Messages not showing on showing up in MailClient

Discussion in 'Installation/Configuration' started by Chukwu-Nonso, Jun 23, 2023.

  1. Chukwu-Nonso

    Chukwu-Nonso New Member

    Hello good day, please i am having some challenges using the ispconfig service and the email server services, at the moment still struggling with sending a local email first, the emails doesn't show in the inbox, both on roundcube and other mail client,

    below is the result of my postconf -n

    address_verify_negative_refresh_time = 60s
    address_verify_sender_ttl = 15686s
    address_verify_transport_maps = static:smtp:[127.0.0.1]:10025
    address_verify_virtual_transport = smtp:[127.0.0.1]:10025
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    append_dot_mydomain = no
    authorized_flush_users =
    authorized_mailq_users = nagios, icinga
    biff = no
    body_checks = regexp:/etc/postfix/body_checks
    broken_sasl_auth_clients = yes
    compatibility_level = 2
    content_filter = lmtp:[127.0.0.1]:10024
    dovecot_destination_recipient_limit = 1
    enable_original_recipient = no
    greylisting = check_policy_service inet:127.0.0.1:10023
    header_checks = regexp:/etc/postfix/header_checks
    home_mailbox = Maildir/
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    inet_protocols = all
    mailbox_size_limit = 0
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    message_size_limit = 0
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    mydestination = server1.isologschoolsng.com, localhost, localhost.localdomain, isologschoolsng.com
    myhostname = server1.isologschoolsng.com
    mynetworks = 127.0.0.0/8
    myorigin = /etc/mailname
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    owner_request_special = no
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps $virtual_uid_maps $virtual_gid_maps $smtpd_client_restrictions $smtpd_sender_restrictions $smtpd_recipient_restrictions $smtp_sasl_password_maps $sender_dependent_relayhost_maps
    readme_directory = /usr/share/doc/postfix
    receive_override_options = no_address_mappings
    recipient_delimiter =
    relay_domains = proxy:mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = proxy:mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    relayhost =
    sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
    sender_dependent_relayhost_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender-relayhost.cf
    smtp_dns_support_level = dnssec
    smtp_sasl_auth_enable = yes
    smtp_sasl_password_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender-relayauth.cf, texthash:/etc/postfix/sasl_passwd
    smtp_sasl_security_options = noanonymous, noplaintext
    smtp_sasl_tls_security_options = noanonymous
    smtp_sender_dependent_authentication = yes
    smtp_tls_CApath = /etc/ssl/certs
    smtp_tls_exclude_ciphers = RC4, aNULL
    smtp_tls_protocols = !SSLv2,!SSLv3
    smtp_tls_security_level = dane
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    smtpd_client_message_rate_limit = 100
    smtpd_client_restrictions = check_client_access proxy:mysql:/etc/postfix/mysql-virtual_client.cf, permit_inet_interfaces, permit_mynetworks, permit_sasl_authenticated, reject_rbl_client zen.spamhaus.org, reject_unauth_pipelining, permit
    smtpd_data_restrictions = permit_mynetworks, reject_unauth_pipelining, reject_multi_recipient_bounce, permit
    smtpd_etrn_restrictions = permit_mynetworks, reject
    smtpd_forbidden_commands = CONNECT,GET,POST,USER,PASS
    smtpd_helo_required = yes
    smtpd_helo_restrictions = permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, permit_sasl_authenticated, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, check_helo_access regexp:/etc/postfix/blacklist_helo, permit
    smtpd_recipient_restrictions = permit_mynetworks, reject_unknown_recipient_domain, reject_unlisted_recipient, check_recipient_access proxy:mysql:/etc/postfix/mysql-verify_recipients.cf, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unauth_destination, check_recipient_access proxy:mysql:/etc/postfix/mysql-virtual_recipient.cf, check_recipient_access mysql:/etc/postfix/mysql-virtual_policy_greylist.cf, check_policy_service unix:private/quota-status
    smtpd_reject_unlisted_sender = no
    smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    smtpd_restriction_classes = greylisting
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_sasl_path = private/auth
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_type = dovecot
    smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
    smtpd_sender_restrictions = check_sender_access regexp:/etc/postfix/tag_as_originating.re, permit_mynetworks, check_sender_access proxy:mysql:/etc/postfix/mysql-virtual_sender.cf, permit_sasl_authenticated, reject_non_fqdn_sender, reject_unlisted_sender, check_sender_access regexp:/etc/postfix/tag_as_foreign.re
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_exclude_ciphers = RC4, aNULL
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_mandatory_ciphers = medium
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtpd_tls_protocols = !SSLv2,!SSLv3
    smtpd_tls_security_level = may
    smtpd_use_tls = yes
    smtputf8_enable = no
    tls_medium_cipherlist = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA256:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA
    tls_preempt_cipherlist = yes
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_alias_domains = proxy:mysql:/etc/postfix/mysql-virtual_alias_domains.cf
    virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_gid_maps = proxy:mysql:/etc/postfix/mysql-virtual_gids.cf
    virtual_mailbox_base = /var/vmail
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_transport = lmtp:unix:private/dovecot-lmtp
    virtual_uid_maps = proxy:mysql:/etc/postfix/mysql-virtual_uids.cf
     
  2. Chukwu-Nonso

    Chukwu-Nonso New Member

    Please kindly assist, thanks.
     
  3. till

    till Super Moderator Staff Member ISPConfig Developer

    Look at the mail.log to find out why the message can not be delivered.
     
  4. Chukwu-Nonso

    Chukwu-Nonso New Member

    Jun 24 11:41:01 isolog dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<GnZ6l97+zpx/AAAB>
    Jun 24 11:41:01 isolog dovecot: imap-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session=<a3l6l97+op1/AAAB>
    Jun 24 11:41:08 isolog postfix/smtpd[467704]: connect from unknown[141.98.10.150]
    Jun 24 11:41:08 isolog dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=472494, secured, session=<eAvkl97+nsZ/AAAB>
    Jun 24 11:41:08 isolog dovecot: imap([email protected])<472494><eAvkl97+nsZ/AAAB>: Logged out in=29 out=537 deleted=0 expunged=0 trashed=0 hdr_count=0 hdr_bytes=0 body_count=0 body_bytes=0
    Jun 24 11:41:08 isolog dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=472496, secured, session=<qC/nl97+psZ/AAAB>
    Jun 24 11:41:08 isolog dovecot: imap([email protected])<472496><qC/nl97+psZ/AAAB>: Logged out in=70 out=740 deleted=0 expunged=0 trashed=0 hdr_count=0 hdr_bytes=0 body_count=0 body_bytes=0
    Jun 24 11:41:08 isolog postfix/smtpd[467704]: lost connection after UNKNOWN from unknown[141.98.10.150]
    Jun 24 11:41:08 isolog postfix/smtpd[467704]: disconnect from unknown[141.98.10.150] unknown=0/1 commands=0/1
    Jun 24 11:41:08 isolog dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=472499, secured, session=<ntPwl97+tsZ/AAAB>
    Jun 24 11:41:08 isolog dovecot: imap([email protected])<472499><ntPwl97+tsZ/AAAB>: Logged out in=76 out=653 deleted=0 expunged=0 trashed=0 hdr_count=0 hdr_bytes=0 body_count=0 body_bytes=0
    Jun 24 11:41:08 isolog dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=472500, secured, session=<BBvxl97+wMZ/AAAB>
    Jun 24 11:41:08 isolog dovecot: imap([email protected])<472500><BBvxl97+wMZ/AAAB>: Logged out in=233 out=1061 deleted=0 expunged=0 trashed=0 hdr_count=0 hdr_bytes=0 body_count=0 body_bytes=0
    Jun 24 11:41:10 isolog dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=472502, secured, session=<tJEGmN7+ysZ/AAAB>
    Jun 24 11:41:10 isolog dovecot: imap([email protected])<472502><tJEGmN7+ysZ/AAAB>: Logged out in=50 out=540 deleted=0 expunged=0 trashed=0 hdr_count=0 hdr_bytes=0 body_count=0 body_bytes=0

    Jun 24 11:44:05 isolog postfix/smtpd[472321]: warning: unknown[46.148.40.156]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
    Jun 24 11:44:06 isolog postfix/smtpd[472321]: disconnect from unknown[46.148.40.156] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
    Jun 24 11:44:09 isolog dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=472601, secured, session=<dca6ot7+DpR/AAAB>
    Jun 24 11:44:09 isolog dovecot: imap([email protected])<472601><dca6ot7+DpR/AAAB>: Logged out in=50 out=540 deleted=0 expunged=0 trashed=0 hdr_count=0 hdr_bytes=0 body_count=0 body_bytes=0


    above is the mail log content, please kindly help in checking to know what could be wrong, please let me know what could be done
     
  5. Taleman

    Taleman Well-Known Member HowtoForge Supporter

  6. Chukwu-Nonso

    Chukwu-Nonso New Member

    I don't think the issue is about delivery, because the mailq is empty, but the issue is that the messages are not showing on the mailbox, i don't know what could cause it, if i send a message it shows sent, but not in the destination mailbox within the same domain
     
  7. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    If sending e-mail server mail log shows message is delivered to destination, then it is the receiving e-mail server that next does something with the message. If destination is on same server, mail log should show message is received.
    If e-mail server receives the message, spam filter may remove it, this should show in spam filter log. Next it may be the e-mail client that stores message to spam or junk folder.
    You should check the destination where you send message is the same mailbox you connect to when reading the message.
     
  8. Chukwu-Nonso

    Chukwu-Nonso New Member

    Yes i have checked the spam folder and it's empty, i don't know if it has something to do with the server mail location
     
  9. recin

    recin Active Member

    Maybe mail arrived but is not visible from webmail, I had this problem because of permissions.
    Yo could check mail folder from SSH to see if there is mails there
     

Share This Page