i set up according to the perfect CentOS 5 setup. I can't send or receive any emails. I will be honest when I say i really don't know what I Am doing. I am doing this as a learning experience. I have a virtual private server and have my domain names all pointing to the dns of my hosting company. The three different domain's are all working fine with www, but mail will not work. I can successfully log into webmail, but cannot send. I can also successfully pop the account but no messages sent to it arrive. in netstap -tap I can see where all of these test messages i've sent from gmail are sitting on the server. but why don't they go into mailboxes? I get a message back to gmail after a day that say: Message will be retried for 1 more day(s) Technical details of temporary failure: TEMP_FAILURE: The recipient server did not accept our requests to connect. Now, I know I was confused when setting up dns within ISPCONFIG. I wasn't sure what to put, as I am using the nameservers of the hosting VPS provider. I see mentions of internal vs external IP's but mine only has an external IP. MTA type is set to Postfix and maildir is checked. On the DNS tab of the ISP server I have the hosting comp's DNS servers listed. hopefully these problems will be obvious to someone else, because I have no clue and I have been searching the forums here for a similar issue with no luck. here is what netstat -tap say: Code: Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name tcp 0 0 *:mysql *:* LISTEN 26082/mysqld tcp 0 0 *:hosts2-ns *:* LISTEN 23990/ispconfig_htt tcp 0 0 ubercrummy.com:domain *:* LISTEN 26425/named tcp 0 0 localhost.localdomai:domain *:* LISTEN 26425/named tcp 0 0 *:ftp *:* LISTEN 25788/xinetd tcp 0 0 *:smtp *:* LISTEN 20113/master tcp 0 0 localhost.localdomain:rndc *:* LISTEN 26425/named tcp 78 0 localhost.localdomain:smtp localhost.localdomain:41254 CLOSE_WAIT - tcp 78 0 localhost.localdomain:smtp localhost.localdomain:41322 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp yw-out-1718.google.com:6622 CLOSE_WAIT - tcp 91 0 localhost.localdomain:smtp localhost.localdomain:49533 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp rv-out-0506.google.co:20906 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp yw-out-1718.google.co:10313 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp yw-out-1718.google.co:11345 CLOSE_WAIT - tcp 0 0 ubercrummy.com:smtp yw-out-1718.google.co:34480 ESTABLISHED - tcp 1 0 ubercrummy.com:smtp yw-out-1718.google.co:20866 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp yw-out-2324.google.co:35041 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp yw-out-1718.google.co:24040 CLOSE_WAIT - tcp 0 0 ubercrummy.com:smtp smtp-relay.TAMU.EDU:recipe ESTABLISHED - tcp 0 0 ubercrummy.com:smtp smtp-relay.TAMU.EDU:29959 ESTABLISHED - tcp 1 0 ubercrummy.com:smtp yw-out-1718.google.co:16390 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp yw-out-1718.google.co:24861 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp yw-out-1718.google.co:14443 CLOSE_WAIT - tcp 0 0 *:https *:* LISTEN 3565/httpd tcp 0 0 *:imaps *:* LISTEN 25801/dovecot tcp 0 0 *:pop3s *:* LISTEN 18315/pop3-login tcp 0 0 *:pop3 *:* LISTEN 18315/pop3-login tcp 0 0 *:imap *:* LISTEN 25801/dovecot tcp 0 0 *:http *:* LISTEN 3565/httpd tcp 0 0 *:ssh *:* LISTEN 25768/sshd tcp 0 1184 ubercrummy.com:ssh pool-71-113-226-90:metasage ESTABLISHED 24272/0 also if i telnet localhost 25 and try to do ehlo localhost this is all I get.. nothing else.. Code: Trying 127.0.0.1... Connected to localhost. Escape character is '^]'.
Please have a look in the file /var/log/maillog, which errors are listed there at the end of the file when you try to send a email?
Hi Till, The maillog is completely empty. 0 bytes. no modifications since I installed postfix. The log file location is correctly entered in ispconfig. Its like postfix isn't working?? it says it is running.. I can't even send mail using phpform or sendmail form on www. That was working before I installed postfix.
thanks for your help. You will now see a mod date of today on that file, but it was because i tried renaming it in both ispconfig and in the directory to see if it made any differences. lol I am getting desperate. Code: drwxr-xr-x 9 root root 4096 Jun 30 09:00 . drwxr-xr-x 21 root root 4096 Jun 23 16:08 .. -rw------- 1 root root 0 Jun 29 01:33 boot.log -rw------- 1 root root 0 Mar 5 03:36 boot.log.1 -rw------- 1 root utmp 272256 Jun 29 21:31 btmp -rw------- 1 root root 27377 Jun 30 10:10 cron -rw------- 1 root root 125341 Jun 29 01:33 cron.1 -rw-r--r-- 1 root root 0 Mar 5 03:36 dmesg drwxr-x--- 2 exim exim 4096 Jan 6 2007 exim -rw------- 1 root root 3136 Jun 27 19:35 faillog drwx------ 2 root root 4096 Jun 30 09:49 httpd -rw-r--r-- 1 root root 16911 Jun 25 18:19 ispconfig_install.log -rw-r--r-- 1 root root 5840292 Jun 30 09:36 lastlog drwxr-xr-x 2 root root 4096 Jun 29 18:33 mail -rw-rw---- 1 root root 0 Jun 30 09:00 maillog -rw------- 1 root root 738 Jun 23 15:49 maillog.1 -rw-r--r-- 1 root root 0 Jun 29 23:59 mail.log.ispconfigsave -rw-r--r-- 1 root root 0 Jun 28 23:59 maillog.ispconfigsave drwxrwsr-x 2 root mailman 4096 Jun 29 01:33 mailman -rw------- 1 root root 55225 Jun 30 10:00 messages -rw------- 1 root root 254817 Jun 29 01:30 messages.1 -rw-r----- 1 mysql mysql 21565 Jun 30 09:03 mysqld.log -rw-r----- 1 root mysql 0 May 25 21:03 mysqld.log.rpmnew -rw-r----- 1 27 mysql 5025 Jun 24 14:58 mysqld.log.rpmsave drwxr-x--- 2 apache apache 4096 Jun 23 16:23 psa-horde -rw-r--r-- 1 root root 22929 Jun 30 01:33 rpmpkgs -rw-r--r-- 1 root root 22862 Jun 28 01:33 rpmpkgs.1 drwx------ 2 root root 4096 Jun 21 21:07 samba -rw------- 1 root root 180825 Jun 30 09:36 secure -rw------- 1 root root 190521 Jun 29 00:30 secure.1 -rw------- 1 root root 0 Jun 29 01:33 spooler -rw------- 1 root root 0 Dec 6 2007 spooler.1 -rw------- 1 root root 0 Jun 27 19:11 tallylog drwxr-xr-x 2 tomcat tomcat 4096 Jun 29 01:33 tomcat5 -rw-rw-r-- 1 root utmp 245376 Jun 30 09:36 wtmp -rw-r--r-- 1 root root 690352 Jun 26 21:17 xferlog -rw-r--r-- 1 root root 16057 Jun 30 09:54 yum.log
here is dig mx output on my domain Code: ; <<>> DiG 9.3.4-P1 <<>> mx ubercrummy.com ;; global options: printcmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 40366 ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 2, ADDITIONAL: 3 ;; QUESTION SECTION: ;ubercrummy.com. IN MX ;; ANSWER SECTION: ubercrummy.com. 600 IN MX 255 mail.ubercrummy.com. ;; AUTHORITY SECTION: ubercrummy.com. 114 IN NS ns3.tektonic.net. ubercrummy.com. 114 IN NS ns4.tektonic.net.
Any ideas?? I have gone and completely removed ISPCONFIG postfix etc. I reinstalled postfix (via perfect setup for CentOS 5.1 instructions), then ispconfig SAME THING!! I can authenticate to pop with my usernames, but mailboxes are empty. All messages sent to usernames hit the server and end up bouncing back with delayed messages (as mentioned in first post). What settings could be causing this to occur?
Oh, and as before, I can't even send messages using standard sendmail (or sendmail-postfix) using joomla. The php-mailer doesn't work either. This is driving me insane.
ok. the settings *were* exactly as they were after postfix install via the instructions (i still have it saved). It wasn't working though, so I messed with some of the settings to see if i could make it work. Here are the current settings. Code: queue_directory = /var/spool/postfix command_directory = /usr/sbin daemon_directory = /usr/libexec/postfix mail_owner = postfix myhostname = mail.ubercrummy.com mydomain = ubercrummy.com myorigin = $mydomain inet_interfaces = all unknown_local_recipient_reject_code = 550 mynetworks_style = subnet alias_maps = hash:/etc/aliases #local_destination_concurrency_limit = 2 #default_destination_concurrency_limit = 20 debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5 sendmail_path = /usr/sbin/sendmail.postfix newaliases_path = /usr/bin/newaliases.postfix mailq_path = /usr/bin/mailq.postfix setgid_group = postdrop html_directory = no manpage_directory = /usr/share/man sample_directory = /usr/share/doc/postfix-2.3.3/samples readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination mynetworks = 127.0.0.0/8 smtpd_tls_auth_only = no smtp_use_tls = yes smtpd_use_tls = yes smtp_tls_note_starttls_offer = yes smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom home_mailbox = Maildir/ mailbox_command = virtual_maps = hash:/etc/postfix/virtusertable mydestination = /etc/postfix/local-host-names
thanks for the help thus far. Here is netstat -tap output Code: Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name tcp 0 0 *:mysql *:* LISTEN 8062/mysqld tcp 0 0 *:finger *:* LISTEN 7774/xinetd tcp 0 0 *:hosts2-ns *:* LISTEN 8128/ispconfig_http tcp 0 0 ubercrummy.com:domain *:* LISTEN 9496/named tcp 0 0 localhost.localdomai:domain *:* LISTEN 9496/named tcp 0 0 *:ftp *:* LISTEN 7774/xinetd tcp 0 0 *:smtp *:* LISTEN 21696/master tcp 0 0 ubercrummy.com:smtp smtp-relay.tamu.edu:24853 SYN_RECV - tcp 0 0 localhost.localdomain:rndc *:* LISTEN 9496/named tcp 1 0 ubercrummy.com:smtp yw-out-1718.google.co:21674 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp yw-out-1718.goog:ace-server CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp yw-out-1718.google.co:13503 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp yw-out-1718.google.co:23680 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp 221.2.225.70:20752 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp 221.2.225.70:20093 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp rv-out-0708.google.co:47695 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp yw-out-1718.google.com:8696 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp yw-out-1718.google.co:43983 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp yw-out-1718.google.co:18120 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp rv-out-0708.google.co:61032 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp 203.147.19.76:netport-id CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp yw-out-1718.google.co:26842 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp yw-out-1718.google.co:39127 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp yw-out-1718.google.co:64299 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp smtp102.vzn.mail.mud.:43875 CLOSE_WAIT - tcp 1 0 ubercrummy.com:smtp smtp102.vzn.mail.mud.:47211 CLOSE_WAIT -
This is what I'm getting: Code: server1:~# telnet mail.ubercrummy.com 25 Trying 72.249.77.36... Connected to mail.ubercrummy.com. Escape character is '^]'. IS 72.249.77.36 the right IP? Are you absolutely sure there's nothing in your mail log? What's the output of Code: ls -l /var/log ?
That is indeed the correct ip. here is the output you requested: ls -l /var/log Code: total 5196 -rw------- 1 root root 0 Jun 29 01:33 boot.log -rw------- 1 root root 0 Mar 5 03:36 boot.log.1 -rw------- 1 root utmp 1655808 Jul 2 12:38 btmp -rw------- 1 root root 88706 Jul 3 12:10 cron -rw------- 1 root root 125341 Jun 29 01:33 cron.1 -rw-r--r-- 1 root root 0 Mar 5 03:36 dmesg drwxr-x--- 2 exim exim 4096 Jun 30 16:32 exim -rw------- 1 root root 640064 Jul 1 06:13 faillog drwx------ 2 root root 4096 Jul 3 00:30 httpd -rw-r--r-- 1 root root 26927 Jul 1 05:57 ispconfig_install.log -rw-r--r-- 1 root root 5840584 Jul 3 12:14 lastlog drwxr-xr-x 2 root root 4096 Jul 1 02:25 mail -rw-rw---- 1 root root 0 Jun 30 09:00 maillog -rw-r--r-- 1 root root 0 Jun 29 23:59 mail.log.ispconfigsave -rw-r--r-- 1 root root 0 Jul 2 23:59 maillog.ispconfigsave drwxrwsr-x 2 root mailman 4096 Jun 29 01:33 mailman -rw------- 1 root root 189131 Jul 3 12:00 messages -rw------- 1 root root 254817 Jun 29 01:30 messages.1 -rw-r----- 1 mysql mysql 25099 Jul 1 15:27 mysqld.log -rw-r----- 1 root mysql 0 May 25 21:03 mysqld.log.rpmnew -rw-r----- 1 27 mysql 5025 Jun 24 14:58 mysqld.log.rpmsave drwxr-x--- 2 apache apache 4096 Jun 23 16:23 psa-horde -rw-r--r-- 1 root root 22756 Jul 3 01:34 rpmpkgs -rw-r--r-- 1 root root 22862 Jun 28 01:33 rpmpkgs.1 drwx------ 2 root root 4096 Jun 21 21:07 samba -rw------- 1 root root 1450292 Jul 3 12:14 secure -rw------- 1 root root 190521 Jun 29 00:30 secure.1 -rw------- 1 root root 0 Jun 29 01:33 spooler -rw------- 1 root root 0 Dec 6 2007 spooler.1 -rw------- 1 root root 0 Jun 27 19:11 tallylog drwxr-xr-x 2 tomcat tomcat 4096 Jun 29 01:33 tomcat5 -rw-rw-r-- 1 root utmp 347904 Jul 3 12:14 wtmp -rw-r--r-- 1 root root 708686 Jul 1 18:47 xferlog -rw-r--r-- 1 root root 16537 Jul 1 03:09 yum.log
Thanks for your assistance fellas! I got it figured out. The maillog was empty because syslog.conf had it specified for an "obscure" location (even though there was an empty maillog in var/log). It was in /usr/local/psa/var/log/maillog. obscure to me anyway... So reading that it turns out aliases.db was not being propagated for some reason. So i ran postalias /etc/aliases and everything seems to be working now! Thanks again! I am so relieved.
I have a hunch I have a hunch that the issue you're having is related to the mynetworks settings . . . Mine is set to mynetworks = 127.0.0.0/8 I can send email locally only, and I can receive from anywhere. I get a relay error when I try to send email to outside addresses . . . I haven't been able to figure out the setting yet, but hopefully Till or Falko will bail us out here! sERGE I'm going to play a bit and maybe I can get this solved . . .
Well I have part of it solved . . . OK. I redirected the display back to my home from the actual Linux box, ran Evolution, and I can definitely send and receive email to everyone. However, I can't seem to be able to use my home computer to send email . . . I can receive just fine, but Sending gets me the relay error . . . How do I get my IP address added to the main.cf and what option do I use so I can send emails from my home IP (setting up relaying I guess is what it's called!) Help! sERGE
Where do I enable this? Hey Falko et al. Where do I enable this, at my mail client's config, or somewhere in the ISPconfig? I have the checkbox in Thunderbird under Account settings to use TLS and "Use Secure Authentication" but I can't send to anyone outside of the linux box. Users IN the Linux box can send to eachother just fine . . . I think the relay rules are busted somehow . . . sERGE
You must enable this in the email client, not ISPConfig. I'm not quite sure how the option is called in Thunderbird.