Hi. I set up ISPConfig on a Suse 10.1 Server and all is great. But the emails let me get crazy I install ISPConfig as it descript in the "Perfect Setup" Guide. Everythings great. No errors. The problem is that i can send mails but not receive mails from external mail accounts. The forum here is very great and i check all possibilities and i also get every error i found here from other users But nothing help me. OK, here are my configs: local-host-names: Code: localhost starserver.edv.at localhost.starserver.edv.at localhost.edv.at localhost.localdomain [URL="http://www.liveband.at"]www.liveband.at[/URL] liveband.at #### MAKE MANUAL ENTRIES BELOW THIS LINE! #### server1.edv.at virtusertable: Code: [email protected] k13tom [EMAIL="[email protected]"][email protected][/EMAIL] k13tom [EMAIL="[email protected]"][email protected][/EMAIL] k13tom [EMAIL="[email protected]"][email protected][/EMAIL] k13tom #### MAKE MANUAL ENTRIES BELOW THIS LINE! #### main.cf: Code: [SIZE=2] inet_protocols = all biff = no mail_spool_directory = /var/mail canonical_maps = hash:/etc/postfix/canonical virtual_alias_maps = hash:/etc/postfix/virtual virtual_alias_domains = hash:/etc/postfix/virtual relocated_maps = hash:/etc/postfix/relocated transport_maps = hash:/etc/postfix/transport sender_canonical_maps = hash:/etc/postfix/sender_canonical masquerade_exceptions = root masquerade_classes = envelope_sender, header_sender, header_recipient myhostname = server1.$mydomain program_directory = /usr/lib/postfix inet_interfaces = all masquerade_domains = mydestination = $myhostname, localhost.$mydomain defer_transports = mynetworks_style = subnet disable_dns_lookups = no relayhost = mailbox_command = mailbox_transport = strict_8bitmime = no disable_mime_output_conversion = no smtpd_sender_restrictions = hash:/etc/postfix/access smtpd_client_restrictions = smtpd_helo_required = no smtpd_helo_restrictions = strict_rfc821_envelopes = no smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains smtp_sasl_auth_enable = no smtpd_sasl_auth_enable = yes smtpd_use_tls = yes smtp_use_tls = yes alias_maps = hash:/etc/aliases mailbox_size_limit = 0 message_size_limit = 10240000 mydomain = edv.at smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_tls_auth_only = no smtp_tls_note_starttls_offer = yes smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom home_mailbox = Maildir/ [/SIZE] With this config i get this error when i will send a mail from a GMX account to [email protected] Code: Hi. This is the qmail-send program at mail.gmx.net. I'm afraid I wasn't able to deliver your message to the following addresses. This is a permanent error; I've given up. Sorry it didn't work out. <[EMAIL="[email protected]"][COLOR=#244e7e][email protected][/COLOR][/EMAIL]>: xxx.xxx.xxx.xxx_does_not_like_recipient./Remote_host_said:_554_<[EMAIL="[email protected]"][COLOR=#244e7e][EMAIL="[email protected]>:_Recipient_address_rejected:_Relay_access_denied/Giving_up_on_xxx.xxx.xxx.xxx./"][email protected][/COLOR][/EMAIL]>:_Recipient_address_rejected:_Relay_access_denied/Giving_up_on_xxx.xxx.xxx.xxx./[/EMAIL] --- Below this line is a copy of the message. Return-Path: <test[EMAIL="[email protected]"][COLOR=#244e7e]@gmx.net[/COLOR][/EMAIL]> Received: (qmail 1788 invoked by uid 0); 30 Oct 2006 23:51:01 -0000 Received: from 62.47.11.239 by www058.gmx.net with HTTP; Tue, 31 Oct 2006 00:51:01 +0100 (CET) Content-Type: text/plain; charset="iso-8859-1" Date: Tue, 31 Oct 2006 00:51:01 +0100 From: "Test" <test[EMAIL="[email protected]"][COLOR=#244e7e]@gmx.net[/COLOR][/EMAIL]> In-Reply-To: <[EMAIL="[email protected]"][COLOR=#244e7e][email protected][/COLOR][/EMAIL]> Message-ID: <[URL="http://service.gmx.net/de/cgi/g.fcgi/mail/new?CUSTOMERNO=11887853&t=de238066099.1162227249.88c995a2&to=20061030235101.288120%40gmx.net"][COLOR=#244e7e][email protected][/COLOR][/URL]> MIME-Version: 1.0 References: <[EMAIL="[email protected]"][COLOR=#244e7e][email protected][/COLOR][/EMAIL]> Subject: Re: test To: "K13tom" <[EMAIL="[email protected]"][COLOR=#244e7e][email protected][/COLOR][/EMAIL]> X-Authenticated: #11887853 X-Flags: 0001 X-Mailer: WWW-Mail 6100 (Global Message Exchange) X-Priority: 3 Content-Transfer-Encoding: 8bit > -------- Original-Nachricht -------- > Datum: Tue, 31 Oct 2006 0:51:41 +0100 > Von: "K13tom" <[EMAIL="[email protected]"][COLOR=#244e7e][email protected][/COLOR][/EMAIL]> > An: [EMAIL="[email protected]"][COLOR=#244e7e][email protected][/COLOR][/EMAIL] > Betreff: test > 
> test When i add this lines to the main.cf (command out the first one): Code: virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names i get this error to the GMX Account: Code: Hi. This is the qmail-send program at mail.gmx.net. I'm afraid I wasn't able to deliver your message to the following addresses. This is a permanent error; I've given up. Sorry it didn't work out. <[EMAIL="[email protected]"][COLOR=#244e7e][email protected][/COLOR][/EMAIL]>: xxx.xxx.xxx.xxx_does_not_like_recipient./Remote_host_said:_550_<[EMAIL="[email protected]"][COLOR=#244e7e][EMAIL="[email protected]>:_Recipient_address_rejected:_User_unknown_in_local_recipient_table/Giving_up_on_xxx.xxx.xxx.xxx./"][email protected][/COLOR][/EMAIL]>:_Recipient_address_rejected:_User_unknown_in_local_recipient_table/Giving_up_on_xxx.xxx.xxx.xxx./[/EMAIL] --- Below this line is a copy of the message. dig liveband.at: Code: ; <<>> DiG 9.3.2 <<>> liveband.at ;; global options: printcmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 36427 ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0 ;; QUESTION SECTION: ;liveband.at. IN A ;; ANSWER SECTION: liveband.at. 65514 IN A xxx.xxx.xxx.xxx ;; Query time: 2 msec ;; SERVER: 213.133.98.97#53(213.133.98.97) ;; WHEN: Tue Oct 31 01:42:55 2006 ;; MSG SIZE rcvd: 51 I also get the other known errors (eg loop back). But i don't know why and when i get it A completly reinstall of postfix, courier and the website and users does not have any effect. What must you knowing to help me?? Thanks enough. greetings from Austria
Your main.cf file has not been prepared by the ISPConfig installer or your main.cf file has been overwritten by a postfix update after ISPConfig has been installed. 1) Replace these 3 lines: virtual_alias_maps = hash:/etc/postfix/virtual virtual_alias_domains = hash:/etc/postfix/virtual mydestination = $myhostname, localhost.$mydomain with: virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names and then restart postfix.
We approach the problem ... Hi till! Many thanks for your anwser but the problem is not solved! I get no error back to GMX but i also don't get the mail. Here the /var/log/mail: Code: Oct 31 10:47:30 starserver postfix/smtp[18575]: 464896B438D: to=<test[EMAIL="[email protected]"]@gmx.net[/EMAIL]>, relay=mx0.gmx.de[213.165.64.100], delay=1, status=sent (250 2.6.0 Message accepted {mx034}) Oct 31 10:47:30 starserver postfix/qmgr[18469]: 464896B438D: removed Oct 31 10:50:12 starserver pop3d: Connection, ip=[::ffff:127.0.0.1] and the mail.info: Code: Oct 31 10:56:38 starserver postfix/smtpd[18949]: connect from mail.gmx.net[213.165.64.20] Oct 31 10:56:38 starserver postfix/smtpd[18949]: 7D4916B438D: client=mail.gmx.net[213.165.64.20] Oct 31 10:56:38 starserver postfix/cleanup[18977]: 7D4916B438D: message-id=<[EMAIL="[email protected]"][email protected][/EMAIL]> Oct 31 10:56:38 starserver postfix/qmgr[18469]: 7D4916B438D: from=<[EMAIL="[email protected]"][email protected][/EMAIL]>, size=893, nrcpt=1 (queue active) Oct 31 10:56:38 starserver postfix/smtpd[18949]: disconnect from mail.gmx.net[213.165.64.20] Oct 31 10:56:38 starserver postfix/pickup[18468]: B933D6B43DE: uid=10033 from=<k13tom> Oct 31 10:56:38 starserver postfix/cleanup[18977]: B933D6B43DE: message-id=<[EMAIL="[email protected]"][email protected][/EMAIL]> Oct 31 10:56:38 starserver postfix/local[18978]: 7D4916B438D: to=<[EMAIL="[email protected]"][email protected][/EMAIL]>, orig_to=<[EMAIL="[email protected]"][email protected][/EMAIL]>, relay=local, delay=0, status=sent (delivered to command: /usr/bin/procmail -f-) Oct 31 10:56:38 starserver postfix/qmgr[18469]: 7D4916B438D: removed Oct 31 10:56:38 starserver postfix/qmgr[18469]: B933D6B43DE: from=<[EMAIL="[email protected]"][email protected][/EMAIL]>, size=374, nrcpt=1 (queue active) Oct 31 10:56:38 starserver postfix/local[18978]: B933D6B43DE: to=<[EMAIL="[email protected]"][email protected][/EMAIL]>, relay=local, delay=0, status=sent (delivered to command: /usr/bin/procmail -f-) Oct 31 10:56:38 starserver postfix/qmgr[18469]: B933D6B43DE: removed I don't activate Spamfilter in Administration > Status > Email. It's only "Save log" and "Maildir" active. Hmpf?? Can be this a problem: My main.cf does also contain other lines, maybe from the original main.cf file? Here is the complete without comments: Code: # i think this was from the original main.cf of postfix or not??? queue_directory = /var/spool/postfix command_directory = /usr/sbin daemon_directory = /usr/lib/postfix mail_owner = postfix unknown_local_recipient_reject_code = 550 debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5 sendmail_path = /usr/sbin/sendmail newaliases_path = /usr/bin/newaliases mailq_path = /usr/bin/mailq setgid_group = maildrop html_directory = /usr/share/doc/packages/postfix/html manpage_directory = /usr/share/man sample_directory = /usr/share/doc/packages/postfix/samples readme_directory = /usr/share/doc/packages/postfix/README_FILES inet_protocols = all biff = no mail_spool_directory = /var/mail canonical_maps = hash:/etc/postfix/canonical #virtual_alias_maps = hash:/etc/postfix/virtual #virtual_alias_domains = hash:/etc/postfix/virtual relocated_maps = hash:/etc/postfix/relocated transport_maps = hash:/etc/postfix/transport sender_canonical_maps = hash:/etc/postfix/sender_canonical masquerade_exceptions = root masquerade_classes = envelope_sender, header_sender, header_recipient myhostname = server1.$mydomain program_directory = /usr/lib/postfix inet_interfaces = all masquerade_domains = #mydestination = $myhostname, localhost.$mydomain defer_transports = mynetworks_style = subnet disable_dns_lookups = no relayhost = mailbox_command = mailbox_transport = strict_8bitmime = no disable_mime_output_conversion = no smtpd_sender_restrictions = hash:/etc/postfix/access smtpd_client_restrictions = smtpd_helo_required = no smtpd_helo_restrictions = strict_rfc821_envelopes = no smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains smtp_sasl_auth_enable = no smtpd_sasl_auth_enable = yes smtpd_use_tls = yes smtp_use_tls = yes alias_maps = hash:/etc/aliases mailbox_size_limit = 0 message_size_limit = 10240000 mydomain = edv-tipps.at smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_tls_auth_only = no smtp_tls_note_starttls_offer = yes smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom home_mailbox = Maildir/ virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names Thank all for help!!! greetings, Michael
Hi till! I install Courier-POP3/Courier-IMAP as it is described in Perfect Setup guide for Suse 10.1. I also delete the courier (/etc/courier) and postfix (/etc/postfix) directory and make a new install of that components or can there be the error in a other file of a directory?? The file /etc/courier/pop3d write the version is 1.16. The content of pop3d without comments: Code: [SIZE=1] ADDRESS=0 PORT=143 MAXDAEMONS=40 MAXPERIP=4 PIDFILE=/var/run/imapd.pid TCPDOPTS="-nodnslookup -noidentlookup" LOGGEROPTS="-name=imapd" IMAP_CAPABILITY="IMAP4rev1 UIDPLUS CHILDREN NAMESPACE THREAD=ORDEREDSUBJECT THREAD=REFERENCES SORT QUOTA IDLE" IMAP_KEYWORDS=1 IMAP_PROXY=0 IMAP_PROXY_FOREIGN=0 IMAP_IDLE_TIMEOUT=60 IMAP_CAPABILITY_TLS="$IMAP_CAPABILITY AUTH=PLAIN" IMAP_CAPABILITY_TLS_ORIG="$IMAP_CAPABILITY_ORIG AUTH=PLAIN" IMAP_DISABLETHREADSORT=0 IMAP_CHECK_ALL_FOLDERS=0 IMAP_OBSOLETE_CLIENT=0 IMAP_UMASK=022 IMAP_ULIMITD=65536 IMAP_USELOCKS=1 IMAP_SHAREDINDEXFILE=/etc/courier/shared/index IMAP_ENHANCEDIDLE=0 IMAP_TRASHFOLDERNAME=Trash IMAP_EMPTYTRASH=Trash:7 IMAP_MOVE_EXPUNGE_TO_TRASH=0 SENDMAIL=/usr/sbin/sendmail HEADERFROM=X-IMAP-Sender IMAPDSTART=YES MAILDIRPATH=Maildir [/SIZE] And the /etc/courer/imapd write the version 1.37. And the content of this file without comments: Code: [SIZE=1] PIDFILE=/var/run/pop3d.pid MAXDAEMONS=40 MAXPERIP=4 POP3AUTH="" POP3AUTH_ORIG="PLAIN LOGIN CRAM-MD5 CRAM-SHA1 CRAM-SHA256" POP3AUTH_TLS="" POP3AUTH_TLS_ORIG="LOGIN PLAIN" POP3_PROXY=0 PORT=110 ADDRESS=0 TCPDOPTS="-nodnslookup -noidentlookup" LOGGEROPTS="-name=pop3d" POP3DSTART=YES MAILDIRPATH=Maildir [/SIZE] Can you help me with this data? Thanks, Michael
i think i have it ) I think i found the solution after i read a post from falko. I add this lines at the end of the /etc/postfix/local-host-names: Code: starserver.liveband.at localhost.liveband.at Now i have the old testmail and a new one in the inbox But i am disconcerted because till meant there is a problem with the POP/IMAP daemon. Hmmm... Is that now luck or was that the problem? Greetings, Michael
I guess that adding these lines to the local-host-names file has not solved the problem. Maybe you have looked in the imap filder too shortly after you send the mail, beacsue the mail was already correctly delivered regarding your mail log.