ISPConfig 3.0.4 Ununtu 12.04 Can't send email but can receive

Discussion in 'Installation/Configuration' started by shayster01, Aug 27, 2013.

  1. shayster01

    shayster01 New Member

    I can send emails to a gmail account but cannot receive them from anyone including gmail.

    Here is my mail.log:

    Aug 27 12:25:16 www imapd: Connection, ip=[::ffff:192.168.1.1]
    Aug 27 12:25:16 www imapd: LOGIN, [email protected], ip=[::ffff:192.168.1.1], port=[34551], protocol=IMAP
    Aug 27 12:25:16 www imapd: LOGOUT, [email protected], ip=[::ffff:192.168.1.1], headers=0, body=0, rcvd=87, sent=393, time=0
    Aug 27 12:25:19 www imapd: Connection, ip=[::ffff:192.168.1.1]
    Aug 27 12:25:19 www imapd: LOGIN, [email protected], ip=[::ffff:192.168.1.1], port=[34553], protocol=IMAP
    Aug 27 12:25:19 www imapd: LOGOUT, [email protected], ip=[::ffff:192.168.1.1], headers=0, body=0, rcvd=87, sent=393, time=0
    Aug 27 12:25:20 www imapd: Connection, ip=[::ffff:192.168.1.1]
    Aug 27 12:25:20 www imapd: LOGIN, [email protected], ip=[::ffff:192.168.1.1], port=[34555], protocol=IMAP
    Aug 27 12:25:22 www imapd: LOGOUT, [email protected], ip=[::ffff:192.168.1.1], headers=61118, body=0, rcvd=296, sent=120040, time=2
    Aug 27 12:28:02 www postfix/anvil[3435]: statistics: max connection rate 1/60s for (smtp:192.168.1.1) at Aug 27 12:24:42
    Aug 27 12:28:02 www postfix/anvil[3435]: statistics: max connection count 1 for (smtp:192.168.1.1) at Aug 27 12:24:42
    Aug 27 12:28:02 www postfix/anvil[3435]: statistics: max message rate 1/60s for (smtp:192.168.1.1) at Aug 27 12:24:42
    Aug 27 12:28:02 www postfix/anvil[3435]: statistics: max cache size 1 at Aug 27 12:24:42​

    *ip changed to 192.168.1.1 and email changed to [email protected]

    Here is my postfix main.cf
    # TLS parameters
    smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt
    smtpd_tls_key_file = /etc/ssl/private/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = www.domain.com
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    myorigin = /etc/mailname
    mydestination = domain.com, localhost, localhost.domain.com, www.domain.com
    relayhost =
    mynetworks = 127.0.0.0/8,domain.com
    mailbox_command =
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailman
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0
    inet_protocols = all
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    smtpd_client_message_rate_limit = 100
    owner_request_special = no
    smtpd_sasl_local_domain =
    smtpd_sasl_security_options = noanonymous
    smtp_tls_security_level = may
    smtpd_tls_auth_only = no
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom

    Let me know if you need anything else
     
  2. shayster01

    shayster01 New Member

    This may be of help. This is from the mail.err log

    Aug 27 12:01:48 www postfix/smtp[2373]: fatal: valid hostname or network address required in server description: 127.0.0.0/8
    Aug 27 13:15:01 www amavis[1096]: (01096-03) (!!)TROUBLE in process_request: connect_to_sql: unable to connect to any dataset at (eval 103) line 241, <GEN62> line 4. at (eval 104) line 280, <GEN62> line 4.
    Aug 27 13:15:01 www postfix/smtp[8577]: fatal: mysql:/etc/postfix/mysql-virtual_relaydomains.cf(0,lock|fold_fix): table lookup problem
    Aug 27 13:15:02 www postfix/error[8607]: fatal: mysql:/etc/postfix/mysql-virtual_relaydomains.cf(0,lock|fold_fix): table lookup problem
    Aug 27 13:15:03 www postfix/qmgr[2720]: fatal: mysql:/etc/postfix/mysql-virtual_relaydomains.cf(0,lock|fold_fix): table lookup problem
    Aug 27 13:16:02 www amavis[1097]: (01097-03) (!!)TROUBLE in process_request: connect_to_sql: unable to connect to any dataset at (eval 103) line 241, <GEN62> line 4. at (eval 104) line 280, <GEN62> line 4.
    Aug 27 13:16:02 www amavis[8588]: (08588-01) (!!)TROUBLE in process_request: connect_to_sql: unable to connect to any dataset at (eval 103) line 241, <GEN33> line 4.
    Aug 27 13:16:02 www postfix/smtp[18492]: fatal: mysql:/etc/postfix/mysql-virtual_relaydomains.cf(0,lock|fold_fix): table lookup problem
    Aug 27 13:16:02 www postfix/smtp[18493]: fatal: mysql:/etc/postfix/mysql-virtual_relaydomains.cf(0,lock|fold_fix): table lookup problem
    Aug 27 13:16:03 www postfix/error[18497]: fatal: mysql:/etc/postfix/mysql-virtual_relaydomains.cf(0,lock|fold_fix): table lookup problem
    Aug 27 13:16:03 www postfix/error[18498]: fatal: mysql:/etc/postfix/mysql-virtual_relaydomains.cf(0,lock|fold_fix): table lookup problem
    Aug 27 13:16:04 www postfix/qmgr[15891]: fatal: mysql:/etc/postfix/mysql-virtual_relaydomains.cf(0,lock|fold_fix): table lookup problem
     
  3. shayster01

    shayster01 New Member

    Any help????
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Either mysql is not started or mysql is not listening on localhost or the mysql password of the user "ispconfig" has been altered manually so that postfiy and amavis are not able to connect to mysql anymore.
     
  5. shayster01

    shayster01 New Member

    Mysql is running. What would be the best way to change these passwords?
     
  6. shayster01

    shayster01 New Member

    Okay looks like the only error in mail.err I am getting now is:

    Sep 10 17:24:52 www pop3d: Maximum connection limit reached for ::ffff:115.115.78.202
     

Share This Page