Unable to receive mail

Discussion in 'General' started by Knot, Jul 19, 2012.

  1. Knot

    Knot New Member

    Hi!

    I installed in my server Debian+ISPConfig from OVH some months ago, but never used the mail. Now I want to use webmail, but I can only send mails, I can't receive.

    My DNS is defined in OVH Manager, not in the server, but FTP, phpmyadmin, etc, everything works finne, only webmail don't work:
    [​IMG]
    I need to change something here?

    My mail.log
    Code:
    Jul 19 18:09:04 ks3097237 postfix/smtpd[24524]: connect from localhost.localdomain[127.0.0.1]
    Jul 19 18:09:04 ks3097237 postfix/smtpd[24524]: 2755A2720059: client=localhost.localdomain[127.0.0.1]
    Jul 19 18:09:04 ks3097237 postfix/cleanup[24518]: 2755A2720059: message-id=<[email protected]>
    Jul 19 18:09:04 ks3097237 postfix/qmgr[3416]: 2755A2720059: from=<[email protected]>, size=1356, nrcpt=1 (queue active)
    Jul 19 18:09:04 ks3097237 postfix/smtpd[24524]: disconnect from localhost.localdomain[127.0.0.1]
    Jul 19 18:09:04 ks3097237 postfix/local[24525]: warning: database /etc/aliases.db is older than source file /etc/aliases
    Jul 19 18:09:04 ks3097237 amavis[31770]: (31770-06) Passed CLEAN, <[email protected]> -> <[email protected]>, Message-ID: <[email protected]>, mail_id: KQP47uR9HtG5, Hits: -0.001, size: 858, queued_as: 2755A2720059, 1679 ms
    Jul 19 18:09:04 ks3097237 postfix/smtp[24521]: 6EB8F272005A: to=<[email protected]>, orig_to=<root>, relay=127.0.0.1[127.0.0.1]:10024, delay=2, delays=0.28/0.02/0.03/1.7, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=31770-06, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 2755A2720059)
    Jul 19 18:09:04 ks3097237 postfix/qmgr[3416]: 6EB8F272005A: removed
    Jul 19 18:09:04 ks3097237 postfix/local[24525]: 2755A2720059: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=0.23, delays=0.09/0.04/0/0.1, dsn=5.1.1, status=bounced (unknown user: "ovh")
    Jul 19 18:09:04 ks3097237 postfix/cleanup[24518]: 5EBEE272005C: message-id=<[email protected]>
    Jul 19 18:09:04 ks3097237 postfix/bounce[24526]: 2755A2720059: sender non-delivery notification: 5EBEE272005C
    Jul 19 18:09:04 ks3097237 postfix/qmgr[3416]: 5EBEE272005C: from=<>, size=3325, nrcpt=1 (queue active)
    Jul 19 18:09:04 ks3097237 postfix/qmgr[3416]: 2755A2720059: removed
    Jul 19 18:09:04 ks3097237 postfix/local[24525]: 5EBEE272005C: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=0.13, delays=0.07/0/0/0.06, dsn=5.1.1, status=bounced (unknown user: "ovh")
    Jul 19 18:09:04 ks3097237 postfix/qmgr[3416]: 5EBEE272005C: removed
    Jul 19 18:10:02 ks3097237 imapd: Connection, ip=[::ffff:127.0.0.1]
    Jul 19 18:10:02 ks3097237 imapd: Disconnected, ip=[::ffff:127.0.0.1], time=0
    Jul 19 18:10:02 ks3097237 pop3d: Connection, ip=[::ffff:127.0.0.1]
    Jul 19 18:10:02 ks3097237 pop3d: Disconnected, ip=[::ffff:127.0.0.1]
    Jul 19 18:10:02 ks3097237 postfix/smtpd[24601]: warning: database /etc/aliases.db is older than source file /etc/aliases
    Jul 19 18:10:02 ks3097237 postfix/smtpd[24601]: connect from localhost.localdomain[127.0.0.1]
    Jul 19 18:10:02 ks3097237 postfix/smtpd[24601]: lost connection after CONNECT from localhost.localdomain[127.0.0.1]
    Jul 19 18:10:02 ks3097237 postfix/smtpd[24601]: disconnect from localhost.localdomain[127.0.0.1]
    Jul 19 18:15:02 ks3097237 imapd: Connection, ip=[::ffff:127.0.0.1]
    Jul 19 18:15:02 ks3097237 imapd: Disconnected, ip=[::ffff:127.0.0.1], time=0
    Jul 19 18:15:02 ks3097237 pop3d: Connection, ip=[::ffff:127.0.0.1]
    Jul 19 18:15:02 ks3097237 pop3d: Disconnected, ip=[::ffff:127.0.0.1]
    Jul 19 18:15:02 ks3097237 postfix/smtpd[24918]: warning: database /etc/aliases.db is older than source file /etc/aliases
    Jul 19 18:15:02 ks3097237 postfix/smtpd[24918]: connect from localhost.localdomain[127.0.0.1]
    Jul 19 18:15:02 ks3097237 postfix/smtpd[24918]: lost connection after CONNECT from localhost.localdomain[127.0.0.1]
    Jul 19 18:15:02 ks3097237 postfix/smtpd[24918]: disconnect from localhost.localdomain[127.0.0.1]
    Jul 19 18:20:02 ks3097237 pop3d: Connection, ip=[::ffff:127.0.0.1]
    Jul 19 18:20:02 ks3097237 pop3d: Disconnected, ip=[::ffff:127.0.0.1]
    Jul 19 18:20:02 ks3097237 imapd: Connection, ip=[::ffff:127.0.0.1]
    Jul 19 18:20:02 ks3097237 imapd: Disconnected, ip=[::ffff:127.0.0.1], time=0
    Jul 19 18:20:02 ks3097237 postfix/smtpd[25239]: warning: database /etc/aliases.db is older than source file /etc/aliases
    Jul 19 18:20:02 ks3097237 postfix/smtpd[25239]: connect from localhost.localdomain[127.0.0.1]
    Jul 19 18:20:02 ks3097237 postfix/smtpd[25239]: lost connection after CONNECT from localhost.localdomain[127.0.0.1]
    Jul 19 18:20:02 ks3097237 postfix/smtpd[25239]: disconnect from localhost.localdomain[127.0.0.1]
    Jul 19 18:25:02 ks3097237 imapd: Connection, ip=[::ffff:127.0.0.1]
    Jul 19 18:25:02 ks3097237 imapd: Disconnected, ip=[::ffff:127.0.0.1], time=0
    Jul 19 18:25:02 ks3097237 pop3d: Connection, ip=[::ffff:127.0.0.1]
    Jul 19 18:25:02 ks3097237 pop3d: Disconnected, ip=[::ffff:127.0.0.1]
    Jul 19 18:25:02 ks3097237 postfix/smtpd[25568]: warning: database /etc/aliases.db is older than source file /etc/aliases
    Jul 19 18:25:02 ks3097237 postfix/smtpd[25568]: connect from localhost.localdomain[127.0.0.1]
    Jul 19 18:25:02 ks3097237 postfix/smtpd[25568]: lost connection after CONNECT from localhost.localdomain[127.0.0.1]
    Jul 19 18:25:02 ks3097237 postfix/smtpd[25568]: disconnect from localhost.localdomain[127.0.0.1]
    
    etc/postfix/main.cf
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = ks3097237.kimsufi.com
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    myorigin = /etc/mailname
    mydestination = ks3097237.kimsufi.com, localhost, localhost.localdomain
    relayhost = 
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains = 
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailman
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    smtpd_client_message_rate_limit = 100
    owner_request_special = no
     
  2. Sir Henry

    Sir Henry Member

    Did you see this:
    You have no mailbox for [email protected].

    If you add aliases to /etc/aliases you must run 'postmap /etc/aliases'.
     
  3. Knot

    Knot New Member

    Hi.

    My domain in tvdospobres.com and the e-mail is [email protected]
    That "ovh" I think is someone trying to send spam.
    If a send mail from hotmail, gmail to [email protected] in mail.log don't show error, but in hotmail, gmail it says the email isn't received by [email protected]

    If I send email from [email protected] to hotmail, gmail, yahoo, etc it sends ok...
     
  4. Sir Henry

    Sir Henry Member

    ok now I see that the MX record shows redirect.ovh.net, what does that mean? Do you have to configure something to get the mail forwarded to your server?

    And I don't think it's a spammer sending that mail, look:

    This mail originated from your server, sent from root to root at your server, forwarded to ovh at your server... you must have an alias for root --> ovh but ovh does not have a mailbox.
     
    Last edited: Jul 19, 2012
  5. Knot

    Knot New Member

    When I buy the domain, the domain have this DNS configuration in OVH Manager, and I only change the "A" to IP of server, I don't change anything else.
    It worked well, so I don't creat a DNS zone in my server.

    I need to add MX to tvdospobres.com ?
     
  6. Sir Henry

    Sir Henry Member

    I don't know how they work but yes, try to change the MX record to point to your domain. You can change it back if it does not work.
     
  7. Knot

    Knot New Member

    It works!
    I just changed the values in MX like explained in OVH:
    http://guias.ovh.pt/OSeuServidorMail

    And the other warning, is there any problem, or just leave it?
    Code:
    Jul 19 23:20:02 ks3097237 postfix/smtpd[16781]: warning: database /etc/aliases.db is older than source file /etc/aliases
    Jul 19 23:25:02 ks3097237 postfix/smtpd[17119]: warning: database /etc/aliases.db is older than source file /etc/aliases
    Jul 19 23:30:02 ks3097237 postfix/smtpd[17523]: warning: database /etc/aliases.db is older than source file /etc/aliases
    Jul 19 23:35:02 ks3097237 postfix/smtpd[17886]: warning: database /etc/aliases.db is older than source file /etc/aliases
    Jul 19 23:39:02 ks3097237 postfix/local[18215]: warning: database /etc/aliases.db is older than source file /etc/aliases
     
  8. Sir Henry

    Sir Henry Member

    I told you to run 'postmap /etc/aliases', but I would check the file contents first if you do not remember having made any changes.
     
  9. Knot

    Knot New Member

    Ok I run 'postmap /etc/aliases' but shows another warning:

    Code:
    Jul 20 11:57:04 ks3097237 postfix/postmap[3821]: warning: /etc/aliases, line 2: record is in "key: value" format; is this an alias file?
    Jul 20 11:57:04 ks3097237 postfix/postmap[3821]: warning: /etc/aliases, line 3: record is in "key: value" format; is this an alias file?
    Jul 20 11:57:04 ks3097237 postfix/postmap[3821]: warning: /etc/aliases, line 4: record is in "key: value" format; is this an alias file?
    Jul 20 11:57:04 ks3097237 postfix/postmap[3821]: warning: /etc/aliases, line 5: record is in "key: value" format; is this an alias file?
    Jul 20 11:57:04 ks3097237 postfix/postmap[3821]: warning: /etc/aliases, line 6: record is in "key: value" format; is this an alias file?
    Jul 20 11:57:04 ks3097237 postfix/postmap[3821]: warning: /etc/aliases, line 7: record is in "key: value" format; is this an alias file?
    Jul 20 11:57:04 ks3097237 postfix/postmap[3821]: warning: /etc/aliases, line 8: record is in "key: value" format; is this an alias file?
    Jul 20 11:57:04 ks3097237 postfix/postmap[3821]: warning: /etc/aliases, line 9: record is in "key: value" format; is this an alias file?
    Jul 20 11:57:04 ks3097237 postfix/postmap[3821]: warning: /etc/aliases, line 10: record is in "key: value" format; is this an alias file?
    Jul 20 11:57:04 ks3097237 postfix/postmap[3821]: warning: /etc/aliases, line 11: record is in "key: value" format; is this an alias file?
    Jul 20 11:57:04 ks3097237 postfix/postmap[3821]: warning: /etc/aliases, line 12: record is in "key: value" format; is this an alias file?
    Jul 20 11:57:04 ks3097237 postfix/postmap[3821]: warning: /etc/aliases, line 13: record is in "key: value" format; is this an alias file?
    Jul 20 11:57:04 ks3097237 postfix/postmap[3821]: warning: /etc/aliases, line 14: record is in "key: value" format; is this an alias file?
    So I read other topics and run 'newaliases' and works.
     

Share This Page