ispconfig 3 cant receive emails

Discussion in 'Installation/Configuration' started by lishaw1968, Sep 17, 2009.

  1. Croydon

    Croydon ISPConfig Developer ISPConfig Developer

    Maybe the DNS MX record for the domain still points to the SP?
     
  2. Player1s

    Player1s New Member

    OK makes sense, how do I change it to point to ISPConfig
     
  3. Croydon

    Croydon ISPConfig Developer ISPConfig Developer

    You have to set the IP of the mx to your server's name.
    If your ISPConfig server's ip is 12.34.56.78

    MX record for your domain -> mail.mymail.co.za. (remind the trailing dot)
    A record for mail.mymail.co.za -> 12.34.56.78

    The name "mail.mymail.co.za" should match your server's hostname, otherwise you might get blacklisting problems.
    Also remember to set the reverse dns entry for the server's ip address to the same hostname.
     
  4. Player1s

    Player1s New Member

    Hi, please help struggling to find the location of where to change the IP for mx record mail.mymail.co.za
     
  5. Croydon

    Croydon ISPConfig Developer ISPConfig Developer

    That totally depends on where your DNS is located, probably you have to contact your SP that maintains the DNS server that is responsible for that domain.
     
  6. Player1s

    Player1s New Member

    Cool thanks for your assistance.
     
  7. worp1900

    worp1900 New Member

    Hey guys, fiddling with this problem for hours. Can't figure out what the exact problem is.
    Seems like the emails arrive (shell login with my user tells me "You have mail"), but SquirrelMail can't display them.

    I found this article:
    serverfault.com/questions/663352/postfix-dovecot-not-receiving-e-mails-in-ubuntu-14-04
    which states the problem "warning: do not list domain n3rve.com in BOTH mydestination and virtual_mailbox_domains", which I find in my log file:
    Feb 10 16:30:49 <IP> postfix/trivial-rewrite[5107]: warning: do not list domain <myDomain> in BOTH mydestination and virtual_mailbox_domains

    Fiddling with this, I have found:
    howtoforge.com/postfix-do-not-list-domain-example.com-in-both-mydestination-and-virtual_mailbox_domains
    Which states to remove <myDomain> from one of the two settings. So I removed it from mydestination, since
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    and I didn't know what to do with that.

    I have added the output of "netstat -ntap" and "ps aux | grep -E '(amavis|clam)'" in a zip file. An excerpt of /var/log/mail.log is also in it. Maybe you have an idea.

    Sidenote: To the error of "warning: Mail system is down -- accessing queue directly", I assume it's connected to the postfix service not running for quite some time until I now had the time to work on it. I restarted the service today (11th of february( and didn't have that error again, yet.

    Any hints greatly appreciated! Btw: ISPConfig rocks! It's been flawless asides of this minor issue.
     

    Attached Files:

  8. till

    till Super Moderator Staff Member ISPConfig Developer

    The problem is a wrong server hostname. The server hsotanme may not be a domain that you want to use for email or webshotsing. so this is ok "server1.example.com" but just "example.com" is not ok. Change the hostname in /etc/hostname, /etc/mailname and /etc/postfix/main.cf and ensure that your email domain is nowhere listed in postfix main.cf. Then restart your server.
     
  9. worp1900

    worp1900 New Member

    Wow that was lightning fast! I will get right on trying!
     
  10. worp1900

    worp1900 New Member

    You were right, myDomain.de was in main.cf as the hostname.

    So first I made sure that "myDomain" does not exist in main.cf anywhere anymore.

    Then I tried all of the options below with the two hostnames available to us:
    lvpsSome-ip-adress-here.dedicated.myHoster.de (default machine name from the hoster)
    mail.myDomain.de (subdomain automatically available for all domains at our hoster)
    (instead of "myDomain.de")

    Replaced "myhostname = myDomain.de" with the lvps... hostname in main.cf and restarted postfix (sudo service postfix restart)
    -> no effect
    Replaced "myhostname = myDomain.de" with the mail.mydomain.de hostname in main.cf and restarted postfix
    -> no effect


    Created /etc/mailname (did not exist), entered the same hostname into the first line as specified in myhostname=
    and enabled "myorigin = /etc/mailname" in main.cf, then restarted postfix
    -> No effect
    Changed the first line in /etc/mailname to the lvps... hostname and changed myhostname= to the lvps... hostname as well
    -> No effect

    Did I do anything wrong?
    Would further insight into other logs or unmodified insight into the logs I provided be of more assistance?
     
  11. till

    till Super Moderator Staff Member ISPConfig Developer

    which errors do you get in the mail.log now?
     
  12. worp1900

    worp1900 New Member

    Here is today's log.
     

    Attached Files:

    • mail.txt
      File size:
      208.2 KB
      Views:
      30
  13. florian030

    florian030 ISPConfig Developer ISPConfig Developer

  14. Zague

    Zague Member

    Hello Guys, I have installed a mail server with centos7 and ISPconfig3, everything looks ok, but the emails is taking a long time to be delivered and received ( but they are able to be delivered and received). My guess is somthing with SSL cert or some validation is causing this excessive delay.
    this is my postconf -n
    Code:
    postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
    postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
    postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    body_checks = regexp:/etc/postfix/body_checks
    broken_sasl_auth_clients = yes
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    data_directory = /var/lib/postfix
    debug_peer_level = 2
    debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
    dovecot_destination_recipient_limit = 1
    greylisting = check_policy_service inet:127.0.0.1:10023
    header_checks = regexp:/etc/postfix/header_checks
    html_directory = no
    inet_interfaces = all
    inet_protocols = all
    mail_owner = postfix
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    mailq_path = /usr/bin/mailq.postfix
    manpage_directory = /usr/share/man
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    mydestination = mxserver2.xxx.com.xx, localhost, localhost.localdomain
    myhostname = mxserver2.xxx.com.xx
    mynetworks = 127.0.0.0/8 [::1]/128
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    newaliases_path = /usr/bin/newaliases.postfix
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps
    queue_directory = /var/spool/postfix
    readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
    receive_override_options = no_address_mappings
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    sample_directory = /usr/share/doc/postfix-2.10.1/samples
    sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
    sendmail_path = /usr/sbin/sendmail.postfix
    setgid_group = postdrop
    smtp_tls_exclude_ciphers = RC4, aNULL
    smtp_tls_protocols = !SSLv2,!SSLv3
    smtp_tls_security_level = may
    smtpd_client_message_rate_limit = 100
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    smtpd_helo_required = yes
    smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, reject_invalid_hostname, reject_non_fqdn_hostname, reject_invalid_helo_hostname, reject_unknown_helo_hostname, check_helo_access regexp:/etc/postfix/blacklist_helo
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client zen.spamhaus.org, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, check_recipient_access mysql:/etc/postfix/mysql-virtual_policy_greylist.cf
    smtpd_restriction_classes = greylisting
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_sasl_path = private/auth
    smtpd_sasl_type = dovecot
    smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
    smtpd_sender_restrictions = check_sender_access regexp:/etc/postfix/tag_as_originating.re , permit_mynetworks, permit_sasl_authenticated, check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf, check_sender_access regexp:/etc/postfix/tag_as_foreign.re
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_exclude_ciphers = RC4, aNULL
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtpd_tls_protocols = !SSLv2,!SSLv3
    smtpd_tls_security_level = may
    smtpd_use_tls = yes
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    unknown_local_recipient_reject_code = 550
    virtual_alias_domains =
    virtual_alias_maps = hash:/etc/mailman/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gids.cf
    virtual_mailbox_base = /var/vmail
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_transport = dovecot
    virtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uids.cf
    My MX record is:
    Code:
    mxserver2       1800     IN     A       xxx.xxx.xxx.xxx
    ; MX Records
    @       1800     IN     MX      10      mxserver2.xxx.com.xx.
    There is no entries in the maillog because no errors are present but the really is taking a long time to complete.
    Any ideas?
     
  15. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    Hello Zague, Hijacker of Threads.
    How long?
    How have you determined there is delay?
    Is the delay both in sending e-mails and receiving e-mails?
    If you are using graylisting, it introduces something like 10 minute delay on purpose when receiving first e-mail from a sender.
     
  16. till

    till Super Moderator Staff Member ISPConfig Developer

    Try to disable Spamhaus rbl and test if it works then.
     
  17. naonis

    naonis New Member

    Thanks till,
    I've removed the line
    Code:
    reject_rbl_client zen.spamhaus.org
    on
    Code:
    smtpd_client_restrictions =
    in /etc/postfix/main.cf and seems to work properly.
    I guess there is some issue with the query made to spamhaus database, because if I do that manually, through spamhaus check website I don't find any results.

    Thanks again!
     
  18. till

    till Super Moderator Staff Member ISPConfig Developer

    Remove it in ISPConfig under system > server config > mail instead of editing the file.
     
  19. naonis

    naonis New Member

    So, just removing it from the field Real-time Blackhole List?
    Thanks.
     
  20. till

    till Super Moderator Staff Member ISPConfig Developer

    yes
     

Share This Page