Not receiving mail

Discussion in 'Installation/Configuration' started by klemen, Aug 8, 2013.

  1. klemen

    klemen New Member

    Hi,

    I have a problem with receiving mail, sending mail works perfect.
    Here is my configuration:

    Opensuse 12.3, configured by http://www.howtoforge.com/perfect-server-opensuse-12.2-x86_64-apache2-dovecot-ispconfig-3 manual.
    Configuration is default, I just add A records in dns which was missing.

    suse:~ # postconf -n
    Code:
    alias_maps = hash:/etc/aliases
    biff = no
    body_checks = regexp:/etc/postfix/body_checks
    broken_sasl_auth_clients = yes
    canonical_maps = hash:/etc/postfix/canonical
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter =
    daemon_directory = /usr/lib/postfix
    data_directory = /var/lib/postfix
    debug_peer_level = 2
    debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
    defer_transports =
    delay_warning_time = 1h
    disable_dns_lookups = no
    disable_mime_output_conversion = no
    disable_vrfy_command = yes
    dovecot_destination_recipient_limit = 1
    header_checks = regexp:/etc/postfix/header_checks
    html_directory = /usr/share/doc/packages/postfix-doc/html
    inet_interfaces = all
    inet_protocols = all
    mail_owner = postfix
    mail_spool_directory = /var/mail
    mailbox_command =
    mailbox_size_limit = 0
    mailbox_transport =
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    masquerade_classes = envelope_sender, header_sender, header_recipient
    masquerade_domains =
    masquerade_exceptions = root
    message_size_limit = 0
    message_strip_characters = \0
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
    myhostname = suse.domain.com
    mynetworks = 127.0.0.0/8 [::1]/128
    mynetworks_style = subnet
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    newaliases_path = /usr/bin/newaliases
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    queue_directory = /var/spool/postfix
    readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
    receive_override_options = no_address_mappings
    relay_clientcerts =
    relay_domains = $mydestination, hash:/etc/postfix/relay
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    relayhost =
    relocated_maps = hash:/etc/postfix/relocated
    sample_directory = /usr/share/doc/packages/postfix-doc/samples
    sender_canonical_maps = hash:/etc/postfix/sender_canonical
    sendmail_path = /usr/sbin/sendmail
    setgid_group = maildrop
    smtp_enforce_tls = no
    smtp_sasl_auth_enable = no
    smtp_sasl_password_maps =
    smtp_sasl_security_options =
    smtp_tls_CAfile =
    smtp_tls_CApath =
    smtp_tls_cert_file =
    smtp_tls_key_file =
    smtp_tls_session_cache_database =
    smtp_use_tls = no
    smtpd_banner = $myhostname ESMTP
    smtpd_client_restrictions =
    smtpd_delay_reject = yes
    smtpd_helo_required = no
    smtpd_helo_restrictions =
    smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
    smtpd_sasl_auth_enable = no
    smtpd_sasl_authenticated_header = yes
    smtpd_sasl_path = private/auth
    smtpd_sasl_type = dovecot
    smtpd_sender_restrictions = hash:/etc/postfix/access
    smtpd_tls_CAfile =
    smtpd_tls_CApath =
    smtpd_tls_ask_ccert = no
    smtpd_tls_cert_file =
    smtpd_tls_key_file =
    smtpd_tls_received_header = no
    smtpd_tls_security_level = may
    smtpd_use_tls = no
    strict_8bitmime = no
    strict_rfc821_envelopes = no
    transport_maps = hash:/etc/postfix/transport
    unknown_local_recipient_reject_code = 550
    virtual_alias_domains = hash:/etc/postfix/virtual
    virtual_alias_maps = hash:/etc/postfix/virtual
    
    hosts file:

    Code:
    127.0.0.1       localhost
    ::1             localhost ipv6-localhost ipv6-loopback
    fe00::0         ipv6-localnet
    ff00::0         ipv6-mcastprefix
    ff02::1         ipv6-allnodes
    ff02::2         ipv6-allrouters
    ff02::3         ipv6-allhosts
    192.168.1.105   suse.domain.com suse
    

    I'm testing from my gmail account. I'm all the time receiving mails (notifications in linux root console):

    Code:
    From [email protected] Thu Aug  8 02:09:34 2013
    Return-Path: <[email protected]>
    X-Original-To: postmaster
    Delivered-To: [email protected]
    Received: by suse.domain.com (Postfix)
            id F3CE6803F2; Thu,  8 Aug 2013 02:09:33 +0200 (CEST)
    Date: Thu,  8 Aug 2013 02:09:33 +0200 (CEST)
    From: [email protected] (Mail Delivery System)
    To: [email protected] (Postmaster)
    Subject: Postfix SMTP server: errors from mail-wg0-f42.google.com[74.125.82.42]
    Message-Id: <[email protected]>
    
    Transcript of session follows.
    
     Out: 220 suse.domain.com ESMTP
     In:  EHLO mail-wg0-f42.google.com
     Out: 250-suse.domain.com
     Out: 250-PIPELINING
     Out: 250-SIZE
     Out: 250-ETRN
     Out: 250-STARTTLS
     Out: 250-ENHANCEDSTATUSCODES
     Out: 250-8BITMIME
     Out: 250 DSN
     In:  STARTTLS
     Out: 454 4.7.0 TLS not available due to local problem
     In:  QUIT
     Out: 221 2.0.0 Bye
    
    
    For other details, see the local mail logfile
    
    

    When I send test mail from my google accout, that's the logs in mail log.

    Code:
    2013-08-08T02:14:38.708305+02:00 suse postfix/smtpd[10872]: connect from mail-wg0-f45.google.com[74.125.82.45]
    2013-08-08T02:14:38.871716+02:00 suse postfix/cleanup[10874]: D4A00803F2: message-id=<[email protected]>
    2013-08-08T02:14:38.874244+02:00 suse postfix/qmgr[9662]: D4A00803F2: from=<[email protected]>, size=801, nrcpt=1 (queue active)
    2013-08-08T02:14:38.875174+02:00 suse postfix/smtpd[10872]: disconnect from mail-wg0-f45.google.com[74.125.82.45]
    2013-08-08T02:14:38.876832+02:00 suse postfix/local[10876]: D4A00803F2: to=<[email protected]>, orig_to=<postmaster>, relay=local, delay=0.01, delays=0/0/0/0, dsn=2.0.0, status=sent (delivered to mailbox)
    2013-08-08T02:14:38.877674+02:00 suse postfix/qmgr[9662]: D4A00803F2: removed
    2013-08-08T02:15:02.261708+02:00 suse postfix/smtpd[10872]: connect from localhost[::1]
    2013-08-08T02:15:02.263761+02:00 suse postfix/smtpd[10872]: lost connection after CONNECT from localhost[::1]
    2013-08-08T02:15:02.263780+02:00 suse postfix/smtpd[10872]: disconnect from localhost[::1]
    2013-08-08T02:15:02.321701+02:00 suse dovecot: imap-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<OjWfjGTjpwAAAAAAAAAAAAAAAAAAAAAB>
    2013-08-08T02:15:02.330699+02:00 suse dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<00mfjGTjygAAAAAAAAAAAAAAAAAAAAAB>
    2013-08-08T02:15:13.457860+02:00 suse postfix/smtpd[10872]: connect from mail-we0-f177.google.com[74.125.82.177]
    2013-08-08T02:15:13.641287+02:00 suse postfix/smtpd[10872]: 9C823803F2: client=mail-we0-f177.google.com[74.125.82.177]
    2013-08-08T02:15:13.751840+02:00 suse postfix/cleanup[10874]: 9C823803F2: message-id=<9301-47-AM1W93D-5G7U4-NSP7RZ-ESMC13-P1SXX-H-M2-20130806-baaad33e45c491c3@e-dialog.com>
    2013-08-08T02:15:13.762679+02:00 suse postfix/qmgr[9662]: 9C823803F2: from=<[email protected]>, size=13686, nrcpt=1 (queue active)
    2013-08-08T02:15:13.765628+02:00 suse postfix/local[10876]: 9C823803F2: to=<[email protected]>, relay=local, delay=0.18, delays=0.18/0/0/0, dsn=2.0.0, status=sent (delivered to mailbox)
    2013-08-08T02:15:13.766358+02:00 suse postfix/qmgr[9662]: 9C823803F2: removed
    2013-08-08T02:15:13.869299+02:00 suse postfix/smtpd[10872]: disconnect from mail-we0-f177.google.com[74.125.82.177]
    2013-08-08T02:15:16.091926+02:00 suse clamd[3133]: SelfCheck: Database status OK.
    2013-08-08T02:15:25.907012+02:00 suse postfix/smtpd[10872]: connect from mail-we0-f178.google.com[74.125.82.178]
    2013-08-08T02:15:26.397308+02:00 suse postfix/smtpd[10872]: 60E15803F2: client=mail-we0-f178.google.com[74.125.82.178]
    2013-08-08T02:15:26.661799+02:00 suse postfix/cleanup[10874]: 60E15803F2: message-id=<LYRIS-727157405-7953295-2013.08.06-09.56.23--google-umail#[email protected]>
    2013-08-08T02:15:26.727821+02:00 suse postfix/qmgr[9662]: 60E15803F2: from=<[email protected]>, size=28094, nrcpt=1 (queue active)
    2013-08-08T02:15:26.733465+02:00 suse postfix/local[10876]: 60E15803F2: to=<[email protected]>, relay=local, delay=0.5, delays=0.5/0/0/0, dsn=2.0.0, status=sent (delivered to mailbox)
    2013-08-08T02:15:26.733852+02:00 suse postfix/qmgr[9662]: 60E15803F2: removed
    2013-08-08T02:15:26.865869+02:00 suse postfix/smtpd[10872]: disconnect from mail-we0-f178.google.com[74.125.82.178]
    
    Code:
    2013-08-08T02:24:29.198697+02:00 suse postfix/smtpd[11613]: warning: No server certs available. TLS won't be enabled
    
    domain.com is my domain
    my-mail is mail witch I'm sending mail to
    google-name is my google name ([email protected]) from which I'm sending mail

    Any idea why mail receiving don't work?

    thanks
     
    Last edited: Aug 8, 2013
  2. Croydon

    Croydon ISPConfig Developer ISPConfig Developer

    Reading the logs it says that the messages get delivered to your local mailbox.
    What is happening when you try to connect to the mail server via pop3 or imap?
    What's the output of netstat -ntap?
     
  3. klemen

    klemen New Member

    netstat -ntap

    Active Internet connections (servers and established)
    Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
    tcp 0 0 0.0.0.0:25 0.0.0.0:* LISTEN 9656/master
    tcp 0 0 127.0.0.1:953 0.0.0.0:* LISTEN 1880/named
    tcp 0 0 0.0.0.0:993 0.0.0.0:* LISTEN 1525/dovecot
    tcp 0 0 0.0.0.0:995 0.0.0.0:* LISTEN 1525/dovecot
    tcp 0 0 127.0.0.1:10024 0.0.0.0:* LISTEN 2069/amavisd (maste
    tcp 0 0 127.0.0.1:10025 0.0.0.0:* LISTEN 9656/master
    tcp 0 0 0.0.0.0:3306 0.0.0.0:* LISTEN 2012/mysqld
    tcp 0 0 127.0.0.1:3310 0.0.0.0:* LISTEN 3133/clamd
    tcp 0 0 0.0.0.0:110 0.0.0.0:* LISTEN 1525/dovecot
    tcp 0 0 0.0.0.0:143 0.0.0.0:* LISTEN 1525/dovecot
    tcp 0 0 192.168.1.105:53 0.0.0.0:* LISTEN 1880/named
    tcp 0 0 127.0.0.1:53 0.0.0.0:* LISTEN 1880/named
    tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 1550/sshd
    tcp 0 1664 192.168.1.105:22 192.168.1.104:34635 ESTABLISHED 10595/0
    tcp 0 0 192.168.1.105:143 85.10.34.86:57894 TIME_WAIT -
    tcp 0 0 192.168.1.105:57894 85.10.34.86:143 TIME_WAIT -
    tcp 0 0 :::25 :::* LISTEN 9656/master
    tcp 0 0 ::1:953 :::* LISTEN 1880/named
    tcp 0 0 :::443 :::* LISTEN 1976/httpd2-prefork
    tcp 0 0 :::993 :::* LISTEN 1525/dovecot
    tcp 0 0 :::995 :::* LISTEN 1525/dovecot
    tcp 0 0 :::110 :::* LISTEN 1525/dovecot
    tcp 0 0 :::143 :::* LISTEN 1525/dovecot
    tcp 0 0 :::8080 :::* LISTEN 1976/httpd2-prefork
    tcp 0 0 :::80 :::* LISTEN 1976/httpd2-prefork
    tcp 0 0 :::8081 :::* LISTEN 1976/httpd2-prefork
    tcp 0 0 :::53 :::* LISTEN 1880/named
    tcp 0 0 :::22 :::* LISTEN 1550/sshd
    tcp 0 0 192.168.1.105:443 85.10.34.86:48834 TIME_WAIT -


    telnet mail.domain.com pop3
    Trying 85.10.34.86...
    Connected to mail.domain.com.
    Escape character is '^]'.
    +OK Dovecot ready.

    telnet mail.domain.com imap
    Trying 85.10.34.86...
    Connected to mail.domain.com.
    Escape character is '^]'.
    * OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE STARTTLS AUTH=PLAIN AUTH=LOGIN] Dovecot ready.

    lp
     
    Last edited: Aug 8, 2013
  4. Croydon

    Croydon ISPConfig Developer ISPConfig Developer

    Have you tried doing an ISPConfig update again, saying reconfigure services "YES" during the process?
    I don't see any amavis or spam/virus scanning in the logs. Maybe the postfix configuration is somehow broken.
     
  5. klemen

    klemen New Member

    I try now.


    use:~/ispconfig3_install/install # php -q update.php
    Code:
    
    --------------------------------------------------------------------------------
     _____ ___________   _____              __ _         ____
    |_   _/  ___| ___ \ /  __ \            / _(_)       /__  \
      | | \ `--.| |_/ / | /  \/ ___  _ __ | |_ _  __ _    _/ /
      | |  `--. \  __/  | |    / _ \| '_ \|  _| |/ _` |  |_ |
     _| |_/\__/ / |     | \__/\ (_) | | | | | | | (_| | ___\ \
     \___/\____/\_|      \____/\___/|_| |_|_| |_|\__, | \____/
                                                  __/ |
                                                 |___/ 
    --------------------------------------------------------------------------------
    
    
    >> Update  
    
    Operating System: openSUSE or compatible, unknown version.
    
    This application will update ISPConfig 3 on your server.
    
    Shall the script create a ISPConfig backup in /var/backup/ now? (yes,no) [yes]: y
    Shall the script create a ISPConfig backup in /var/backup/ now? (yes,no) [yes]: yes
    
    Creating backup of "/usr/local/ispconfig" directory...
    Creating backup of "/etc" directory...
    Checking ISPConfig database .. OK
    Starting incremental database update.
    Reconfigure Permissions in master database? (yes,no) [no]: yes
    
    Reconfigure Services? (yes,no) [yes]: 
    
    Configuring Postfix
    Configuring Mailman
    PHP Warning:  chgrp(): Unable to find gid for mailman in /root/ispconfig3_install/install/dist/lib/opensuse.lib.php on line 102
    Configuring Jailkit
    Configuring Dovecot
    Configuring Spamassassin
    Configuring Amavisd
    groupmod: unrecognized option '--add-user'
    Usage: groupmod [options] GROUP
    
    Options:
      -g, --gid GID                 change the group ID to GID
      -h, --help                    display this help message and exit
      -n, --new-name NEW_GROUP      change the name to NEW_GROUP
      -o, --non-unique              allow to use a duplicate (non-unique) GID
      -p, --password PASSWORD       change the password to this (encrypted)
                                    PASSWORD
      -R, --root CHROOT_DIR         directory to chroot into
    
    Configuring Getmail
    Configuring Pureftpd
    Configuring BIND
    Configuring Apache
    Configuring vlogger
    Configuring Apps vhost
    Configuring Database
    Updating ISPConfig
    ISPConfig Port [8080]: 
    
    Create new ISPConfig SSL certificate (yes,no) [no]: 
    
    Reconfigure Crontab? (yes,no) [yes]: 
    
    Updating Crontab
    Restarting services ...
    redirecting to systemctl  restart mysql
    redirecting to systemctl  restart postfix
    redirecting to systemctl  restart amavis
    Job for amavis.service failed. See 'systemctl status amavis.service' and 'journalctl -n' for details.
    redirecting to systemctl  restart clamd
    redirecting to systemctl  restart dovecot
    redirecting to systemctl  restart apache2
    redirecting to systemctl  restart pure-ftpd
    Update finished.
    

    suse:~/ispconfig3_install/install # systemctl status amavis.service

    Code:
    amavis.service - LSB: Start amavisd-new
    	  Loaded: loaded (/etc/init.d/amavis)
    	  Active: failed (Result: exit-code) since Thu, 2013-08-08 04:00:25 CEST; 1min 34s ago
    	 Process: 17840 ExecStop=/etc/init.d/amavis stop (code=exited, status=1/FAILURE)
    	 Process: 17849 ExecStart=/etc/init.d/amavis start (code=exited, status=1/FAILURE)
    	  CGroup: name=systemd:/system/amavis.service
    		  ├ 2069 /usr/sbin/amavisd (master)              
    		  ├ 2179 /usr/sbin/amavisd (virgin child)        
    		  └ 2180 /usr/sbin/amavisd (virgin child)        
    
    Aug 08 04:00:23 suse systemd[1]: Unit amavis.service entered failed state
    Aug 08 04:00:23 suse systemd[1]: Starting LSB: Start amavisd-new...
    Aug 08 04:00:24 suse amavis[17849]: Starting virus-scanner (amavisd-new): defined(@array) is deprecated at /usr/lib/perl5/vendor_perl/5.16.2/Net/Server.pm line 211.
    Aug 08 04:00:24 suse amavis[17849]: (Maybe you should just omit the defined()?)
    Aug 08 04:00:24 suse amavis[17855]: starting. /usr/sbin/amavisd at linux-jfp8.site amavisd-new-2.8.0 (20120630), Unicode aware, LC_ALL="POSIX", LC_CTYPE="...ANG="POSIX"
    Aug 08 04:00:25 suse amavis[17855]: (!)Net::Server: 2013/08/08-04:00:25 Pid_file already exists for running process (2069)... aborting\n\n  at line 277 in...t/Server.pm
    Aug 08 04:00:25 suse amavis[17849]: ..failed
    Aug 08 04:00:25 suse systemd[1]: Failed to start LSB: Start amavisd-new.
    Aug 08 04:00:25 suse systemd[1]: Unit amavis.service entered failed state
    ispconfig3_install log

    Code:
    et avg 8 03:59:41 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/lib/update.lib.php, Line 38: read in ispconfig3.sql
    čet avg 8 03:59:53 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 152: chmod on mysql-virtual_*.cf*
    čet avg 8 03:59:53 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 154: chgrp on mysql-virtual_*.cf*
    čet avg 8 03:59:54 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 161: EXECUTED: groupmod -g 5000 vmail
    čet avg 8 03:59:54 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 169: EXECUTED: usermod -g vmail -u 5000 -d /var/vmail -s /bin/bash vmail
    čet avg 8 03:59:54 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 240: EXECUTED: postconf -e virtual_alias_domains =
    čet avg 8 03:59:54 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 240: EXECUTED: postconf -e virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    čet avg 8 03:59:54 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 240: EXECUTED: postconf -e virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    čet avg 8 03:59:54 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 240: EXECUTED: postconf -e virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    čet avg 8 03:59:54 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 240: EXECUTED: postconf -e virtual_mailbox_base = /var/vmail
    čet avg 8 03:59:54 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 240: EXECUTED: postconf -e virtual_uid_maps = static:5000
    čet avg 8 03:59:54 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 240: EXECUTED: postconf -e virtual_gid_maps = static:5000
    čet avg 8 03:59:54 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 240: EXECUTED: postconf -e smtpd_sasl_auth_enable = yes
    čet avg 8 03:59:54 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 240: EXECUTED: postconf -e broken_sasl_auth_clients = yes
    čet avg 8 03:59:54 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 240: EXECUTED: postconf -e smtpd_sasl_authenticated_header = yes
    čet avg 8 03:59:54 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 240: EXECUTED: postconf -e smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    čet avg 8 03:59:54 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 240: EXECUTED: postconf -e smtpd_use_tls = yes
    čet avg 8 03:59:54 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 240: EXECUTED: postconf -e smtpd_tls_security_level = may
    čet avg 8 03:59:55 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 240: EXECUTED: postconf -e smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    čet avg 8 03:59:55 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 240: EXECUTED: postconf -e nested_header_checks = regexp:/etc/postfix/nested_header_checks
    čet avg 8 03:59:55 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 240: EXECUTED: postconf -e body_checks = regexp:/etc/postfix/body_checks
    čet avg 8 03:59:55 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 240: EXECUTED: postconf -e inet_interfaces = all
    čet avg 8 03:59:55 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 255: WARNING: Failed to execute the command chmod 755 /var/run/authdaemon.courier-imap
    čet avg 8 03:59:55 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 291: WARNING: Failed to execute the command mkdir /var/vmail/mailfilters
    čet avg 8 03:59:55 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 295: EXECUTED: chown -R vmail:vmail /var/vmail/.mailfilter
    čet avg 8 03:59:55 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 298: EXECUTED: chmod -R 600 /var/vmail/.mailfilter
    čet avg 8 03:59:57 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 441: EXECUTED: postconf -e dovecot_destination_recipient_limit = 1
    čet avg 8 03:59:57 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 441: EXECUTED: postconf -e virtual_transport = dovecot
    čet avg 8 03:59:57 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 441: EXECUTED: postconf -e smtpd_sasl_type = dovecot
    čet avg 8 03:59:57 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 441: EXECUTED: postconf -e smtpd_sasl_path = private/auth
    čet avg 8 03:59:57 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 441: EXECUTED: postconf -e receive_override_options = no_address_mappings
    čet avg 8 03:59:57 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 511: EXECUTED: postconf -e content_filter = amavis:[127.0.0.1]:10024
    čet avg 8 03:59:57 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 511: EXECUTED: postconf -e receive_override_options = no_address_mappings
    čet avg 8 03:59:57 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 559: EXECUTED: chown -R getmail /etc/getmail
    čet avg 8 03:59:57 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 562: EXECUTED: chmod -R 700 /etc/getmail
    čet avg 8 03:59:58 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/lib/installer_base.lib.php, Line 1489: WARNING: Failed to execute the command adduser wwwrun ispapps
    čet avg 8 04:00:09 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 857: EXECUTED: cp -rf ../interface /usr/local/ispconfig
    čet avg 8 04:00:09 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 861: EXECUTED: cp -rf ../server /usr/local/ispconfig
    čet avg 8 04:00:09 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 987: EXECUTED: chmod -R 750 /usr/local/ispconfig
    čet avg 8 04:00:10 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 991: EXECUTED: chown -R ispconfig:ispconfig /usr/local/ispconfig
    čet avg 8 04:00:10 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 1039: WARNING: Failed to execute the command groupmod --add-user wwwrun ispconfig
    čet avg 8 04:00:10 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 1042: WARNING: Failed to execute the command groupmod --add-user wwwrun ispapps
    čet avg 8 04:00:10 CEST 2013 - [ISPConfig] - /root/ispconfig3_install/install/dist/lib/opensuse.lib.php, Line 1056: EXECUTED: chmod +x /usr/local/ispconfig/server/scripts/create_daily_nginx_access_logs.sh /usr/local/ispconfig/server/scripts/create_jailkit_chroot.sh /usr/local/ispconfig/server/scripts/create_jailkit_programs.sh /usr/local/ispconfig/server/scripts/create_jailkit_user.sh /usr/local/ispconfig/server/scripts/ispconfig_update.sh /usr/local/ispconfig/server/scripts/run-getmail.sh /usr/local/ispconfig/server/scripts/update_from_svn.sh /usr/local/ispconfig/server/scripts/update_from_tgz.sh
    
    mail.log

    Code:
    2013-08-08T04:06:56.464210+02:00 suse postfix/smtpd[18212]: connect from mail-qe0-f51.google.com[209.85.128.51]
    2013-08-08T04:06:57.465005+02:00 suse postfix/smtpd[18212]: 7166980444: client=mail-qe0-f51.google.com[209.85.128.51]
    2013-08-08T04:06:57.764741+02:00 suse postfix/cleanup[18226]: 7166980444: message-id=<CAAzN0Rymi+ucU5QrEG7HpborQDCgpR8Hr5Lh_enir7m=TeSwDw@mail.gmail.com>
    2013-08-08T04:06:57.929725+02:00 suse postfix/qmgr[17827]: 7166980444: from=<[email protected]>, size=8609, nrcpt=1 (queue active)
    2013-08-08T04:06:57.934477+02:00 suse postfix/error[18227]: 7166980444: to=<[email protected]>, relay=none, delay=0.62, delays=0.61/0/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
    2013-08-08T04:06:58.088517+02:00 suse postfix/smtpd[18212]: disconnect from mail-qe0-f51.google.com[209.85.128.51]
    I start amavis manualy, but we have new problem. :)

    Mail log:
    Code:
    2013-08-08T04:19:35.657536+02:00 suse postfix/smtpd[19018]: connect from mail-qc0-f169.google.com[209.85.216.169]
    2013-08-08T04:19:36.914392+02:00 suse postfix/smtpd[19018]: DF19E8045D: client=mail-qc0-f169.google.com[209.85.216.169]
    2013-08-08T04:19:37.334738+02:00 suse postfix/cleanup[19032]: DF19E8045D: message-id=<CAAzN0RybSH_F4NO+21XjH_gB4MekkmvR0FCLd1h6Q1m_1y=6ww@mail.gmail.com>
    2013-08-08T04:19:37.607316+02:00 suse postfix/qmgr[17827]: DF19E8045D: from=<[email protected]>, size=9956, nrcpt=1 (queue active)
    2013-08-08T04:19:37.608405+02:00 suse postfix/qmgr[17827]: warning: connect to transport private/amavis: Connection refused
    2013-08-08T04:19:37.610685+02:00 suse postfix/error[19033]: DF19E8045D: to=<[email protected]>, relay=none, delay=0.87, delays=0.87/0/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
    2013-08-08T04:19:37.767585+02:00 suse postfix/smtpd[19018]: disconnect from mail-qc0-f169.google.com[209.85.216.169]
     
    Last edited: Aug 8, 2013
  6. Croydon

    Croydon ISPConfig Developer ISPConfig Developer

    Ok it seems, that ISPConfig is not correctly executing some system commands.
    Maybe this is because of wrong recognition of os version. Sorry but I cannot help there, maybe till can have a look at this, or maybe it is already resolved in the upcoming 3.0.5.3 that should be released soon.
     
  7. klemen

    klemen New Member

    Hmm OK,
    I will try new server with OpenSUSE 12.2.

    Thanks for help.
     

Share This Page