cannot receive emails after made website online

Discussion in 'General' started by llamy, Dec 12, 2007.

  1. llamy

    llamy New Member

    Hi,

    I have made my website online with godaddy following this howto by Falko http://www.howtoforge.com/ispconfig_dns_godaddy, and everything works fine,i'm able to access my website from anywhere, it is truely available online. But i cannot receive email from my yahoo! account for example, although i have one user as an administrator of the website with an email address set in IspConfig.

    So basically :

    1)when i go on mail.yahoo.com and i send an email to [email protected] i do not receive any error from yahoo! but after login with webmail on the ISPConfig server using that website admin account i have noting inbox.

    2)when i go on mail.yahoo.com and i send an email to the website administrator user email address as set in ISPConfig which is by the way [email protected], i do not receive any error from yahoo! but after login with webmail on the ISPConfig server using that website admin account i have noting inbox still.

    Have i done some thing wrong there?


    thanks for your answers.
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Please check your mail logfile for errors.
     
  3. llamy

    llamy New Member

    Hi,

    there is no log mail directory in /var/www/ and also in /var/www/webxx , in /var/www/webxx/log i have an error.log file with nothing relevant to this matter, the only error showing in this file is :

    [Wed Dec 12 09:26:59 2007] [error] [client 2xx.1xx.1xx.1xx] File does not exist: /var/www/webxx/web/css, referer: http://www.mywebsite.com/

    i wonder if i should not add my mailserver in the godaddy Host Summary which is accordind to the howto by falko : mail.mywebsite.com

    thanks.
     
  4. llamy

    llamy New Member

    I have followed all the instruction in this link http://www.howtoforge.com/forums/showthread.php?t=2

    i was unable to do : postmap /etc/postfix/virtusertable i got instead :
    bash: postmap: command not found

    so i restarted postfix with /etc/init.d/postfix restart that was ok and then restared ispconfig with /etc/init.d/ispconfig_server restart that was ok too.

    now this is what i have :
    sample_user is a user in the ISPconfig system who has the following email address : [email protected]

    now i'm able to receive emails sent to [email protected] but when i send emails to [email protected] from webmail i have the following in the inbox :

    From: Mail Delivery System
    To: [email protected]
    Subject: Undelivered Mail Returned to Sender

    I think the problem is with postmap which is not working, any clue?

    Thanks.
     
  5. Hans

    Hans Moderator ISPConfig Developer

    If you are using the Maildir format, please enable it within ISPConfig under Management > Server > Settings > Email
     
  6. llamy

    llamy New Member

    Thanks Hans,

    MailDir was already enabled under Management > Server > Settings > Email

    while going there to verify i noticed that there is a /var/log/maillog file, i will post the output of the file here.

    But i still do not understand why i cannot postmap on my FC6 Box, i get this instead > bash: postmap: command not found

    I still do not know where is the problem here.

    Thanks.
     
  7. till

    till Super Moderator Staff Member ISPConfig Developer

    You can try to find the full path of the postmap command with:

    locate postmap
     
  8. llamy

    llamy New Member

    Ok I know where the problem is now but cannot solved it.

    First thanks Till, the command locate postmap returns /usr/sbin/postmap then i was able to run it, but it did not solved the problem.

    while i try to send a mail to [email protected] with webmail i received : Mail Delivery System Undelivered Mail Returned t..., and the content of it is the following :

    The mail system



    <[email protected]_domain.com> (expanded from <[email protected]>):

    Host or domain name not found. Name service error for

    name=myispconfig_domain.com type=A: Host not found



    --1DBF7ED0002.1197645187/monster.tagatbolivia.com

    Content-Description: Delivery report

    Content-Type: message/delivery-status



    Reporting-MTA: dns; monster.tagatbolivia.com

    X-Postfix-Queue-ID: 1DBF7ED0002

    X-Postfix-Sender: rfc822; [email protected]

    Arrival-Date: Fri, 14 Dec 2007 11:13:07 -0400 (BOT)



    Final-Recipient: rfc822; [email protected]_domain.com

    Original-Recipient: rfc822;[email protected]

    Action: failed

    Status: 5.4.4

    Diagnostic-Code: X-Postfix; Host or domain name not found. Name service error

    for name=host.myispconfig_domain.com type=A: Host not found



    So if i understand the mail system cannot resolved the ispconfig domain name(myispconfig_domain.com) which is different from the one i register my website(mydomain.com), this is normal since i did not register on godaddy the ISPConfig domain name, hoping for future customers to reach it by his IP address.

    Now as it said in the postfix main.cf file :

    # INTERNET HOST AND DOMAIN NAMES
    #
    # The myhostname parameter specifies the internet hostname of this
    # mail system. The default is to use the fully-qualified domain name
    # from gethostname(). $myhostname is used as a default value for many
    # other configuration parameters.
    #
    #myhostname = host.domain.tld
    #myhostname = virtual.domain.tld

    # The mydomain parameter specifies the local internet domain name.
    # The default is to use $myhostname minus the first component.
    # $mydomain is used as a default value for many other configuration
    # parameters.
    #
    mydomain = mydomain.com
    #mydomain = domain.tld


    So as you can see i have change the mydomain value to the corresponding domain vale of my website, but it does not change nothing because postfix always use the result of gethostname() to fix the hostname and the domain values.

    So now the question is how to force postfix to use my website domain instead of the ispconfig server domain is there any postfix command to set that, because for security reasons i prefer to have a different domain name of ISPconfig server and my website although they both reside on the same FC6 Box.

    Thanks.
     
  9. llamy

    llamy New Member

    As you can see i managed to put the ispconfig_domain name = monster.tagatbolivia.com :) , i noticed it when i read back myself after posting also i forgot to say that after any changes to /etc/postfix/main.cf i always restart it with /etc/init.d/postfix restart.

    Any comment is very appreciated.
     
  10. falko

    falko Super Moderator ISPConfig Developer

    Add
    Code:
    myorigin = mydomain.com
    to /etc/postfix/main.cf and restart Postfix.
     
  11. llamy

    llamy New Member

    Hi,

    Still does not work, this is what i got from /var/log/maillog when i tried another time to send an email to [email protected].

    Dec 15 14:05:37 myhost postfix/smtpd[4532]: connect from localhost.localdomain[127.0.0.1]

    Dec 15 14:05:37 myhost postfix/smtpd[4532]: 53EA0428043: client=localhost.localdomain[127.0.0.1]

    Dec 15 14:05:37 myhost postfix/cleanup[4535]: 53EA0428043: message-id=<[email protected]_domain.com>

    Dec 15 14:05:37 myhost postfix/smtpd[4532]: disconnect from localhost.localdomain[127.0.0.1]

    Dec 15 14:05:37 myhost postfix/qmgr[4284]: 53EA0428043: from=<[email protected]>, size=794, nrcpt=1 (queue active)

    Dec 15 14:05:37 myhost dovecot: pop3-login: Login: user=<sample_user>, method=PLAIN, rip=::ffff:127.0.0.1, lip=::ffff:127.0.0.1, secured
    Dec 15 14:05:37 myhost dovecot: POP3(sample_user): Disconnected: Logged out top=0/0, retr=0/0, del=0/16, size=33196

    Dec 15 14:05:37 myhost postfix/local[4537]: 53EA0428043: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=0.05, delays=0.02/0.01/0/0.02, dsn=2.0.0, status=sent (delivered to mailbox)

    Dec 15 14:05:37 myhost postfix/qmgr[4284]: 53EA0428043: removed

    Dec 15 14:13:39 myhost dovecot: pop3-login: Login: user=<sample_user>, method=PLAIN, rip=::ffff:127.0.0.1, lip=::ffff:127.0.0.1, secured

    Dec 15 14:13:39 myhost dovecot: POP3(sample_user): Disconnected: Logged out top=16/14224, retr=0/0, del=0/16, size=33196


    it looks like the mail endup in the root mail box but i do really understand all of it and how to get to the root mailbox as well.

    Any comments please!

    Thanks.
     
  12. llamy

    llamy New Member

    I mean,
    t looks like the mail endup in the root mail box but i do not really understand all of it and how to get to the root mailbox as well.

    Any comments please!

    Thanks.
     
  13. falko

    falko Super Moderator ISPConfig Developer

    What's in /etc/postfix/virtusertable and /etc/aliases?
     
  14. llamy

    llamy New Member

    Hi,

    here is /etc/postfix/virtusertable

    ###################################
    #
    # ISPConfig virtusertable Configuration File
    # Version 1.0
    #
    ###################################
    [email protected] sample_user
    [email protected] sample_user
    [email protected] sample_user
    [email protected] sample_user



    here is /etc/aliases , first time i go there by the way.

    #
    # Aliases in this file will NOT be expanded in the header from
    # Mail, but WILL be visible over networks or from /bin/mail.
    #
    # >>>>>>>>>> The program "newaliases" must be run after
    # >> NOTE >> this file is updated for any changes to
    # >>>>>>>>>> show through to sendmail.
    #

    # Basic system aliases -- these MUST be present.
    mailer-daemon: postmaster
    postmaster: root

    # General redirections for pseudo accounts.
    bin: root
    daemon: root
    adm: root
    lp: root
    sync: root
    shutdown: root
    halt: root
    mail: root
    news: root
    uucp: root
    operator: root
    games: root
    gopher: root
    ftp: root
    nobody: root
    radiusd: root
    nut: root
    dbus: root
    vcsa: root
    canna: root
    wnn: root
    rpm: root
    nscd: root
    pcap: root
    apache: root
    webalizer: root
    dovecot: root
    fax: root
    quagga: root
    radvd: root
    pvm: root
    amanda: root
    privoxy: root
    ident: root
    named: root
    xfs: root
    gdm: root
    mailnull: root
    postgres: root
    sshd: root
    smmsp: root
    postfix: root
    netdump: root
    ldap: root
    squid: root
    ntp: root
    mysql: root
    desktop: root
    rpcuser: root
    rpc: root
    nfsnobody: root

    ingres: root
    system: root
    toor: root
    manager: root
    dumper: root
    abuse: root

    newsadm: news
    newsadmin: news
    usenet: news
    ftpadm: ftp
    ftpadmin: ftp
    ftp-adm: ftp
    ftp-admin: ftp
    www: webmaster
    webmaster: root
    noc: root
    security: root
    hostmaster: root
    info: postmaster
    marketing: postmaster
    sales: postmaster
    support: postmaster


    # trap decode to catch security attacks
    decode: root

    # Person who should get root's mail
    #root: marc


    Hope this may help.

    Thanks.
     
  15. llamy

    llamy New Member

    Hi,
    Guess what, this morning i'm able to receive mails from [email protected] and also from [email protected] when those emails are sent from my ISPConfig server. But if i go on yahoo website and send mails to [email protected] i can receive but if i send to [email protected] from yahoo website, i cannot receive still, i think there is a big progress though.

    should i still keep myorigin = mydomain in /etc/postfix/main.cf ?

    Thanks.
     
  16. falko

    falko Super Moderator ISPConfig Developer

    What's the output of
    Code:
    grep info /etc/passwd
    and
    Code:
    grep info /etc/aliases
    ?
     
  17. llamy

    llamy New Member

    Hi Falko,

    Here are the outputs :

    [user@myhost ~]$ grep info /etc/passwd
    [user@myhost ~]$

    [user@myhost ~]$ grep info /etc/aliases
    info: postmaster
    [user@myhost ~]$

    So basically : grep info /etc/passwd returns nothing but grep info /etc/aliases returns > info: postmater


    Hope it may help.

    Thanks.
     
  18. falko

    falko Super Moderator ISPConfig Developer

    That means that mails for info to to the postmaster. Please comment out the
    Code:
    info: postmaster
    line in /etc/aliases and run
    Code:
    newaliases
    /etc/init.d/postfix restart
     
  19. llamy

    llamy New Member

    Hi Falko,

    I did what you told me:
    newaliases
    /etc/init.d/postfix restart

    But still not working. I even created two users account and from ISPconfig Server everything is ok, but from yahoo.com when i send an email it is still not working.

    Thank you Falko, hope to hear from you or other soon. Thanks.
     
  20. till

    till Super Moderator Staff Member ISPConfig Developer

    Please post the errors or messages that you get now in the mail log when you sent a email to this account.
     

Share This Page