('scroll', onScroll);
);
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
This could mean that the email you are trying to send to is not correct, can you try sending an email to of which you are sure it is correct and see if you get the same error?
â goedt
Jun 6 at 7:58
I tried, my office number, Gmail, Yahoo, nada all stuck in mail queue with the same error. Do you see anything wrong in main.cf
â Roshan Deshapriya
Jun 6 at 8:07
Please provide the output of the maillogs under /var/log
â s1mmel
Jun 6 at 9:20