No route to host.

Discussion in 'Installation/Configuration' started by MikeM, Mar 17, 2008.

  1. MikeM

    MikeM New Member

    Hi all. I've setup ISPConfig on a new server using debian 4 and am having troubles sending email. I can recieve, just not send. Looking in the mail log it says:

    Mar 17 07:04:01 ns1 sm-mta[15430]: m2HD3vs3015419: to=<[email protected]>, ctladdr=<[email protected]> (33/33), delay=00:00:04, xdelay=00:00:03, mailer=esmtp, pri=121216, relay=missouri.worldispnetwork.com. [216.219.80.13], dsn=4.0.0, stat=Deferred: missouri.worldispnetwork.com.: No route to host

    So I'm wondering what no route to host means and where to start looking to fix it. I'm pretty new at this, so appreciate all help.

    Thanks.

    Mike Murphy
     
  2. MikeM

    MikeM New Member

    OK, it seems my isp blocks port 25. Can somebody tell me how to change it to port 587?
     
  3. daveb

    daveb Member

  4. MikeM

    MikeM New Member

    I tried that but no luck. I also tried sending through my isp. No luck.

    Mar 17 12:46:16 ns1 postfix/master[6378]: daemon started -- version 2.3.8, configuration /etc/postfix
    Mar 17 12:46:16 ns1 postfix/qmgr[6380]: 67F767181DB: from=<[email protected]>, size=1224, nrcpt=1 (queue active)
    Mar 17 12:46:16 ns1 postfix/cleanup[6381]: fatal: open database /etc/postfix/virtusertablesmtp_sasl_auth_enable.db: No such file or directory
    Mar 17 12:46:16 ns1 postfix/trivial-rewrite[6382]: fatal: open database /etc/postfix/virtusertablesmtp_sasl_auth_enable.db: No such file or directory
    Mar 17 12:46:17 ns1 postfix/smtpd[6385]: fatal: open database /etc/postfix/virtusertablesmtp_sasl_auth_enable.db: No such file or directory
    Mar 17 12:46:17 ns1 postfix/master[6378]: warning: process /usr/lib/postfix/cleanup pid 6381 exit status 1
    Mar 17 12:46:17 ns1 postfix/master[6378]: warning: /usr/lib/postfix/cleanup: bad command startup -- throttling
    Mar 17 12:46:17 ns1 postfix/master[6378]: warning: process /usr/lib/postfix/trivial-rewrite pid 6382 exit status 1
    Mar 17 12:46:17 ns1 postfix/master[6378]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling
    Mar 17 12:46:18 ns1 postfix/master[6378]: warning: process /usr/lib/postfix/smtpd pid 6385 exit status 1
    Mar 17 12:46:18 ns1 postfix/master[6378]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
     
  5. daveb

    daveb Member

    What's in /etc/postfix/main.cf ?
    What's the output of ls -la /etc/postfix ?
     
  6. MikeM

    MikeM New Member

    Main.cf:

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = ns1.contacterz.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = ns1.contacterz.com,localhost.contacterz.com,localhost.localdomain,localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom

    The other command:

    total 128
    drwxr-xr-x 4 root root 4096 2008-03-17 13:21 .
    drwxr-xr-x 72 root root 4096 2008-03-17 13:10 ..
    -rw-r--r-- 1 root root 318 2008-03-16 10:14 dynamicmaps.cf
    -rw-r--r-- 1 root root 331 2008-03-17 13:10 local-host-names
    -rw-r--r-- 1 root root 331 2008-03-17 13:10 local-host-names~
    -rw-r--r-- 1 root root 1753 2008-03-17 13:21 main.cf
    -rw-r--r-- 1 root root 1756 2008-03-16 12:07 main.cf.orig
    -rw-r--r-- 1 root root 4029 2008-03-17 12:46 master.cf
    -rw-r--r-- 1 root root 17975 2007-03-21 05:17 postfix-files
    -rwxr-xr-x 1 root root 6840 2007-03-21 05:17 postfix-script
    -rwxr-xr-x 1 root root 22239 2007-03-21 05:17 post-install
    drwxr-xr-x 2 root root 4096 2008-03-16 10:30 sasl
    -rw------- 1 root root 46 2008-03-17 12:40 sasl_passwd
    -rw------- 1 root root 12288 2008-03-17 12:40 sasl_passwd.db
    drwxr-xr-x 2 root root 4096 2008-03-17 08:16 ssl
    -rw-r--r-- 1 root root 347 2008-03-17 13:10 virtusertable
    -rw-r--r-- 1 root root 347 2008-03-17 13:10 virtusertable~
    -rw-r--r-- 1 root root 12288 2008-03-17 13:10 virtusertable.db
    ns1:~# total 128


    I think I'll try reinstalling it later. I tried to use my isp to send, and then tried to change back to port 587.

    Mike
     
  7. daveb

    daveb Member

    Well I dont see
    virtual_maps = hash:/etc/postfix/virtusertable
    You could try
    Code:
    postconf -e 'virtual_maps = hash:/etc/postfix/virtusertable'
    /etc/init.d/postfix restart
     
  8. MikeM

    MikeM New Member

    OK, i deleted and reinstalled Postfix. Still won't deliver on port 587. Here is the main.cf:

    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = ns1.contacterz.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = ns1.contacterz.com, localhost.contacterz.com, localhost.localdomain , localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    virtual_maps = hash:/etc/postfix/virtusertable

    And here is the master.cf where I added port 587 (I think)

    #
    # Postfix master process configuration file. For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # ==========================================================================
    # service type private unpriv chroot wakeup maxproc command + args
    # (yes) (yes) (yes) (never) (100)
    # ==========================================================================
    smtp inet n - - - - smtpd
    587 inet n - - - - smtpd
    #submission inet n - - - - smtpd
    # -o smtpd_enforce_tls=yes
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #smtps inet n - - - - smtpd
    # -o smtpd_tls_wrappermode=yes
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #628 inet n - - - - qmqpd
    pickup fifo n - - 60 1 pickup
    cleanup unix n - - - 0 cleanup
    qmgr fifo n - n 300 1 qmgr
    #qmgr fifo n - - 300 1 oqmgr
    tlsmgr unix - - - 1000? 1 tlsmgr
    rewrite unix - - - - - trivial-rewrite
    bounce unix - - - - 0 bounce
    defer unix - - - - 0 bounce
    trace unix - - - - 0 bounce
    verify unix - - - - 1 verify
    flush unix n - - 1000? 0 flush
    proxymap unix - - n - - proxymap
    smtp unix - - - - - smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay unix - - - - - smtp
    -o fallback_relay=
    # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq unix n - - - - showq
    error unix - - - - - error
    discard unix - - - - - discard
    local unix - n n - - local
    virtual unix - n n - - virtual
    lmtp unix - - - - - lmtp
    anvil unix - - - - 1 anvil
    scache unix - - - - 1 scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent. See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop unix - n n - - pipe
    flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp unix - n n - - pipe
    flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail unix - n n - - pipe
    flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp unix - n n - - pipe
    flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix - n n - 2 pipe
    flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman unix - n n - - pipe
    flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
    ${nexthop} ${user}

    And here is the result of ls -la /etc/postfix

    total 100
    drwxr-xr-x 4 root root 4096 2008-03-17 18:07 .
    drwxr-xr-x 72 root root 4096 2008-03-17 18:02 ..
    -rw-r--r-- 1 root root 318 2008-03-17 17:45 dynamicmaps.cf
    -rw-r--r-- 1 root root 331 2008-03-17 18:02 local-host-names
    -rw-r--r-- 1 root root 1803 2008-03-17 18:07 main.cf
    -rw-r--r-- 1 root root 4030 2008-03-17 18:01 master.cf
    -rw-r--r-- 1 root root 17975 2007-03-21 05:17 postfix-files
    -rwxr-xr-x 1 root root 6840 2007-03-21 05:17 postfix-script
    -rwxr-xr-x 1 root root 22239 2007-03-21 05:17 post-install
    drwxr-xr-x 2 root root 4096 2008-03-17 17:48 sasl
    drwxr-xr-x 2 root root 4096 2008-03-17 17:52 ssl
    -rw-r--r-- 1 root root 347 2008-03-17 18:02 virtusertable
    -rw-r--r-- 1 root root 12288 2008-03-17 18:02 virtusertable.db

    This is kind of frustrating :confused:
     
  9. daveb

    daveb Member

    :confused: Maybe falko or till can help more.
    I was able to telnet to ports 25 and 587
    Code:
    david@david:~$ telnet ns1.contacterz.com 587
    Trying 64.110.243.2...
    Connected to contacterz.com.
    Escape character is '^]'.
    220 ns1.contacterz.com ESMTP Postfix (Debian/GNU)
    ehlo ns1.contacterz.com
    250-ns1.contacterz.com
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH LOGIN PLAIN
    250-AUTH=LOGIN PLAIN
    250-ENHANCEDSTATUSCODES
    250-8BITMIME
    250 DSN
    quit
    221 2.0.0 Bye
    Connection closed by foreign host.
    david@david:~$ telnet ns1.contacterz.com 25
    Trying 64.110.243.2...
    Connected to contacterz.com.
    Escape character is '^]'.
    220 ns1.contacterz.com ESMTP Postfix (Debian/GNU)
    ehlo ns1.contacterz.com
    250-ns1.contacterz.com
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH LOGIN PLAIN
    250-AUTH=LOGIN PLAIN
    250-ENHANCEDSTATUSCODES
    250-8BITMIME
    250 DSN
    quit
    221 2.0.0 Bye
    Connection closed by foreign host.
    
     
  10. MikeM

    MikeM New Member

    Thanks for the help. I guess I'll wait and see if anybody else can come up with something. I think I've tried everything I can in the forum.
     
  11. till

    till Super Moderator Staff Member ISPConfig Developer

  12. MikeM

    MikeM New Member

    You know I tried that yesterday and it didn't work. But I thought, what the heck, I'll try it again now that I reinstalled postfix and today it works. :D

    Maybe because yesterday I was missing virtual_maps = hash:/etc/postfix/virtusertable as pointed out by daveb.

    So thanks very much daveb and till for all the help.

    Mike Murphy
     

Share This Page