Can't send or receive email!

Discussion in 'Installation/Configuration' started by sergio.morales, Jun 29, 2008.

  1. sergio.morales

    sergio.morales New Member

    No errors I can see . . .

    This is my error log as I opened up email. I have 2 accounts created, one that is also a SysAdmin on the system and one that is strictly for the domain I built. This is what I have . . .

    Again, I think it may be something very simple and "beginner-level" that is wrong for me here, but I can't see it!

    /var/log/maillog


    Jul 8 15:43:52 email-beststylesusa dovecot: imap-login: Login: user=<moralfake>, method=PLAIN, rip=::ffff:98.15.243.177, lip=::ffff:68.167.129.3, TLS
    Jul 8 15:44:02 email-beststylesusa dovecot: imap-login: Aborted login (2 authentication attempts): user=<sergio.fakename>, method=PLAIN, rip=::ffff:98.15.243.177, lip=::ffff:68.167.129.3, TLS
     
  2. sergio.morales

    sergio.morales New Member

    Something odd

    Can anyone tell me or show me what the "standard" functional local-host-names file should look like? I am seeing entries I am not sure are correct?

    This is what it looks like . . .

    BTW, the hostname of my system is email-beststylesusa.com (uname -a = email-beststylesusa)
    hostname command returns : email-beststylesusa.com

    This is what my local-host-names looks like . . .

    [root@email-beststylesusa postfix]# more local-host-names
    ###################################
    #
    # ISPConfig local-host-names Configuration File
    # Version 1.0
    #
    ###################################
    localhost
    email-beststylesusa.com
    localhost.email-beststylesusa.com
    localhost.com
    localhost.localdomain
    www.email-beststylesusa.com
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
     
  3. till

    till Super Moderator Staff Member ISPConfig Developer

    The file looks correct. Please make sure that you have a co-domain email-beststylesusa.com (with empty hostname field) in the website www.email-beststylesusa.com. This co-domain is added by ispconfig automatically if you had not set the domain limit too low.
     
  4. sergio.morales

    sergio.morales New Member

    Do I click on the checkboxes then?

    Thanks Till. Do I click the DNS and DNS-MX boxes then, or leave them alone?
     
  5. till

    till Super Moderator Staff Member ISPConfig Developer

    If you run your own authoritive DNS servre, then yes, otherwise no.
     
  6. sergio.morales

    sergio.morales New Member

    Just so my muddled mind is crystal clear . . .

    OK. So I have the co-domain set as you instructed. Now, on the Management tab under "Settings > Server, there is a set of blanks. They are hostname, domain, etc . . one is IP list . . . Do I need to put anything there?

    Also, in the DNS tab under management > settings > server, do I need to put anything in the DNS entries? Originally they said www.email-beststylesusa.com, but I erased them.

    Was this the right thing to do?
     
  7. falko

    falko Super Moderator ISPConfig Developer

    The IP list can be empty, if you're using just one IP. All other fields should contain something.

    You need this tab only if your run your own nameservers. If you do, you must fill in the names of the DNS servers under Default Ns1 and Default Ns2.
     
  8. sergio.morales

    sergio.morales New Member

    so my DNS is correct after all

    I just got off the phone with COVAD . . . turns out they are routing their DNS thru NEW servers now, so that is why my records changed . . . . Now that I know that is correct, let's get back to basics . . .
    I can't send or receive email!

    1. Now, something to note is that my hostname for the local Linux box is EXACTLY the same as my domain name, so is this a problem?

    2. It seems that the only user that can send email (but not receive) is my SysAdmin account on the system. No one else can send or receive anything.

    3. I can see the new mail users I create in /etc/postfix/virtusertable just fine. I can create users with no problems, but they can't send or receive. The error I get is that they are unrecognized users. This is an example of what I get . . .

    Jul 10 00:00:02 email-beststylesusa sendmail[15744]: m6A401vd015744: from=root, size=189, class=0, nrcpts=1, msgid=<[email protected]>, relay=root@localhost
    Jul 10 00:00:02 email-beststylesusa postfix/smtpd[15745]: connect from localhost.localdomain[127.0.0.1]
    Jul 10 00:00:02 email-beststylesusa postfix/smtpd[15745]: setting up TLS connection from localhost.localdomain[127.0.0.1]
    Jul 10 00:00:02 email-beststylesusa postfix/smtpd[15745]: Anonymous TLS connection established from localhost.localdomain[127.0.0.1]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)
    Jul 10 00:00:02 email-beststylesusa sendmail[15744]: STARTTLS=client, relay=[127.0.0.1], version=TLSv1/SSLv3, verify=FAIL, cipher=DHE-RSA-AES256-SHA, bits=256/256
    Jul 10 00:00:02 email-beststylesusa postfix/smtpd[15745]: 136363CA2C6: client=localhost.localdomain[127.0.0.1], [email protected]
    Jul 10 00:00:02 email-beststylesusa postfix/cleanup[15749]: 136363CA2C6: message-id=<[email protected]>
    Jul 10 00:00:02 email-beststylesusa postfix/qmgr[15713]: 136363CA2C6: from=<[email protected]>, size=802, nrcpt=1 (queue active)
    Jul 10 00:00:02 email-beststylesusa sendmail[15744]: m6A401vd015744: [email protected], ctladdr=root (0/0), delay=00:00:01, xdelay=00:00:00, mailer=relay, pri=30189, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (Ok: queued as 136363CA2C6)
    Jul 10 00:00:02 email-beststylesusa postfix/smtpd[15745]: disconnect from localhost.localdomain[127.0.0.1]
    Jul 10 00:00:02 email-beststylesusa postfix/local[15750]: 136363CA2C6: to=<[email protected]>, relay=local, delay=0.08, delays=0.05/0.01/0/0.02, dsn=2.0.0, status=sent (delivered to maildir)
    Jul 10 00:00:02 email-beststylesusa postfix/qmgr[15713]: 136363CA2C6: removed
    Jul 10 00:00:47 email-beststylesusa dovecot: imap-login: Login: user=<moralse>, method=PLAIN, rip=::ffff:98.15.200.148, lip=::ffff:68.167.129.3, TLS
    Jul 10 00:02:11 email-beststylesusa dovecot: imap-login: Aborted login (4 authentication attempts): user=<sergio.morales>, method=PLAIN, rip=::ffff:98.15.200.148, lip=::ffff:68.167.129.3, TLS

    Again, someone go over with me the extreme basics of how to set this up because I REALLY think I must have botched this install somehow.

    Thanks all for your help!!!

    sERGE
     
  9. falko

    falko Super Moderator ISPConfig Developer

    Are you using the correct usernames? Normally this is something like web1_someuser.
     
  10. sergio.morales

    sergio.morales New Member

    That Did It!!

    HA! I was finally able to get into the accounts I created! You were right, I had to use the web15_XXXXX as the username. Now, I can get into the accounts, but sending or receiving email still eludes me.

    WAIT!! I stand corrected! It works!! I just sent and received messages, but only to the other internal accounts. I want to send to my average account . . . let me try that and see what I get. I've been getting "Relay Access Denied" message when I try to send to external accounts . . .

    sERGE
     
  11. falko

    falko Super Moderator ISPConfig Developer

    Please enable "Server requires authentication" in your email client.
     
  12. sergio.morales

    sergio.morales New Member

    Almost there!

    OK. I enabled "what I think is "Server Requires Authentication" but Thunderbird doesn't have anything that quite matches that. I had tried using the auth on the users themselves but it complained about it not being supported, so I turned it on at the settings tab for the outgoing server . . . This is what I got . . .
     

    Attached Files:

  13. falko

    falko Super Moderator ISPConfig Developer

    Any errors in the mail log when this happens?
     
  14. sergio.morales

    sergio.morales New Member

    This is the maillog

    Hey guys. This is what I got in the maillog when I try to send email from home using the acccounts I made on the Linux box in my wife's office.

    Jul 13 23:33:20 email-beststylesusa dovecot: imap-login: Login: user=<web15_chenchob>, method=PLAIN, rip=::ffff:98.15.200.148, lip=::ffff:68.167.129.3, TLS
    Jul 13 23:33:27 email-beststylesusa dovecot: imap-login: Aborted login (0 authentication attempts): rip=::ffff:98.15.200.148, lip=::ffff:68.167.129.3, TLS
    Jul 13 23:33:27 email-beststylesusa dovecot: imap-login: Disconnected: rip=::ffff:98.15.200.148, lip=::ffff:68.167.129.3, TLS
    Jul 13 23:39:27 email-beststylesusa dovecot: imap-login: Login: user=<web15_jien.tien>, method=PLAIN, rip=::ffff:98.15.200.148, lip=::ffff:68.167.129.3, TLS
    Jul 13 23:39:36 email-beststylesusa dovecot: imap-login: Login: user=<web15_jien.tien>, method=PLAIN, rip=::ffff:98.15.200.148, lip=::ffff:68.167.129.3, TLS
    Jul 13 23:39:46 email-beststylesusa dovecot: IMAP(web15_jien.tien): Connection closed
    Jul 13 23:39:48 email-beststylesusa dovecot: imap-login: Login: user=<web15_jien.tien>, method=PLAIN, rip=::ffff:98.15.200.148, lip=::ffff:68.167.129.3, TLS
    Jul 13 23:40:22 email-beststylesusa postfix/smtpd[14453]: connect from cpe-98-15-200-148.hvc.res.rr.com[98.15.200.148]
    Jul 13 23:40:22 email-beststylesusa postfix/smtpd[14453]: setting up TLS connection from cpe-98-15-200-148.hvc.res.rr.com[98.15.200.148]
    Jul 13 23:40:24 email-beststylesusa postfix/smtpd[14453]: Anonymous TLS connection established from cpe-98-15-200-148.hvc.res.rr.com[98.15.200.148]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)
    Jul 13 23:40:31 email-beststylesusa postfix/smtpd[14453]: disconnect from cpe-98-15-200-148.hvc.res.rr.com[98.15.200.148]

    Again, this is the message that Thunderbird spat out . . .
     

    Attached Files:

  15. sergio.morales

    sergio.morales New Member

    Continued from above

    Again, I think my issues are coming from the fact that the IP address for my HOME computer is not in the allowed relay listings, what ever they are here. I am running an old Mac with OS10 and for me to be able to send email from my home account, I had to add my home IP to the relay list . . . I think this is my issue here. . . .

    Thanks for all the help Falko and Till . . . It is very much appreciated!

    sERGE
     
  16. falko

    falko Super Moderator ISPConfig Developer

    You seem to be using TLS. Does it work without TLS?
     
  17. sergio.morales

    sergio.morales New Member

    Not working at all outside of the system itself

    OK . . . So I can end and receive email if I am in the system itself redirected to me, but with oor without TLS or SSL and with or without server secutity turned on I cannot send mail. Looks like receiving is fine though.

    I still think my issue is in setting up my home computer in the relay lists, but I do not know how . . .
    Help!! I'm so close I can TASTE it!!! lol

    sERGE
     
  18. sergio.morales

    sergio.morales New Member

    Sending and receiving works LOCALLY

    OK. So sending and receiving works locally if I redirect the display, and it works with either TLS or SSL security. If I try to use the accounts with Thunderbird from my home computer they fail. They can only work using TLS for receiving, but sending is dead.

    Please anyone, help . . . This is a copy of the accounts and their logs from maillog . . .


    ul 14 21:48:05 email-beststylesusa postfix/smtpd[2568]: Anonymous TLS connection established from email-beststylesusa.com[68.167.129.3]: TLSv1 with cipher DHE-RSA-CAMELLIA256-SHA (256/256 bits)
    Jul 14 21:48:45 email-beststylesusa postfix/smtpd[2568]: 838FA3CA1DB: client=email-beststylesusa.com[68.167.129.3], sasl_method=PLAIN, sasl_username=web15_jien.tien
    Jul 14 21:48:45 email-beststylesusa postfix/cleanup[2594]: 838FA3CA1DB: message-id=<[email protected]>
    Jul 14 21:48:45 email-beststylesusa postfix/qmgr[15761]: 838FA3CA1DB: from=<[email protected]>, size=949, nrcpt=3 (queue active)
    Jul 14 21:48:45 email-beststylesusa postfix/smtpd[2568]: disconnect from email-beststylesusa.com[68.167.129.3]
    Jul 14 21:48:45 email-beststylesusa sendmail[2610]: m6F1mjT4002610: from=web15_chenchob, size=125, class=0, nrcpts=1, msgid=<[email protected]>, relay=web15_chenchob@localhost
    Jul 14 21:48:45 email-beststylesusa postfix/smtpd[2568]: connect from localhost.localdomain[127.0.0.1]
    Jul 14 21:48:45 email-beststylesusa postfix/smtpd[2568]: setting up TLS connection from localhost.localdomain[127.0.0.1]
    Jul 14 21:48:45 email-beststylesusa postfix/smtpd[2568]: Anonymous TLS connection established from localhost.localdomain[127.0.0.1]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)
    Jul 14 21:48:45 email-beststylesusa sendmail[2610]: STARTTLS=client, relay=[127.0.0.1], version=TLSv1/SSLv3, verify=FAIL, cipher=DHE-RSA-AES256-SHA, bits=256/256
    Jul 14 21:48:45 email-beststylesusa postfix/smtpd[2568]: F10F53CA324: client=localhost.localdomain[127.0.0.1], [email protected]
    Jul 14 21:48:46 email-beststylesusa postfix/cleanup[2594]: F10F53CA324: message-id=<[email protected]>
    Jul 14 21:48:46 email-beststylesusa postfix/qmgr[15761]: F10F53CA324: from=<[email protected]>, size=802, nrcpt=1 (queue active)
    Jul 14 21:48:46 email-beststylesusa sendmail[2610]: m6F1mjT4002610: [email protected], ctladdr=web15_chenchob (10018/10015), delay=00:00:01, xdelay=00:00:01, mailer=relay, pri=30125, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (Ok: queued as F10F53CA324)
    Jul 14 21:48:46 email-beststylesusa postfix/smtpd[2568]: disconnect from localhost.localdomain[127.0.0.1]
    Jul 14 21:48:46 email-beststylesusa postfix/smtp[2596]: 838FA3CA1DB: to=<[email protected]>, relay=mail.beststylesusa.com[68.167.129.2]:25, delay=0.56, delays=0.08/0.01/0.44/0.03, dsn=2.0.0, status=sent (250 OK)
    Jul 14 21:48:46 email-beststylesusa postfix/local[2615]: F10F53CA324: to=<[email protected]>, relay=local, delay=0.11, delays=0.07/0.01/0/0.03, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail -f-)
    Jul 14 21:48:46 email-beststylesusa postfix/qmgr[15761]: F10F53CA324: removed
    Jul 14 21:48:47 email-beststylesusa postfix/smtp[2599]: 838FA3CA1DB: to=<[email protected]>, relay=hrndva-smtpin01.mail.rr.com[71.74.56.243]:25, delay=1.6, delays=0.08/0.02/1.2/0.26, dsn=2.0.0, status=sent (250 ok: Message 701686659 accepted)
    Jul 14 21:48:50 email-beststylesusa postfix/local[2597]: 838FA3CA1DB: to=<[email protected]>, relay=local, delay=4.5, delays=0.08/0.01/0/4.4, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail -f-)
    Jul 14 21:48:50 email-beststylesusa postfix/qmgr[15761]: 838FA3CA1DB: removed
    Jul 14 21:51:36 email-beststylesusa dovecot: imap-login: Login: user=<web15_chenchob>, method=PLAIN, rip=::ffff:98.15.200.148, lip=::ffff:68.167.129.3, TLS
    Jul 14 21:51:36 email-beststylesusa dovecot: imap-login: Login: user=<web15_jien.tien>, method=PLAIN, rip=::ffff:98.15.200.148, lip=::ffff:68.167.129.3, TLS
    Jul 14 21:52:06 email-beststylesusa postfix/anvil[2571]: statistics: max connection rate 1/60s for (smtp:68.167.129.3) at Jul 14 21:48:05
    Jul 14 21:52:06 email-beststylesusa postfix/anvil[2571]: statistics: max connection count 1 for (smtp:68.167.129.3) at Jul 14 21:48:05
    Jul 14 21:52:06 email-beststylesusa postfix/anvil[2571]: statistics: max cache size 1 at Jul 14 21:48:05
     
  19. sergio.morales

    sergio.morales New Member

    OK, I'm working, but now COSMETICS!

    Hey guys. I am fully functional as you will see in another one of my posts, but now I want to know if there is ANY way I can make the accounts NOT show the webXX prefix on them. I would love to have the account be "plain" [email protected].

    Anyone know how to do this part? I've read the main.cf docs in postfix.org, but it is convoluted and overwhelming . . .

    Thanks in advance!!

    sERGE
     
  20. falko

    falko Super Moderator ISPConfig Developer

    That's not possible with ISPConfig 2.
     

Share This Page