can't ping from email server to firewall

Discussion in 'Server Operation' started by ubundows, Mar 4, 2007.

  1. ubundows

    ubundows New Member

    Hello everyone!

    can someone please help me! ... I'm a newbie, and I'm looking after this server which was setup by someone else.

    The email server is running fedra core 4, with services like postfix, apache, dovecot, spamassassin, amavis among others.

    The firewall in the LAN is running IPCop.

    the email server is unable to receive nor send any email outside the LAN nor between the users inside the the LAN.

    I tried to ping the firewall from the email server, and it says "Destination port unreachable" I want to fix this first.

    Can someone please help me. If you need me to run some commands on the server, I will be more than happy to assist!

    cheers
     
  2. ubundows

    ubundows New Member

    I forgot to mention

    I can ping the email server from the firewall

    cheers
     
  3. ubundows

    ubundows New Member

    I forgot to mention

    I can ping the email server from the firewall

    cheers
     
  4. Johan Strange

    Johan Strange New Member

    Hi,

    Can you telnet your Server on port 25 ? also run chkconfig --list |more to check your sendmail run level. Then check that the Sendmail deamon is running.

    BRGDS Johan
     
  5. ubundows

    ubundows New Member

    I can't telnet to the localhost on port 25. The output is pasted below

    Trying 127.0.0.1...
    Connected to localhost.localdomain (127.0.0.1).
    Escape character is '^]'.

    Thank you in advance!
     
  6. ubundows

    ubundows New Member

    pasted below, is the result from running the command chkconfig --list |more

    NetworkManager 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
    NetworkManagerDispatcher 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
    acpid 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    amavisd 0:eek:ff 1:eek:ff 2:eek:n 3:eek:ff 4:eek:n 5:eek:n 6:eek:ff
    anacron 0:eek:ff 1:eek:ff 2:eek:n 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    apmd 0:eek:ff 1:eek:ff 2:eek:n 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    atd 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    auditd 0:eek:ff 1:eek:ff 2:eek:n 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    autofs 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    autogroup 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
    autohome 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
    bluetooth 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
    clamd 0:eek:ff 1:eek:ff 2:eek:n 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    cpuspeed 0:eek:ff 1:eek:n 2:eek:n 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    crond 0:eek:ff 1:eek:ff 2:eek:n 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    cups 0:eek:ff 1:eek:ff 2:eek:n 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    dhcdbd 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
    diskdump 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
    dovecot 0:eek:ff 1:eek:ff 2:eek:n 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    gpm 0:eek:ff 1:eek:ff 2:eek:n 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    haldaemon 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    httpd 0:eek:ff 1:eek:ff 2:eek:n 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    iptables 0:eek:ff 1:eek:ff 2:eek:n 3:eek:ff 4:eek:n 5:eek:n 6:eek:ff
    irda 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
    isdn 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
    kudzu 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    mdmonitor 0:eek:ff 1:eek:ff 2:eek:n 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    mdmpd 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
    messagebus 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    named 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
    netdump 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
    netfs 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    netplugd 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
    network 0:eek:ff 1:eek:ff 2:eek:n 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    nfs 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
    nfslock 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    nscd 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
    ntpd 0:eek:ff 1:eek:ff 2:eek:n 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    pcmcia 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
    portmap 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    postfix 0:eek:ff 1:eek:ff 2:eek:n 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    psacct 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
    rdisc 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
    rhnsd 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    rpcgssd 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    rpcidmapd 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    rpcsvcgssd 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
    saslauthd 0:eek:ff 1:eek:ff 2:eek:n 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    smb 0:eek:ff 1:eek:ff 2:eek:n 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    spamassassin 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:n 4:eek:ff 5:eek:ff 6:eek:ff
    sshd 0:eek:ff 1:eek:ff 2:eek:n 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    syslog 0:eek:ff 1:eek:ff 2:eek:n 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    webmin 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:n 4:eek:n 5:eek:ff 6:eek:ff
    winbind 0:eek:ff 1:eek:ff 2:eek:n 3:eek:n 4:eek:n 5:eek:n 6:eek:ff
    ypbind 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
    yum 0:eek:ff 1:eek:ff 2:eek:ff 3:eek:ff 4:eek:ff 5:eek:ff 6:eek:ff
     
  7. falko

    falko Super Moderator ISPConfig Developer

    What's in /etc/postfix/main.cf (please strip out the comments)?
    Any errors in the mail log?
    What's in /etc/hosts and /etc/resolv.conf?
    What's the output of
    Code:
    hostname -f
    ?
     
  8. ubundows

    ubundows New Member

    Here's whats in /etc/postfix/main.cf -> please note, I have replaced our domain name and public IP address with fake ones!

    cheers


    mydomain = domain1.com
    myhostname = domain1.com
    myorigin = $mydomain
    mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    mynetworks = 127.0.0.0/8
    relay_domains = $mydestination
    proxy_interfaces = my public IP address
    home_mailbox = Maildir/
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    unknown_local_recipient_reject_code = 550
    virtual_alias_domains = domain2.com
    virtual_alias_maps = hash:/etc/postfix/virtual
    alias_maps = hash:/etc/aliases
    debug_peer_level = 2
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    xxgdb $daemon_directory/$process_name $process_id & sleep 5
    newaliases_path = /usr/bin/newaliases.postfix
    mailq_path = /usr/bin/mailq.postfix
    setgid_group = postdrop
    html_directory = no
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/postfix-2.1.5/samples
    readme_directory = /usr/share/doc/postfix-2.1.5/README_FILES
    #
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_local_domain =
    broken_sasl_auth_clients = yes
    #smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_recipient_restrictions =
    reject_invalid_hostname,
    reject_non_fqdn_hostname,
    reject_non_fqdn_sender,
    reject_non_fqdn_recipient,
    reject_unknown_sender_domain,
    reject_unauth_pipelining,
    permit_mynetworks,
    check_helo_access hash:/etc/postfix/helo_restrictions,
    reject_unauth_destination,
    reject_rbl_client zen.spamhaus.org,
    reject_rbl_client list.dsbl.org,
    reject_rbl_client korea.services.net,
    check_policy_service unix:/var/spool/postfix/postgrey/socket
    permit
    tls_random_source = dev:/dev/urandom
    #content_filter = smtp-amavis:[127.0.0.1]:10024
    virtual_alias_domains =
    virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    transport_maps = mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_create_maildirsize = yes
    virtual_mailbox_extended = yes
    virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
     
  9. ubundows

    ubundows New Member

    pasted below is the output from the command : tail /var/log/maillog


    Mar 6 10:22:28 mail last message repeated 3 times
    Mar 6 10:22:31 mail postfix/cleanup[7209]: fatal: unsupported dictionary type: mysql
    Mar 6 10:22:32 mail postfix/master[2071]: warning: process /usr/libexec/postfix/cleanup pid 7209 exit status 1
    Mar 6 10:22:32 mail postfix/master[2071]: warning: /usr/libexec/postfix/cleanup: bad command startup -- throttling
    Mar 6 10:22:46 mail imap-login: Login: kl01 [127.0.0.1]
    Mar 6 10:22:50 mail postfix/master[2071]: warning: process /usr/libexec/postfix/proxymap pid 7216 exit status 2
    Mar 6 10:22:50 mail postfix/master[2071]: warning: /usr/libexec/postfix/proxymap: bad command startup -- throttling
    Mar 6 10:23:32 mail postfix/cleanup[7227]: fatal: unsupported dictionary type: mysql
    Mar 6 10:23:33 mail postfix/master[2071]: warning: process /usr/libexec/postfix/cleanup pid 7227 exit status 1
    Mar 6 10:23:33 mail postfix/master[2071]: warning: /usr/libexec/postfix/cleanup: bad command startup -- throttling
     
  10. ubundows

    ubundows New Member

    here's whats in /etc/hosts


    127.0.0.1 mail.tti.local mail localhost.localdomain localhost
    192.168.0.2 mail.tti.local
    192.168.0.8 faifekau.tti.local
    192.168.0.1 tevolo.tti.local
    192.168.0.4 falelotu.tti.local



    and in /etv/resolv.conf


    nameserver 192.168.0.8
    nameserver 192.168.0.1
     
  11. ubundows

    ubundows New Member

    when running the command hostname -f, here's the output


    mail.tti.local
     
  12. martinfst

    martinfst ISPConfig Developer ISPConfig Developer

    Something is wrong with your mysql setup. Does mysql work if you use the command line and test some mysql commands?
    In the postfix configuration files: no typo in the mysql commands?
     
    Last edited: Mar 6, 2007
  13. ubundows

    ubundows New Member

    Like I said, I'm really new to these stuff. If you could just give me some MySQL commands to run and paste out the output, that would be great!

    cheers
     
  14. falko

    falko Super Moderator ISPConfig Developer

    This means that Postfix doesn't support MySQL.
    Did you compile MySQL support into Postfix?
     
  15. ubundows

    ubundows New Member

    This server was setup by someone else who doesn't work here anymore.

    Can you help me check postfix and see if mysql is supported? How?
     
  16. falko

    falko Super Moderator ISPConfig Developer

Share This Page