Hi, Since updating to the newest ISPconfig version I have a problem with my mail, in all cases webmail, but also php mails I do not receive anything, but also when I send I dont receive anything, I checked my main.cf but it seems to be okay, also in the logfiles it looks like it is okay, Code: Jan 17 13:24:20 server1 postfix/smtpd[8268]: connect from localhost[127.0.0.1] Jan 17 13:24:21 server1 postfix/smtpd[8268]: 226EA19D8D: client=localhost[127.0.0.1] Jan 17 13:24:21 server1 postfix/cleanup[8271]: 226EA19D8D: message-id=<[email protected]> Jan 17 13:24:21 server1 postfix/qmgr[27616]: 226EA19D8D: from=<[email protected]>, size=880, nrcpt=1 (queue active) Jan 17 13:24:21 server1 postfix/smtpd[8268]: disconnect from localhost[127.0.0.1] Jan 17 13:24:21 server1 pop3d: Connection, ip=[::ffff:127.0.0.1] Jan 17 13:24:21 server1 pop3d: LOGIN, user=web19_info, ip=[::ffff:127.0.0.1] Jan 17 13:24:21 server1 pop3d: LOGOUT, user=web19_info, ip=[::ffff:127.0.0.1], top=0, retr=0 Jan 17 13:24:21 server1 postfix/local[8272]: 226EA19D8D: to=<[email protected]>, relay=local, delay=0, status=sent (delivered to maildir) Jan 17 13:24:21 server1 postfix/qmgr[27616]: 226EA19D8D: removed J I have no idea where to search next, anybody have a cleu on what is going on ??? Thanks, Web-worlds
Hi Till, Yes this check box was/is checked, the log checkbox not, so I enabled it, could be helpfull at this moment... Thanks, Etienne
Hi, Allthough I just now recieved a mail that I sended out of webmail, the rest is still not working, I dont receive any mail that I am sending to my ISPConfig users, nor do I receive the mail that is sended by the PHP mail command Please Help! Etienne
1) The ISPConfig update does not change any mail settings, so your problem must be related to any other update or configuration that you did. According to your mail log, the email is received properly. Which pop3 / imap daemon do you have installed? Please post the output of: netstat -tap
Hi Till, I know that the update is not supposed to change anything, that is why I updated, but still before the update it was working okay, so I dont know what has happened. Here is netstat -tap Code: server1:~ # netstat -tap Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name tcp 0 0 *:mysql *:* LISTEN 4348/mysqld tcp 0 0 *:sunrpc *:* LISTEN 5574/portmap tcp 0 0 *:hosts2-ns *:* LISTEN 4857/ispconfig_http tcp 0 0 *:ftp *:* LISTEN 5238/proftpd: (acce tcp 0 0 server1.web-worl:domain *:* LISTEN 5218/named tcp 0 0 localhost:domain *:* LISTEN 5218/named tcp 0 0 *:ipp *:* LISTEN 4488/cupsd tcp 0 0 localhost:rushd *:* LISTEN 5608/fam tcp 0 0 *:smtp *:* LISTEN 23169/master tcp 0 0 localhost:953 *:* LISTEN 5218/named tcp 0 0 *:imaps *:* LISTEN 4461/couriertcpd tcp 0 0 *:pop3s *:* LISTEN 4404/couriertcpd tcp 0 0 *:pop3 *:* LISTEN 4429/couriertcpd tcp 0 0 *:imap *:* LISTEN 4458/couriertcpd tcp 0 0 *:www-http *:* LISTEN 5078/httpd2-prefork tcp 0 0 *:ssh *:* LISTEN 4274/sshd tcp 0 0 *:smtp *:* LISTEN 23169/master tcp 0 0 localhost:953 *:* LISTEN 5218/named tcp 0 148 server1.web-worlds.:ssh 192.168.123.18:gamegen1 ESTABLISHED 11293/1 tcp 0 0 server1.web-worlds.:ssh 192.168.123.181:ultimad ESTABLISHED 11285/sshd: root@no tcp 0 0 server1.web-wo:www-http nodomaintransfer1:38603 TIME_WAIT - server1:~ # Allready thanks for your help!
Also in my mail log I found this, is this helpfull in any way... Code: Jan 17 16:51:13 server1 postfix/smtpd[13487]: connect from unknown[222.122.12.121] Jan 17 16:51:13 server1 postfix/smtpd[13487]: lost connection after CONNECT from unknown[222.122.12.121] Jan 17 16:51:13 server1 postfix/smtpd[13487]: disconnect from unknown[222.122.12.121] Jan 17 16:51:25 server1 pop3d: LOGIN, user=web2_info, ip=[::ffff:87.66.12.16] Jan 17 16:51:25 server1 pop3d: LOGOUT, user=web2_info, ip=[::ffff:87.66.12.16], top=0, retr=0 Jan 17 16:52:04 server1 pop3d: LOGIN, user=web2_info, ip=[::ffff:87.66.12.16] Jan 17 16:52:04 server1 pop3d: LOGOUT, user=web2_info, ip=[::ffff:87.66.12.16], top=0, retr=0 Jan 17 16:52:50 server1 pop3d: LOGIN, user=web2_info, ip=[::ffff:87.66.12.16] Jan 17 16:52:50 server1 pop3d: LOGOUT, user=web2_info, ip=[::ffff:87.66.12.16], top=0, retr=0 Jan 17 16:55:31 server1 postfix/smtpd[13554]: connect from unknown[222.122.12.121] Jan 17 16:55:31 server1 postfix/smtpd[13554]: warning: Illegal address syntax from unknown[222.122.12.121] in MAIL command: [email protected] Jan 17 16:55:32 server1 postfix/smtpd[13554]: lost connection after MAIL from unknown[222.122.12.121] Jan 17 16:55:32 server1 postfix/smtpd[13554]: disconnect from unknown[222.122.12.121] Thanks
Maildir and Courier are fine. What's the output of Code: df -h ? What's in /etc/postfix/main.cf (please strip out the comments)? Are all domains listed in /etc/postfix/local-host-names? Are your email addresses listed in /etc/postfix/virtusertable? Are the MX records for your domains correct?
Okay here goes: Output of df -h Code: server1:~ # df -h Filesystem Size Used Avail Use% Mounted on /dev/hdc1 75G 7.9G 67G 11% / tmpfs 252M 12K 252M 1% /dev/shm server1:~ # main.cf contains: Code: queue_directory = /var/spool/postfix command_directory = /usr/sbin daemon_directory = /usr/lib/postfix mail_owner = postfix unknown_local_recipient_reject_code = 550 debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5 sendmail_path = /usr/sbin/sendmail newaliases_path = /usr/bin/newaliases mailq_path = /usr/bin/mailq setgid_group = maildrop html_directory = /usr/share/doc/packages/postfix/html manpage_directory = /usr/share/man sample_directory = /usr/share/doc/packages/postfix/samples readme_directory = /usr/share/doc/packages/postfix/README_FILES biff = no mail_spool_directory = /var/mail canonical_maps = hash:/etc/postfix/canonical #virtual_maps = hash:/etc/postfix/virtual relocated_maps = hash:/etc/postfix/relocated transport_maps = hash:/etc/postfix/transport sender_canonical_maps = hash:/etc/postfix/sender_canonical masquerade_exceptions = root masquerade_classes = envelope_sender, header_sender, header_recipient myhostname = server1.$mydomain program_directory = /usr/lib/postfix inet_interfaces = all masquerade_domains = #mydestination = $myhostname, localhost.$mydomain defer_transports = disable_dns_lookups = no relayhost = relay.skynet.be mailbox_command = mailbox_transport = smtpd_sender_restrictions = hash:/etc/postfix/access smtpd_client_restrictions = smtpd_helo_required = no smtpd_helo_restrictions = strict_rfc821_envelopes = no smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtp_sasl_auth_enable = Yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtpd_sasl_auth_enable = yes smtpd_use_tls = yes smtp_use_tls = yes alias_maps = hash:/etc/aliases mailbox_size_limit = 0 message_size_limit = 10240000 mydomain = web-worlds.com smtpd_sasl_local_domain = smtp_sasl_security_options = smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_tls_auth_only = no smtp_tls_note_starttls_offer = yes smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom home_mailbox = Maildir/ myorigin = $mydomain virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names All domains are listed in local-host-names file In the virtusertable there is this: Code: [email protected] web19_info [email protected] web19_info @www.seventh-scent.com web19_info [email protected] web19_info [email protected] web19_info @seventh-scent.com web19_info Could the thirth and last entry be the problem??? MX records shoud be right, but how to check this ?? Thanks, Web-worlds
Till, The output of the dig is: Code: server1:~ # dig @localhost MX seventh-scent.com ; <<>> DiG 9.2.4 <<>> @localhost MX seventh-scent.com ;; global options: printcmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 28548 ;; flags: qr aa rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 1, ADDITIONAL: 1 ;; QUESTION SECTION: ;seventh-scent.com. IN MX ;; ANSWER SECTION: seventh-scent.com. 86400 IN MX 10 web-worlds.com. ;; AUTHORITY SECTION: seventh-scent.com. 86400 IN NS web-worlds.com. ;; ADDITIONAL SECTION: web-worlds.com. 86400 IN A 87.66.12.16 ;; Query time: 2 msec ;; SERVER: 127.0.0.1#53(localhost) ;; WHEN: Fri Jan 19 13:21:34 2007 ;; MSG SIZE rcvd: 92 server1:~ # This looks allright (well at least to me) I found out that the mail that I send from my webmail to my outlook does arrive, but the mail from my outlook to my webmail doesnt, also PHP based mails that I send from ie OSCommerce are not received. So can you find any reason that these mails ar not received?? Thanks, Web-worlds
Hi, Okay this is the thirth day that I cant receive mails, could anybody please help figure out what is going on?? Thanks, Web-worlds
Please post the lines that where added to your mail logfile when you sent a email from outlook that does not arrive. Compare the logfile before and after sending so that you are sure you get the right lines.
Okay that I will do, for now I also found out the following differences in the backup of the log of august 2006 and the log now, here follows... Code: Okay: Aug 10 22:33:45 server1 postfix/pickup[19301]: B255C2BA29: uid=30 from=<[email protected]> Aug 10 22:33:45 server1 postfix/cleanup[20115]: B255C2BA29: message-id=<[email protected]> Aug 10 22:33:45 server1 postfix/qmgr[32324]: B255C2BA29: from=<[email protected]>, size=1376, nrcpt=1 (queue active) Aug 10 22:33:47 server1 postfix/smtp[20118]: B255C2BA29: to=<[email protected]>, relay=relay.skynet.be[195.238.5.128], delay=2, status=sent (250 2.0.0 k7AKcAil028764 Message accepted for delivery) Aug 10 22:33:47 server1 postfix/qmgr[32324]: B255C2BA29: removed Aug 11 18:04:54 server1 postfix/pickup[3805]: AE8D62B375: uid=30 from=<[email protected]> Aug 11 18:04:54 server1 postfix/cleanup[5217]: AE8D62B375: message-id=<[email protected]> Aug 11 18:04:54 server1 postfix/qmgr[21458]: AE8D62B375: from=<[email protected]>, size=1369, nrcpt=1 (queue active) Aug 11 18:04:55 server1 postfix/smtp[5219]: AE8D62B375: to=<[email protected]>, relay=relay.skynet.be[195.238.5.128], delay=1, status=sent (250 2.0.0 k7BG9KE2025684 Message accepted for delivery) Aug 11 18:04:55 server1 postfix/qmgr[21458]: AE8D62B375: removed Aug 14 08:30:48 server1 postfix/pickup[29485]: 6890F2B624: uid=30 from=<[email protected]> Aug 14 08:30:48 server1 postfix/cleanup[29677]: 6890F2B624: message-id=<[email protected]> Aug 14 08:30:48 server1 postfix/qmgr[22013]: 6890F2B624: from=<[email protected]>, size=646, nrcpt=1 (queue active) Aug 14 08:30:49 server1 postfix/smtp[29679]: 6890F2B624: to=<[email protected]>, relay=relay.skynet.be[195.238.5.128], delay=1, status=sent (250 2.0.0 k7E6ZJ9m020196 Message accepted for delivery) Aug 14 08:30:49 server1 postfix/qmgr[22013]: 6890F2B624: removed Now Jan 18 16:43:22 server1 postfix/smtpd[19673]: connect from localhost[127.0.0.1] Jan 18 16:43:22 server1 postfix/smtpd[19673]: 0E9572C412: client=localhost[127.0.0.1] Jan 18 16:43:22 server1 postfix/cleanup[19677]: 0E9572C412: message-id=<[email protected]> Jan 18 16:43:22 server1 postfix/smtpd[19673]: disconnect from localhost[127.0.0.1] Jan 18 16:43:22 server1 postfix/qmgr[23176]: 0E9572C412: from=<[email protected]>, size=860, nrcpt=1 (queue active) Jan 18 16:43:22 server1 pop3d: LOGIN, user=web19_info, ip=[::ffff:127.0.0.1] Jan 18 16:43:22 server1 pop3d: LOGOUT, user=web19_info, ip=[::ffff:127.0.0.1], top=0, retr=0 Jan 18 16:43:22 server1 postfix/local[19679]: 0E9572C412: to=<[email protected]>, relay=local, delay=0, status=sent (delivered to maildir) Jan 18 16:43:22 server1 postfix/qmgr[23176]: 0E9572C412: removed Jan 19 10:24:55 server1 postfix/smtpd[17766]: connect from localhost[127.0.0.1] Jan 19 10:24:55 server1 postfix/smtpd[17766]: 909DA2BA57: client=localhost[127.0.0.1] Jan 19 10:24:55 server1 postfix/cleanup[17769]: 909DA2BA57: message-id=<[email protected]> Jan 19 10:24:55 server1 postfix/smtpd[17766]: disconnect from localhost[127.0.0.1] Jan 19 10:24:55 server1 postfix/qmgr[31973]: 909DA2BA57: from=<[email protected]>, size=777, nrcpt=1 (queue active) Jan 19 10:24:55 server1 pop3d: LOGIN, user=web1_info, ip=[::ffff:127.0.0.1] Jan 19 10:24:55 server1 pop3d: LOGOUT, user=web1_info, ip=[::ffff:127.0.0.1], top=0, retr=0 Jan 19 10:24:55 server1 postfix/local[17771]: 909DA2BA57: to=<[email protected]>, relay=local, delay=0, status=sent (delivered to maildir) Jan 19 10:24:55 server1 postfix/qmgr[31973]: 909DA2BA57: removed As you can see in August there was still written that the message was accepted for delivery, and that is now not anymore! The other lines I will post in a couple of minutes... Thanks
Please check if the test messages you sent are in the folder: /var/www/web1/users/web1_info/Maildir/new/ (Replace /var/www with your website root directory, in case you dont use the default).
Hi Till, Sorry it took some time had to take care of some storm damage first Anyways, there are no mails/files appearing in the Maildir/new The lines that are appearing in the log file after sending from my server to somebody else are: Code: Jan 23 12:50:11 server1 postfix/smtpd[12566]: connect from localhost[127.0.0.1] Jan 23 12:50:11 server1 postfix/smtpd[12566]: 23E6E1EE8C: client=localhost[127.0.0.1] Jan 23 12:50:11 server1 postfix/cleanup[12569]: 23E6E1EE8C: message-id=<[email protected]> Jan 23 12:50:11 server1 postfix/smtpd[12566]: disconnect from localhost[127.0.0.1] Jan 23 12:50:11 server1 postfix/qmgr[751]: 23E6E1EE8C: from=<[email protected]>, size=954, nrcpt=1 (queue active) Jan 23 12:50:11 server1 imapd: LOGIN, user=web2_info, ip=[::ffff:127.0.0.1], protocol=IMAP Jan 23 12:50:11 server1 imapd: LOGOUT, user=web2_info, ip=[::ffff:127.0.0.1], headers=0, body=0 Jan 23 12:50:11 server1 postfix/local[12572]: 23E6E1EE8C: to=<[email protected]>, relay=local, delay=0, status=sent (delivered to maildir) Jan 23 12:50:11 server1 postfix/qmgr[751]: 23E6E1EE8C: removed There are no lines appearing if I send from other adress to the mailserver. And the lines that appear if I do a sendmail.php from a page on the server are: Code: Jan 23 12:55:10 server1 postfix/smtpd[12666]: connect from unknown[222.122.12.121] Jan 23 12:55:11 server1 postfix/smtpd[12666]: warning: Illegal address syntax from unknown[222.122.12.121] in MAIL command: [email protected] Jan 23 12:55:11 server1 postfix/smtpd[12666]: lost connection after MAIL from unknown[222.122.12.121] Jan 23 12:55:11 server1 postfix/smtpd[12666]: disconnect from unknown[222.122.12.121] Also I noticed that it added the following line to the warn file Code: Jan 23 12:55:11 server1 postfix/smtpd[12666]: warning: Illegal address syntax from unknown[222.122.12.121] in MAIL command: [email protected] HELP HELP HELP Cause it seems that I start losing customers, because I recieve much complaints... Thanks, Web-worlds
Please check if the MX records for your domains point to your server. Also make sure that port 25 isn't blocked. What's in /etc/postfix/main.cf (strip out the comments)? What's the output of Code: ifconfig and Code: hostname and Code: hostname -f ? What's in /etc/hosts?
Hi Falko, I allready posted main.cf and the dig for localhost a little back, but I will make a resume here. also port 25 is not blocked, I checked that. Here comes: Code: server1:~ # dig @localhost MX seventh-scent.com ; <<>> DiG 9.2.4 <<>> @localhost MX seventh-scent.com ;; global options: printcmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 28548 ;; flags: qr aa rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 1, ADDITIONAL: 1 ;; QUESTION SECTION: ;seventh-scent.com. IN MX ;; ANSWER SECTION: seventh-scent.com. 86400 IN MX 10 web-worlds.com. ;; AUTHORITY SECTION: seventh-scent.com. 86400 IN NS web-worlds.com. ;; ADDITIONAL SECTION: web-worlds.com. 86400 IN A 87.66.12.16 ;; Query time: 2 msec ;; SERVER: 127.0.0.1#53(localhost) ;; WHEN: Fri Jan 19 13:21:34 2007 ;; MSG SIZE rcvd: 92 server1:~ # main.cf Code: queue_directory = /var/spool/postfix command_directory = /usr/sbin daemon_directory = /usr/lib/postfix mail_owner = postfix unknown_local_recipient_reject_code = 550 debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5 sendmail_path = /usr/sbin/sendmail newaliases_path = /usr/bin/newaliases mailq_path = /usr/bin/mailq setgid_group = maildrop html_directory = /usr/share/doc/packages/postfix/html manpage_directory = /usr/share/man sample_directory = /usr/share/doc/packages/postfix/samples readme_directory = /usr/share/doc/packages/postfix/README_FILES biff = no mail_spool_directory = /var/mail canonical_maps = hash:/etc/postfix/canonical #virtual_maps = hash:/etc/postfix/virtual relocated_maps = hash:/etc/postfix/relocated transport_maps = hash:/etc/postfix/transport sender_canonical_maps = hash:/etc/postfix/sender_canonical masquerade_exceptions = root masquerade_classes = envelope_sender, header_sender, header_recipient myhostname = server1.$mydomain program_directory = /usr/lib/postfix inet_interfaces = all masquerade_domains = #mydestination = $myhostname, localhost.$mydomain defer_transports = disable_dns_lookups = no relayhost = relay.skynet.be mailbox_command = mailbox_transport = smtpd_sender_restrictions = hash:/etc/postfix/access smtpd_client_restrictions = smtpd_helo_required = no smtpd_helo_restrictions = strict_rfc821_envelopes = no smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtp_sasl_auth_enable = Yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtpd_sasl_auth_enable = yes smtpd_use_tls = yes smtp_use_tls = yes alias_maps = hash:/etc/aliases mailbox_size_limit = 0 message_size_limit = 10240000 mydomain = web-worlds.com smtpd_sasl_local_domain = smtp_sasl_security_options = smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_tls_auth_only = no smtp_tls_note_starttls_offer = yes smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom home_mailbox = Maildir/ myorigin = $mydomain virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names ifconfig Code: server1:~ # ifconfig eth0 Link encap:Ethernet HWaddr 00:90:27:F6:1B:92 inet addr:192.168.123.1 Bcast:192.168.123.255 Mask:255.255.255.0 inet6 addr: fe80::290:27ff:fef6:1b92/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:1216408 errors:0 dropped:0 overruns:0 frame:0 TX packets:1367326 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:155816898 (148.5 Mb) TX bytes:756955839 (721.8 Mb) lo Link encap:Local Loopback inet addr:127.0.0.1 Mask:255.0.0.0 inet6 addr: ::1/128 Scope:Host UP LOOPBACK RUNNING MTU:16436 Metric:1 RX packets:243387 errors:0 dropped:0 overruns:0 frame:0 TX packets:243387 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:28646150 (27.3 Mb) TX bytes:28646150 (27.3 Mb) server1:~ # output of hostname and hostname -f Code: server1:~ # hostname server1 server1:~ # hostname -f server1.web-worlds.com server1:~ # /etc/hosts Code: # # hosts This file describes a number of hostname-to-address # mappings for the TCP/IP subsystem. It is mostly # used at boot time, when no name servers are running. # On small systems, this file can be used instead of a # "named" name server. # Syntax: # # IP-Address Full-Qualified-Hostname Short-Hostname # 127.0.0.1 localhost # special IPv6 addresses ::1 localhost ipv6-localhost ipv6-loopback fe00::0 ipv6-localnet ff00::0 ipv6-mcastprefix ff02::1 ipv6-allnodes ff02::2 ipv6-allrouters ff02::3 ipv6-allhosts 192.168.123.1 server1.web-worlds.com server1 Hope this helps. Thanks Web-worlds PS dont know if you remember but I am running on a Suse 9.2 system setup with your tutorials, just thought it was worth mentioning.