cannot send mail, ftp quirk...

Discussion in 'General' started by aqua, Jul 7, 2006.

  1. aqua

    aqua New Member

    Hello:

    I have ispconfig 2.2.3 installed on top of ubuntu and it works fine, except for two things:

    1) Mail only reachs people on my domain, and to no one else.
    2) I can only access my ftp server if i uncheck the "Use passive mode" in my ftp client. I tried many other ftp clients (gftp, filezilla....) and i must do this for them as well.

    Any input on how to fix these two problems would be appreciated.

    aqua


    Edit:

    One funny thing i discovered today...if i send email to multiple recepients, at the inbox of the recepients i get this:

    From: "Web_master" <[email protected]>
    To: [email protected], "[email protected]"@server1.coronohosting.com

    ?? I am confused.
     
    Last edited: Jul 7, 2006
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    are the other domains listed in /etc/postfix/local-host-names and the email addresses in /etc/postfix/virtusertable ?

    I guess you use a firewall or router in front of your server that blocks the ports nescessary for passive FTP.

    Please post your postfix main.cf (with comments stripped).
     
  3. aqua

    aqua New Member

    hello:

    1) I guess i should clarify the email bit a bit... Email sent to anyone outside my server (eg hotmail...yahoo) is not delivered. However, if i send email to my self or somebody else that is living on my server it gets there.

    2) What port besides port 25 do i need to open?

    3) here is my main.cf


    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    append_dot_mydomain = no

    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

    myhostname = server1.coronohosting.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = server1.coronohosting.com, localhost.coronohosting.com, , localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command =
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/

    virtual_maps = hash:/etc/postfix/virtusertable

    mydestination = /etc/postfix/local-host-names


    thanks
    aqua
     
  4. falko

    falko Super Moderator ISPConfig Developer

    Please make sure your ISP doesn't block port 25.
    It is possible that Yahoo is blocking your emails or puts them into a spam folder if you have a dynamic IP address and/or no proper SPF and PTR records.

    25 is SMTP. For FTP you should open ports 20 and 21.

    Looks good.
     
    Last edited: Jul 9, 2006
  5. aqua

    aqua New Member

    How do i find out if my outgoing port 25 is blocked? I tried sending email to yahoo, hotmail, my university and none of them got there... they weren't even in the bulk mail folder.

    If they were blocking the port, is there a way to configure ispconfig to use my isp's mail servers?


    I also opened up port 20 on my router, but i still cannot connect in passive mode, any other ideas?

    aqua

    Update:

    I called my isp today and they said they don't block any outgoing ports... I guess if they did at least the mail would be returned to my inbox but its not??
     
    Last edited: Jul 10, 2006
  6. falko

    falko Super Moderator ISPConfig Developer

    Then maybe Yahoo, Hotmail, etc. block your emails because of some spam prevention measure. Do you have a public IP address?

    Yes: http://www.howtoforge.com/forums/showthread.php?t=72&highlight=relayhost

    Most be a problem with your firewall.
     
  7. aqua

    aqua New Member

    Thanks falko I tried it with relaying my email through my isp and it words. The only thing left is that my server name is still present if i send it to more than one person:
    From: "Web_master" <[email protected]>
    To: [email protected], "[email protected]"@server1.coronohosting.com

    why is the @server1.coronohosting.com still showing up?

    aqua
     
  8. falko

    falko Super Moderator ISPConfig Developer

    Hm... you can put
    Code:
    append_at_myorigin = no
    append_dot_mydomain = no
    into /etc/postfix/main.cf and restart Postfix and try again.
     
  9. aqua

    aqua New Member

    Thank you falko for the prompt and quick answers :)
     

Share This Page